[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#695423: unblock: cups/1.5.3-2.9



Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock

Please unblock package cups as 1.5.3-2.9 fixes the security bug in
#692791 (lpadmin-to-root privilege escalation). In addition to that, it
also fixes a series of other "nice-to-have"'s from either upstream or
RedHat, some dependency-tightening between libraries and some
documentation fixes (such as putting under the Debian Printing Team
umbrella).

The debdiff is attached (but it has many diff-of-diff's) and you can
find all that in the git repository too:

http://anonscm.debian.org/gitweb/?p=pkg-cups/cups.git;a=shortlog;h=refs/heads/master-wheezy 

I'm aware the diff is quite extensive but I made sure to keep the
changes self-contained (mostly) and in different patches. Don't hesitate
to ask for details on specific parts of that diff, I'm open to dropping
specific patches if it helps migrating that important security fix into
Wheezy.

Cheers,

OdyX

unblock cups/1.5.3-2.9
diff -Nru cups-1.5.3/debian/changelog cups-1.5.3/debian/changelog
--- cups-1.5.3/debian/changelog	2012-10-25 08:56:38.000000000 +0200
+++ cups-1.5.3/debian/changelog	2012-12-07 12:54:10.000000000 +0100
@@ -1,3 +1,74 @@
+cups (1.5.3-2.9) unstable; urgency=low
+
+  [ Didier Raboud ]
+  * In the configuration file split patch:
+    - Include 'FileDevice warning fix in ipp.c:add_printer()' from Tim
+      Waugh (RedHat).
+    - Drop pure-comment part.
+  * Remove cupsd.conf during purge too. (Closes: #695337)
+
+  [ Bernard Massot ]
+  * Fix lpa{t,d}min typo in cups.NEWS.
+
+ -- Didier Raboud <odyx@debian.org>  Fri, 07 Dec 2012 11:41:51 +0100
+
+cups (1.5.3-2.8) unstable; urgency=low
+
+  * Bugfix the configuration stanzas split: it left some possibilities
+    to have configuration stanzas taken from the wrong file.
+    - Refresh affected patches too.
+
+ -- Didier Raboud <odyx@debian.org>  Tue, 04 Dec 2012 17:10:04 +0100
+
+cups (1.5.3-2.7) unstable; urgency=low
+
+  * Backport upstream configuration files split to address CVE-2012-5519.
+    - Add split-configuration-files-STR4223.patch
+    - Refresh affected patches:
+     - cups-deviced-allow-device-ids-with-newline.patch
+     - default_log_settings.patch
+     - pidfile.patch
+     - reactivate_recommended_driver.patch
+     - removecvstag.patch
+     - tests-ignore-usb-crash.patch
+    - Install the new cups-files.conf
+    Fixes: CVE-2012-5519 (Closes: #692791)
+  * Make cupsd.conf a non-conffile, as it is managed by cups itself.
+    - On new installs, set it up from cupsd.conf.default.
+    - On upgrades, move it away in preinst and move it back in postinst.
+    - On aborted upgrades, move the file back in place.
+  * Document the split in cups.NEWS.
+  * Update translations for new manpage, install it.
+  * Put under Debian Printing Team umbrella.
+
+ -- Didier Raboud <odyx@debian.org>  Tue, 04 Dec 2012 12:13:14 +0100
+
+cups (1.5.3-2.6) unstable; urgency=low
+
+  * Import more fixes:
+    - From RedHat:
+      * USB backend quirk rule for Xerox Phaser 3124 (and maybe others).
+        (STR #4217)
+      * Ensure attributes are valid UTF-8 in dbus notifier.
+        (RedHat #863387, STR #4219)
+    - From upstream:
+      * Fix to properly send cancel requests to printers not supporting
+        Create-Job.
+      * Fix to work around broken 1284 device IDs that use a newline
+        instead of a semicolon.
+      * Fix to avoid letting the IPP backend stuck in an endless loop on
+        certain network errors. (STR #4194)
+   * Tighten all internal dependencies on libcups2 to avoid any version
+     disparity. (Closes: #668662)
+
+ -- Didier Raboud <odyx@debian.org>  Tue, 06 Nov 2012 16:26:25 +0100
+
+cups (1.5.3-2.5) unstable; urgency=low
+
+  * Furhter tighten cups dependency on libcups2. (Closes: #668662)
+
+ -- Didier Raboud <odyx@debian.org>  Fri, 02 Nov 2012 22:30:39 +0100
+
 cups (1.5.3-2.4) unstable; urgency=low
 
   * Non-maintainer upload on behalf of the Printing Team.
diff -Nru cups-1.5.3/debian/control cups-1.5.3/debian/control
--- cups-1.5.3/debian/control	2012-10-24 11:13:41.000000000 +0200
+++ cups-1.5.3/debian/control	2012-12-07 12:50:28.000000000 +0100
@@ -2,7 +2,7 @@
 Standards-Version: 3.9.3
 Priority: optional
 Section: net
-Maintainer: Debian CUPS Maintainers <pkg-cups-devel@lists.alioth.debian.org>
+Maintainer: Debian Printing Team <debian-printing@lists.debian.org>
 Uploaders: 
  Masayuki Hatta (mhatta) <mhatta@debian.org>,
  Till Kamppeter <till.kamppeter@gmail.com>,
@@ -71,7 +71,8 @@
 Priority: optional
 Section: libs
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ libcups2 (= ${binary:Version}),
 Pre-Depends: ${misc:Pre-Depends}
 Multi-Arch: same
 Description: Common UNIX Printing System(tm) - Raster image library
@@ -87,7 +88,8 @@
 Priority: optional
 Section: libs
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ libcups2 (= ${binary:Version}),
 Pre-Depends: ${misc:Pre-Depends}
 Multi-Arch: same
 Description: Common UNIX Printing System(tm) - CGI library
@@ -103,7 +105,8 @@
 Priority: optional
 Section: libs
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ libcups2 (= ${binary:Version}),
 Pre-Depends: ${misc:Pre-Depends}
 Multi-Arch: same
 Description: Common UNIX Printing System(tm) - Driver library
@@ -119,7 +122,8 @@
 Priority: optional
 Section: libs
 Architecture: any
-Depends: libcups2 (>= 1.5~), ${shlibs:Depends}, ${misc:Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ libcups2 (= ${binary:Version}),
 Breaks: cups (<< 1.5.0)
 Pre-Depends: ${misc:Pre-Depends}
 Multi-Arch: same
@@ -136,7 +140,8 @@
 Priority: optional
 Section: libs
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends},
+ libcups2 (= ${binary:Version}),
 Pre-Depends: ${misc:Pre-Depends}
 Multi-Arch: same
 Description: Common UNIX Printing System(tm) - PPD manipulation library
@@ -162,7 +167,7 @@
  lsb-base (>= 3),
  cups-common (>= ${source:Upstream-Version}), 
  cups-client (>= ${binary:Version}),
- libcups2 (>= ${binary:Version}),
+ libcups2 (= ${binary:Version}),
  ssl-cert (>= 1.0.11),
  adduser,
  bc,
@@ -198,7 +203,7 @@
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}, 
  cups-common (>= ${source:Upstream-Version}),
- libcups2 (= ${binary:Version}), 
+ libcups2 (= ${binary:Version}),
  adduser
 Recommends: smbclient
 Suggests: cups, xpp, cups-bsd
diff -Nru cups-1.5.3/debian/cups.install cups-1.5.3/debian/cups.install
--- cups-1.5.3/debian/cups.install	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/cups.install	2012-12-07 12:50:28.000000000 +0100
@@ -1,6 +1,6 @@
 var/
-etc/cups/cupsd.conf
 etc/cups/cupsd.conf.default
+etc/cups/cups-files.conf
 etc/cups/snmp.conf
 etc/cups/ppd
 usr/lib/cups/backend/* usr/lib/cups/backend-available
@@ -27,6 +27,8 @@
 usr/share/man/*/man5/classes.conf.5.gz
 usr/share/man/man5/cupsd.conf.5.gz
 usr/share/man/*/man5/cupsd.conf.5.gz
+usr/share/man/man5/cups-files.conf.5.gz
+usr/share/man/*/man5/cups-files.conf.5.gz
 usr/share/man/man5/cups-snmp.conf.5.gz
 usr/share/man/*/man5/cups-snmp.conf.5.gz
 usr/share/man/man5/mailto.conf.5.gz
diff -Nru cups-1.5.3/debian/cups.NEWS cups-1.5.3/debian/cups.NEWS
--- cups-1.5.3/debian/cups.NEWS	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/cups.NEWS	2012-12-07 12:50:28.000000000 +0100
@@ -0,0 +1,15 @@
+cups (1.5.3-2.7) unstable; urgency=low
+
+  In order to mitigate a privilege escalation from the lpadmin to root
+  (CVE-2012-5519), the /etc/cups/cupsd.conf configuration file is split
+  in two configuration files:
+
+  * /etc/cups/cupsd.conf can be edited by members of the lpadmin group
+    through the cups web interface;
+  * /etc/cups/cups-files.conf can only be edited by root;
+
+  Many sensitive configuration statements can now only be set in
+  cups-files.conf. No statements have been moved automatically. Please
+  check the respective manpages.
+
+ -- Didier Raboud <odyx@debian.org>  Tue, 04 Dec 2012 12:13:14 +0100
diff -Nru cups-1.5.3/debian/cups.postinst cups-1.5.3/debian/cups.postinst
--- cups-1.5.3/debian/cups.postinst	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/cups.postinst	2012-12-07 12:50:28.000000000 +0100
@@ -180,6 +180,16 @@
 	fi
     fi
 
+    # Create default cupsd.conf if it doesn't exist
+    if [ ! -r /etc/cups/cupsd.conf ]; then
+        if dpkg --compare-versions "$2" le "1.5.3-2.7~" && [ -e /etc/cups/cupsd.conf.conffile-bak ]; then
+            # Move cupsd.conf back as it is now a non-conffile
+            mv /etc/cups/cupsd.conf.conffile-bak /etc/cups/cupsd.conf
+        else
+            cp /etc/cups/cupsd.conf.default /etc/cups/cupsd.conf
+        fi
+    fi
+
     if dpkg --compare-versions "$2" lt "1.5.3-2.1"; then
         modprobe -b usblp >/dev/null 2>&1 || :
     fi
diff -Nru cups-1.5.3/debian/cups.postrm cups-1.5.3/debian/cups.postrm
--- cups-1.5.3/debian/cups.postrm	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/cups.postrm	2012-12-07 12:54:10.000000000 +0100
@@ -35,6 +35,7 @@
 	rm -rf /etc/cups/ppd
 	rm -rf /etc/cups/passwd.md5
 	rm -rf /etc/cups/cups.d
+	rm -rf /etc/cups/cupsd.conf
 	rm -f /etc/cups/printers.conf* /etc/cups/classes.conf.* \
 		/var/lib/cups/ppds.dat /etc/cups/raw.convs /etc/cups/raw.types
 	rmdir /etc/cups 2>/dev/null || true
@@ -43,7 +44,13 @@
 	rm -f /etc/apparmor.d/local/usr.sbin.cupsd || true
 	rmdir /etc/apparmor.d/local 2>/dev/null || true
 	;;
-    remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)
+    abort-upgrade)
+        if [ -e /etc/cups/cupsd.conf.conffile-bak ]; then
+            # Move cupsd.conf back
+            mv /etc/cups/cupsd.conf.conffile-bak /etc/cups/cupsd.conf
+        fi
+        ;;
+    remove|upgrade|failed-upgrade|abort-install|disappear)
         ;;
 
     *)
diff -Nru cups-1.5.3/debian/cups.preinst cups-1.5.3/debian/cups.preinst
--- cups-1.5.3/debian/cups.preinst	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/cups.preinst	2012-12-07 12:50:28.000000000 +0100
@@ -0,0 +1,15 @@
+#!/bin/sh
+
+set -e
+
+case "$1" in
+upgrade)
+    if dpkg --compare-versions "$2" le "1.5.3-2.7~" && [ -e /etc/cups/cupsd.conf ]; then
+        # Move cupsd.conf away as it becomes a non-conffile
+        mv /etc/cups/cupsd.conf /etc/cups/cupsd.conf.conffile-bak
+    fi
+esac
+
+#DEBHELPER#
+
+exit 0
diff -Nru cups-1.5.3/debian/patches/airprint-support.patch cups-1.5.3/debian/patches/airprint-support.patch
--- cups-1.5.3/debian/patches/airprint-support.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/airprint-support.patch	2012-12-07 12:50:28.000000000 +0100
@@ -4,7 +4,7 @@
 
 --- a/scheduler/conf.c
 +++ b/scheduler/conf.c
-@@ -652,7 +652,7 @@
+@@ -659,7 +659,7 @@
    DefaultShared            = CUPS_DEFAULT_DEFAULT_SHARED;
  
  #if defined(HAVE_DNSSD) || defined(HAVE_AVAHI)
diff -Nru cups-1.5.3/debian/patches/confdirperms.patch cups-1.5.3/debian/patches/confdirperms.patch
--- cups-1.5.3/debian/patches/confdirperms.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/confdirperms.patch	2012-12-07 12:54:10.000000000 +0100
@@ -3,7 +3,7 @@
 
 --- a/scheduler/conf.c
 +++ b/scheduler/conf.c
-@@ -1001,8 +1001,10 @@
+@@ -1053,8 +1053,10 @@
  			     Group, 1, 1) < 0 ||
         cupsdCheckPermissions(ServerRoot, "ssl", 0700, RunUser,
  			     Group, 1, 0) < 0 ||
diff -Nru cups-1.5.3/debian/patches/cups-avahi.patch cups-1.5.3/debian/patches/cups-avahi.patch
--- cups-1.5.3/debian/patches/cups-avahi.patch	2012-10-19 13:44:32.000000000 +0200
+++ cups-1.5.3/debian/patches/cups-avahi.patch	2012-12-07 12:54:10.000000000 +0100
@@ -1755,7 +1755,7 @@
  
  
  #ifdef HAVE_GETEUID
-@@ -527,6 +535,14 @@
+@@ -608,6 +616,14 @@
  
    httpInitialize();
  
@@ -1770,7 +1770,7 @@
    cupsdStartServer();
  
   /*
-@@ -657,6 +673,9 @@
+@@ -738,6 +754,9 @@
    */
  
    current_time  = time(NULL);
@@ -1780,7 +1780,7 @@
    browse_time   = current_time;
    event_time    = current_time;
    expire_time   = current_time;
-@@ -871,6 +890,26 @@
+@@ -952,6 +971,26 @@
      }
  #endif /* __APPLE__ */
  
@@ -1807,7 +1807,7 @@
  #ifndef __APPLE__
     /*
      * Update the network interfaces once a minute...
-@@ -1815,6 +1854,10 @@
+@@ -1896,6 +1935,10 @@
    cupsd_job_t		*job;		/* Job information */
    cupsd_subscription_t	*sub;		/* Subscription information */
    const char		*why;		/* Debugging aid */
@@ -1818,7 +1818,7 @@
  
  
   /*
-@@ -1857,6 +1900,19 @@
+@@ -1938,6 +1981,19 @@
    }
  #endif /* __APPLE__ */
  
@@ -2090,7 +2090,7 @@
    cgiSetVariable("HAVE_LDAP", "1");
 --- a/scheduler/client.c
 +++ b/scheduler/client.c
-@@ -5003,7 +5003,7 @@
+@@ -4990,7 +4990,7 @@
  	    !strncmp(host, "[::1]:", 6));
    }
  
@@ -2099,7 +2099,7 @@
   /*
    * Check if the hostname is something.local (Bonjour); if so, allow it.
    */
-@@ -5012,7 +5012,7 @@
+@@ -4999,7 +4999,7 @@
        (!_cups_strcasecmp(end, ".local") || !_cups_strncasecmp(end, ".local:", 7) ||
         !_cups_strcasecmp(end, ".local.") || !_cups_strncasecmp(end, ".local.:", 8)))
      return (1);
@@ -3182,7 +3182,7 @@
  
 --- a/scheduler/conf.c
 +++ b/scheduler/conf.c
-@@ -651,7 +651,7 @@
+@@ -658,7 +658,7 @@
    Browsing                 = CUPS_DEFAULT_BROWSING;
    DefaultShared            = CUPS_DEFAULT_DEFAULT_SHARED;
  
diff -Nru cups-1.5.3/debian/patches/cups-dbus-utf8.patch cups-1.5.3/debian/patches/cups-dbus-utf8.patch
--- cups-1.5.3/debian/patches/cups-dbus-utf8.patch	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/patches/cups-dbus-utf8.patch	2012-12-07 12:50:29.000000000 +0100
@@ -0,0 +1,130 @@
+Description: Ensure attributes are valid UTF-8 in dbus notifier
+Author: Tim Waugh <twaugh@redhat.com>
+Bug-Redhat: https://bugzilla.redhat.com/show_bug.cgi?id=863387
+Bug-Upstream: http://cups.org/str.php?L4219
+Last-Update: 2012-06-11
+--- a/notifier/dbus.c
++++ b/notifier/dbus.c
+@@ -31,6 +31,9 @@
+ #include <sys/stat.h>
+ #include <sys/types.h>
+ #include <unistd.h>
++#include <assert.h>
++#include <locale.h>
++#include <wchar.h>
+ 
+ #include <dbus/dbus.h>
+ #ifdef HAVE_DBUS_MESSAGE_ITER_INIT_APPEND
+@@ -156,10 +159,82 @@
+  * Local functions...
+  */
+ 
+-static int	acquire_lock(int *fd, char *lockfile, size_t locksize);
++static int		acquire_lock(int *fd, char *lockfile, size_t locksize);
++static const char	*validate_utf8(const char *str);
+ 
+ 
+ /*
++ * 'validate_utf8()' - Convert to valid UTF-8
++ */
++
++static const char *
++validate_utf8 (const char *str)
++{
++  static char *buffer = NULL;
++  static size_t buflen = 0;
++  char *p;
++  size_t str_len;
++  unsigned int i;
++  mbstate_t instate, outstate;
++
++  if (str == NULL)
++  {
++    free (buffer);
++    return (NULL);
++  }
++
++  /* Is it already valid? */
++  if (mbstowcs (NULL, str, 0) != (size_t) -1)
++    return str;
++
++  /* Make sure our buffer is at least as large as the input string */
++  str_len = strlen (str);
++  if (str_len > buflen)
++  {
++    if (buffer == NULL)
++      /* Set encoding type to UTF-8 the first time we need to */
++      setlocale (LC_CTYPE, "en_US.UTF-8");
++
++    buflen = str_len + 1;
++    buffer = realloc (buffer, buflen);
++  }
++
++  memset (&instate, '\0', sizeof (mbstate_t));
++  memset (&outstate, '\0', sizeof (mbstate_t));
++  p = buffer;
++  i = 0;
++  while (i < str_len)
++  {
++    wchar_t wc;
++    size_t used, written;
++    mbstate_t orig_instate = instate;
++    used = mbrtowc (&wc, str + i, str_len - i, &instate);
++    switch (used)
++    {
++    case (size_t) -2:
++    case (size_t) -1:
++      wc = L'?'; /* so replacement is never longer than original char */
++      instate = orig_instate;
++      /* fallthru */
++    case 0:
++      used = 1;
++    }
++
++    written = wcrtomb (p, wc, &outstate);
++    if (written != -1)
++    {
++      p += written;
++      assert (p - buffer < buflen);
++    }
++
++    i += used;
++  }
++
++  *p = '\0';
++  return buffer;
++}
++
++/*
+  * 'main()' - Read events and send DBUS notifications.
+  */
+ 
+@@ -226,6 +301,7 @@
+     int			no = 0;		/* Boolean "no" value */
+     int			params = PARAMS_NONE;
+ 					/* What parameters to include? */
++    const char		*val;
+ 
+ 
+    /*
+@@ -365,7 +441,8 @@
+     attr = ippFindAttribute(msg, "notify-text", IPP_TAG_TEXT);
+     if (!attr)
+       goto bail;
+-    if (!dbus_message_iter_append_string(&iter, &(attr->values[0].string.text)))
++    val = validate_utf8 (attr->values[0].string.text);
++    if (!dbus_message_iter_append_string(&iter, &val))
+       goto bail;
+ 
+     if (params >= PARAMS_PRINTER)
+@@ -509,8 +586,8 @@
+       attr = ippFindAttribute(msg, "job-name", IPP_TAG_NAME);
+       if (attr)
+       {
+-        if (!dbus_message_iter_append_string(&iter,
+-                                             &(attr->values[0].string.text)))
++        val = validate_utf8 (attr->values[0].string.text);
++        if (!dbus_message_iter_append_string(&iter, &val))
+           goto bail;
+       }
+       else
diff -Nru cups-1.5.3/debian/patches/cups-deviced-allow-device-ids-with-newline.patch cups-1.5.3/debian/patches/cups-deviced-allow-device-ids-with-newline.patch
--- cups-1.5.3/debian/patches/cups-deviced-allow-device-ids-with-newline.patch	2012-10-19 13:44:32.000000000 +0200
+++ cups-1.5.3/debian/patches/cups-deviced-allow-device-ids-with-newline.patch	2012-12-07 12:50:29.000000000 +0100
@@ -1,7 +1,7 @@
 Author: till.kamppeter@gmail.com
 
---- cups-1.4.6~/scheduler/cups-deviced.c	2011-06-08 23:26:19.369984078 +0200
-+++ cups-1.4.6/scheduler/cups-deviced.c	2011-06-08 23:26:52.659835390 +0200
+--- a/scheduler/cups-deviced.c
++++ b/scheduler/cups-deviced.c
 @@ -577,15 +577,30 @@
  
      if (*ptr == '\"')
diff -Nru cups-1.5.3/debian/patches/cups-ipp-backend-endless-loop.patch cups-1.5.3/debian/patches/cups-ipp-backend-endless-loop.patch
--- cups-1.5.3/debian/patches/cups-ipp-backend-endless-loop.patch	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/patches/cups-ipp-backend-endless-loop.patch	2012-12-07 12:50:29.000000000 +0100
@@ -0,0 +1,16 @@
+Description: The IPP backend could get stuck in an endless loop on certain network errors (STR #4194)
+Date: Mon, 1 Oct 2012 02:10:26 +0000
+Origin: http://svn.cups.org/public/cups/trunk@10623
+Last-Update: 2012-11-06
+
+--- a/backend/ipp.c
++++ b/backend/ipp.c
+@@ -922,6 +922,8 @@
+ 	_cupsLangPrintFilter(stderr, "ERROR",
+ 	                     _("Unable to get printer status."));
+         sleep(10);
++
++	httpReconnect(http);
+       }
+ 
+       ippDelete(supported);
diff -Nru cups-1.5.3/debian/patches/cups-ipp-send-cancel-request.patch cups-1.5.3/debian/patches/cups-ipp-send-cancel-request.patch
--- cups-1.5.3/debian/patches/cups-ipp-send-cancel-request.patch	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/patches/cups-ipp-send-cancel-request.patch	2012-12-07 12:50:29.000000000 +0100
@@ -0,0 +1,17 @@
+Description: The IPP backend did not send a cancel request to printers
+ when a job was canceled and the printer did not support
+ Create-Job.
+Origin: http://svn.easysw.com/public/cups/trunk@10638
+Date: Tue, 2 Oct 2012 16:30:35 +0000
+Last-Update: 2012-11-06
+
+--- a/backend/ipp.c
++++ b/backend/ipp.c
+@@ -81,6 +81,7 @@
+ #endif /* HAVE_GSSAPI && HAVE_XPC */
+ static const char * const jattrs[] =	/* Job attributes we want */
+ {
++  "job-id",
+   "job-impressions-completed",
+   "job-media-sheets-completed",
+   "job-name",
diff -Nru cups-1.5.3/debian/patches/cups-workaround-broken-1284-DeviceID-newline-instead-of-semicolon.patch cups-1.5.3/debian/patches/cups-workaround-broken-1284-DeviceID-newline-instead-of-semicolon.patch
--- cups-1.5.3/debian/patches/cups-workaround-broken-1284-DeviceID-newline-instead-of-semicolon.patch	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/patches/cups-workaround-broken-1284-DeviceID-newline-instead-of-semicolon.patch	2012-12-07 12:50:29.000000000 +0100
@@ -0,0 +1,32 @@
+Description: [PATCH] Work around broken 1284 device IDs that use a newline instead of a semicolon.
+Date: Tue, 9 Oct 2012 03:01:31 +0000
+Origin: http://svn.cups.org/public/cups/trunk@10642
+Last-Update: 2012-11-06
+
+--- a/backend/snmp.c
++++ b/backend/snmp.c
+@@ -1025,6 +1025,11 @@
+ 	    * Description is the IEEE-1284 device ID...
+ 	    */
+ 
++            char *ptr;			/* Pointer into device ID */
++
++            for (ptr = (char *)packet.object_value.string.bytes; *ptr; ptr ++)
++              if (*ptr == '\n')
++                *ptr = ';';		/* A lot of bad printers put a newline */
+ 	    if (!device->id)
+ 	      device->id = strdup((char *)packet.object_value.string.bytes);
+ 
+@@ -1066,8 +1071,11 @@
+ 	  */
+ 
+ 	  char	make_model[256];	/* Make and model */
++          char *ptr;			/* Pointer into device ID */
+ 
+-
++          for (ptr = (char *)packet.object_value.string.bytes; *ptr; ptr ++)
++            if (*ptr == '\n')
++              *ptr = ';';		/* A lot of bad printers put a newline */
+ 	  if (device->id)
+ 	    free(device->id);
+ 
diff -Nru cups-1.5.3/debian/patches/default_log_settings.patch cups-1.5.3/debian/patches/default_log_settings.patch
--- cups-1.5.3/debian/patches/default_log_settings.patch	2012-10-19 13:44:32.000000000 +0200
+++ cups-1.5.3/debian/patches/default_log_settings.patch	2012-12-07 12:50:29.000000000 +0100
@@ -12,6 +12,6 @@
 +# LogLevel debug2 gets usable now
 +MaxLogSize 0
 +
- # Administrator user group...
- SystemGroup @CUPS_SYSTEM_GROUPS@
- @CUPS_SYSTEM_AUTHKEY@
+ # Only listen for connections from the local machine.
+ Listen localhost:@DEFAULT_IPP_PORT@
+ @CUPS_LISTEN_DOMAINSOCKET@
diff -Nru cups-1.5.3/debian/patches/do-not-broadcast-with-hostnames.patch cups-1.5.3/debian/patches/do-not-broadcast-with-hostnames.patch
--- cups-1.5.3/debian/patches/do-not-broadcast-with-hostnames.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/do-not-broadcast-with-hostnames.patch	2012-12-07 12:54:10.000000000 +0100
@@ -13,7 +13,7 @@
        httpAddrString(&temp, con->servername, sizeof(con->servername));
 --- a/scheduler/conf.c
 +++ b/scheduler/conf.c
-@@ -759,7 +759,7 @@
+@@ -804,7 +804,7 @@
      cupsdAddAlias(ServerAlias, temp);
      cupsdLogMessage(CUPSD_LOG_DEBUG, "Added auto ServerAlias %s", temp);
  
diff -Nru cups-1.5.3/debian/patches/log-debug-history-nearly-unlimited.patch cups-1.5.3/debian/patches/log-debug-history-nearly-unlimited.patch
--- cups-1.5.3/debian/patches/log-debug-history-nearly-unlimited.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/log-debug-history-nearly-unlimited.patch	2012-12-07 12:50:29.000000000 +0100
@@ -2,7 +2,7 @@
 
 --- a/scheduler/conf.c
 +++ b/scheduler/conf.c
-@@ -626,7 +626,7 @@
+@@ -633,7 +633,7 @@
    KeepAlive                = TRUE;
    KeepAliveTimeout         = DEFAULT_KEEPALIVE;
    ListenBackLog            = SOMAXCONN;
@@ -13,7 +13,7 @@
    LogTimeFormat            = CUPSD_TIME_STANDARD;
 --- a/scheduler/conf.h
 +++ b/scheduler/conf.h
-@@ -165,7 +165,7 @@
+@@ -167,7 +167,7 @@
  					/* Allow overrides? */
  			ConfigFilePerm		VALUE(0640),
  					/* Permissions for config files */
diff -Nru cups-1.5.3/debian/patches/manpage-translations.patch cups-1.5.3/debian/patches/manpage-translations.patch
--- cups-1.5.3/debian/patches/manpage-translations.patch	2012-10-25 08:51:02.000000000 +0200
+++ cups-1.5.3/debian/patches/manpage-translations.patch	2012-12-07 12:50:29.000000000 +0100
@@ -4,7 +4,7 @@
 
 --- a/man/Makefile
 +++ b/man/Makefile
-@@ -66,12 +66,18 @@
+@@ -67,12 +67,18 @@
  		lpmove.$(MAN8EXT) \
  		lpc.$(MAN8EXT)
  
@@ -24,7 +24,7 @@
  
  
  #
-@@ -107,6 +113,11 @@
+@@ -108,6 +114,11 @@
  	for file in $(MAN8); do \
  		$(RM) ../doc/help/man-`basename $$file .$(MAN8EXT)`.html; \
  	done
@@ -36,7 +36,7 @@
  
  
  #
-@@ -154,6 +165,7 @@
+@@ -155,6 +166,7 @@
  	done
  	$(RM) $(AMANDIR)/man$(MAN8DIR)/cupsdisable.$(MAN8EXT)
  	$(LN) cupsenable.$(MAN8EXT) $(AMANDIR)/man$(MAN8DIR)/cupsdisable.$(MAN8EXT)
@@ -44,7 +44,7 @@
  
  
  #
-@@ -202,6 +214,7 @@
+@@ -203,6 +215,7 @@
  	$(RM) $(AMANDIR)/man$(MAN8DIR)/reject.$(MAN8EXT)
  	$(RM) $(AMANDIR)/man$(MAN8DIR)/cupsdisable.$(MAN8EXT)
  	-$(RMDIR) $(AMANDIR)/man$(MAN8DIR)
@@ -54,7 +54,7 @@
  #
 --- /dev/null
 +++ b/man/Makefile.l10n
-@@ -0,0 +1,209 @@
+@@ -0,0 +1,210 @@
 +#
 +# "$Id: $"
 +#
@@ -92,6 +92,7 @@
 +		client.conf.$(MAN5EXT) \
 +		cups-snmp.conf.$(MAN5EXT) \
 +		cupsd.conf.$(MAN5EXT) \
++		cups-files.conf.$(MAN5EXT) \
 +		mailto.conf.$(MAN5EXT) \
 +		mime.convs.$(MAN5EXT) \
 +		mime.types.$(MAN5EXT) \
@@ -311,6 +312,7 @@
 +[type: man] cups-config.man	$lang:$lang/cups-config.man
 +[type: man] cupsctl.man	$lang:$lang/cupsctl.man
 +[type: man] cupsd.conf.man.in	$lang:$lang/cupsd.conf.man.in
++[type: man] cups-files.conf.man.in	$lang:$lang/cups-files.conf.man.in
 +[type: man] cups-deviced.man.in	$lang:$lang/cups-deviced.man.in
 +[type: man] cupsd.man.in	$lang:$lang/cupsd.man.in
 +[type: man] cups-driverd.man.in	$lang:$lang/cups-driverd.man.in
@@ -338,10 +340,9 @@
 +[type: man] mime.types.man	$lang:$lang/mime.types.man
 +[type: man] printers.conf.man	$lang:$lang/printers.conf.man
 +[type: man] subscriptions.conf.man	$lang:$lang/subscriptions.conf.man
-+
 --- /dev/null
 +++ b/man/po4a/po/de.po
-@@ -0,0 +1,10507 @@
+@@ -0,0 +1,10550 @@
 +# Translation of cups man pages to German
 +# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2008-2012
 +# Chris Leick <c.leick@vollbio.de>, 2009.
@@ -350,7 +351,7 @@
 +msgid ""
 +msgstr ""
 +"Project-Id-Version: cups man pages 1.5.2-10\n"
-+"POT-Creation-Date: 2012-04-22 11:22+0300\n"
++"POT-Creation-Date: 2012-11-30 15:03+0100\n"
 +"PO-Revision-Date: 2012-04-22 15:33+0200\n"
 +"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
 +"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -369,14 +370,14 @@
 +#. type: TH
 +#: cupsaccept.man:15 backend.man:15 cancel.man:15 classes.conf.man:15
 +#: client.conf.man.in:15 cupsaddsmb.man.in:15 cups-config.man:15
-+#: cupsctl.man:15 cupsd.conf.man.in:15 cups-deviced.man.in:15 cupsd.man.in:15
-+#: cups-driverd.man.in:15 cupsenable.man:15 cupsfilter.man:14
-+#: cups-lpd.man.in:15 cups-polld.man:15 cups-snmp.conf.man:15
-+#: cupstestdsc.man:15 cupstestppd.man:15 filter.man:15 lpadmin.man:15
-+#: lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15 lpoptions.man.in:15
-+#: lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15 lpstat.man:15
-+#: mailto.conf.man:15 mime.convs.man:15 mime.types.man:15 printers.conf.man:15
-+#: subscriptions.conf.man:15
++#: cupsctl.man:15 cupsd.conf.man.in:15 cups-files.conf.man.in:15
++#: cups-deviced.man.in:15 cupsd.man.in:15 cups-driverd.man.in:15
++#: cupsenable.man:15 cupsfilter.man:14 cups-lpd.man.in:15 cups-polld.man:15
++#: cups-snmp.conf.man:15 cupstestdsc.man:15 cupstestppd.man:15 filter.man:15
++#: lpadmin.man:15 lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15
++#: lpoptions.man.in:15 lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15
++#: lpstat.man:15 mailto.conf.man:15 mime.convs.man:15 mime.types.man:15
++#: printers.conf.man:15 subscriptions.conf.man:15
 +#, no-wrap
 +msgid "CUPS"
 +msgstr "CUPS"
@@ -390,14 +391,14 @@
 +#. type: TH
 +#: cupsaccept.man:15 backend.man:15 cancel.man:15 classes.conf.man:15
 +#: client.conf.man.in:15 cupsaddsmb.man.in:15 cups-config.man:15
-+#: cupsctl.man:15 cupsd.conf.man.in:15 cups-deviced.man.in:15 cupsd.man.in:15
-+#: cups-driverd.man.in:15 cupsenable.man:15 cupsfilter.man:14
-+#: cups-lpd.man.in:15 cups-polld.man:15 cups-snmp.conf.man:15
-+#: cupstestdsc.man:15 cupstestppd.man:15 filter.man:15 lpadmin.man:15
-+#: lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15 lpoptions.man.in:15
-+#: lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15 lpstat.man:15
-+#: mailto.conf.man:15 mime.convs.man:15 mime.types.man:15 printers.conf.man:15
-+#: subscriptions.conf.man:15
++#: cupsctl.man:15 cupsd.conf.man.in:15 cups-files.conf.man.in:15
++#: cups-deviced.man.in:15 cupsd.man.in:15 cups-driverd.man.in:15
++#: cupsenable.man:15 cupsfilter.man:14 cups-lpd.man.in:15 cups-polld.man:15
++#: cups-snmp.conf.man:15 cupstestdsc.man:15 cupstestppd.man:15 filter.man:15
++#: lpadmin.man:15 lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15
++#: lpoptions.man.in:15 lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15
++#: lpstat.man:15 mailto.conf.man:15 mime.convs.man:15 mime.types.man:15
++#: printers.conf.man:15 subscriptions.conf.man:15
 +#, no-wrap
 +msgid "Apple Inc."
 +msgstr "Apple Inc."
@@ -405,14 +406,14 @@
 +#. type: SH
 +#: cupsaccept.man:16 backend.man:17 cancel.man:16 classes.conf.man:16
 +#: client.conf.man.in:16 cupsaddsmb.man.in:16 cups-config.man:16
-+#: cupsctl.man:16 cupsd.conf.man.in:16 cups-deviced.man.in:16 cupsd.man.in:16
-+#: cups-driverd.man.in:16 cupsenable.man:16 cupsfilter.man:15
-+#: cups-lpd.man.in:16 cups-polld.man:16 cups-snmp.conf.man:16
-+#: cupstestdsc.man:16 cupstestppd.man:16 filter.man:16 lpadmin.man:16
-+#: lpc.man:16 lpinfo.man:16 lp.man:16 lpmove.man:16 lpoptions.man.in:16
-+#: lppasswd.man:16 lpq.man:16 lpr.man:16 lprm.man:16 lpstat.man:16
-+#: mailto.conf.man:16 mime.convs.man:16 mime.types.man:16 printers.conf.man:16
-+#: subscriptions.conf.man:16
++#: cupsctl.man:16 cupsd.conf.man.in:16 cups-files.conf.man.in:16
++#: cups-deviced.man.in:16 cupsd.man.in:16 cups-driverd.man.in:16
++#: cupsenable.man:16 cupsfilter.man:15 cups-lpd.man.in:16 cups-polld.man:16
++#: cups-snmp.conf.man:16 cupstestdsc.man:16 cupstestppd.man:16 filter.man:16
++#: lpadmin.man:16 lpc.man:16 lpinfo.man:16 lp.man:16 lpmove.man:16
++#: lpoptions.man.in:16 lppasswd.man:16 lpq.man:16 lpr.man:16 lprm.man:16
++#: lpstat.man:16 mailto.conf.man:16 mime.convs.man:16 mime.types.man:16
++#: printers.conf.man:16 subscriptions.conf.man:16
 +#, no-wrap
 +msgid "NAME"
 +msgstr "NAME"
@@ -459,14 +460,14 @@
 +#. type: SH
 +#: cupsaccept.man:34 backend.man:28 cancel.man:33 classes.conf.man:18
 +#: client.conf.man.in:18 cupsaddsmb.man.in:38 cups-config.man:53
-+#: cupsctl.man:29 cupsd.conf.man.in:18 cups-deviced.man.in:21 cupsd.man.in:23
-+#: cups-driverd.man.in:26 cupsenable.man:34 cupsfilter.man:37
-+#: cups-lpd.man.in:25 cups-polld.man:21 cups-snmp.conf.man:18
-+#: cupstestdsc.man:26 cupstestppd.man:34 filter.man:23 lpadmin.man:46
-+#: lpc.man:25 lpinfo.man:50 lp.man:62 lpmove.man:34 lpoptions.man.in:62
-+#: lppasswd.man:33 lpq.man:29 lpr.man:35 lprm.man:29 lpstat.man:39
-+#: mailto.conf.man:18 mime.convs.man:18 mime.types.man:18 printers.conf.man:18
-+#: subscriptions.conf.man:18
++#: cupsctl.man:29 cupsd.conf.man.in:18 cups-files.conf.man.in:18
++#: cups-deviced.man.in:21 cupsd.man.in:23 cups-driverd.man.in:26
++#: cupsenable.man:34 cupsfilter.man:37 cups-lpd.man.in:25 cups-polld.man:21
++#: cups-snmp.conf.man:18 cupstestdsc.man:26 cupstestppd.man:34 filter.man:23
++#: lpadmin.man:46 lpc.man:25 lpinfo.man:50 lp.man:62 lpmove.man:34
++#: lpoptions.man.in:62 lppasswd.man:33 lpq.man:29 lpr.man:35 lprm.man:29
++#: lpstat.man:39 mailto.conf.man:18 mime.convs.man:18 mime.types.man:18
++#: printers.conf.man:18 subscriptions.conf.man:18
 +#, no-wrap
 +msgid "DESCRIPTION"
 +msgstr "BESCHREIBUNG"
@@ -610,13 +611,13 @@
 +#. type: SH
 +#: cupsaccept.man:70 backend.man:187 cancel.man:67 classes.conf.man:101
 +#: client.conf.man.in:49 cupsaddsmb.man.in:204 cups-config.man:111
-+#: cupsctl.man:99 cupsd.conf.man.in:752 cups-deviced.man.in:36 cupsd.man.in:61
-+#: cups-driverd.man.in:114 cupsenable.man:83 cupsfilter.man:83
-+#: cups-lpd.man.in:115 cups-polld.man:30 cups-snmp.conf.man:67
-+#: cupstestdsc.man:41 cupstestppd.man:155 filter.man:248 lpadmin.man:219
-+#: lpc.man:62 lpinfo.man:107 lp.man:249 lpmove.man:58 lpoptions.man.in:127
-+#: lppasswd.man:60 lpq.man:63 lpr.man:113 lprm.man:56 lpstat.man:135
-+#: mailto.conf.man:51 mime.convs.man:37 mime.types.man:106
++#: cupsctl.man:99 cupsd.conf.man.in:625 cups-files.conf.man.in:136
++#: cups-deviced.man.in:36 cupsd.man.in:61 cups-driverd.man.in:114
++#: cupsenable.man:83 cupsfilter.man:83 cups-lpd.man.in:115 cups-polld.man:30
++#: cups-snmp.conf.man:67 cupstestdsc.man:41 cupstestppd.man:155 filter.man:248
++#: lpadmin.man:219 lpc.man:62 lpinfo.man:107 lp.man:249 lpmove.man:58
++#: lpoptions.man.in:127 lppasswd.man:60 lpq.man:63 lpr.man:113 lprm.man:56
++#: lpstat.man:135 mailto.conf.man:51 mime.convs.man:37 mime.types.man:106
 +#: printers.conf.man:115 subscriptions.conf.man:80
 +#, no-wrap
 +msgid "SEE ALSO"
@@ -632,8 +633,8 @@
 +#. type: Plain text
 +#: cupsaccept.man:75 backend.man:191 cancel.man:71 classes.conf.man:106
 +#: client.conf.man.in:51 cups-config.man:113 cupsctl.man:103
-+#: cupsd.conf.man.in:758 cups-deviced.man.in:40 cupsd.man.in:68
-+#: cups-driverd.man.in:118 cupsenable.man:88 cupsfilter.man:87
++#: cupsd.conf.man.in:631 cups-files.conf.man.in:142 cups-deviced.man.in:40
++#: cupsd.man.in:68 cups-driverd.man.in:118 cupsenable.man:88 cupsfilter.man:87
 +#: cups-lpd.man.in:120 cups-polld.man:34 cups-snmp.conf.man:69
 +#: cupstestdsc.man:43 cupstestppd.man:159 filter.man:252 lpadmin.man:224
 +#: lpc.man:67 lpinfo.man:111 lp.man:254 lpmove.man:62 lpoptions.man.in:131
@@ -647,13 +648,13 @@
 +#. type: SH
 +#: cupsaccept.man:75 backend.man:192 cancel.man:71 classes.conf.man:106
 +#: client.conf.man.in:51 cupsaddsmb.man.in:210 cups-config.man:113
-+#: cupsctl.man:103 cupsd.conf.man.in:758 cups-deviced.man.in:40
-+#: cupsd.man.in:68 cups-driverd.man.in:118 cupsenable.man:88 cupsfilter.man:87
-+#: cups-lpd.man.in:120 cups-polld.man:34 cups-snmp.conf.man:69
-+#: cupstestdsc.man:46 cupstestppd.man:161 filter.man:252 lpadmin.man:224
-+#: lpc.man:67 lpinfo.man:111 lp.man:254 lpmove.man:62 lpoptions.man.in:131
-+#: lppasswd.man:64 lpq.man:68 lpr.man:118 lprm.man:61 lpstat.man:139
-+#: mailto.conf.man:56 mime.convs.man:42 mime.types.man:111
++#: cupsctl.man:103 cupsd.conf.man.in:631 cups-files.conf.man.in:142
++#: cups-deviced.man.in:40 cupsd.man.in:68 cups-driverd.man.in:118
++#: cupsenable.man:88 cupsfilter.man:87 cups-lpd.man.in:120 cups-polld.man:34
++#: cups-snmp.conf.man:69 cupstestdsc.man:46 cupstestppd.man:161 filter.man:252
++#: lpadmin.man:224 lpc.man:67 lpinfo.man:111 lp.man:254 lpmove.man:62
++#: lpoptions.man.in:131 lppasswd.man:64 lpq.man:68 lpr.man:118 lprm.man:61
++#: lpstat.man:139 mailto.conf.man:56 mime.convs.man:42 mime.types.man:111
 +#: printers.conf.man:120 subscriptions.conf.man:85
 +#, no-wrap
 +msgid "COPYRIGHT"
@@ -663,7 +664,7 @@
 +#. type: Plain text
 +#: cupsaccept.man:76 backend.man:193 cancel.man:72 classes.conf.man:107
 +#: client.conf.man.in:52 cupsaddsmb.man.in:211 cups-config.man:114
-+#: cupsctl.man:104 cupsd.conf.man.in:759 cups-deviced.man.in:41
++#: cupsctl.man:104 cupsd.conf.man.in:632 cups-deviced.man.in:41
 +#: cupsd.man.in:69 cups-driverd.man.in:119 cupsenable.man:90
 +#: cups-lpd.man.in:121 cups-polld.man:35 cups-snmp.conf.man:70
 +#: cupstestdsc.man:47 cupstestppd.man:162 filter.man:253 lpadmin.man:225
@@ -1104,8 +1105,8 @@
 +"intervening jobs."
 +msgstr ""
 +"Die Druckdatei wurde aufgrund eines temporären Problems nicht erfolgreich "
-+"übertragen. Der Auftragsplaner wird den Auftrag sofort erneut versuchen, ohne "
-+"andere Aufträge dazwischen zu erlauben."
++"übertragen. Der Auftragsplaner wird den Auftrag sofort erneut versuchen, "
++"ohne andere Aufträge dazwischen zu erlauben."
 +
 +#. type: Plain text
 +#: backend.man:186
@@ -1258,8 +1259,8 @@
 +"gelöscht werden."
 +
 +#. type: Plain text
-+#: classes.conf.man:26 mailto.conf.man:24 printers.conf.man:26
-+#: subscriptions.conf.man:26
++#: classes.conf.man:26 cups-files.conf.man.in:25 mailto.conf.man:24
++#: printers.conf.man:26 subscriptions.conf.man:26
 +msgid ""
 +"Each line in the file can be a configuration directive, a blank line, or a "
 +"comment. Comment lines start with the # character."
@@ -1268,9 +1269,9 @@
 +"oder ein Kommentar sein. Kommentarzeilen beginnen mit dem Zeichen »#«."
 +
 +#. type: SH
-+#: classes.conf.man:26 client.conf.man.in:24 cupsd.conf.man.in:26
-+#: cups-snmp.conf.man:30 mailto.conf.man:24 printers.conf.man:26
-+#: subscriptions.conf.man:26
++#: classes.conf.man:26 client.conf.man.in:24 cupsd.conf.man.in:29
++#: cups-files.conf.man.in:25 cups-snmp.conf.man:30 mailto.conf.man:24
++#: printers.conf.man:26 subscriptions.conf.man:26
 +#, no-wrap
 +msgid "DIRECTIVES"
 +msgstr "DIREKTIVEN"
@@ -1563,25 +1564,25 @@
 +"Online-Hilfe für detailliertere Beschreibungen:"
 +
 +#. type: TP
-+#: client.conf.man.in:27 cupsd.conf.man.in:315
++#: client.conf.man.in:27 cupsd.conf.man.in:285
 +#, no-wrap
 +msgid "Encryption IfRequested"
 +msgstr "Encryption IfRequested"
 +
 +#. type: TP
-+#: client.conf.man.in:29 cupsd.conf.man.in:317
++#: client.conf.man.in:29 cupsd.conf.man.in:287
 +#, no-wrap
 +msgid "Encryption Never"
 +msgstr "Encryption Never"
 +
 +#. type: TP
-+#: client.conf.man.in:31 cupsd.conf.man.in:319
++#: client.conf.man.in:31 cupsd.conf.man.in:289
 +#, no-wrap
 +msgid "Encryption Required"
 +msgstr "Encryption Required"
 +
 +#. type: Plain text
-+#: client.conf.man.in:36 cupsd.conf.man.in:324
++#: client.conf.man.in:36 cupsd.conf.man.in:294
 +msgid ""
 +"Specifies the level of encryption that is required for a particular location."
 +msgstr ""
@@ -1602,10 +1603,10 @@
 +"(\"name@server.example.com\") for you. The default name is "
 +"\"@CUPS_DEFAULT_GSSSERVICENAME@\"."
 +msgstr ""
-+"Spezifiziert den Kerberos-Dienstenamen, der für die Authentifizierung benutzt "
-+"wird, typischerweise »host«, »http« oder »ipp«. CUPS fügt den Hostnamen des "
-+"Rechners in der Ferne (»name@server.example.com«) für Sie hinzu. Der "
-+"Standardname lautet »@CUPS_DEFAULT_GSSSERVICENAME@«."
++"Spezifiziert den Kerberos-Dienstenamen, der für die Authentifizierung "
++"benutzt wird, typischerweise »host«, »http« oder »ipp«. CUPS fügt den "
++"Hostnamen des Rechners in der Ferne (»name@server.example.com«) für Sie "
++"hinzu. Der Standardname lautet »@CUPS_DEFAULT_GSSSERVICENAME@«."
 +
 +#. type: TP
 +#: client.conf.man.in:42
@@ -2614,10 +2615,11 @@
 +msgstr "cupsd.conf"
 +
 +#. type: TH
-+#: cupsd.conf.man.in:15
-+#, no-wrap
-+msgid "18 May 2011"
-+msgstr "18. Mai 2011"
++#: cupsd.conf.man.in:15 cups-files.conf.man.in:15
++#, fuzzy, no-wrap
++#| msgid "19 November 2009"
++msgid "19 November 2012"
++msgstr "19. November 2009"
 +
 +#. type: Plain text
 +#: cupsd.conf.man.in:18
@@ -2625,30 +2627,21 @@
 +msgstr "cupsd.conf - Server-Konfigurationsdatei für CUPS"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:21
++#: cupsd.conf.man.in:29
 +msgid ""
 +"The I<cupsd.conf> file configures the CUPS scheduler, I<cupsd(8)>.  It is "
-+"normally located in the I<@CUPS_SERVERROOT@> directory."
-+msgstr ""
-+"Die Datei I<cupsd.conf> konfiguriert den CUPS-Auftragsplaner (Scheduler), "
-+"I<cupsd(8)>. Sie befindet sich normalerweise im Verzeichnis "
-+"I<@CUPS_SERVERROOT@>."
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:26
-+msgid ""
-+"Each line in the file can be a configuration directive, a blank line, or a "
++"normally located in the I<@CUPS_SERVERROOT@> directory. B<Note:> File, "
++"directory, and user configuration directives that used to be allowed in the "
++"I<cupsd.conf> file are now stored in the I<cups-files.conf(5)> instead in "
++"order to prevent certain types of privilege escalation attacks.  LP Each "
++"line in the file can be a configuration directive, a blank line, or a "
 +"comment. Comment lines start with the # character. The configuration "
 +"directives are intentionally similar to those used by the popular Apache web "
 +"server software and are described below."
 +msgstr ""
-+"Jede Zeile in der Datei kann eine Konfigurationsdirektive, eine leere Zeile "
-+"oder ein Kommentar sein. Kommentarzeilen beginnen mit dem Zeichen »#«. Die "
-+"Konfigurationsdirektiven sind bewusst ähnlich zu denen des beliebten Apache-"
-+"Webservers gehalten und werden unten beschrieben."
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:29
++#: cupsd.conf.man.in:32 cups-files.conf.man.in:28
 +msgid ""
 +"The following directives are understood by I<cupsd(8)>. Consult the on-line "
 +"help for detailed descriptions:"
@@ -2656,204 +2649,140 @@
 +"Die folgenden Direktiven werden von I<cupsd(8)> verstanden. Schauen Sie in "
 +"die Online-Hilfe für eine detailliertere Beschreibung:"
 +
-+#. type: TP
-+#: cupsd.conf.man.in:29
-+#, no-wrap
-+msgid "AccessLog filename"
-+msgstr "AccessLog Dateiname"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:31
-+#, no-wrap
-+msgid "AccessLog syslog"
-+msgstr "AccessLog syslog"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:35
-+msgid "Defines the access log filename."
-+msgstr "Definiert den Namen der Zugriffsprotokolldatei."
-+
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:35
++#: cupsd.conf.man.in:32
 +#, no-wrap
 +msgid "AccessLogLevel config"
 +msgstr "AccessLogLevel config"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:37
++#: cupsd.conf.man.in:34
 +#, no-wrap
 +msgid "AccessLogLevel actions"
 +msgstr "AccessLogLevel actions"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:39
++#: cupsd.conf.man.in:36
 +#, no-wrap
 +msgid "AccessLogLevel all"
 +msgstr "AccessLogLevel all"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:43
++#: cupsd.conf.man.in:40
 +msgid "Specifies the logging level for the AccessLog file."
 +msgstr "Spezifiziert die Protokollierungsstufe für die AccessLog-Datei."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:43
++#: cupsd.conf.man.in:40
 +#, no-wrap
 +msgid "Allow all"
 +msgstr "Allow all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:45
++#: cupsd.conf.man.in:42
 +#, no-wrap
 +msgid "Allow none"
 +msgstr "Allow none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:47
++#: cupsd.conf.man.in:44
 +#, no-wrap
 +msgid "Allow host.domain.com"
 +msgstr "Allow host.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:49
++#: cupsd.conf.man.in:46
 +#, no-wrap
 +msgid "Allow *.domain.com"
 +msgstr "Allow *.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:51
++#: cupsd.conf.man.in:48
 +#, no-wrap
 +msgid "Allow ip-address"
 +msgstr "Allow IP-Adresse"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:53
++#: cupsd.conf.man.in:50
 +#, no-wrap
 +msgid "Allow ip-address/netmask"
 +msgstr "Allow IP-Adresse/Netzmaske"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:55
++#: cupsd.conf.man.in:52
 +#, no-wrap
 +msgid "Allow ip-address/mm"
 +msgstr "Allow IP-Adresse/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:57
++#: cupsd.conf.man.in:54
 +#, no-wrap
 +msgid "Allow @IF(name)"
 +msgstr "Allow @IF(Name)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:59
++#: cupsd.conf.man.in:56
 +#, no-wrap
 +msgid "Allow @LOCAL"
 +msgstr "Allow @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:63
++#: cupsd.conf.man.in:60
 +msgid "Allows access from the named hosts or addresses."
 +msgstr "Erlaubt Zugriff von den benannten Rechnern oder Adressen."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:63
-+#, no-wrap
-+msgid "AuthClass User"
-+msgstr "AuthClass User"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:65
-+#, no-wrap
-+msgid "AuthClass Group"
-+msgstr "AuthClass Group"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:67
-+#, no-wrap
-+msgid "AuthClass System"
-+msgstr "AuthClass System"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:72
-+msgid ""
-+"Specifies the authentication class (User, Group, System) - B<this directive "
-+"is deprecated>."
-+msgstr ""
-+"Spezifiziert die Authentifizierungsklasse (Benutzer, Gruppe, System) - "
-+"B<diese Direktive ist veraltet>."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:72
-+#, no-wrap
-+msgid "AuthGroupName group-name"
-+msgstr "AuthGroupName Gruppenname"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:77
-+msgid "Specifies the authentication group - B<this directive is deprecated>."
-+msgstr ""
-+"Spezifiziert die Authentifizierungsgruppe - B<diese Direktive ist veraltet>."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:77
++#: cupsd.conf.man.in:60
 +#, no-wrap
 +msgid "AuthType None"
 +msgstr "AuthType None"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:79
++#: cupsd.conf.man.in:62
 +#, no-wrap
 +msgid "AuthType Basic"
 +msgstr "AuthType Basic"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:81
++#: cupsd.conf.man.in:64
 +#, no-wrap
 +msgid "AuthType BasicDigest"
 +msgstr "AuthType BasicDigest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:83
++#: cupsd.conf.man.in:66
 +#, no-wrap
 +msgid "AuthType Digest"
 +msgstr "AuthType Digest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:85
++#: cupsd.conf.man.in:68
 +#, no-wrap
 +msgid "AuthType Negotiate"
 +msgstr "AuthType Negotiate"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:89
++#: cupsd.conf.man.in:72
 +msgid ""
 +"Specifies the authentication type (None, Basic, BasicDigest, Digest, "
 +"Negotiate)"
@@ -2863,21 +2792,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:89
++#: cupsd.conf.man.in:72
 +#, no-wrap
 +msgid "AutoPurgeJobs Yes"
 +msgstr "AutoPurgeJobs Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:91
++#: cupsd.conf.man.in:74
 +#, no-wrap
 +msgid "AutoPurgeJobs No"
 +msgstr "AutoPurgeJobs No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:96
++#: cupsd.conf.man.in:79
 +msgid ""
 +"Specifies whether to purge job history data automatically when it is no "
 +"longer required for quotas."
@@ -2887,98 +2816,98 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:96
++#: cupsd.conf.man.in:79
 +#, no-wrap
 +msgid "BrowseAddress ip-address"
 +msgstr "BrowseAddress IP-Adresse"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:98
++#: cupsd.conf.man.in:81
 +#, no-wrap
 +msgid "BrowseAddress @IF(name)"
 +msgstr "BrowseAddress @IF(Name)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:100
++#: cupsd.conf.man.in:83
 +#, no-wrap
 +msgid "BrowseAddress @LOCAL"
 +msgstr "BrowseAddress @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:104
++#: cupsd.conf.man.in:87
 +msgid "Specifies a broadcast address for outgoing printer information packets."
 +msgstr ""
 +"Spezifiziert eine Broadcast-Adresse für ausgehende Druckerinformationspakete."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:104
++#: cupsd.conf.man.in:87
 +#, no-wrap
 +msgid "BrowseAllow all"
 +msgstr "BrowseAllow all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:106
++#: cupsd.conf.man.in:89
 +#, no-wrap
 +msgid "BrowseAllow none"
 +msgstr "BrowseAllow none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:108
++#: cupsd.conf.man.in:91
 +#, no-wrap
 +msgid "BrowseAllow host.domain.com"
 +msgstr "BrowseAllow host.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:110
++#: cupsd.conf.man.in:93
 +#, no-wrap
 +msgid "BrowseAllow *.domain.com"
 +msgstr "BrowseAllow *.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:112
++#: cupsd.conf.man.in:95
 +#, no-wrap
 +msgid "BrowseAllow ip-address"
 +msgstr "BrowseAllow IP-Adresse"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:114
++#: cupsd.conf.man.in:97
 +#, no-wrap
 +msgid "BrowseAllow ip-address/netmask"
 +msgstr "BrowseAllow IP-Adresse/Netzmaske"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:116
++#: cupsd.conf.man.in:99
 +#, no-wrap
 +msgid "BrowseAllow ip-address/mm"
 +msgstr "BrowseAllow IP-Adresse/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:118
++#: cupsd.conf.man.in:101
 +#, no-wrap
 +msgid "BrowseAllow @IF(name)"
 +msgstr "BrowseAllow @IF(Name)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:120
++#: cupsd.conf.man.in:103
 +#, no-wrap
 +msgid "BrowseAllow @LOCAL"
 +msgstr "BrowseAllow @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:124
++#: cupsd.conf.man.in:107
 +msgid ""
 +"Allows incoming printer information packets from the named host or address."
 +msgstr ""
@@ -2987,70 +2916,70 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:124
++#: cupsd.conf.man.in:107
 +#, no-wrap
 +msgid "BrowseDeny all"
 +msgstr "BrowseDeny all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:126
++#: cupsd.conf.man.in:109
 +#, no-wrap
 +msgid "BrowseDeny none"
 +msgstr "BrowseDeny none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:128
++#: cupsd.conf.man.in:111
 +#, no-wrap
 +msgid "BrowseDeny host.domain.com"
 +msgstr "BrowseDeny host.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:130
++#: cupsd.conf.man.in:113
 +#, no-wrap
 +msgid "BrowseDeny *.domain.com"
 +msgstr "BrowseDeny *.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:132
++#: cupsd.conf.man.in:115
 +#, no-wrap
 +msgid "BrowseDeny ip-address"
 +msgstr "BrowseDeny IP-Adresse"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:134
++#: cupsd.conf.man.in:117
 +#, no-wrap
 +msgid "BrowseDeny ip-address/netmask"
 +msgstr "BrowseDeny IP-Adresse/Netzmaske"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:136
++#: cupsd.conf.man.in:119
 +#, no-wrap
 +msgid "BrowseDeny ip-address/mm"
 +msgstr "BrowseDeny IP-Adresse/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:138
++#: cupsd.conf.man.in:121
 +#, no-wrap
 +msgid "BrowseDeny @IF(name)"
 +msgstr "BrowseDeny @IF(Name)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:140
++#: cupsd.conf.man.in:123
 +#, no-wrap
 +msgid "BrowseDeny @LOCAL"
 +msgstr "BrowseDeny @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:144
++#: cupsd.conf.man.in:127
 +msgid ""
 +"Denies incoming printer information packets from the named host or address."
 +msgstr ""
@@ -3059,98 +2988,98 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:144
++#: cupsd.conf.man.in:127
 +#, no-wrap
 +msgid "BrowseInterval seconds"
 +msgstr "BrowseInterval Sekunden"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:148
++#: cupsd.conf.man.in:131
 +msgid "Specifies the maximum interval between printer information broadcasts."
 +msgstr ""
 +"Gibt das maximale Intervall zwischen Druckerinformationsübertragungen an."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:148
++#: cupsd.conf.man.in:131
 +#, no-wrap
 +msgid "BrowseLDAPBindDN"
 +msgstr "BrowseLDAPBindDN"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:152
++#: cupsd.conf.man.in:135
 +msgid "Specifies the LDAP domain name to use when registering printers."
 +msgstr ""
 +"Gibt den LDAP-Domänenname an, der zum Registrieren von Druckern benutzt wird."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:152
++#: cupsd.conf.man.in:135
 +#, no-wrap
 +msgid "BrowseLDAPCACertFile"
 +msgstr "BrowseLDAPCACertFile"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:156
++#: cupsd.conf.man.in:139
 +msgid "Specifies the SSL certificate authority file to use."
 +msgstr "Gibt die SSL-Zertifizierungsautorität an, die benutzt werden soll."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:156
++#: cupsd.conf.man.in:139
 +#, no-wrap
 +msgid "BrowseLDAPDN"
 +msgstr "BrowseLDAPDN"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:160
++#: cupsd.conf.man.in:143
 +msgid "Specifies the LDAP domain name to use when discovering printers."
 +msgstr "Spezifiziert die LDAP-Domäne, die benutzt wird, um Drucker zu suchen."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:160
++#: cupsd.conf.man.in:143
 +#, no-wrap
 +msgid "BrowseLDAPPassword"
 +msgstr "BrowseLDAPPassword"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:164
++#: cupsd.conf.man.in:147
 +msgid "Specifies the password to use when accessing the LDAP server."
 +msgstr ""
 +"Gibt das Passwort an, das zum Zugriff auf den LDAP-Server benutzt werden "
 +"soll."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:164
++#: cupsd.conf.man.in:147
 +#, no-wrap
 +msgid "BrowseLDAPServer"
 +msgstr "BrowseLDAPServer"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:168
++#: cupsd.conf.man.in:151
 +msgid "Specifies the LDAP server to use."
 +msgstr "Spezifiziert den zu verwendenden LDAP-Server."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:168
++#: cupsd.conf.man.in:151
 +#, no-wrap
 +msgid "BrowseOrder allow,deny"
 +msgstr "BrowseOrder allow,deny"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:170
++#: cupsd.conf.man.in:153
 +#, no-wrap
 +msgid "BrowseOrder deny,allow"
 +msgstr "BrowseOrder deny,allow"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:174
++#: cupsd.conf.man.in:157
 +msgid ""
 +"Specifies the order of printer information access control (allow,deny or "
 +"deny,allow)"
@@ -3160,28 +3089,28 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:174
++#: cupsd.conf.man.in:157
 +#, no-wrap
 +msgid "BrowsePoll host-or-ip-address"
 +msgstr "BrowsePoll Rechner-oder-IP-Adresse"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:178
++#: cupsd.conf.man.in:161
 +msgid "Specifies a server to poll for printer information."
 +msgstr ""
 +"Spezifiziert den Server, der nach Druckerinformationen befragt werden soll."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:178
++#: cupsd.conf.man.in:161
 +#, no-wrap
 +msgid "BrowsePort port"
 +msgstr "BrowsePort port"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:182
++#: cupsd.conf.man.in:165
 +msgid "Specifies the port to listen to for printer information packets."
 +msgstr ""
 +"Spezifiziert den Port, an dem auf Druckerinformationspakete gewartet werden "
@@ -3189,28 +3118,28 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:182
++#: cupsd.conf.man.in:165
 +#, no-wrap
 +msgid "BrowseProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +msgstr "BrowseProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:186
++#: cupsd.conf.man.in:169
 +msgid "Specifies the protocols to use for printer browsing."
 +msgstr ""
 +"Spezifiziert die für das Durchsuchen der Drucker zu verwendenden Protokolle."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:186
++#: cupsd.conf.man.in:169
 +#, no-wrap
 +msgid "BrowseLocalProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +msgstr "BrowseLocalProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:190
++#: cupsd.conf.man.in:173
 +msgid "Specifies the protocols to use for local printer browsing."
 +msgstr ""
 +"Spezifiziert die für das Durchsuchen der lokalen Drucker zu verwendenden "
@@ -3218,14 +3147,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:190
++#: cupsd.conf.man.in:173
 +#, no-wrap
 +msgid "BrowseRemoteProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +msgstr "BrowseRemoteProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:194
++#: cupsd.conf.man.in:177
 +msgid "Specifies the protocols to use for remote printer browsing."
 +msgstr ""
 +"Spezifiziert die für das Durchsuchen der nicht-lokalen Drucker zu "
@@ -3233,14 +3162,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:194
++#: cupsd.conf.man.in:177
 +#, no-wrap
 +msgid "BrowseRelay from-address to-address"
 +msgstr "BrowseRelay von-Adresse zu-Adresse"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:199
++#: cupsd.conf.man.in:182
 +msgid ""
 +"Specifies that printer information packets should be relayed from one host "
 +"or network to another."
@@ -3250,21 +3179,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:199
++#: cupsd.conf.man.in:182
 +#, no-wrap
 +msgid "BrowseShortNames Yes"
 +msgstr "BrowseShortNames Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:201
++#: cupsd.conf.man.in:184
 +#, no-wrap
 +msgid "BrowseShortNames No"
 +msgstr "BrowseShortNames No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:207
++#: cupsd.conf.man.in:190
 +msgid ""
 +"Specifies whether remote printers will use short names (\"printer\") or not "
 +"(\"printer@server\"). This option is ignored if more than one remote printer "
@@ -3276,14 +3205,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:207
++#: cupsd.conf.man.in:190
 +#, no-wrap
 +msgid "BrowseTimeout seconds"
 +msgstr "BrowseTimeout Sekunden"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:212
++#: cupsd.conf.man.in:195
 +msgid ""
 +"Specifies the maximum interval between printer information updates before "
 +"remote printers will be removed from the list of available printers."
@@ -3294,76 +3223,78 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:212
++#: cupsd.conf.man.in:195
 +#, no-wrap
 +msgid "BrowseWebIF Yes"
 +msgstr "BrowseWebIF Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:214
++#: cupsd.conf.man.in:197
 +#, no-wrap
 +msgid "BrowseWebIF No"
 +msgstr "BrowseWebIF No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:218
++#: cupsd.conf.man.in:201
 +msgid "Specifies whether the CUPS web interface is advertised via DNS-SD."
 +msgstr "Gibt an, ob die CUPS-Web-Schnittstelle über DNS-SD angekündigt wird."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:218
++#: cupsd.conf.man.in:201
 +#, no-wrap
 +msgid "Browsing Yes"
 +msgstr "Browsing Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:220
++#: cupsd.conf.man.in:203
 +#, no-wrap
 +msgid "Browsing No"
 +msgstr "Browsing No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:224
-+msgid "Specifies whether or not remote printer browsing should be enabled."
++#: cupsd.conf.man.in:207
++#, fuzzy
++#| msgid "Specifies whether or not remote printer browsing should be enabled."
++msgid "Specifies whether or not shared printers should be advertised."
 +msgstr ""
 +"Spezifiziert, ob das Durchsuchen von Druckern in der Ferne aktiviert werden "
 +"soll oder nicht."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:224
++#: cupsd.conf.man.in:207
 +#, no-wrap
 +msgid "Classification banner"
 +msgstr "Classification Deckblatt"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:228
++#: cupsd.conf.man.in:211
 +msgid "Specifies the security classification of the server."
 +msgstr "Spezifiziert die Sicherheitseinstufung des Servers."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:228
++#: cupsd.conf.man.in:211
 +#, no-wrap
 +msgid "ClassifyOverride Yes"
 +msgstr "ClassifyOverride Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:230
++#: cupsd.conf.man.in:213
 +#, no-wrap
 +msgid "ClassifyOverride No"
 +msgstr "ClassifyOverride No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:235
++#: cupsd.conf.man.in:218
 +msgid ""
 +"Specifies whether to allow users to override the classification of "
 +"individual print jobs."
@@ -3373,93 +3304,62 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:235
-+#, no-wrap
-+msgid "ConfigFilePerm mode"
-+msgstr "ConfigFilePerm Modus"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:240
-+msgid ""
-+"Specifies the permissions for all configuration files that the scheduler "
-+"writes."
-+msgstr ""
-+"Spezifiziert die Rechte für alle vom Auftragsplaner (Scheduler) "
-+"geschriebenen Konfigurationsdateien."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:240
-+#, no-wrap
-+msgid "DataDir path"
-+msgstr "DataDir Pfad"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:244
-+msgid "Specified the directory where data files can be found."
-+msgstr ""
-+"Spezifiziert das Verzeichnis, in dem Datendateien gefunden werden können."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:244
++#: cupsd.conf.man.in:218
 +#, no-wrap
 +msgid "DefaultAuthType Basic"
 +msgstr "DefaultAuthType Basic"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:246
++#: cupsd.conf.man.in:220
 +#, no-wrap
 +msgid "DefaultAuthType BasicDigest"
 +msgstr "DefaultAuthType BasicDigest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:248
++#: cupsd.conf.man.in:222
 +#, no-wrap
 +msgid "DefaultAuthType Digest"
 +msgstr "DefaultAuthType Digest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:250
++#: cupsd.conf.man.in:224
 +#, no-wrap
 +msgid "DefaultAuthType Negotiate"
 +msgstr "DefaultAuthType Negotiate"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:254
++#: cupsd.conf.man.in:228
 +msgid "Specifies the default type of authentication to use."
 +msgstr "Spezifiziert den standardmäßig zu verwendenden Authentifizierungstyp."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:254
++#: cupsd.conf.man.in:228
 +#, no-wrap
 +msgid "DefaultEncryption Never"
 +msgstr "DefaultEncryption Never"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:256
++#: cupsd.conf.man.in:230
 +#, no-wrap
 +msgid "DefaultEncryption IfRequested"
 +msgstr "DefaultEncryption IfRequested"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:258
++#: cupsd.conf.man.in:232
 +#, no-wrap
 +msgid "DefaultEncryption Required"
 +msgstr "DefaultEncryption Required"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:262
++#: cupsd.conf.man.in:236
 +msgid "Specifies the type of encryption to use for authenticated requests."
 +msgstr ""
 +"Gibt den Typ der Verschlüsselung an, der für authentifizierte Anfragen "
@@ -3467,14 +3367,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:262
++#: cupsd.conf.man.in:236
 +#, no-wrap
 +msgid "DefaultLanguage locale"
 +msgstr "DefaultLanguage Locale (Standorteinstellung)"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:266
++#: cupsd.conf.man.in:240
 +msgid "Specifies the default language to use for text and web content."
 +msgstr ""
 +"Spezifiziert die Standardsprache, die für Text und Webinhalte verwandt "
@@ -3482,27 +3382,27 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:266
++#: cupsd.conf.man.in:240
 +#, no-wrap
 +msgid "DefaultPaperSize Auto"
 +msgstr "DefaultPaperSize Auto"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:268
++#: cupsd.conf.man.in:242
 +#, no-wrap
 +msgid "DefaultPaperSize None"
 +msgstr "DefaultPaperSize None"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:270
++#: cupsd.conf.man.in:244
 +#, no-wrap
 +msgid "DefaultPaperSize sizename"
 +msgstr "DefaultPaperSize Größenname"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:275
++#: cupsd.conf.man.in:249
 +msgid ""
 +"Specifies the default paper size for new print queues. \"Auto\" uses a "
 +"locale- specific default, while \"None\" specifies there is no default paper "
@@ -3514,115 +3414,115 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:275
++#: cupsd.conf.man.in:249
 +#, no-wrap
 +msgid "DefaultPolicy policy-name"
 +msgstr "DefaultPolicy Richtlinienname"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:279
++#: cupsd.conf.man.in:253
 +msgid "Specifies the default access policy to use."
 +msgstr "Spezifiziert die zu verwendende Standardzugriffsrichtlinie."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:279
++#: cupsd.conf.man.in:253
 +#, no-wrap
 +msgid "DefaultShared Yes"
 +msgstr "DefaultShared Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:281
++#: cupsd.conf.man.in:255
 +#, no-wrap
 +msgid "DefaultShared No"
 +msgstr "DefaultShared No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:285
++#: cupsd.conf.man.in:259
 +msgid "Specifies whether local printers are shared by default."
 +msgstr "Spezifiziert, ob lokale Drucker standardmäßig freigegeben sind."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:285
++#: cupsd.conf.man.in:259
 +#, no-wrap
 +msgid "Deny all"
 +msgstr "Deny all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:287
++#: cupsd.conf.man.in:261
 +#, no-wrap
 +msgid "Deny none"
 +msgstr "Deny none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:289
++#: cupsd.conf.man.in:263
 +#, no-wrap
 +msgid "Deny host.domain.com"
 +msgstr "Deny Rechner.Domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:291
++#: cupsd.conf.man.in:265
 +#, no-wrap
 +msgid "Deny *.domain.com"
 +msgstr "Deny *.domain.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:293
++#: cupsd.conf.man.in:267
 +#, no-wrap
 +msgid "Deny ip-address"
 +msgstr "Deny IP-Adresse"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:295
++#: cupsd.conf.man.in:269
 +#, no-wrap
 +msgid "Deny ip-address/netmask"
 +msgstr "Deny IP-Adresse/Netzmaske"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:297
++#: cupsd.conf.man.in:271
 +#, no-wrap
 +msgid "Deny ip-address/mm"
 +msgstr "Deny IP-Adresse/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:299
++#: cupsd.conf.man.in:273
 +#, no-wrap
 +msgid "Deny @IF(name)"
 +msgstr "Deny @IF(Name)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:301
++#: cupsd.conf.man.in:275
 +#, no-wrap
 +msgid "Deny @LOCAL"
 +msgstr "Deny @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:305
++#: cupsd.conf.man.in:279
 +msgid "Denies access to the named host or address."
 +msgstr "Verweigert Zugriff auf die benannten Rechner oder Adressen."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:305
++#: cupsd.conf.man.in:279
 +#, no-wrap
 +msgid "DirtyCleanInterval seconds"
 +msgstr "DirtyCleanInterval Sekunden"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:311
++#: cupsd.conf.man.in:285
 +msgid ""
 +"Specifies the delay for updating of configuration and state files. A value "
 +"of 0 causes the update to happen as soon as possible, typically within a few "
@@ -3633,103 +3533,26 @@
 +"schnell wie möglich erfolgt, typischerweise innerhalb von wenigen "
 +"Millisekunden."
 +
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:311
-+#, no-wrap
-+msgid "DocumentRoot directory"
-+msgstr "DocumentRoot Verzeichnis"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:315
-+msgid "Specifies the root directory for the internal web server documents."
-+msgstr ""
-+"Spezifiziert das Wurzelverzeichnis für die internen Webserver-Dokumente."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:324
-+#, no-wrap
-+msgid "ErrorLog filename"
-+msgstr "ErrorLog Dateiname"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:326
-+#, no-wrap
-+msgid "ErrorLog syslog"
-+msgstr "ErrorLog syslog"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:330
-+msgid "Specifies the error log filename."
-+msgstr "Spezifiziert den Dateinamen des Fehlerprotokolls."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:330
-+#, no-wrap
-+msgid "FatalErrors none"
-+msgstr "FatalErrors none"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:332
-+#, no-wrap
-+msgid "FatalErrors all -kind [... -kind]"
-+msgstr "FatalErrors all -kind [… -kind]"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:334
-+#, no-wrap
-+msgid "FatalErrors kind [... kind]"
-+msgstr "FatalErrors kind [… kind]"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:339
-+msgid ""
-+"Specifies which errors are fatal, causing the scheduler to exit. \"Kind\" is "
-+"\"browse\", \"config\", \"listen\", \"log\", or \"permissions\"."
-+msgstr ""
-+"Gibt an, welche Fehler fatal sind und den Zeitplaner zum Beenden "
-+"veranlassen. »Art« ist »browse«, »config«, »log« oder »permissions«,"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:339
-+#, no-wrap
-+msgid "FileDevice Yes"
-+msgstr "FileDevice Yes"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:341
-+#, no-wrap
-+msgid "FileDevice No"
-+msgstr "FileDevice No"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:346
-+msgid ""
-+"Specifies whether the file pseudo-device can be used for new printer queues."
-+msgstr ""
-+"Spezifiziert, ob das Pseudo-Gerät file für neue Druckerwarteschlangen "
-+"benutzt werden kann."
-+
 +#. type: TP
-+#: cupsd.conf.man.in:346
++#: cupsd.conf.man.in:294
 +#, no-wrap
 +msgid "FilterLimit limit"
 +msgstr "FilterLimit Beschränkung"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:350
++#: cupsd.conf.man.in:298
 +msgid "Specifies the maximum cost of filters that are run concurrently."
 +msgstr ""
 +"Spezifiziert die maximale Belastung der Filter, die gleichzeitig laufen."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:350
++#: cupsd.conf.man.in:298
 +#, no-wrap
 +msgid "FilterNice nice-value"
 +msgstr "FilterNice Nice-Wert"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:355
++#: cupsd.conf.man.in:303
 +msgid ""
 +"Specifies the scheduling priority (\"nice\" value) of filters that are run "
 +"to print a job."
@@ -3737,99 +3560,71 @@
 +"Spezifiziert die Planungspriorität (»nice«-Wert) von Filtern, die laufen, um "
 +"einen Druckauftrag auszudrucken."
 +
-+#. type: TP
-+#: cupsd.conf.man.in:355
-+#, no-wrap
-+msgid "FontPath directory[:directory:...]"
-+msgstr "FontPath Verzeichnis[:Verzeichnis:…]"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:359
-+msgid "Specifies the search path for fonts."
-+msgstr "Spezifiziert den Suchpfad für Schriften."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:359
-+#, no-wrap
-+msgid "Group group-name-or-number"
-+msgstr "Group Gruppenname-oder-nummer"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:364
-+msgid ""
-+"Specifies the group name or ID that will be used when executing external "
-+"programs."
-+msgstr ""
-+"Spezifiziert den Gruppenname oder deren ID, die bei der Ausführung externer "
-+"Programme verwandt wird."
-+
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:364
++#: cupsd.conf.man.in:303
 +#, no-wrap
 +msgid "HideImplicitMembers Yes"
 +msgstr "HideImplicitMembers Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:366
++#: cupsd.conf.man.in:305
 +#, no-wrap
 +msgid "HideImplicitMembers No"
 +msgstr "HideImplicitMembers No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:370
++#: cupsd.conf.man.in:309
 +msgid "Specifies whether to hide members of implicit classes."
 +msgstr "Spezifiziert, ob Mitglieder impliziter Klassen versteckt werden."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:370
++#: cupsd.conf.man.in:309
 +#, no-wrap
 +msgid "HostNameLookups On"
 +msgstr "HostNameLookups On"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:372
++#: cupsd.conf.man.in:311
 +#, no-wrap
 +msgid "HostNameLookups Off"
 +msgstr "HostNameLookups Off"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:374
++#: cupsd.conf.man.in:313
 +#, no-wrap
 +msgid "HostNameLookups Double"
 +msgstr "HostNameLookups Double"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:378
++#: cupsd.conf.man.in:317
 +msgid "Specifies whether or not to do reverse lookups on client addresses."
 +msgstr ""
 +"Spezifiziert, ob inverse Client-Adressabfragen erfolgen sollen oder nicht."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:378
++#: cupsd.conf.man.in:317
 +#, no-wrap
 +msgid "ImplicitAnyClasses Yes"
 +msgstr "ImplicitAnyClasses Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:380
++#: cupsd.conf.man.in:319
 +#, no-wrap
 +msgid "ImplicitAnyClasses No"
 +msgstr "ImplicitAnyClasses No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:386
++#: cupsd.conf.man.in:325
 +msgid ""
 +"Specifies whether or not to create implicit classes for local and remote "
 +"printers, e.g. \"AnyPrinter\" from \"Printer\", \"Printer@server1\", and "
@@ -3841,21 +3636,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:386
++#: cupsd.conf.man.in:325
 +#, no-wrap
 +msgid "ImplicitClasses Yes"
 +msgstr "ImplicitClasses Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:388
++#: cupsd.conf.man.in:327
 +#, no-wrap
 +msgid "ImplicitClasses No"
 +msgstr "ImplicitClasses No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:393
++#: cupsd.conf.man.in:332
 +msgid ""
 +"Specifies whether or not to create implicit classes from identical remote "
 +"printers."
@@ -3864,24 +3659,24 @@
 +"erstellt werden sollen oder nicht."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:393
++#: cupsd.conf.man.in:332
 +#, no-wrap
 +msgid "Include filename"
 +msgstr "Include Dateiname"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:397
++#: cupsd.conf.man.in:336
 +msgid "Includes the named file."
 +msgstr "Schließt die genannte Datei ein."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:397
++#: cupsd.conf.man.in:336
 +#, no-wrap
 +msgid "JobKillDelay seconds"
 +msgstr "JobKillDelay Sekunden"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:402
++#: cupsd.conf.man.in:341
 +msgid ""
 +"Specifies the number of seconds to wait before killing the filters and "
 +"backend associated with a canceled or held job."
@@ -3891,25 +3686,25 @@
 +"Druckauftrag verbunden sind."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:402
++#: cupsd.conf.man.in:341
 +#, no-wrap
 +msgid "JobPrivateAccess all"
 +msgstr "JobPrivateAccess all"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:404
++#: cupsd.conf.man.in:343
 +#, no-wrap
 +msgid "JobPrivateAccess default"
 +msgstr "JobPrivateAccess default"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:406
++#: cupsd.conf.man.in:345
 +#, no-wrap
 +msgid "JobPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
 +msgstr "JobPrivateAccess {Benutzer|@Gruppe|@ACL|@OWNER|@SYSTEM}+"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:412
++#: cupsd.conf.man.in:351
 +msgid ""
 +"Specifies an access list for a job's private values. The \"default\" access "
 +"list is \"@OWNER @SYSTEM\". \"@ACL\" maps to the printer's requesting-user-"
@@ -3921,31 +3716,31 @@
 +"Druckers."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:412
++#: cupsd.conf.man.in:351
 +#, no-wrap
 +msgid "JobPrivateValues all"
 +msgstr "JobPrivateValues all"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:414
++#: cupsd.conf.man.in:353
 +#, no-wrap
 +msgid "JobPrivateValues default"
 +msgstr "JobPrivateValues default"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:416
++#: cupsd.conf.man.in:355
 +#, no-wrap
 +msgid "JobPrivateValues none"
 +msgstr "JobPrivateValues none"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:418
++#: cupsd.conf.man.in:357
 +#, no-wrap
 +msgid "JobPrivateValues attribute-name-1 [ ... attribute-name-N ]"
 +msgstr "JobPrivateValues Attributname-1 [ … Attributname-N ]"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:422
++#: cupsd.conf.man.in:361
 +msgid ""
 +"Specifies the list of job values to make private. The \"default\" values are "
 +"\"job-name\", \"job-originating-host-name\", and \"job-originating-user-name"
@@ -3956,143 +3751,143 @@
 +"»job-originating-user-name«."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:422
++#: cupsd.conf.man.in:361
 +#, no-wrap
 +msgid "JobRetryInterval seconds"
 +msgstr "JobRetryInterval Sekunden"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:426
++#: cupsd.conf.man.in:365
 +msgid "Specifies the interval between retries of jobs in seconds."
 +msgstr ""
 +"Spezifiziert das Intervall zwischen Neuversuchen von Aufträgen in Sekunden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:426
++#: cupsd.conf.man.in:365
 +#, no-wrap
 +msgid "JobRetryLimit count"
 +msgstr "JobRetryLimit Anzahl"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:430
++#: cupsd.conf.man.in:369
 +msgid "Specifies the number of retries that are done for jobs."
 +msgstr ""
 +"Spezifiziert die Anzahl der Neuversuche, die für Auträge durchgeführt werden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:430
++#: cupsd.conf.man.in:369
 +#, no-wrap
 +msgid "KeepAlive Yes"
 +msgstr "KeepAlive Yes"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:432
++#: cupsd.conf.man.in:371
 +#, no-wrap
 +msgid "KeepAlive No"
 +msgstr "KeepAlive No"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:436
++#: cupsd.conf.man.in:375
 +msgid "Specifies whether to support HTTP keep-alive connections."
 +msgstr "Spezifiziert, ob HTTP-keep-alive-Verbindungen unterstützt werden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:436
++#: cupsd.conf.man.in:375
 +#, no-wrap
 +msgid "KeepAliveTimeout seconds"
 +msgstr "KeepAliveTimeout Sekunden"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:440
++#: cupsd.conf.man.in:379
 +msgid "Specifies the amount of time that connections are kept alive."
 +msgstr "Spezifiziert die Zeit, die Verbindungen am Leben erhalten werden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:440
++#: cupsd.conf.man.in:379
 +#, no-wrap
 +msgid "E<lt>Limit operationsE<gt> ... E<lt>/LimitE<gt>"
 +msgstr "E<lt>Limit operationsE<gt> … E<lt>/LimitE<gt>"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:444
++#: cupsd.conf.man.in:383
 +msgid "Specifies the IPP operations that are being limited inside a policy."
 +msgstr ""
 +"Spezifiziert die IPP-Operationen, die innerhalb einer Richtlinie begrenzt "
 +"werden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:444
++#: cupsd.conf.man.in:383
 +#, no-wrap
 +msgid "E<lt>Limit methodsE<gt> ... E<lt>/LimitE<gt>"
 +msgstr "E<lt>Limit methodsE<gt> … E<lt>/LimitE<gt>"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:446
++#: cupsd.conf.man.in:385
 +#, no-wrap
 +msgid "E<lt>LimitExcept methodsE<gt> ... E<lt>/LimitExceptE<gt>"
 +msgstr "E<lt>LimitExcept methodsE<gt> … E<lt>/LimitExceptE<gt>"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:450
++#: cupsd.conf.man.in:389
 +msgid "Specifies the HTTP methods that are being limited inside a location."
 +msgstr ""
 +"Spezifiziert die HTTP-Methoden, die innerhalb eines Ortes begrenzt werden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:450
++#: cupsd.conf.man.in:389
 +#, no-wrap
 +msgid "LimitRequestBody"
 +msgstr "LimitRequestBody"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:454
++#: cupsd.conf.man.in:393
 +msgid "Specifies the maximum size of any print job request."
 +msgstr "Spezifiziert die maximale Größe jedes Druckauftrags."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:454
++#: cupsd.conf.man.in:393
 +#, no-wrap
 +msgid "Listen ip-address:port"
 +msgstr "Listen IP-Adresse:Port"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:456
++#: cupsd.conf.man.in:395
 +#, no-wrap
 +msgid "Listen *:port"
 +msgstr "Listen *:Port"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:458
++#: cupsd.conf.man.in:397
 +#, no-wrap
 +msgid "Listen /path/to/domain/socket"
 +msgstr "Listen /pfad/zu/Domain/Socket"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:462
++#: cupsd.conf.man.in:401
 +msgid "Listens to the specified address and port or domain socket path."
 +msgstr ""
 +"Warten auf der angegebenen Adresse und Port oder Domain Socket-Pfad auf "
 +"Anfragen."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:462
++#: cupsd.conf.man.in:401
 +#, no-wrap
 +msgid "E<lt>Location /pathE<gt> ... E<lt>/LocationE<gt>"
 +msgstr "E<lt>Location /pathE<gt> … E<lt>/LocationE<gt>"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:466
++#: cupsd.conf.man.in:405
 +msgid "Specifies access control for the named location."
 +msgstr "Spezifiziert die Zugriffssteuerung für den benannten Ort."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:466
++#: cupsd.conf.man.in:405
 +#, no-wrap
 +msgid "LogDebugHistory #-messages"
 +msgstr "LogDebugHistory #-messages"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:471
++#: cupsd.conf.man.in:410
 +msgid ""
 +"Specifies the number of debugging messages that are logged when an error "
 +"occurs in a print job."
@@ -4101,136 +3896,123 @@
 +"wenn ein Fehler in einem Druckauftrag auftritt."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:471
-+#, no-wrap
-+msgid "LogFilePerm mode"
-+msgstr "LogFilePerm Modus"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:475
-+msgid "Specifies the permissions for all log files that the scheduler writes."
-+msgstr ""
-+"Spezifiziert die Rechte für alle vom Auftragsplaner (Scheduler) "
-+"geschriebenen Protokolldateien."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:475
++#: cupsd.conf.man.in:410
 +#, no-wrap
 +msgid "LogLevel alert"
 +msgstr "LogLevel alert"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:477
++#: cupsd.conf.man.in:412
 +#, no-wrap
 +msgid "LogLevel crit"
 +msgstr "LogLevel crit"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:479
++#: cupsd.conf.man.in:414
 +#, no-wrap
 +msgid "LogLevel debug2"
 +msgstr "LogLevel debug2"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:481
++#: cupsd.conf.man.in:416
 +#, no-wrap
 +msgid "LogLevel debug"
 +msgstr "LogLevel debug"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:483
++#: cupsd.conf.man.in:418
 +#, no-wrap
 +msgid "LogLevel emerg"
 +msgstr "LogLevel emerg"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:485
++#: cupsd.conf.man.in:420
 +#, no-wrap
 +msgid "LogLevel error"
 +msgstr "LogLevel error"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:487
++#: cupsd.conf.man.in:422
 +#, no-wrap
 +msgid "LogLevel info"
 +msgstr "LogLevel info"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:489
++#: cupsd.conf.man.in:424
 +#, no-wrap
 +msgid "LogLevel none"
 +msgstr "LogLevel none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:491
++#: cupsd.conf.man.in:426
 +#, no-wrap
 +msgid "LogLevel notice"
 +msgstr "LogLevel notice"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:493
++#: cupsd.conf.man.in:428
 +#, no-wrap
 +msgid "LogLevel warn"
 +msgstr "LogLevel warn"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:497
++#: cupsd.conf.man.in:432
 +msgid "Specifies the logging level for the ErrorLog file."
 +msgstr "Spezifiziert die Protokollierungsstufe für die ErrorLog-Datei."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:497
++#: cupsd.conf.man.in:432
 +#, no-wrap
 +msgid "LogTimeFormat standard"
 +msgstr "LogTimeFormat standard"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:499
++#: cupsd.conf.man.in:434
 +#, no-wrap
 +msgid "LogTimeFormat usecs"
 +msgstr "LogTimeFormat usecs"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:503
++#: cupsd.conf.man.in:438
 +msgid "Specifies the format of the date and time in the log files."
 +msgstr "Spezifiziert das Format von Datum und Zeit in den Protokolldateien."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:503
++#: cupsd.conf.man.in:438
 +#, no-wrap
 +msgid "MaxClients number"
 +msgstr "MaxClients Anzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:507
++#: cupsd.conf.man.in:442
 +msgid "Specifies the maximum number of simultaneous clients to support."
 +msgstr ""
 +"Spezifiziert die maximale Anzahl an simultan zu unterstützenden Clients."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:507
++#: cupsd.conf.man.in:442
 +#, no-wrap
 +msgid "MaxClientsPerHost number"
 +msgstr "MaxClientsPerHost Anzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:512
++#: cupsd.conf.man.in:447
 +msgid ""
 +"Specifies the maximum number of simultaneous clients to support from a "
 +"single address."
@@ -4240,14 +4022,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:512
++#: cupsd.conf.man.in:447
 +#, no-wrap
 +msgid "MaxCopies number"
 +msgstr "MaxCopies Anzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:516
++#: cupsd.conf.man.in:451
 +msgid ""
 +"Specifies the maximum number of copies that a user can print of each job."
 +msgstr ""
@@ -4256,28 +4038,28 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:516
++#: cupsd.conf.man.in:451
 +#, no-wrap
 +msgid "MaxJobs number"
 +msgstr "MaxJobs Anzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:520
++#: cupsd.conf.man.in:455
 +msgid "Specifies the maximum number of simultaneous jobs to support."
 +msgstr ""
 +"Spezifiziert die maximale Anzahl an simultan zu unterstützenden Aufträgen."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:520
++#: cupsd.conf.man.in:455
 +#, no-wrap
 +msgid "MaxJobsPerPrinter number"
 +msgstr "MaxJobsPerPrinter Anzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:524
++#: cupsd.conf.man.in:459
 +msgid ""
 +"Specifies the maximum number of simultaneous jobs per printer to support."
 +msgstr ""
@@ -4286,14 +4068,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:524
++#: cupsd.conf.man.in:459
 +#, no-wrap
 +msgid "MaxJobsPerUser number"
 +msgstr "MaxJobsPerUser Anzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:528
++#: cupsd.conf.man.in:463
 +msgid "Specifies the maximum number of simultaneous jobs per user to support."
 +msgstr ""
 +"Spezifiziert die maximale Anzahl an simultan zu unterstützenden Aufträgen "
@@ -4301,14 +4083,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:528
++#: cupsd.conf.man.in:463
 +#, no-wrap
 +msgid "MaxLogSize number-bytes"
 +msgstr "MaxLogSize Byteanzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:533
++#: cupsd.conf.man.in:468
 +msgid ""
 +"Specifies the maximum size of the log files before they are rotated (0 to "
 +"disable rotation)"
@@ -4318,14 +4100,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:533
++#: cupsd.conf.man.in:468
 +#, no-wrap
 +msgid "MaxRequestSize number-bytes"
 +msgstr "MaxRequestSize Byteanzahl"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:537
++#: cupsd.conf.man.in:472
 +msgid "Specifies the maximum request/file size in bytes (0 for no limit)"
 +msgstr ""
 +"Spezifiziert die maximale Anfrage-/Dateigröße in Bytes (0 für keine "
@@ -4333,14 +4115,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:537
++#: cupsd.conf.man.in:472
 +#, no-wrap
 +msgid "MultipleOperationTimeout seconds"
 +msgstr "MultipleOperationTimeout Sekunden"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:542
++#: cupsd.conf.man.in:477
 +msgid ""
 +"Specifies the maximum amount of time to allow between files in a multiple "
 +"file print job."
@@ -4350,103 +4132,86 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:542
++#: cupsd.conf.man.in:477
 +#, no-wrap
 +msgid "Order allow,deny"
 +msgstr "Order allow,deny"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:544
++#: cupsd.conf.man.in:479
 +#, no-wrap
 +msgid "Order deny,allow"
 +msgstr "Order deny,allow"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:548
++#: cupsd.conf.man.in:483
 +msgid "Specifies the order of HTTP access control (allow,deny or deny,allow)"
 +msgstr ""
 +"Spezifiziert die Reihenfolge der HTTP-Zugriffssteuerung (allow, deny oder "
 +"deny, allow)"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:548
-+#, no-wrap
-+msgid "PageLog filename"
-+msgstr "PageLog Dateiname"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:550
-+#, no-wrap
-+msgid "PageLog syslog"
-+msgstr "PageLog syslog"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:554
-+msgid "Specifies the page log filename."
-+msgstr "Spezifiziert den Dateinamen des Seitenprotokolls."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:554
++#: cupsd.conf.man.in:483
 +#, no-wrap
 +msgid "PageLogFormat format string"
 +msgstr "PageLogFormat Format Zeichenkette"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:558
++#: cupsd.conf.man.in:487
 +msgid "Specifies the format of page log lines."
 +msgstr "Spezifiziert das Format der Seitenprotokollzeilen."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:558
++#: cupsd.conf.man.in:487
 +#, no-wrap
 +msgid "PassEnv variable [... variable]"
 +msgstr "PassEnv Variable [… Variable]"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:562
++#: cupsd.conf.man.in:491
 +msgid "Passes the specified environment variable(s) to child processes."
 +msgstr "Gibt die angegebene(n) Umgebungsvariable(n) an Kindprozesse weiter."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:562
++#: cupsd.conf.man.in:491
 +#, no-wrap
 +msgid "E<lt>Policy nameE<gt> ... E<lt>/PolicyE<gt>"
 +msgstr "E<lt>Policy nameE<gt> … E<lt>/PolicyE<gt>"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:566
++#: cupsd.conf.man.in:495
 +msgid "Specifies access control for the named policy."
 +msgstr "Spezifiziert die Zugriffskontrolle für die genannte Richtlinie."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:566
++#: cupsd.conf.man.in:495
 +#, no-wrap
 +msgid "Port number"
 +msgstr "Port Nummer"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:570
++#: cupsd.conf.man.in:499
 +msgid "Specifies a port number to listen to for HTTP requests."
 +msgstr ""
 +"Spezifiziert eine Portnummer, an der auf HTTP-Anfragen gewartet werden soll."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:570
++#: cupsd.conf.man.in:499
 +#, no-wrap
 +msgid "PreserveJobFiles Yes"
 +msgstr "PreserveJobFiles Yes"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:572
++#: cupsd.conf.man.in:501
 +#, no-wrap
 +msgid "PreserveJobFiles No"
 +msgstr "PreserveJobFiles No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:576
++#: cupsd.conf.man.in:505
 +msgid "Specifies whether or not to preserve job files after they are printed."
 +msgstr ""
 +"Spezifiziert, ob Druckauftragsdateien nach dem Druck aufgehoben werden "
@@ -4454,21 +4219,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:576
++#: cupsd.conf.man.in:505
 +#, no-wrap
 +msgid "PreserveJobHistory Yes"
 +msgstr "PreserveJobHistory Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:578
++#: cupsd.conf.man.in:507
 +#, no-wrap
 +msgid "PreserveJobHistory No"
 +msgstr "PreserveJobHistory No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:583
++#: cupsd.conf.man.in:512
 +msgid ""
 +"Specifies whether or not to preserve the job history after they are printed."
 +msgstr ""
@@ -4477,95 +4242,41 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:583
-+#, no-wrap
-+msgid "Printcap"
-+msgstr "Printcap"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:585
-+#, no-wrap
-+msgid "Printcap filename"
-+msgstr "Printcap Dateiname"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:592
-+msgid ""
-+"Specifies the filename for a printcap file that is updated automatically "
-+"with a list of available printers (needed for legacy applications); "
-+"specifying Printcap with no filename disables printcap generation."
-+msgstr ""
-+"Spezifiziert den Dateinnamen für eine Printcap-Datei, die automatisch mit "
-+"einer Liste der verfügbaren Drucker aktualisiert wird (benötigt für alte "
-+"Programme). Die Angabe von Printcap ohne Dateiname schaltet die Printcap-"
-+"Generierung aus."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:592
++#: cupsd.conf.man.in:512
 +#, no-wrap
 +msgid "PrintcapFormat bsd"
 +msgstr "PrintcapFormat bsd"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:594
++#: cupsd.conf.man.in:514
 +#, no-wrap
 +msgid "PrintcapFormat plist"
 +msgstr "PrintcapFormat plist"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:596
++#: cupsd.conf.man.in:516
 +#, no-wrap
 +msgid "PrintcapFormat solaris"
 +msgstr "PrintcapFormat solaris"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:600
++#: cupsd.conf.man.in:520
 +msgid "Specifies the format of the printcap file."
 +msgstr "Spezifiziert das Format der Printcap-Datei."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:600
-+#, no-wrap
-+msgid "PrintcapGUI"
-+msgstr "PrintcapGUI"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:602
-+#, no-wrap
-+msgid "PrintcapGUI gui-program-filename"
-+msgstr "PrintcapGUI GUI-Programmdateiname"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:608
-+msgid ""
-+"Specifies whether to generate option panel definition files on some "
-+"operating systems. When provided with no program filename, disables option "
-+"panel definition files."
-+msgstr ""
-+"Spezifiziert, ob Definitionsdateien für die Optionsleiste auf einigen "
-+"Betriebssystemen generiert werden. Diese Option schaltet "
-+"Optionsschaltflächendefinitionsdateien aus, wenn sie ohne Dateiname "
-+"angegeben wird."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:608
++#: cupsd.conf.man.in:520
 +#, no-wrap
 +msgid "ReloadTimeout seconds"
 +msgstr "ReloadTimeout Sekunden"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:613
++#: cupsd.conf.man.in:525
 +msgid ""
 +"Specifies the amount of time to wait for job completion before restarting "
 +"the scheduler."
@@ -4576,74 +4287,42 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:613
-+#, no-wrap
-+msgid "RemoteRoot user-name"
-+msgstr "RemoteRoot Benutzername"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:618
-+msgid ""
-+"Specifies the username that is associated with unauthenticated root accesses."
-+msgstr ""
-+"Spezifiziert den Benutzernamen, der mit nicht-authentifiziertem root-Zugang "
-+"assoziiert ist."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:618
-+#, no-wrap
-+msgid "RequestRoot directory"
-+msgstr "RequestRoot Verzeichnis"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:623
-+msgid ""
-+"Specifies the directory to store print jobs and other HTTP request data."
-+msgstr ""
-+"Spezifiziert das Verzeichnis, in dem Druckaufträge und andere HTTP-"
-+"Anfragedaten gespeichert werden sollen."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:623
++#: cupsd.conf.man.in:525
 +#, no-wrap
 +msgid "Require group group-name-list"
 +msgstr "Require group group-name-list"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:625
++#: cupsd.conf.man.in:527
 +#, no-wrap
 +msgid "Require user user-name-list"
 +msgstr "Benötigt Benutzer user-name-list"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:627
++#: cupsd.conf.man.in:529
 +#, no-wrap
 +msgid "Require valid-user"
 +msgstr "Benötigt valid-user"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:631
++#: cupsd.conf.man.in:533
 +msgid "Specifies that user or group authentication is required."
 +msgstr ""
 +"Spezifiziert, dass Benutzer- oder Gruppenauthentifizierung benötigt wird."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:631
++#: cupsd.conf.man.in:533
 +#, no-wrap
 +msgid "RIPCache bytes"
 +msgstr "RIPCache Bytes"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:636
++#: cupsd.conf.man.in:538
 +msgid ""
 +"Specifies the maximum amount of memory to use when converting images and "
 +"PostScript files to bitmaps for a printer."
@@ -4652,19 +4331,19 @@
 +"Konvertieren von Bilder und PostScript-Dateien in Bitmaps für den Drucker."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:636
++#: cupsd.conf.man.in:538
 +#, no-wrap
 +msgid "Satisfy all"
 +msgstr "Satisfy all"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:638
++#: cupsd.conf.man.in:540
 +#, no-wrap
 +msgid "Satisfy any"
 +msgstr "Satisfy any"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:643
++#: cupsd.conf.man.in:545
 +msgid ""
 +"Specifies whether all or any limits set for a Location must be satisfied to "
 +"allow access."
@@ -4673,30 +4352,30 @@
 +"erfüllt sein muss, um Zugriff zu erlauben."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:643
++#: cupsd.conf.man.in:545
 +#, no-wrap
 +msgid "ServerAdmin user@domain.com"
 +msgstr "ServerAdmin Benutzer@domain.com"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:647
++#: cupsd.conf.man.in:549
 +msgid "Specifies the email address of the server administrator."
 +msgstr "Spezifiziert die E-Mail-Adresse des Server-Administrators."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:647
++#: cupsd.conf.man.in:549
 +#, no-wrap
 +msgid "ServerAlias hostname [... hostname]"
 +msgstr "ServerAlias hostname [… hostname]"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:649
++#: cupsd.conf.man.in:551
 +#, no-wrap
 +msgid "ServerAlias *"
 +msgstr "ServerAlias *"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:654
++#: cupsd.conf.man.in:556
 +msgid ""
 +"Specifies an alternate name that the server is known by. The special name \"*"
 +"\" allows any name to be used."
@@ -4704,126 +4383,71 @@
 +"Spezifiziert einen alternativen Namen, unter dem der Server bekannt ist. Der "
 +"besondere Name »*« erlaubt die Verwendung jedes Namens."
 +
-+#. type: TP
-+#: cupsd.conf.man.in:654
-+#, no-wrap
-+msgid "ServerBin directory"
-+msgstr "ServerBin Verzeichnis"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:659
-+msgid ""
-+"Specifies the directory where backends, CGIs, daemons, and filters may be "
-+"found."
-+msgstr ""
-+"Spezifiziert das Verzeichnis, in dem Backends, CGIs, Daemons und Filter "
-+"gefunden werden können."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:659
-+#, no-wrap
-+msgid "ServerCertificate filename"
-+msgstr "ServerCertificate Dateiname"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:663
-+msgid "Specifies the encryption certificate to use."
-+msgstr "Spezifiziert das zu verwendende Verschlüsselungszertifikat."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:663
-+#, no-wrap
-+msgid "ServerKey filename"
-+msgstr "ServerKey Dateiname"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:667
-+msgid "Specifies the encryption key to use."
-+msgstr "Spezifiziert den zu verwendenden Schlüssel für die Verschlüsselung."
-+
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:667
++#: cupsd.conf.man.in:556
 +#, no-wrap
 +msgid "ServerName hostname-or-ip-address"
 +msgstr "ServerName Rechnername-oder-IP-Adresse"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:671
++#: cupsd.conf.man.in:560
 +msgid "Specifies the fully-qualified hostname of the server."
 +msgstr "Spezifiziert den vollqualifizierten Rechnernamen des Servers."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:671
-+#, no-wrap
-+msgid "ServerRoot directory"
-+msgstr "ServerRoot Verzeichnis"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:675
-+msgid ""
-+"Specifies the directory where the server configuration files can be found."
-+msgstr ""
-+"Spezifiziert das Verzeichnis, in dem die Serverkonfiguration gefunden werden "
-+"kann."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:675
++#: cupsd.conf.man.in:560
 +#, no-wrap
 +msgid "ServerTokens Full"
 +msgstr "ServerTokens Full"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:677
++#: cupsd.conf.man.in:562
 +#, no-wrap
 +msgid "ServerTokens Major"
 +msgstr "ServerTokens Major"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:679
++#: cupsd.conf.man.in:564
 +#, no-wrap
 +msgid "ServerTokens Minimal"
 +msgstr "ServerTokens Minimal"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:681
++#: cupsd.conf.man.in:566
 +#, no-wrap
 +msgid "ServerTokens Minor"
 +msgstr "ServerTokens Minor"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:683
++#: cupsd.conf.man.in:568
 +#, no-wrap
 +msgid "ServerTokens None"
 +msgstr "ServerTokens None"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:685
++#: cupsd.conf.man.in:570
 +#, no-wrap
 +msgid "ServerTokens OS"
 +msgstr "ServerTokens OS"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:687
++#: cupsd.conf.man.in:572
 +#, no-wrap
 +msgid "ServerTokens ProductOnly"
 +msgstr "ServerTokens ProductOnly"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:692
++#: cupsd.conf.man.in:577
 +msgid ""
 +"Specifies what information is included in the Server header of HTTP "
 +"responses."
@@ -4833,119 +4457,119 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:692
++#: cupsd.conf.man.in:577
 +#, no-wrap
 +msgid "SetEnv variable value"
 +msgstr "SetEnv Variable Wert"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:696
++#: cupsd.conf.man.in:581
 +msgid "Set the specified environment variable to be passed to child processes."
 +msgstr "Setzt die angegebene Umgebungsvariable zur Weitergabe an Kindprozesse."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:696
++#: cupsd.conf.man.in:581
 +#, no-wrap
 +msgid "SSLListen"
 +msgstr "SSLListen"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:700
++#: cupsd.conf.man.in:585
 +msgid "Listens on the specified address and port for encrypted connections."
 +msgstr ""
 +"Wartet auf der angegebenen Adresse und dem Port auf verschlüsselte "
 +"Verbindungen."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:700
++#: cupsd.conf.man.in:585
 +#, no-wrap
 +msgid "SSLOptions None"
 +msgstr "SSLOptions None"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:702
++#: cupsd.conf.man.in:587
 +#, no-wrap
 +msgid "SSLOptions NoEmptyFragments"
 +msgstr "SSLOptions NoEmptyFragments"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:706
++#: cupsd.conf.man.in:591
 +msgid "Sets SSL/TLS protocol options for encrypted connections."
 +msgstr "Setzt SSL/TLS-Protokolloptionen für verschlüsselte Verbindungen."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:706
++#: cupsd.conf.man.in:591
 +#, no-wrap
 +msgid "SSLPort"
 +msgstr "SSLPort"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:710
++#: cupsd.conf.man.in:595
 +msgid "Listens on the specified port for encrypted connections."
 +msgstr "Wartet auf dem angegebenen Port auf verschlüsselte Verbindungen."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:710
++#: cupsd.conf.man.in:595
 +#, no-wrap
 +msgid "SubscriptionPrivateAccess all"
 +msgstr "SubscriptionPrivateAccess all"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:712
++#: cupsd.conf.man.in:597
 +#, no-wrap
 +msgid "SubscriptionPrivateAccess default"
 +msgstr "SubscriptionPrivateAccess default"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:714
++#: cupsd.conf.man.in:599
 +#, no-wrap
 +msgid "SubscriptionPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
 +msgstr "SubscriptionPrivateAccess {Benutzer|@Gruppe|@ACL|@OWNER|@SYSTEM}+"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:720
++#: cupsd.conf.man.in:605
 +msgid ""
 +"Specifies an access list for a subscription's private values. The \"default"
 +"\" access list is \"@OWNER @SYSTEM\". \"@ACL\" maps to the printer's "
 +"requesting-user-name-allowed or requesting-user-name-denied values."
 +msgstr ""
-+"Spezifiziert eine Zugriffsliste für die privaten Werte eines Abonnements. Die "
-+"»Standard«- (default) Zugriffsliste ist »@OWNER @SYSTEM«. »@ACL« passt auf "
-+"die Werte requesting-user-name-allowed oder requesting-user-name-denied des "
-+"Druckers."
++"Spezifiziert eine Zugriffsliste für die privaten Werte eines Abonnements. "
++"Die »Standard«- (default) Zugriffsliste ist »@OWNER @SYSTEM«. »@ACL« passt "
++"auf die Werte requesting-user-name-allowed oder requesting-user-name-denied "
++"des Druckers."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:720
++#: cupsd.conf.man.in:605
 +#, no-wrap
 +msgid "SubscriptionPrivateValues all"
 +msgstr "SubscriptionPrivateValues all"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:722
++#: cupsd.conf.man.in:607
 +#, no-wrap
 +msgid "SubscriptionPrivateValues default"
 +msgstr "SubscriptionPrivateValues default"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:724
++#: cupsd.conf.man.in:609
 +#, no-wrap
 +msgid "SubscriptionPrivateValues none"
 +msgstr "SubscriptionPrivateValues none"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:726
++#: cupsd.conf.man.in:611
 +#, no-wrap
 +msgid "SubscriptionPrivateValues attribute-name-1 [ ... attribute-name-N ]"
 +msgstr "SubscriptionPrivateValues Attributname-1 [ … Attributname-N ]"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:731
++#: cupsd.conf.man.in:616
 +msgid ""
 +"Specifies the list of job values to make private. The \"default\" values are "
 +"\"notify-events\", \"notify-pull-method\", \"notify-recipient-uri\", "
@@ -4956,84 +4580,437 @@
 +"»notify-recipient-uri«, »notify-subscriber-user-name« und »notify-user-data«."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:731
-+#, no-wrap
-+msgid "SystemGroup group-name [group-name ...]"
-+msgstr "SystemGroup Gruppenname [Gruppenname …]"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:735
-+msgid "Specifies the group(s) to use for System class authentication."
-+msgstr ""
-+"Spezifiziert den/die Gruppe(n), die für Systemklassen-Authentifizierung "
-+"verwandt werden."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:735
-+#, no-wrap
-+msgid "TempDir directory"
-+msgstr "TempDir Verzeichnis"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:739
-+msgid "Specifies the directory where temporary files are stored."
-+msgstr ""
-+"Spezifiziert das Verzeichnis, in dem temporäre Dateien gespeichert werden."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:739
++#: cupsd.conf.man.in:616
 +#, no-wrap
 +msgid "Timeout seconds"
 +msgstr "Timeout Sekunden"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:743
++#: cupsd.conf.man.in:620
 +msgid "Specifies the HTTP request timeout in seconds."
 +msgstr "Spezifiziert die HTTP-Zeitüberschreitung in Sekunden."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:743
-+#, no-wrap
-+msgid "User user-name"
-+msgstr "User Benutzername"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:747
-+msgid ""
-+"Specifies the user name or ID that is used when running external programs."
-+msgstr ""
-+"Spezifiziert den Benutzernamen oder die ID, die bei der Ausführung externer "
-+"Programme verwandt wird."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:747
++#: cupsd.conf.man.in:620
 +#, no-wrap
 +msgid "WebInterface yes"
 +msgstr "WebInterface yes"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:749
++#: cupsd.conf.man.in:622
 +#, no-wrap
 +msgid "WebInterface no"
 +msgstr "WebInterface no"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:752
++#: cupsd.conf.man.in:625
 +msgid "Specifies whether the web interface is enabled."
 +msgstr "Spezifiziert, ob die Webschnittstelle freigegeben ist."
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:756
++#: cupsd.conf.man.in:629
++#, fuzzy
++#| msgid ""
++#| "I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
++#| "I<printers.conf(5)>, I<subscriptions.conf(5)>,"
 +msgid ""
-+"I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
-+"I<printers.conf(5)>, I<subscriptions.conf(5)>,"
++"I<classes.conf(5)>, I<cups-files.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, "
++"I<mime.types(5)>, I<printers.conf(5)>, I<subscriptions.conf(5)>,"
 +msgstr ""
 +"I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
 +"I<printers.conf(5)>, I<subscriptions.conf(5)>,"
 +
 +#. type: TH
-+#: cups-deviced.man.in:15
-+#, no-wrap
++#: cups-files.conf.man.in:15
++#, fuzzy, no-wrap
++#| msgid "cupsd.conf"
++msgid "cups-files.conf"
++msgstr "cupsd.conf"
++
++#. type: Plain text
++#: cups-files.conf.man.in:18
++#, fuzzy
++#| msgid "cupsd.conf - server configuration file for cups"
++msgid "cups-files.conf - file and directory configuration file for cups"
++msgstr "cupsd.conf - Server-Konfigurationsdatei für CUPS"
++
++#. type: Plain text
++#: cups-files.conf.man.in:22
++#, fuzzy
++#| msgid ""
++#| "The I<cupsd.conf> file configures the CUPS scheduler, I<cupsd(8)>.  It is "
++#| "normally located in the I<@CUPS_SERVERROOT@> directory."
++msgid ""
++"The I<cups-file.conf> file configures the files and directories used by the "
++"CUPS scheduler, I<cupsd(8)>.  It is normally located in the "
++"I<@CUPS_SERVERROOT@> directory."
++msgstr ""
++"Die Datei I<cupsd.conf> konfiguriert den CUPS-Auftragsplaner (Scheduler), "
++"I<cupsd(8)>. Sie befindet sich normalerweise im Verzeichnis "
++"I<@CUPS_SERVERROOT@>."
++
++#. type: TP
++#: cups-files.conf.man.in:28
++#, no-wrap
++msgid "AccessLog filename"
++msgstr "AccessLog Dateiname"
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:30
++#, no-wrap
++msgid "AccessLog syslog"
++msgstr "AccessLog syslog"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:34
++msgid "Defines the access log filename."
++msgstr "Definiert den Namen der Zugriffsprotokolldatei."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:34
++#, no-wrap
++msgid "ConfigFilePerm mode"
++msgstr "ConfigFilePerm Modus"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:39
++msgid ""
++"Specifies the permissions for all configuration files that the scheduler "
++"writes."
++msgstr ""
++"Spezifiziert die Rechte für alle vom Auftragsplaner (Scheduler) "
++"geschriebenen Konfigurationsdateien."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:39
++#, no-wrap
++msgid "DataDir path"
++msgstr "DataDir Pfad"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:43
++msgid "Specified the directory where data files can be found."
++msgstr ""
++"Spezifiziert das Verzeichnis, in dem Datendateien gefunden werden können."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:43
++#, no-wrap
++msgid "DocumentRoot directory"
++msgstr "DocumentRoot Verzeichnis"
++
++#. type: Plain text
++#: cups-files.conf.man.in:47
++msgid "Specifies the root directory for the internal web server documents."
++msgstr ""
++"Spezifiziert das Wurzelverzeichnis für die internen Webserver-Dokumente."
++
++#. type: TP
++#: cups-files.conf.man.in:47
++#, no-wrap
++msgid "ErrorLog filename"
++msgstr "ErrorLog Dateiname"
++
++#. type: TP
++#: cups-files.conf.man.in:49
++#, no-wrap
++msgid "ErrorLog syslog"
++msgstr "ErrorLog syslog"
++
++#. type: Plain text
++#: cups-files.conf.man.in:53
++msgid "Specifies the error log filename."
++msgstr "Spezifiziert den Dateinamen des Fehlerprotokolls."
++
++#. type: TP
++#: cups-files.conf.man.in:53
++#, no-wrap
++msgid "FatalErrors none"
++msgstr "FatalErrors none"
++
++#. type: TP
++#: cups-files.conf.man.in:55
++#, no-wrap
++msgid "FatalErrors all -kind [... -kind]"
++msgstr "FatalErrors all -kind [… -kind]"
++
++#. type: TP
++#: cups-files.conf.man.in:57
++#, no-wrap
++msgid "FatalErrors kind [... kind]"
++msgstr "FatalErrors kind [… kind]"
++
++#. type: Plain text
++#: cups-files.conf.man.in:62
++msgid ""
++"Specifies which errors are fatal, causing the scheduler to exit. \"Kind\" is "
++"\"browse\", \"config\", \"listen\", \"log\", or \"permissions\"."
++msgstr ""
++"Gibt an, welche Fehler fatal sind und den Zeitplaner zum Beenden "
++"veranlassen. »Art« ist »browse«, »config«, »log« oder »permissions«,"
++
++#. type: TP
++#: cups-files.conf.man.in:62
++#, no-wrap
++msgid "FileDevice Yes"
++msgstr "FileDevice Yes"
++
++#. type: TP
++#: cups-files.conf.man.in:64
++#, no-wrap
++msgid "FileDevice No"
++msgstr "FileDevice No"
++
++#. type: Plain text
++#: cups-files.conf.man.in:69
++msgid ""
++"Specifies whether the file pseudo-device can be used for new printer queues."
++msgstr ""
++"Spezifiziert, ob das Pseudo-Gerät file für neue Druckerwarteschlangen "
++"benutzt werden kann."
++
++#. type: TP
++#: cups-files.conf.man.in:69
++#, no-wrap
++msgid "FontPath directory[:directory:...]"
++msgstr "FontPath Verzeichnis[:Verzeichnis:…]"
++
++#. type: Plain text
++#: cups-files.conf.man.in:73
++msgid "Specifies the search path for fonts."
++msgstr "Spezifiziert den Suchpfad für Schriften."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:73
++#, no-wrap
++msgid "Group group-name-or-number"
++msgstr "Group Gruppenname-oder-nummer"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:78
++msgid ""
++"Specifies the group name or ID that will be used when executing external "
++"programs."
++msgstr ""
++"Spezifiziert den Gruppenname oder deren ID, die bei der Ausführung externer "
++"Programme verwandt wird."
++
++#. type: TP
++#: cups-files.conf.man.in:78
++#, no-wrap
++msgid "LogFilePerm mode"
++msgstr "LogFilePerm Modus"
++
++#. type: Plain text
++#: cups-files.conf.man.in:82
++msgid "Specifies the permissions for all log files that the scheduler writes."
++msgstr ""
++"Spezifiziert die Rechte für alle vom Auftragsplaner (Scheduler) "
++"geschriebenen Protokolldateien."
++
++#. type: TP
++#: cups-files.conf.man.in:82
++#, no-wrap
++msgid "PageLog filename"
++msgstr "PageLog Dateiname"
++
++#. type: TP
++#: cups-files.conf.man.in:84
++#, no-wrap
++msgid "PageLog syslog"
++msgstr "PageLog syslog"
++
++#. type: Plain text
++#: cups-files.conf.man.in:88
++msgid "Specifies the page log filename."
++msgstr "Spezifiziert den Dateinamen des Seitenprotokolls."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:88
++#, no-wrap
++msgid "Printcap"
++msgstr "Printcap"
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:90
++#, no-wrap
++msgid "Printcap filename"
++msgstr "Printcap Dateiname"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:97
++msgid ""
++"Specifies the filename for a printcap file that is updated automatically "
++"with a list of available printers (needed for legacy applications); "
++"specifying Printcap with no filename disables printcap generation."
++msgstr ""
++"Spezifiziert den Dateinnamen für eine Printcap-Datei, die automatisch mit "
++"einer Liste der verfügbaren Drucker aktualisiert wird (benötigt für alte "
++"Programme). Die Angabe von Printcap ohne Dateiname schaltet die Printcap-"
++"Generierung aus."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:97
++#, no-wrap
++msgid "RemoteRoot user-name"
++msgstr "RemoteRoot Benutzername"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:102
++msgid ""
++"Specifies the username that is associated with unauthenticated root accesses."
++msgstr ""
++"Spezifiziert den Benutzernamen, der mit nicht-authentifiziertem root-Zugang "
++"assoziiert ist."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:102
++#, no-wrap
++msgid "RequestRoot directory"
++msgstr "RequestRoot Verzeichnis"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:107
++msgid ""
++"Specifies the directory to store print jobs and other HTTP request data."
++msgstr ""
++"Spezifiziert das Verzeichnis, in dem Druckaufträge und andere HTTP-"
++"Anfragedaten gespeichert werden sollen."
++
++#. type: TP
++#: cups-files.conf.man.in:107
++#, no-wrap
++msgid "ServerBin directory"
++msgstr "ServerBin Verzeichnis"
++
++#. type: Plain text
++#: cups-files.conf.man.in:112
++msgid ""
++"Specifies the directory where backends, CGIs, daemons, and filters may be "
++"found."
++msgstr ""
++"Spezifiziert das Verzeichnis, in dem Backends, CGIs, Daemons und Filter "
++"gefunden werden können."
++
++#. type: TP
++#: cups-files.conf.man.in:112
++#, no-wrap
++msgid "ServerCertificate filename"
++msgstr "ServerCertificate Dateiname"
++
++#. type: Plain text
++#: cups-files.conf.man.in:116
++msgid "Specifies the encryption certificate to use."
++msgstr "Spezifiziert das zu verwendende Verschlüsselungszertifikat."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:116
++#, no-wrap
++msgid "ServerKey filename"
++msgstr "ServerKey Dateiname"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:120
++msgid "Specifies the encryption key to use."
++msgstr "Spezifiziert den zu verwendenden Schlüssel für die Verschlüsselung."
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:120
++#, no-wrap
++msgid "ServerRoot directory"
++msgstr "ServerRoot Verzeichnis"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:124
++msgid ""
++"Specifies the directory where the server configuration files can be found."
++msgstr ""
++"Spezifiziert das Verzeichnis, in dem die Serverkonfiguration gefunden werden "
++"kann."
++
++#. type: TP
++#: cups-files.conf.man.in:124
++#, no-wrap
++msgid "SystemGroup group-name [group-name ...]"
++msgstr "SystemGroup Gruppenname [Gruppenname …]"
++
++#. type: Plain text
++#: cups-files.conf.man.in:128
++msgid "Specifies the group(s) to use for System class authentication."
++msgstr ""
++"Spezifiziert den/die Gruppe(n), die für Systemklassen-Authentifizierung "
++"verwandt werden."
++
++#. type: TP
++#: cups-files.conf.man.in:128
++#, no-wrap
++msgid "TempDir directory"
++msgstr "TempDir Verzeichnis"
++
++#. type: Plain text
++#: cups-files.conf.man.in:132
++msgid "Specifies the directory where temporary files are stored."
++msgstr ""
++"Spezifiziert das Verzeichnis, in dem temporäre Dateien gespeichert werden."
++
++#. type: TP
++#: cups-files.conf.man.in:132
++#, no-wrap
++msgid "User user-name"
++msgstr "User Benutzername"
++
++#. type: Plain text
++#: cups-files.conf.man.in:136
++msgid ""
++"Specifies the user name or ID that is used when running external programs."
++msgstr ""
++"Spezifiziert den Benutzernamen oder die ID, die bei der Ausführung externer "
++"Programme verwandt wird."
++
++#. type: Plain text
++#: cups-files.conf.man.in:140
++#, fuzzy
++#| msgid ""
++#| "I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
++#| "I<printers.conf(5)>, I<subscriptions.conf(5)>,"
++msgid ""
++"I<classes.conf(5)>, I<cupsd(8)>, I<cupsd.conf(5)>, I<mime.convs(5)>, I<mime."
++"types(5)>, I<printers.conf(5)>, I<subscriptions.conf(5)>,"
++msgstr ""
++"I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
++"I<printers.conf(5)>, I<subscriptions.conf(5)>,"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:143
++#, fuzzy
++#| msgid "Copyright 2007-2011 by Apple Inc."
++msgid "Copyright 2007-2012 by Apple Inc."
++msgstr "Copyright 2007-2011 by Apple Inc."
++
++#. type: TH
++#: cups-deviced.man.in:15
++#, no-wrap
 +msgid "cups-deviced"
 +msgstr "cups-deviced"
 +
@@ -5075,8 +5052,8 @@
 +"Wert der Grenze von der ursprünglichen IPP-Anfrage - 0 bedeutet keine "
 +"Grenze. Das Argument I<Benutzer-ID> ist der Wert des anfragenden Benutzers "
 +"aus der ursprünglichen IPP-Anfrage. Schließlich ist das Argument I<Optionen> "
-+"eine leerzeichengetrennte Liste von Attributen (»Name=Wert Name=Wert …«), die "
-+"mit der Anfrage übergeben wurde. Derzeit prüft I<cups-deviced> auf die "
++"eine leerzeichengetrennte Liste von Attributen (»Name=Wert Name=Wert …«), "
++"die mit der Anfrage übergeben wurde. Derzeit prüft I<cups-deviced> auf die "
 +"I<Anfrage-Attribute> und passt die Ausgabe entsprechend an."
 +
 +#. type: Plain text
@@ -5418,13 +5395,12 @@
 +"der Standardsprache der PPD-Datei assoziierte Lokale (Standorteinstellung), "
 +"typischerweise »en«. I<Marke> ist der Herstellername aus der PPD-Datei. "
 +"I<Marke und Modell> ist der »NickName« aus der PPD-Datei. I<1284-Geräte-ID> "
-+"ist die 1284DeviceId aus der PPD-Datei, falls vorhanden. I<(PPD-Produkt)> ist "
-+"die Produktzeichenkette, wie sie in der PPD-Datei oder von einer "
++"ist die 1284DeviceId aus der PPD-Datei, falls vorhanden. I<(PPD-Produkt)> "
++"ist die Produktzeichenkette, wie sie in der PPD-Datei oder von einer "
 +"Postscript-Abfrage erscheinen könnte. I<PostScript-Version> ist die "
-+"PSVersion-Zeichenkette wie sie in der PPD-Datei oder von einer "
-+"Postscript-Abfrage erscheinen könnte. I<Typ> ist »postscript« für "
-+"PostScript-Drucker, »pdf« für PDF-Drucker, »raster« für Raster-Drucker oder "
-+"»fax« für Faxgeräte."
++"PSVersion-Zeichenkette wie sie in der PPD-Datei oder von einer Postscript-"
++"Abfrage erscheinen könnte. I<Typ> ist »postscript« für PostScript-Drucker, "
++"»pdf« für PDF-Drucker, »raster« für Raster-Drucker oder »fax« für Faxgeräte."
 +
 +#. type: SS
 +#: cups-driverd.man.in:89
@@ -5707,9 +5683,9 @@
 +"> [ -m I<mime/type> ] [ -n I<copies> ] [ -o I<name=value> ] [ -p I<filename."
 +"ppd> ] [ -t I<title> ] I<filename>"
 +msgstr ""
-+"B<cupsfilter> [ -c I<Konfig-Datei> ] [ -d I<Drucker> ] [ -e ] -j I<Auftrags-ID[,N]> [ -m "
-+"I<MIME/Typ> ] [ -n I<Kopien> ] [ -o I<Name=Wert> ] [ -p I<Dateiname.ppd> ] "
-+"[ -t I<Titel> ] I<Dateiname>"
++"B<cupsfilter> [ -c I<Konfig-Datei> ] [ -d I<Drucker> ] [ -e ] -j I<Auftrags-"
++"ID[,N]> [ -m I<MIME/Typ> ] [ -n I<Kopien> ] [ -o I<Name=Wert> ] [ -p "
++"I<Dateiname.ppd> ] [ -t I<Titel> ] I<Dateiname>"
 +
 +#. type: Plain text
 +#: cupsfilter.man:41
@@ -5762,8 +5738,8 @@
 +"Converts document N from the specified job. If N is omitted, document 1 is "
 +"converted."
 +msgstr ""
-+"Konvertiert Dokument N aus dem spezifizierten Druckauftrag. Falls N ausgelassen "
-+"wird, wird Dokument 1 konvertiert."
++"Konvertiert Dokument N aus dem spezifizierten Druckauftrag. Falls N "
++"ausgelassen wird, wird Dokument 1 konvertiert."
 +
 +#. type: TP
 +#: cupsfilter.man:58
@@ -7492,8 +7468,8 @@
 +"B<lpadmin> [ -E ] [-U I<username> ] [ -h I<server[:port]> ] -p "
 +"I<destination> [ -R I<name-default> ] I<option(s)>"
 +msgstr ""
-+"B<lpadmin> [ -E ] [-U I<Benutzername> ] [ -h I<Server[:Port]> ] -p "
-+"I<Ziel> [ -R I<name-default> ] I<Option(en)>"
++"B<lpadmin> [ -E ] [-U I<Benutzername> ] [ -h I<Server[:Port]> ] -p I<Ziel> "
++"[ -R I<name-default> ] I<Option(en)>"
 +
 +#. type: Plain text
 +#: lpadmin.man:46
@@ -8598,10 +8574,10 @@
 +"Spezifiziert, wann der Druckauftrag gedruckt werden soll. Der Wert "
 +"I<immediate> führt zum sofortigen Druck. Der Wert I<hold> hält den "
 +"Druckauftrag auf unbestimmte Zeit an und ein UTC-Zeitwert (HH:MM) hält den "
-+"Druckauftrag bis zur angegebenen UTC- (nicht lokalen) Uhrzeit an. Verwenden Sie den Wert "
-+"I<resume> mit der Option I<-i>, um einen gehaltenen Druckauftrag wieder "
-+"aufzunehmen. Verwenden Sie den Wert I<restart> mit der Option I<-i>, um "
-+"einen abgeschlossenen Druckauftrag neu zu starten."
++"Druckauftrag bis zur angegebenen UTC- (nicht lokalen) Uhrzeit an. Verwenden "
++"Sie den Wert I<resume> mit der Option I<-i>, um einen gehaltenen "
++"Druckauftrag wieder aufzunehmen. Verwenden Sie den Wert I<restart> mit der "
++"Option I<-i>, um einen abgeschlossenen Druckauftrag neu zu starten."
 +
 +#. type: TP
 +#: lp.man:147
@@ -10794,6 +10770,70 @@
 +"I<classes.conf(5)>, I<cupsd(8)>, I<cupsd.conf(5)>, I<mime.convs(5)>, I<mime."
 +"types(5)>, printers.conf(5)"
 +
++#~ msgid "18 May 2011"
++#~ msgstr "18. Mai 2011"
++
++#~ msgid ""
++#~ "Each line in the file can be a configuration directive, a blank line, or "
++#~ "a comment. Comment lines start with the # character. The configuration "
++#~ "directives are intentionally similar to those used by the popular Apache "
++#~ "web server software and are described below."
++#~ msgstr ""
++#~ "Jede Zeile in der Datei kann eine Konfigurationsdirektive, eine leere "
++#~ "Zeile oder ein Kommentar sein. Kommentarzeilen beginnen mit dem Zeichen "
++#~ "»#«. Die Konfigurationsdirektiven sind bewusst ähnlich zu denen des "
++#~ "beliebten Apache-Webservers gehalten und werden unten beschrieben."
++
++# type: TP
++#~ msgid "AuthClass User"
++#~ msgstr "AuthClass User"
++
++# type: TP
++#~ msgid "AuthClass Group"
++#~ msgstr "AuthClass Group"
++
++# type: TP
++#~ msgid "AuthClass System"
++#~ msgstr "AuthClass System"
++
++# type: Plain text
++#~ msgid ""
++#~ "Specifies the authentication class (User, Group, System) - B<this "
++#~ "directive is deprecated>."
++#~ msgstr ""
++#~ "Spezifiziert die Authentifizierungsklasse (Benutzer, Gruppe, System) - "
++#~ "B<diese Direktive ist veraltet>."
++
++# type: TP
++#~ msgid "AuthGroupName group-name"
++#~ msgstr "AuthGroupName Gruppenname"
++
++# type: Plain text
++#~ msgid ""
++#~ "Specifies the authentication group - B<this directive is deprecated>."
++#~ msgstr ""
++#~ "Spezifiziert die Authentifizierungsgruppe - B<diese Direktive ist "
++#~ "veraltet>."
++
++# type: TP
++#~ msgid "PrintcapGUI"
++#~ msgstr "PrintcapGUI"
++
++# type: TP
++#~ msgid "PrintcapGUI gui-program-filename"
++#~ msgstr "PrintcapGUI GUI-Programmdateiname"
++
++# type: Plain text
++#~ msgid ""
++#~ "Specifies whether to generate option panel definition files on some "
++#~ "operating systems. When provided with no program filename, disables "
++#~ "option panel definition files."
++#~ msgstr ""
++#~ "Spezifiziert, ob Definitionsdateien für die Optionsleiste auf einigen "
++#~ "Betriebssystemen generiert werden. Diese Option schaltet "
++#~ "Optionsschaltflächendefinitionsdateien aus, wenn sie ohne Dateiname "
++#~ "angegeben wird."
++
 +# type: Plain text
 +#~ msgid "Copyright 2007-2009 by Apple Inc."
 +#~ msgstr "Copyright 2007-2009 by Apple Inc."
@@ -10807,8 +10847,12 @@
 +#~ msgstr "5. Juli 2007"
 +
 +# type: Plain text
-+#~ msgid "    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device id\"\n"
-+#~ msgstr "    »Treibername:PPD-Name« Sprache »Marke« »Marke und Modell« »1284-Geräte-ID«\n"
++#~ msgid ""
++#~ "    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 "
++#~ "device id\"\n"
++#~ msgstr ""
++#~ "    »Treibername:PPD-Name« Sprache »Marke« »Marke und Modell« »1284-"
++#~ "Geräte-ID«\n"
 +
 +# type: TH
 +#~ msgid "26 February 2009"
@@ -10851,25 +10895,28 @@
 +#~ msgstr "2. März 2009"
 --- /dev/null
 +++ b/man/po4a/po/fr.po
-@@ -0,0 +1,10943 @@
+@@ -0,0 +1,11007 @@
 +# Translation of the cups manpages into French.
 +#
 +# Original translations from:
-+#  Gilles QUERRET <gilles.querret@nerim.net>, 2003, 2005.
 +# Vérifier cupsd.8
++#  Gilles QUERRET <gilles.querret@nerim.net>, 2003, 2005.
 +# Nicolas François <nicolas.francois@centraliens.net>, 2007.
 +# Julien Patriarca <patriarcaj@gmail.com>, 2012.
++# Didier Raboud <odyx@debian.org>, 2012.
 +msgid ""
 +msgstr ""
 +"Project-Id-Version: cups\n"
-+"POT-Creation-Date: 2012-10-25 08:35+0300\n"
-+"PO-Revision-Date: 2012-03-22 16:59+0100\n"
-+"Last-Translator: Julien Patriarca <patriarcaj@gmail.com>\n"
-+"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
++"POT-Creation-Date: 2012-11-30 15:03+0100\n"
++"PO-Revision-Date: 2012-11-30 15:40+0100\n"
++"Last-Translator: Didier Raboud <odyx@debian.org>\n"
++"Language-Team: French <>\n"
 +"Language: fr\n"
 +"MIME-Version: 1.0\n"
 +"Content-Type: text/plain; charset=UTF-8\n"
 +"Content-Transfer-Encoding: 8bit\n"
++"Plural-Forms: nplurals=2; plural=(n > 1);\n"
++"X-Generator: Lokalize 1.4\n"
 +
 +# type: TH
 +#. type: TH
@@ -10881,14 +10928,14 @@
 +#. type: TH
 +#: cupsaccept.man:15 backend.man:15 cancel.man:15 classes.conf.man:15
 +#: client.conf.man.in:15 cupsaddsmb.man.in:15 cups-config.man:15
-+#: cupsctl.man:15 cupsd.conf.man.in:15 cups-deviced.man.in:15 cupsd.man.in:15
-+#: cups-driverd.man.in:15 cupsenable.man:15 cupsfilter.man:14
-+#: cups-lpd.man.in:15 cups-polld.man:15 cups-snmp.conf.man:15
-+#: cupstestdsc.man:15 cupstestppd.man:15 filter.man:15 lpadmin.man:15
-+#: lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15 lpoptions.man.in:15
-+#: lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15 lpstat.man:15
-+#: mailto.conf.man:15 mime.convs.man:15 mime.types.man:15 printers.conf.man:15
-+#: subscriptions.conf.man:15
++#: cupsctl.man:15 cupsd.conf.man.in:15 cups-files.conf.man.in:15
++#: cups-deviced.man.in:15 cupsd.man.in:15 cups-driverd.man.in:15
++#: cupsenable.man:15 cupsfilter.man:14 cups-lpd.man.in:15 cups-polld.man:15
++#: cups-snmp.conf.man:15 cupstestdsc.man:15 cupstestppd.man:15 filter.man:15
++#: lpadmin.man:15 lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15
++#: lpoptions.man.in:15 lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15
++#: lpstat.man:15 mailto.conf.man:15 mime.convs.man:15 mime.types.man:15
++#: printers.conf.man:15 subscriptions.conf.man:15
 +#, no-wrap
 +msgid "CUPS"
 +msgstr "CUPS"
@@ -10904,14 +10951,14 @@
 +#. type: TH
 +#: cupsaccept.man:15 backend.man:15 cancel.man:15 classes.conf.man:15
 +#: client.conf.man.in:15 cupsaddsmb.man.in:15 cups-config.man:15
-+#: cupsctl.man:15 cupsd.conf.man.in:15 cups-deviced.man.in:15 cupsd.man.in:15
-+#: cups-driverd.man.in:15 cupsenable.man:15 cupsfilter.man:14
-+#: cups-lpd.man.in:15 cups-polld.man:15 cups-snmp.conf.man:15
-+#: cupstestdsc.man:15 cupstestppd.man:15 filter.man:15 lpadmin.man:15
-+#: lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15 lpoptions.man.in:15
-+#: lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15 lpstat.man:15
-+#: mailto.conf.man:15 mime.convs.man:15 mime.types.man:15 printers.conf.man:15
-+#: subscriptions.conf.man:15
++#: cupsctl.man:15 cupsd.conf.man.in:15 cups-files.conf.man.in:15
++#: cups-deviced.man.in:15 cupsd.man.in:15 cups-driverd.man.in:15
++#: cupsenable.man:15 cupsfilter.man:14 cups-lpd.man.in:15 cups-polld.man:15
++#: cups-snmp.conf.man:15 cupstestdsc.man:15 cupstestppd.man:15 filter.man:15
++#: lpadmin.man:15 lpc.man:15 lpinfo.man:15 lp.man:15 lpmove.man:15
++#: lpoptions.man.in:15 lppasswd.man:15 lpq.man:15 lpr.man:15 lprm.man:15
++#: lpstat.man:15 mailto.conf.man:15 mime.convs.man:15 mime.types.man:15
++#: printers.conf.man:15 subscriptions.conf.man:15
 +#, no-wrap
 +msgid "Apple Inc."
 +msgstr "Apple Inc."
@@ -10920,14 +10967,14 @@
 +#. type: SH
 +#: cupsaccept.man:16 backend.man:17 cancel.man:16 classes.conf.man:16
 +#: client.conf.man.in:16 cupsaddsmb.man.in:16 cups-config.man:16
-+#: cupsctl.man:16 cupsd.conf.man.in:16 cups-deviced.man.in:16 cupsd.man.in:16
-+#: cups-driverd.man.in:16 cupsenable.man:16 cupsfilter.man:15
-+#: cups-lpd.man.in:16 cups-polld.man:16 cups-snmp.conf.man:16
-+#: cupstestdsc.man:16 cupstestppd.man:16 filter.man:16 lpadmin.man:16
-+#: lpc.man:16 lpinfo.man:16 lp.man:16 lpmove.man:16 lpoptions.man.in:16
-+#: lppasswd.man:16 lpq.man:16 lpr.man:16 lprm.man:16 lpstat.man:16
-+#: mailto.conf.man:16 mime.convs.man:16 mime.types.man:16 printers.conf.man:16
-+#: subscriptions.conf.man:16
++#: cupsctl.man:16 cupsd.conf.man.in:16 cups-files.conf.man.in:16
++#: cups-deviced.man.in:16 cupsd.man.in:16 cups-driverd.man.in:16
++#: cupsenable.man:16 cupsfilter.man:15 cups-lpd.man.in:16 cups-polld.man:16
++#: cups-snmp.conf.man:16 cupstestdsc.man:16 cupstestppd.man:16 filter.man:16
++#: lpadmin.man:16 lpc.man:16 lpinfo.man:16 lp.man:16 lpmove.man:16
++#: lpoptions.man.in:16 lppasswd.man:16 lpq.man:16 lpr.man:16 lprm.man:16
++#: lpstat.man:16 mailto.conf.man:16 mime.convs.man:16 mime.types.man:16
++#: printers.conf.man:16 subscriptions.conf.man:16
 +#, no-wrap
 +msgid "NAME"
 +msgstr "NOM"
@@ -10977,14 +11024,14 @@
 +#. type: SH
 +#: cupsaccept.man:34 backend.man:28 cancel.man:33 classes.conf.man:18
 +#: client.conf.man.in:18 cupsaddsmb.man.in:38 cups-config.man:53
-+#: cupsctl.man:29 cupsd.conf.man.in:18 cups-deviced.man.in:21 cupsd.man.in:23
-+#: cups-driverd.man.in:26 cupsenable.man:34 cupsfilter.man:37
-+#: cups-lpd.man.in:25 cups-polld.man:21 cups-snmp.conf.man:18
-+#: cupstestdsc.man:26 cupstestppd.man:34 filter.man:23 lpadmin.man:46
-+#: lpc.man:25 lpinfo.man:50 lp.man:62 lpmove.man:34 lpoptions.man.in:62
-+#: lppasswd.man:33 lpq.man:29 lpr.man:35 lprm.man:29 lpstat.man:39
-+#: mailto.conf.man:18 mime.convs.man:18 mime.types.man:18 printers.conf.man:18
-+#: subscriptions.conf.man:18
++#: cupsctl.man:29 cupsd.conf.man.in:18 cups-files.conf.man.in:18
++#: cups-deviced.man.in:21 cupsd.man.in:23 cups-driverd.man.in:26
++#: cupsenable.man:34 cupsfilter.man:37 cups-lpd.man.in:25 cups-polld.man:21
++#: cups-snmp.conf.man:18 cupstestdsc.man:26 cupstestppd.man:34 filter.man:23
++#: lpadmin.man:46 lpc.man:25 lpinfo.man:50 lp.man:62 lpmove.man:34
++#: lpoptions.man.in:62 lppasswd.man:33 lpq.man:29 lpr.man:35 lprm.man:29
++#: lpstat.man:39 mailto.conf.man:18 mime.convs.man:18 mime.types.man:18
++#: printers.conf.man:18 subscriptions.conf.man:18
 +#, no-wrap
 +msgid "DESCRIPTION"
 +msgstr "DESCRIPTION"
@@ -11130,13 +11177,13 @@
 +#. type: SH
 +#: cupsaccept.man:70 backend.man:187 cancel.man:67 classes.conf.man:101
 +#: client.conf.man.in:49 cupsaddsmb.man.in:204 cups-config.man:111
-+#: cupsctl.man:99 cupsd.conf.man.in:752 cups-deviced.man.in:36 cupsd.man.in:61
-+#: cups-driverd.man.in:114 cupsenable.man:83 cupsfilter.man:83
-+#: cups-lpd.man.in:115 cups-polld.man:30 cups-snmp.conf.man:67
-+#: cupstestdsc.man:41 cupstestppd.man:155 filter.man:248 lpadmin.man:219
-+#: lpc.man:62 lpinfo.man:107 lp.man:249 lpmove.man:58 lpoptions.man.in:127
-+#: lppasswd.man:60 lpq.man:63 lpr.man:113 lprm.man:56 lpstat.man:135
-+#: mailto.conf.man:51 mime.convs.man:37 mime.types.man:106
++#: cupsctl.man:99 cupsd.conf.man.in:625 cups-files.conf.man.in:136
++#: cups-deviced.man.in:36 cupsd.man.in:61 cups-driverd.man.in:114
++#: cupsenable.man:83 cupsfilter.man:83 cups-lpd.man.in:115 cups-polld.man:30
++#: cups-snmp.conf.man:67 cupstestdsc.man:41 cupstestppd.man:155 filter.man:248
++#: lpadmin.man:219 lpc.man:62 lpinfo.man:107 lp.man:249 lpmove.man:58
++#: lpoptions.man.in:127 lppasswd.man:60 lpq.man:63 lpr.man:113 lprm.man:56
++#: lpstat.man:135 mailto.conf.man:51 mime.convs.man:37 mime.types.man:106
 +#: printers.conf.man:115 subscriptions.conf.man:80
 +#, no-wrap
 +msgid "SEE ALSO"
@@ -11152,8 +11199,8 @@
 +#. type: Plain text
 +#: cupsaccept.man:75 backend.man:191 cancel.man:71 classes.conf.man:106
 +#: client.conf.man.in:51 cups-config.man:113 cupsctl.man:103
-+#: cupsd.conf.man.in:758 cups-deviced.man.in:40 cupsd.man.in:68
-+#: cups-driverd.man.in:118 cupsenable.man:88 cupsfilter.man:87
++#: cupsd.conf.man.in:631 cups-files.conf.man.in:142 cups-deviced.man.in:40
++#: cupsd.man.in:68 cups-driverd.man.in:118 cupsenable.man:88 cupsfilter.man:87
 +#: cups-lpd.man.in:120 cups-polld.man:34 cups-snmp.conf.man:69
 +#: cupstestdsc.man:43 cupstestppd.man:159 filter.man:252 lpadmin.man:224
 +#: lpc.man:67 lpinfo.man:111 lp.man:254 lpmove.man:62 lpoptions.man.in:131
@@ -11167,13 +11214,13 @@
 +#. type: SH
 +#: cupsaccept.man:75 backend.man:192 cancel.man:71 classes.conf.man:106
 +#: client.conf.man.in:51 cupsaddsmb.man.in:210 cups-config.man:113
-+#: cupsctl.man:103 cupsd.conf.man.in:758 cups-deviced.man.in:40
-+#: cupsd.man.in:68 cups-driverd.man.in:118 cupsenable.man:88 cupsfilter.man:87
-+#: cups-lpd.man.in:120 cups-polld.man:34 cups-snmp.conf.man:69
-+#: cupstestdsc.man:46 cupstestppd.man:161 filter.man:252 lpadmin.man:224
-+#: lpc.man:67 lpinfo.man:111 lp.man:254 lpmove.man:62 lpoptions.man.in:131
-+#: lppasswd.man:64 lpq.man:68 lpr.man:118 lprm.man:61 lpstat.man:139
-+#: mailto.conf.man:56 mime.convs.man:42 mime.types.man:111
++#: cupsctl.man:103 cupsd.conf.man.in:631 cups-files.conf.man.in:142
++#: cups-deviced.man.in:40 cupsd.man.in:68 cups-driverd.man.in:118
++#: cupsenable.man:88 cupsfilter.man:87 cups-lpd.man.in:120 cups-polld.man:34
++#: cups-snmp.conf.man:69 cupstestdsc.man:46 cupstestppd.man:161 filter.man:252
++#: lpadmin.man:224 lpc.man:67 lpinfo.man:111 lp.man:254 lpmove.man:62
++#: lpoptions.man.in:131 lppasswd.man:64 lpq.man:68 lpr.man:118 lprm.man:61
++#: lpstat.man:139 mailto.conf.man:56 mime.convs.man:42 mime.types.man:111
 +#: printers.conf.man:120 subscriptions.conf.man:85
 +#, no-wrap
 +msgid "COPYRIGHT"
@@ -11183,7 +11230,7 @@
 +#. type: Plain text
 +#: cupsaccept.man:76 backend.man:193 cancel.man:72 classes.conf.man:107
 +#: client.conf.man.in:52 cupsaddsmb.man.in:211 cups-config.man:114
-+#: cupsctl.man:104 cupsd.conf.man.in:759 cups-deviced.man.in:41
++#: cupsctl.man:104 cupsd.conf.man.in:632 cups-deviced.man.in:41
 +#: cupsd.man.in:69 cups-driverd.man.in:119 cupsenable.man:90
 +#: cups-lpd.man.in:121 cups-polld.man:35 cups-snmp.conf.man:70
 +#: cupstestdsc.man:47 cupstestppd.man:162 filter.man:253 lpadmin.man:225
@@ -11311,13 +11358,18 @@
 +msgid ""
 +"    device-class scheme \"Unknown\" \"device-info\"\n"
 +"    device-class device-uri \"device-make-and-model\" \"device-info\"\n"
-+"    device-class device-uri \"device-make-and-model\" \"device-info\" \"device-id\"\n"
-+"    device-class device-uri \"device-make-and-model\" \"device-info\" \"device-id\" \"device-location\"\n"
++"    device-class device-uri \"device-make-and-model\" \"device-info\" "
++"\"device-id\"\n"
++"    device-class device-uri \"device-make-and-model\" \"device-info\" "
++"\"device-id\" \"device-location\"\n"
 +msgstr ""
 +"    classe_périphérique schéma \"Unknown\" \"info_périphérique\"\n"
-+"    classe_périphérique URI_périphérique \"marque_et_modèle_périphérique\" \"info_périphérique\"\n"
-+"    classe_périphérique URI_périphérique \"marque_et_modèle_périphérique\" \"info_périphérique\" \"id_périphérique\"\n"
-+"    classe_périphérique URI_périphérique \"marque_et_modèle_périphérique\" \"info_périphérique\" \"emplacement_périphérique\"\n"
++"    classe_périphérique URI_périphérique \"marque_et_modèle_périphérique\" "
++"\"info_périphérique\"\n"
++"    classe_périphérique URI_périphérique \"marque_et_modèle_périphérique\" "
++"\"info_périphérique\" \"id_périphérique\"\n"
++"    classe_périphérique URI_périphérique \"marque_et_modèle_périphérique\" "
++"\"info_périphérique\" \"emplacement_périphérique\"\n"
 +
 +# type: Plain text
 +#. type: Plain text
@@ -11791,8 +11843,8 @@
 +
 +# type: Plain text
 +#. type: Plain text
-+#: classes.conf.man:26 mailto.conf.man:24 printers.conf.man:26
-+#: subscriptions.conf.man:26
++#: classes.conf.man:26 cups-files.conf.man.in:25 mailto.conf.man:24
++#: printers.conf.man:26 subscriptions.conf.man:26
 +msgid ""
 +"Each line in the file can be a configuration directive, a blank line, or a "
 +"comment. Comment lines start with the # character."
@@ -11802,9 +11854,9 @@
 +
 +# type: SH
 +#. type: SH
-+#: classes.conf.man:26 client.conf.man.in:24 cupsd.conf.man.in:26
-+#: cups-snmp.conf.man:30 mailto.conf.man:24 printers.conf.man:26
-+#: subscriptions.conf.man:26
++#: classes.conf.man:26 client.conf.man.in:24 cupsd.conf.man.in:29
++#: cups-files.conf.man.in:25 cups-snmp.conf.man:30 mailto.conf.man:24
++#: printers.conf.man:26 subscriptions.conf.man:26
 +#, no-wrap
 +msgid "DIRECTIVES"
 +msgstr "DIRECTIVES"
@@ -12111,28 +12163,28 @@
 +
 +# type: TP
 +#. type: TP
-+#: client.conf.man.in:27 cupsd.conf.man.in:315
++#: client.conf.man.in:27 cupsd.conf.man.in:285
 +#, no-wrap
 +msgid "Encryption IfRequested"
 +msgstr "Encryption IfRequested"
 +
 +# type: TP
 +#. type: TP
-+#: client.conf.man.in:29 cupsd.conf.man.in:317
++#: client.conf.man.in:29 cupsd.conf.man.in:287
 +#, no-wrap
 +msgid "Encryption Never"
 +msgstr "Encryption Never"
 +
 +# type: TP
 +#. type: TP
-+#: client.conf.man.in:31 cupsd.conf.man.in:319
++#: client.conf.man.in:31 cupsd.conf.man.in:289
 +#, no-wrap
 +msgid "Encryption Required"
 +msgstr "Encryption Required"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: client.conf.man.in:36 cupsd.conf.man.in:324
++#: client.conf.man.in:36 cupsd.conf.man.in:294
 +msgid ""
 +"Specifies the level of encryption that is required for a particular location."
 +msgstr "Définir le niveau de chiffrement nécessaire pour un emplacement donné."
@@ -13187,10 +13239,11 @@
 +
 +# type: TH
 +#. type: TH
-+#: cupsd.conf.man.in:15
++#: cupsd.conf.man.in:15 cups-files.conf.man.in:15
 +#, no-wrap
-+msgid "18 May 2011"
-+msgstr "18 mai 2011"
++#| msgid "19 November 2009"
++msgid "19 November 2012"
++msgstr "19 novembre 2012"
 +
 +# type: Plain text
 +#. type: Plain text
@@ -13198,33 +13251,34 @@
 +msgid "cupsd.conf - server configuration file for cups"
 +msgstr "cupsd.conf - Fichier de configuration du serveur CUPS."
 +
-+# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:21
++#: cupsd.conf.man.in:29
 +msgid ""
 +"The I<cupsd.conf> file configures the CUPS scheduler, I<cupsd(8)>.  It is "
-+"normally located in the I<@CUPS_SERVERROOT@> directory."
-+msgstr ""
-+"Le fichier I<cupsd.conf> configure l'ordonnanceur CUPS, B<cupsd>(8). Il est "
-+"généralement situé dans le répertoire I<@CUPS_SERVERROOT@>."
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:26
-+msgid ""
-+"Each line in the file can be a configuration directive, a blank line, or a "
++"normally located in the I<@CUPS_SERVERROOT@> directory. B<Note:> File, "
++"directory, and user configuration directives that used to be allowed in the "
++"I<cupsd.conf> file are now stored in the I<cups-files.conf(5)> instead in "
++"order to prevent certain types of privilege escalation attacks.  LP Each "
++"line in the file can be a configuration directive, a blank line, or a "
 +"comment. Comment lines start with the # character. The configuration "
 +"directives are intentionally similar to those used by the popular Apache web "
 +"server software and are described below."
 +msgstr ""
-+"Chaque ligne de ce fichier est soit une directive de configuration, une "
-+"ligne vide, ou un commentaire. Les lignes de commentaire commencent par le "
-+"caractère #. Les directives de configuration sont volontairement similaires "
-+"à celles utilisées par le serveur web Apache, et sont décrites ci-dessous."
++"Le fichier I<cupsd.conf> configure l'ordonnanceur CUPS et est normalement "
++"situé "
++"dans le répertoire I<@CUPS_SERVERROOT@>. B<Note:> Les configurations "
++"d'emplacements de fichiers et de dossier, et les directives de configuration "
++"utilisateurs, qui étaient jusqu'alors stockées dans le fichier I<cupsd.conf>, "
++"sont maintenant stockées dans le fichier I<cups-files.conf(5)>, afin de "
++"prévenir certains types d'attaques visant l'escalade de privilèges. LP Chaque "
++"ligne du fichier est une directive de configuration, une ligne vide ou un "
++"commentaire. Les commentaires commencent par le symbole #. Les directives de "
++"configuration sont intentionnellement similaires à celles utilisées par le "
++"populaire serveur Apache, et sont décrites ci-dessous. "
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:29
++#: cupsd.conf.man.in:32 cups-files.conf.man.in:28
 +msgid ""
 +"The following directives are understood by I<cupsd(8)>. Consult the on-line "
 +"help for detailed descriptions:"
@@ -13234,202 +13288,138 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:29
-+#, no-wrap
-+msgid "AccessLog filename"
-+msgstr "AccessLog fichier"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:31
-+#, no-wrap
-+msgid "AccessLog syslog"
-+msgstr "AccessLog syslog"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:35
-+msgid "Defines the access log filename."
-+msgstr "Définir le fichier traçant les accès."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:35
++#: cupsd.conf.man.in:32
 +#, no-wrap
 +msgid "AccessLogLevel config"
 +msgstr "AccessLogLevel config"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:37
++#: cupsd.conf.man.in:34
 +#, no-wrap
 +msgid "AccessLogLevel actions"
 +msgstr "AccessLogLevel actions"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:39
++#: cupsd.conf.man.in:36
 +#, no-wrap
 +msgid "AccessLogLevel all"
 +msgstr "AccessLogLevel all"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:43
++#: cupsd.conf.man.in:40
 +msgid "Specifies the logging level for the AccessLog file."
 +msgstr "Indique le niveau de journalisation pour le fichier des AccessLog."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:43
++#: cupsd.conf.man.in:40
 +#, no-wrap
 +msgid "Allow all"
 +msgstr "Allow all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:45
++#: cupsd.conf.man.in:42
 +#, no-wrap
 +msgid "Allow none"
 +msgstr "Allow none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:47
++#: cupsd.conf.man.in:44
 +#, no-wrap
 +msgid "Allow host.domain.com"
 +msgstr "Allow serveur.domaine.com"
 +
 +# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:49
-+#, no-wrap
-+msgid "Allow *.domain.com"
-+msgstr "Allow *.domaine.com"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:51
-+#, no-wrap
-+msgid "Allow ip-address"
-+msgstr "Allow adresse_ip"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:53
-+#, no-wrap
-+msgid "Allow ip-address/netmask"
-+msgstr "Allow adresse_ip/masque_sous_réseau"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:55
-+#, no-wrap
-+msgid "Allow ip-address/mm"
-+msgstr "Allow adresse_ip/mm"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:57
-+#, no-wrap
-+msgid "Allow @IF(name)"
-+msgstr "Allow @IF(nom)"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:59
-+#, no-wrap
-+msgid "Allow @LOCAL"
-+msgstr "Allow @LOCAL"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:63
-+msgid "Allows access from the named hosts or addresses."
-+msgstr "Permettre l'accès depuis des machines nommées ou des adresses IP."
++#. type: TP
++#: cupsd.conf.man.in:46
++#, no-wrap
++msgid "Allow *.domain.com"
++msgstr "Allow *.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:63
++#: cupsd.conf.man.in:48
 +#, no-wrap
-+msgid "AuthClass User"
-+msgstr "AuthClass User"
++msgid "Allow ip-address"
++msgstr "Allow adresse_ip"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:65
++#: cupsd.conf.man.in:50
 +#, no-wrap
-+msgid "AuthClass Group"
-+msgstr "AuthClass Group"
++msgid "Allow ip-address/netmask"
++msgstr "Allow adresse_ip/masque_sous_réseau"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:67
++#: cupsd.conf.man.in:52
 +#, no-wrap
-+msgid "AuthClass System"
-+msgstr "AuthClass System"
++msgid "Allow ip-address/mm"
++msgstr "Allow adresse_ip/mm"
 +
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:72
-+msgid ""
-+"Specifies the authentication class (User, Group, System) - B<this directive "
-+"is deprecated>."
-+msgstr ""
-+"Définir la classe d'identification (User, Group, System). B<Cette directive "
-+"est obsolète.>"
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:54
++#, no-wrap
++msgid "Allow @IF(name)"
++msgstr "Allow @IF(nom)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:72
++#: cupsd.conf.man.in:56
 +#, no-wrap
-+msgid "AuthGroupName group-name"
-+msgstr "AuthGroupName groupe"
++msgid "Allow @LOCAL"
++msgstr "Allow @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:77
-+msgid "Specifies the authentication group - B<this directive is deprecated>."
-+msgstr "Définir le groupe d'identification. B<Cette directive est obsolète.>"
++#: cupsd.conf.man.in:60
++msgid "Allows access from the named hosts or addresses."
++msgstr "Permettre l'accès depuis des machines nommées ou des adresses IP."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:77
++#: cupsd.conf.man.in:60
 +#, no-wrap
 +msgid "AuthType None"
 +msgstr "AuthType None"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:79
++#: cupsd.conf.man.in:62
 +#, no-wrap
 +msgid "AuthType Basic"
 +msgstr "AuthType Basic"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:81
++#: cupsd.conf.man.in:64
 +#, no-wrap
 +msgid "AuthType BasicDigest"
 +msgstr "AuthType BasicDigest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:83
++#: cupsd.conf.man.in:66
 +#, no-wrap
 +msgid "AuthType Digest"
 +msgstr "AuthType Digest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:85
++#: cupsd.conf.man.in:68
 +#, no-wrap
 +msgid "AuthType Negotiate"
 +msgstr "AuthType Negotiate"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:89
++#: cupsd.conf.man.in:72
 +msgid ""
 +"Specifies the authentication type (None, Basic, BasicDigest, Digest, "
 +"Negotiate)"
@@ -13439,21 +13429,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:89
++#: cupsd.conf.man.in:72
 +#, no-wrap
 +msgid "AutoPurgeJobs Yes"
 +msgstr "AutoPurgeJobs Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:91
++#: cupsd.conf.man.in:74
 +#, no-wrap
 +msgid "AutoPurgeJobs No"
 +msgstr "AutoPurgeJobs No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:96
++#: cupsd.conf.man.in:79
 +msgid ""
 +"Specifies whether to purge job history data automatically when it is no "
 +"longer required for quotas."
@@ -13463,168 +13453,168 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:96
++#: cupsd.conf.man.in:79
 +#, no-wrap
 +msgid "BrowseAddress ip-address"
 +msgstr "BrowseAddress adresse_ip"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:98
++#: cupsd.conf.man.in:81
 +#, no-wrap
 +msgid "BrowseAddress @IF(name)"
 +msgstr "BrowseAddress @IF(nom)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:100
++#: cupsd.conf.man.in:83
 +#, no-wrap
 +msgid "BrowseAddress @LOCAL"
 +msgstr "BrowseAddress @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:104
++#: cupsd.conf.man.in:87
 +msgid "Specifies a broadcast address for outgoing printer information packets."
 +msgstr ""
 +"Définir une adresse où broadcaster les informations sur les imprimantes."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:104
++#: cupsd.conf.man.in:87
 +#, no-wrap
 +msgid "BrowseAllow all"
 +msgstr "BrowseAllow all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:106
++#: cupsd.conf.man.in:89
 +#, no-wrap
 +msgid "BrowseAllow none"
 +msgstr "BrowseAllow none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:108
++#: cupsd.conf.man.in:91
 +#, no-wrap
 +msgid "BrowseAllow host.domain.com"
 +msgstr "BrowseAllow serveur.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:110
++#: cupsd.conf.man.in:93
 +#, no-wrap
 +msgid "BrowseAllow *.domain.com"
 +msgstr "BrowseAllow *.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:112
++#: cupsd.conf.man.in:95
 +#, no-wrap
 +msgid "BrowseAllow ip-address"
 +msgstr "BrowseAllow adresse_ip"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:114
++#: cupsd.conf.man.in:97
 +#, no-wrap
 +msgid "BrowseAllow ip-address/netmask"
 +msgstr "BrowseAllow adresse_ip/masque_sous_réseau"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:116
++#: cupsd.conf.man.in:99
 +#, no-wrap
 +msgid "BrowseAllow ip-address/mm"
 +msgstr "BrowseAllow adresse_ip/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:118
++#: cupsd.conf.man.in:101
 +#, no-wrap
 +msgid "BrowseAllow @IF(name)"
 +msgstr "BrowseAllow @IF(nom)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:120
++#: cupsd.conf.man.in:103
 +#, no-wrap
 +msgid "BrowseAllow @LOCAL"
 +msgstr "BrowseAllow @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:124
++#: cupsd.conf.man.in:107
 +msgid ""
 +"Allows incoming printer information packets from the named host or address."
 +msgstr "Accepter les paquets arrivant des machines ou adresses IP indiquées."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:124
++#: cupsd.conf.man.in:107
 +#, no-wrap
 +msgid "BrowseDeny all"
 +msgstr "BrowseDeny all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:126
++#: cupsd.conf.man.in:109
 +#, no-wrap
 +msgid "BrowseDeny none"
 +msgstr "BrowseDeny none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:128
++#: cupsd.conf.man.in:111
 +#, no-wrap
 +msgid "BrowseDeny host.domain.com"
 +msgstr "BrowseDeny serveur.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:130
++#: cupsd.conf.man.in:113
 +#, no-wrap
 +msgid "BrowseDeny *.domain.com"
 +msgstr "BrowseDeny *.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:132
++#: cupsd.conf.man.in:115
 +#, no-wrap
 +msgid "BrowseDeny ip-address"
 +msgstr "BrowseDeny adresse_ip"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:134
++#: cupsd.conf.man.in:117
 +#, no-wrap
 +msgid "BrowseDeny ip-address/netmask"
 +msgstr "BrowseDeny adresse_ip/masque_sous_réseau"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:136
++#: cupsd.conf.man.in:119
 +#, no-wrap
 +msgid "BrowseDeny ip-address/mm"
 +msgstr "BrowseDeny addresse_ip/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:138
++#: cupsd.conf.man.in:121
 +#, no-wrap
 +msgid "BrowseDeny @IF(name)"
 +msgstr "BrowseDeny @IF(nom)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:140
++#: cupsd.conf.man.in:123
 +#, no-wrap
 +msgid "BrowseDeny @LOCAL"
 +msgstr "BrowseDeny @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:144
++#: cupsd.conf.man.in:127
 +msgid ""
 +"Denies incoming printer information packets from the named host or address."
 +msgstr ""
@@ -13633,99 +13623,99 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:144
++#: cupsd.conf.man.in:127
 +#, no-wrap
 +msgid "BrowseInterval seconds"
 +msgstr "BrowseInterval secondes"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:148
++#: cupsd.conf.man.in:131
 +msgid "Specifies the maximum interval between printer information broadcasts."
 +msgstr ""
 +"Définir l'intervalle maximum entre les envois d'information sur les "
 +"imprimantes."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:148
++#: cupsd.conf.man.in:131
 +#, no-wrap
 +msgid "BrowseLDAPBindDN"
 +msgstr "BrowseLDAPBindDN"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:152
++#: cupsd.conf.man.in:135
 +msgid "Specifies the LDAP domain name to use when registering printers."
 +msgstr ""
 +"Indique le nom de domaine LDAP à utiliser lors de l'ajout d'imprimantes."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:152
++#: cupsd.conf.man.in:135
 +#, no-wrap
 +msgid "BrowseLDAPCACertFile"
 +msgstr "BrowseLDAPCACertFile"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:156
++#: cupsd.conf.man.in:139
 +msgid "Specifies the SSL certificate authority file to use."
 +msgstr "Indique le certificat SSL de l'autorité à utiliser."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:156
++#: cupsd.conf.man.in:139
 +#, no-wrap
 +msgid "BrowseLDAPDN"
 +msgstr "BrowseLDAPDN"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:160
++#: cupsd.conf.man.in:143
 +msgid "Specifies the LDAP domain name to use when discovering printers."
 +msgstr ""
 +"Indique le nom de domaine LDAP à utiliser lors de la découverte "
 +"d'imprimantes."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:160
++#: cupsd.conf.man.in:143
 +#, no-wrap
 +msgid "BrowseLDAPPassword"
 +msgstr "BrowseLDAPPassword"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:164
++#: cupsd.conf.man.in:147
 +msgid "Specifies the password to use when accessing the LDAP server."
 +msgstr "Indique le mot de passe à utiliser pour accéder au serveur LDAP."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:164
++#: cupsd.conf.man.in:147
 +#, no-wrap
 +msgid "BrowseLDAPServer"
 +msgstr "BrowseLDAPServer"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:168
++#: cupsd.conf.man.in:151
 +msgid "Specifies the LDAP server to use."
 +msgstr "Indique le serveur LDAP à utiliser."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:168
++#: cupsd.conf.man.in:151
 +#, no-wrap
 +msgid "BrowseOrder allow,deny"
 +msgstr "BrowseOrder allow,deny"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:170
++#: cupsd.conf.man.in:153
 +#, no-wrap
 +msgid "BrowseOrder deny,allow"
 +msgstr "BrowseOrder deny,allow"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:174
++#: cupsd.conf.man.in:157
 +msgid ""
 +"Specifies the order of printer information access control (allow,deny or "
 +"deny,allow)"
@@ -13735,14 +13725,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:174
++#: cupsd.conf.man.in:157
 +#, no-wrap
 +msgid "BrowsePoll host-or-ip-address"
 +msgstr "BrowsePoll serveur-ou-adresse_ip"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:178
++#: cupsd.conf.man.in:161
 +msgid "Specifies a server to poll for printer information."
 +msgstr ""
 +"Définir un serveur à interroger régulièrement pour les informations sur les "
@@ -13750,42 +13740,42 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:178
++#: cupsd.conf.man.in:161
 +#, no-wrap
 +msgid "BrowsePort port"
 +msgstr "BrowsePort port"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:182
++#: cupsd.conf.man.in:165
 +msgid "Specifies the port to listen to for printer information packets."
 +msgstr ""
 +"Définir le port utilisé pour écouter les informations sur les imprimantes."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:182
++#: cupsd.conf.man.in:165
 +#, no-wrap
 +msgid "BrowseProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +msgstr "BrowseProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:186
++#: cupsd.conf.man.in:169
 +msgid "Specifies the protocols to use for printer browsing."
 +msgstr ""
 +"Définir les protocoles réseaux à utiliser pour la recherche d'imprimantes."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:186
++#: cupsd.conf.man.in:169
 +#, no-wrap
 +msgid "BrowseLocalProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +msgstr "BrowseLocalProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:190
++#: cupsd.conf.man.in:173
 +msgid "Specifies the protocols to use for local printer browsing."
 +msgstr ""
 +"Définir les protocoles réseaux à utiliser pour la recherche d'imprimantes "
@@ -13793,14 +13783,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:190
++#: cupsd.conf.man.in:173
 +#, no-wrap
 +msgid "BrowseRemoteProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +msgstr "BrowseRemoteProtocols [All] [CUPS] [DNSSD] [LDAP] [SLP]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:194
++#: cupsd.conf.man.in:177
 +msgid "Specifies the protocols to use for remote printer browsing."
 +msgstr ""
 +"Définir les protocoles réseaux à utiliser pour la recherche d'imprimantes "
@@ -13808,14 +13798,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:194
++#: cupsd.conf.man.in:177
 +#, no-wrap
 +msgid "BrowseRelay from-address to-address"
 +msgstr "BrowseRelay depuis_adresse vers_adresse"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:199
++#: cupsd.conf.man.in:182
 +msgid ""
 +"Specifies that printer information packets should be relayed from one host "
 +"or network to another."
@@ -13825,21 +13815,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:199
++#: cupsd.conf.man.in:182
 +#, no-wrap
 +msgid "BrowseShortNames Yes"
 +msgstr "BrowseShortNames Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:201
++#: cupsd.conf.man.in:184
 +#, no-wrap
 +msgid "BrowseShortNames No"
 +msgstr "BrowseShortNames No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:207
++#: cupsd.conf.man.in:190
 +msgid ""
 +"Specifies whether remote printers will use short names (\"printer\") or not "
 +"(\"printer@server\"). This option is ignored if more than one remote printer "
@@ -13851,14 +13841,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:207
++#: cupsd.conf.man.in:190
 +#, no-wrap
 +msgid "BrowseTimeout seconds"
 +msgstr "BrowseTimeout secondes"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:212
++#: cupsd.conf.man.in:195
 +msgid ""
 +"Specifies the maximum interval between printer information updates before "
 +"remote printers will be removed from the list of available printers."
@@ -13869,75 +13859,75 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:212
++#: cupsd.conf.man.in:195
 +#, no-wrap
 +msgid "BrowseWebIF Yes"
 +msgstr "BrowseWebIF Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:214
++#: cupsd.conf.man.in:197
 +#, no-wrap
 +msgid "BrowseWebIF No"
 +msgstr "BrowseWebIF No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:218
++#: cupsd.conf.man.in:201
 +msgid "Specifies whether the CUPS web interface is advertised via DNS-SD."
 +msgstr "Indique si l'interface WEB de CUPS est avertie via DNS-SD."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:218
++#: cupsd.conf.man.in:201
 +#, no-wrap
 +msgid "Browsing Yes"
 +msgstr "Browsing Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:220
++#: cupsd.conf.man.in:203
 +#, no-wrap
 +msgid "Browsing No"
 +msgstr "Browsing No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:224
-+msgid "Specifies whether or not remote printer browsing should be enabled."
-+msgstr "Définir si la recherche des imprimantes distantes doit être activée."
++#: cupsd.conf.man.in:207
++msgid "Specifies whether or not shared printers should be advertised."
++msgstr "Définir si la recherche des imprimantes partagées doit être activée."
 +
 +# NOTE: bannière à traduire ?
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:224
++#: cupsd.conf.man.in:207
 +#, no-wrap
 +msgid "Classification banner"
 +msgstr "Classification bannière"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:228
++#: cupsd.conf.man.in:211
 +msgid "Specifies the security classification of the server."
 +msgstr "Définir le niveau de classification du serveur."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:228
++#: cupsd.conf.man.in:211
 +#, no-wrap
 +msgid "ClassifyOverride Yes"
 +msgstr "ClassifyOverride Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:230
++#: cupsd.conf.man.in:213
 +#, no-wrap
 +msgid "ClassifyOverride No"
 +msgstr "ClassifyOverride No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:235
++#: cupsd.conf.man.in:218
 +msgid ""
 +"Specifies whether to allow users to override the classification of "
 +"individual print jobs."
@@ -13947,133 +13937,103 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:235
-+#, no-wrap
-+msgid "ConfigFilePerm mode"
-+msgstr "ConfigFilePerm mode"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:240
-+msgid ""
-+"Specifies the permissions for all configuration files that the scheduler "
-+"writes."
-+msgstr ""
-+"Définir les permissions à utiliser pour les fichiers de configuration écrits "
-+"par l'ordonnanceur."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:240
-+#, no-wrap
-+msgid "DataDir path"
-+msgstr "DataDir path"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:244
-+msgid "Specified the directory where data files can be found."
-+msgstr "Définir le répertoire où se trouvent les fichiers de données."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:244
++#: cupsd.conf.man.in:218
 +#, no-wrap
 +msgid "DefaultAuthType Basic"
 +msgstr "DefaultAuthType Basic"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:246
++#: cupsd.conf.man.in:220
 +#, no-wrap
 +msgid "DefaultAuthType BasicDigest"
 +msgstr "DefaultAuthType BasicDigest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:248
++#: cupsd.conf.man.in:222
 +#, no-wrap
 +msgid "DefaultAuthType Digest"
 +msgstr "DefaultAuthType Digest"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:250
++#: cupsd.conf.man.in:224
 +#, no-wrap
 +msgid "DefaultAuthType Negotiate"
 +msgstr "DefaultAuthType Negotiate"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:254
++#: cupsd.conf.man.in:228
 +msgid "Specifies the default type of authentication to use."
 +msgstr "Définir le type d'identification à utiliser par défaut."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:254
++#: cupsd.conf.man.in:228
 +#, no-wrap
 +msgid "DefaultEncryption Never"
 +msgstr "DefaultEncryption Never"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:256
++#: cupsd.conf.man.in:230
 +#, no-wrap
 +msgid "DefaultEncryption IfRequested"
 +msgstr "DefaultEncryption IfRequested"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:258
++#: cupsd.conf.man.in:232
 +#, no-wrap
 +msgid "DefaultEncryption Required"
 +msgstr "DefaultEncryption Required"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:262
++#: cupsd.conf.man.in:236
 +msgid "Specifies the type of encryption to use for authenticated requests."
 +msgstr ""
 +"Indique le type de chiffrement à utiliser pour les requêtes authentifiées."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:262
++#: cupsd.conf.man.in:236
 +#, no-wrap
 +msgid "DefaultLanguage locale"
 +msgstr "DefaultLanguage locale"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:266
++#: cupsd.conf.man.in:240
 +msgid "Specifies the default language to use for text and web content."
 +msgstr ""
 +"Définir la langue par défaut à utiliser pour les textes et le site web."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:266
++#: cupsd.conf.man.in:240
 +#, no-wrap
 +msgid "DefaultPaperSize Auto"
 +msgstr "DefaultPaperSize Auto"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:268
++#: cupsd.conf.man.in:242
 +#, no-wrap
 +msgid "DefaultPaperSize None"
 +msgstr "DefaultPaperSize None"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:270
++#: cupsd.conf.man.in:244
 +#, no-wrap
 +msgid "DefaultPaperSize sizename"
 +msgstr "DefaultPaperSize sizename"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:275
++#: cupsd.conf.man.in:249
 +msgid ""
 +"Specifies the default paper size for new print queues. \"Auto\" uses a "
 +"locale- specific default, while \"None\" specifies there is no default paper "
@@ -14085,115 +14045,115 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:275
++#: cupsd.conf.man.in:249
 +#, no-wrap
 +msgid "DefaultPolicy policy-name"
 +msgstr "DefaultPolicy nom"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:279
++#: cupsd.conf.man.in:253
 +msgid "Specifies the default access policy to use."
 +msgstr "Indiquer la politique d'accès par défaut."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:279
++#: cupsd.conf.man.in:253
 +#, no-wrap
 +msgid "DefaultShared Yes"
 +msgstr "DefaultShared Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:281
++#: cupsd.conf.man.in:255
 +#, no-wrap
 +msgid "DefaultShared No"
 +msgstr "DefaultShared No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:285
++#: cupsd.conf.man.in:259
 +msgid "Specifies whether local printers are shared by default."
 +msgstr "Définir si les imprimantes locales sont partagées par défaut."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:285
++#: cupsd.conf.man.in:259
 +#, no-wrap
 +msgid "Deny all"
 +msgstr "Deny all"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:287
++#: cupsd.conf.man.in:261
 +#, no-wrap
 +msgid "Deny none"
 +msgstr "Deny none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:289
++#: cupsd.conf.man.in:263
 +#, no-wrap
 +msgid "Deny host.domain.com"
 +msgstr "Deny serveur.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:291
++#: cupsd.conf.man.in:265
 +#, no-wrap
 +msgid "Deny *.domain.com"
 +msgstr "Deny *.domaine.com"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:293
++#: cupsd.conf.man.in:267
 +#, no-wrap
 +msgid "Deny ip-address"
 +msgstr "Deny adresse_ip"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:295
++#: cupsd.conf.man.in:269
 +#, no-wrap
 +msgid "Deny ip-address/netmask"
 +msgstr "Deny adresse_ip/masque_sous_réseau"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:297
++#: cupsd.conf.man.in:271
 +#, no-wrap
 +msgid "Deny ip-address/mm"
 +msgstr "Deny adresse_ip/mm"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:299
++#: cupsd.conf.man.in:273
 +#, no-wrap
 +msgid "Deny @IF(name)"
 +msgstr "Deny @IF(nom)"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:301
++#: cupsd.conf.man.in:275
 +#, no-wrap
 +msgid "Deny @LOCAL"
 +msgstr "Deny @LOCAL"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:305
++#: cupsd.conf.man.in:279
 +msgid "Denies access to the named host or address."
 +msgstr "Interdire l'accès à une machine ou à une adresse IP donnée."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:305
++#: cupsd.conf.man.in:279
 +#, no-wrap
 +msgid "DirtyCleanInterval seconds"
 +msgstr "DirtyCleanInterval secondes"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:311
++#: cupsd.conf.man.in:285
 +msgid ""
 +"Specifies the delay for updating of configuration and state files. A value "
 +"of 0 causes the update to happen as soon as possible, typically within a few "
@@ -14205,110 +14165,27 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:311
-+#, no-wrap
-+msgid "DocumentRoot directory"
-+msgstr "DocumentRoot répertoire"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:315
-+msgid "Specifies the root directory for the internal web server documents."
-+msgstr "Définir le répertoire racine des documents du serveur web interne."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:324
-+#, no-wrap
-+msgid "ErrorLog filename"
-+msgstr "ErrorLog fichier"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:326
-+#, no-wrap
-+msgid "ErrorLog syslog"
-+msgstr "ErrorLog syslog"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:330
-+msgid "Specifies the error log filename."
-+msgstr "Définir le nom du fichier traçant les erreurs."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:330
-+#, no-wrap
-+msgid "FatalErrors none"
-+msgstr "FatalErrors none"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:332
-+#, no-wrap
-+msgid "FatalErrors all -kind [... -kind]"
-+msgstr "FatalErrors tout -type [... -type]"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:334
-+#, no-wrap
-+msgid "FatalErrors kind [... kind]"
-+msgstr "FatalErrors type [... type]"
-+
-+#. type: Plain text
-+#: cupsd.conf.man.in:339
-+msgid ""
-+"Specifies which errors are fatal, causing the scheduler to exit. \"Kind\" is "
-+"\"browse\", \"config\", \"listen\", \"log\", or \"permissions\"."
-+msgstr ""
-+"Indique quelles erreurs sont fatales, entraînant l'arrêt de l'ordonnanceur. "
-+"le « type » est « browse », « config » « listen » ou « permissions »."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:339
-+#, no-wrap
-+msgid "FileDevice Yes"
-+msgstr "FileDevice Oui"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:341
-+#, no-wrap
-+msgid "FileDevice No"
-+msgstr "FileDevice Non"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:346
-+msgid ""
-+"Specifies whether the file pseudo-device can be used for new printer queues."
-+msgstr ""
-+"Indiquer si un fichier de pseudo-périphérique peut être utilisé pour les "
-+"queues d'impression."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:346
++#: cupsd.conf.man.in:294
 +#, no-wrap
 +msgid "FilterLimit limit"
 +msgstr "FilterLimit limite"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:350
++#: cupsd.conf.man.in:298
 +msgid "Specifies the maximum cost of filters that are run concurrently."
 +msgstr "Définir le coût maximum des filtres lancés simultanément."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:350
++#: cupsd.conf.man.in:298
 +#, no-wrap
 +msgid "FilterNice nice-value"
 +msgstr "FilterNice priorité"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:355
++#: cupsd.conf.man.in:303
 +msgid ""
 +"Specifies the scheduling priority (\"nice\" value) of filters that are run "
 +"to print a job."
@@ -14318,78 +14195,48 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:355
-+#, no-wrap
-+msgid "FontPath directory[:directory:...]"
-+msgstr "FontPath répertoire[:répertoire:...]"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:359
-+msgid "Specifies the search path for fonts."
-+msgstr "Définir le chemin de recherche des polices."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:359
-+#, no-wrap
-+msgid "Group group-name-or-number"
-+msgstr "Group nom_groupe-ou-identifiant_numérique"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:364
-+msgid ""
-+"Specifies the group name or ID that will be used when executing external "
-+"programs."
-+msgstr ""
-+"Définir le nom du groupe ou l'identifiant numérique du groupe qui sera "
-+"utilisé lors de l'exécution de programmes externes."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:364
++#: cupsd.conf.man.in:303
 +#, no-wrap
 +msgid "HideImplicitMembers Yes"
 +msgstr "HideImplicitMembers Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:366
++#: cupsd.conf.man.in:305
 +#, no-wrap
 +msgid "HideImplicitMembers No"
 +msgstr "HideImplicitMembers No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:370
++#: cupsd.conf.man.in:309
 +msgid "Specifies whether to hide members of implicit classes."
 +msgstr "Définir s'il faut cacher ou non les membres des classes implicites."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:370
++#: cupsd.conf.man.in:309
 +#, no-wrap
 +msgid "HostNameLookups On"
 +msgstr "HostNameLookups On"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:372
++#: cupsd.conf.man.in:311
 +#, no-wrap
 +msgid "HostNameLookups Off"
 +msgstr "HostNameLookups Off"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:374
++#: cupsd.conf.man.in:313
 +#, no-wrap
 +msgid "HostNameLookups Double"
 +msgstr "HostNameLookups Double"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:378
++#: cupsd.conf.man.in:317
 +msgid "Specifies whether or not to do reverse lookups on client addresses."
 +msgstr ""
 +"Définir s'il faut effectuer des recherches de noms à partir des adresses des "
@@ -14397,21 +14244,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:378
++#: cupsd.conf.man.in:317
 +#, no-wrap
 +msgid "ImplicitAnyClasses Yes"
 +msgstr "ImplicitAnyClasses Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:380
++#: cupsd.conf.man.in:319
 +#, no-wrap
 +msgid "ImplicitAnyClasses No"
 +msgstr "ImplicitAnyClasses No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:386
++#: cupsd.conf.man.in:325
 +msgid ""
 +"Specifies whether or not to create implicit classes for local and remote "
 +"printers, e.g. \"AnyPrinter\" from \"Printer\", \"Printer@server1\", and "
@@ -14423,21 +14270,21 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:386
++#: cupsd.conf.man.in:325
 +#, no-wrap
 +msgid "ImplicitClasses Yes"
 +msgstr "ImplicitClasses Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:388
++#: cupsd.conf.man.in:327
 +#, no-wrap
 +msgid "ImplicitClasses No"
 +msgstr "ImplicitClasses No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:393
++#: cupsd.conf.man.in:332
 +msgid ""
 +"Specifies whether or not to create implicit classes from identical remote "
 +"printers."
@@ -14447,25 +14294,25 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:393
++#: cupsd.conf.man.in:332
 +#, no-wrap
 +msgid "Include filename"
 +msgstr "Include fichier"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:397
++#: cupsd.conf.man.in:336
 +msgid "Includes the named file."
 +msgstr "Inclure le fichier donné."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:397
++#: cupsd.conf.man.in:336
 +#, no-wrap
 +msgid "JobKillDelay seconds"
 +msgstr "JobKillDelay seconds"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:402
++#: cupsd.conf.man.in:341
 +msgid ""
 +"Specifies the number of seconds to wait before killing the filters and "
 +"backend associated with a canceled or held job."
@@ -14474,25 +14321,25 @@
 +"processus d'arrière-plan associés à une tâche suspendue ou annulée."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:402
++#: cupsd.conf.man.in:341
 +#, no-wrap
 +msgid "JobPrivateAccess all"
 +msgstr "JobPrivateAccess tout"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:404
++#: cupsd.conf.man.in:343
 +#, no-wrap
 +msgid "JobPrivateAccess default"
 +msgstr "JobPrivateAccess defaut"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:406
++#: cupsd.conf.man.in:345
 +#, no-wrap
 +msgid "JobPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
 +msgstr "JobPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:412
++#: cupsd.conf.man.in:351
 +msgid ""
 +"Specifies an access list for a job's private values. The \"default\" access "
 +"list is \"@OWNER @SYSTEM\". \"@ACL\" maps to the printer's requesting-user-"
@@ -14504,31 +14351,31 @@
 +"l'imprimante."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:412
++#: cupsd.conf.man.in:351
 +#, no-wrap
 +msgid "JobPrivateValues all"
 +msgstr "JobPrivateValues tous"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:414
++#: cupsd.conf.man.in:353
 +#, no-wrap
 +msgid "JobPrivateValues default"
 +msgstr "JobPrivateValues defaut"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:416
++#: cupsd.conf.man.in:355
 +#, no-wrap
 +msgid "JobPrivateValues none"
 +msgstr "JobPrivateValues aucun"
 +
 +#. type: TP
-+#: cupsd.conf.man.in:418
++#: cupsd.conf.man.in:357
 +#, no-wrap
 +msgid "JobPrivateValues attribute-name-1 [ ... attribute-name-N ]"
 +msgstr "JobPrivateValues nom-de-l'attribut-1 [ ... nom-de-l'attribut-N ]"
 +
 +#. type: Plain text
-+#: cupsd.conf.man.in:422
++#: cupsd.conf.man.in:361
 +msgid ""
 +"Specifies the list of job values to make private. The \"default\" values are "
 +"\"job-name\", \"job-originating-host-name\", and \"job-originating-user-name"
@@ -14540,14 +14387,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:422
++#: cupsd.conf.man.in:361
 +#, no-wrap
 +msgid "JobRetryInterval seconds"
 +msgstr "JobRetryInterval secondes"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:426
++#: cupsd.conf.man.in:365
 +msgid "Specifies the interval between retries of jobs in seconds."
 +msgstr ""
 +"Indiquer l'intervalle entre deux essais d'impression d'un travail, en "
@@ -14555,120 +14402,120 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:426
++#: cupsd.conf.man.in:365
 +#, no-wrap
 +msgid "JobRetryLimit count"
 +msgstr "JobRetryLimit nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:430
++#: cupsd.conf.man.in:369
 +msgid "Specifies the number of retries that are done for jobs."
 +msgstr "Indiquer le nombre d'essais maximum pour les travaux."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:430
++#: cupsd.conf.man.in:369
 +#, no-wrap
 +msgid "KeepAlive Yes"
 +msgstr "KeepAlive Oui"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:432
++#: cupsd.conf.man.in:371
 +#, no-wrap
 +msgid "KeepAlive No"
 +msgstr "KeepAlive Non"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:436
++#: cupsd.conf.man.in:375
 +msgid "Specifies whether to support HTTP keep-alive connections."
 +msgstr "Définir s'il faut utiliser HTTP-Keep-Alive."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:436
++#: cupsd.conf.man.in:375
 +#, no-wrap
 +msgid "KeepAliveTimeout seconds"
 +msgstr "KeepAliveTimeout secondes"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:440
++#: cupsd.conf.man.in:379
 +msgid "Specifies the amount of time that connections are kept alive."
 +msgstr "Définir la durée pendant laquelle les connexions sont conservées."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:440
++#: cupsd.conf.man.in:379
 +#, no-wrap
 +msgid "E<lt>Limit operationsE<gt> ... E<lt>/LimitE<gt>"
 +msgstr "E<lt>Limit operationsE<gt> ... E<lt>/LimitE<gt>"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:444
++#: cupsd.conf.man.in:383
 +msgid "Specifies the IPP operations that are being limited inside a policy."
 +msgstr "Indiquer les opérations IPP non autorisés dans une certaine politique."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:444
++#: cupsd.conf.man.in:383
 +#, no-wrap
 +msgid "E<lt>Limit methodsE<gt> ... E<lt>/LimitE<gt>"
 +msgstr "E<lt>Limit methodesE<gt> ... E<lt>/LimitE<gt>"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:446
++#: cupsd.conf.man.in:385
 +#, no-wrap
 +msgid "E<lt>LimitExcept methodsE<gt> ... E<lt>/LimitExceptE<gt>"
 +msgstr "E<lt>LimitExcept methodesE<gt> ... E<lt>/LimitExceptE<gt>"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:450
++#: cupsd.conf.man.in:389
 +msgid "Specifies the HTTP methods that are being limited inside a location."
 +msgstr "Définir les méthodes HTTP interdites pour un lieu donné."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:450
++#: cupsd.conf.man.in:389
 +#, no-wrap
 +msgid "LimitRequestBody"
 +msgstr "LimitRequestBody"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:454
++#: cupsd.conf.man.in:393
 +msgid "Specifies the maximum size of any print job request."
 +msgstr "Définir la taille maximale des demandes de travaux d'impression."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:454
++#: cupsd.conf.man.in:393
 +#, no-wrap
 +msgid "Listen ip-address:port"
 +msgstr "Listen adress_ip:port"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:456
++#: cupsd.conf.man.in:395
 +#, no-wrap
 +msgid "Listen *:port"
 +msgstr "Listen *:port"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:458
++#: cupsd.conf.man.in:397
 +#, no-wrap
 +msgid "Listen /path/to/domain/socket"
 +msgstr "Listen /chemin/socket/domaine"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:462
++#: cupsd.conf.man.in:401
 +msgid "Listens to the specified address and port or domain socket path."
 +msgstr ""
 +"Écouter à l'adresse et au port indiqué ou sur la socket de domaine dont le "
@@ -14676,27 +14523,27 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:462
++#: cupsd.conf.man.in:401
 +#, no-wrap
 +msgid "E<lt>Location /pathE<gt> ... E<lt>/LocationE<gt>"
 +msgstr "E<lt>Location /cheminE<gt> ... E<lt>/LocationE<gt>"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:466
++#: cupsd.conf.man.in:405
 +msgid "Specifies access control for the named location."
 +msgstr "Définir les contrôles d'accès pour un lieu donné."
 +
 +# type: Plain text
 +#. type: TP
-+#: cupsd.conf.man.in:466
++#: cupsd.conf.man.in:405
 +#, no-wrap
 +msgid "LogDebugHistory #-messages"
 +msgstr "LogDebugHistory #-messages"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:471
++#: cupsd.conf.man.in:410
 +msgid ""
 +"Specifies the number of debugging messages that are logged when an error "
 +"occurs in a print job."
@@ -14706,136 +14553,122 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:471
-+#, no-wrap
-+msgid "LogFilePerm mode"
-+msgstr "LogFilePerm mode"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:475
-+msgid "Specifies the permissions for all log files that the scheduler writes."
-+msgstr ""
-+"Définir les permissions des fichiers journaux écrits par l'ordonnanceur."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:475
++#: cupsd.conf.man.in:410
 +#, no-wrap
 +msgid "LogLevel alert"
 +msgstr "LogLevel alert"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:477
++#: cupsd.conf.man.in:412
 +#, no-wrap
 +msgid "LogLevel crit"
 +msgstr "LogLevel crit"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:479
++#: cupsd.conf.man.in:414
 +#, no-wrap
 +msgid "LogLevel debug2"
 +msgstr "LogLevel debug2"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:481
++#: cupsd.conf.man.in:416
 +#, no-wrap
 +msgid "LogLevel debug"
 +msgstr "LogLevel debug"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:483
++#: cupsd.conf.man.in:418
 +#, no-wrap
 +msgid "LogLevel emerg"
 +msgstr "LogLevel emerg"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:485
++#: cupsd.conf.man.in:420
 +#, no-wrap
 +msgid "LogLevel error"
 +msgstr "LogLevel error"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:487
++#: cupsd.conf.man.in:422
 +#, no-wrap
 +msgid "LogLevel info"
 +msgstr "LogLevel info"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:489
++#: cupsd.conf.man.in:424
 +#, no-wrap
 +msgid "LogLevel none"
 +msgstr "LogLevel none"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:491
++#: cupsd.conf.man.in:426
 +#, no-wrap
 +msgid "LogLevel notice"
 +msgstr "LogLevel notice"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:493
++#: cupsd.conf.man.in:428
 +#, no-wrap
 +msgid "LogLevel warn"
 +msgstr "LogLevel warn"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:497
++#: cupsd.conf.man.in:432
 +msgid "Specifies the logging level for the ErrorLog file."
 +msgstr "Définir le niveau de trace pour le journal des erreurs."
 +
 +#. type: TP
-+#: cupsd.conf.man.in:497
++#: cupsd.conf.man.in:432
 +#, no-wrap
 +msgid "LogTimeFormat standard"
 +msgstr "LogTimeFormat standard"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:499
++#: cupsd.conf.man.in:434
 +#, no-wrap
 +msgid "LogTimeFormat usecs"
 +msgstr "LogTimeFormat usecs"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:503
++#: cupsd.conf.man.in:438
 +msgid "Specifies the format of the date and time in the log files."
 +msgstr "Indique le format de la date et du temps dans les fichiers journaux."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:503
++#: cupsd.conf.man.in:438
 +#, no-wrap
 +msgid "MaxClients number"
 +msgstr "MaxClients nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:507
++#: cupsd.conf.man.in:442
 +msgid "Specifies the maximum number of simultaneous clients to support."
 +msgstr "Définir le nombre maximum de clients simultanés."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:507
++#: cupsd.conf.man.in:442
 +#, no-wrap
 +msgid "MaxClientsPerHost number"
 +msgstr "MaxClientsPerHost nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:512
++#: cupsd.conf.man.in:447
 +msgid ""
 +"Specifies the maximum number of simultaneous clients to support from a "
 +"single address."
@@ -14844,14 +14677,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:512
++#: cupsd.conf.man.in:447
 +#, no-wrap
 +msgid "MaxCopies number"
 +msgstr "MaxCopies nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:516
++#: cupsd.conf.man.in:451
 +msgid ""
 +"Specifies the maximum number of copies that a user can print of each job."
 +msgstr ""
@@ -14860,54 +14693,54 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:516
++#: cupsd.conf.man.in:451
 +#, no-wrap
 +msgid "MaxJobs number"
 +msgstr "MaxJobs nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:520
++#: cupsd.conf.man.in:455
 +msgid "Specifies the maximum number of simultaneous jobs to support."
 +msgstr "Définir le nombre maximum de travaux simultanés."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:520
++#: cupsd.conf.man.in:455
 +#, no-wrap
 +msgid "MaxJobsPerPrinter number"
 +msgstr "MaxJobsPerPrinter nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:524
++#: cupsd.conf.man.in:459
 +msgid ""
 +"Specifies the maximum number of simultaneous jobs per printer to support."
 +msgstr "Définir le nombre maximum de travaux simultanés par imprimante."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:524
++#: cupsd.conf.man.in:459
 +#, no-wrap
 +msgid "MaxJobsPerUser number"
 +msgstr "MaxJobsPerUser nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:528
++#: cupsd.conf.man.in:463
 +msgid "Specifies the maximum number of simultaneous jobs per user to support."
 +msgstr "Définir le nombre maximum de travaux simultanés par utilisateur."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:528
++#: cupsd.conf.man.in:463
 +#, no-wrap
 +msgid "MaxLogSize number-bytes"
 +msgstr "MaxLogSize nombre_octets"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:533
++#: cupsd.conf.man.in:468
 +msgid ""
 +"Specifies the maximum size of the log files before they are rotated (0 to "
 +"disable rotation)"
@@ -14917,14 +14750,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:533
++#: cupsd.conf.man.in:468
 +#, no-wrap
 +msgid "MaxRequestSize number-bytes"
 +msgstr "MaxRequestSize nombre_octets"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:537
++#: cupsd.conf.man.in:472
 +msgid "Specifies the maximum request/file size in bytes (0 for no limit)"
 +msgstr ""
 +"Définir la taille maximale des fichiers et des requêtes à imprimer. La "
@@ -14932,14 +14765,14 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:537
++#: cupsd.conf.man.in:472
 +#, no-wrap
 +msgid "MultipleOperationTimeout seconds"
 +msgstr "MultipleOperationTimeout seconds"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:542
++#: cupsd.conf.man.in:477
 +msgid ""
 +"Specifies the maximum amount of time to allow between files in a multiple "
 +"file print job."
@@ -14949,709 +14782,909 @@
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:542
++#: cupsd.conf.man.in:477
 +#, no-wrap
 +msgid "Order allow,deny"
 +msgstr "Order allow,deny"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:544
++#: cupsd.conf.man.in:479
 +#, no-wrap
 +msgid "Order deny,allow"
 +msgstr "Order deny,allow"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:548
++#: cupsd.conf.man.in:483
 +msgid "Specifies the order of HTTP access control (allow,deny or deny,allow)"
 +msgstr ""
 +"Définir l'ordre pour le contrôle d'accès HTTP (allow,deny ou deny,allow)."
 +
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:548
-+#, no-wrap
-+msgid "PageLog filename"
-+msgstr "PageLog fichier"
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:550
-+#, no-wrap
-+msgid "PageLog syslog"
-+msgstr "PageLog syslog"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:554
-+msgid "Specifies the page log filename."
-+msgstr "Définir le fichier de trace des pages web visitées."
-+
 +#. type: TP
-+#: cupsd.conf.man.in:554
++#: cupsd.conf.man.in:483
 +#, no-wrap
 +msgid "PageLogFormat format string"
 +msgstr "Format de chaîne de PageLogFormat"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:558
++#: cupsd.conf.man.in:487
 +msgid "Specifies the format of page log lines."
 +msgstr "Définir le format des lignes dans les pages des journaux."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:558
++#: cupsd.conf.man.in:487
 +#, no-wrap
 +msgid "PassEnv variable [... variable]"
 +msgstr "PassEnv variable [... variable]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:562
++#: cupsd.conf.man.in:491
 +msgid "Passes the specified environment variable(s) to child processes."
 +msgstr "Passer les variables d'environnement indiquées aux processus fils."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:562
++#: cupsd.conf.man.in:491
 +#, no-wrap
 +msgid "E<lt>Policy nameE<gt> ... E<lt>/PolicyE<gt>"
 +msgstr "E<lt>Policy nomE<gt> ... E<lt>/PolicyE<gt>"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:566
++#: cupsd.conf.man.in:495
 +msgid "Specifies access control for the named policy."
 +msgstr "Définir les contrôles d'accès pour la politique donnée."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:566
++#: cupsd.conf.man.in:495
 +#, no-wrap
 +msgid "Port number"
 +msgstr "Port nombre"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:570
++#: cupsd.conf.man.in:499
 +msgid "Specifies a port number to listen to for HTTP requests."
 +msgstr "Définir le numéro du port où écouter les requêtes HTTP."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:570
++#: cupsd.conf.man.in:499
 +#, no-wrap
 +msgid "PreserveJobFiles Yes"
 +msgstr "PreserveJobFiles Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:572
++#: cupsd.conf.man.in:501
 +#, no-wrap
 +msgid "PreserveJobFiles No"
 +msgstr "PreserveJobFiles No"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:576
++#: cupsd.conf.man.in:505
 +msgid "Specifies whether or not to preserve job files after they are printed."
 +msgstr ""
 +"Définir s'il faut conserver ou non les fichiers de travail après impression."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:576
++#: cupsd.conf.man.in:505
 +#, no-wrap
 +msgid "PreserveJobHistory Yes"
 +msgstr "PreserveJobHistory Yes"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:578
++#: cupsd.conf.man.in:507
++#, no-wrap
++msgid "PreserveJobHistory No"
++msgstr "PreserveJobHistory No"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:512
++msgid ""
++"Specifies whether or not to preserve the job history after they are printed."
++msgstr ""
++"Définir s'il faut conserver ou non l'historique des demandes d'impression "
++"une fois qu'elles sont terminées."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:512
++#, no-wrap
++msgid "PrintcapFormat bsd"
++msgstr "PrintcapFormat bsd"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:514
++#, no-wrap
++msgid "PrintcapFormat plist"
++msgstr "PrintcapFormat plist"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:516
++#, no-wrap
++msgid "PrintcapFormat solaris"
++msgstr "PrintcapFormat solaris"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:520
++msgid "Specifies the format of the printcap file."
++msgstr "Définir le format du fichier printcap."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:520
++#, no-wrap
++msgid "ReloadTimeout seconds"
++msgstr "ReloadTimeout secondes"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:525
++msgid ""
++"Specifies the amount of time to wait for job completion before restarting "
++"the scheduler."
++msgstr ""
++"Définir le temps maximum à attendre pour la fin d'un travail avant de "
++"redémarrer l'ordonnanceur."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:525
++#, no-wrap
++msgid "Require group group-name-list"
++msgstr "Require group liste_groupes"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:527
++#, no-wrap
++msgid "Require user user-name-list"
++msgstr "Require user liste_utilisateurs"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:529
++#, no-wrap
++msgid "Require valid-user"
++msgstr "Require valid-user"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:533
++msgid "Specifies that user or group authentication is required."
++msgstr ""
++"Indiquer qu'une identification par utilisateur ou par groupe est nécessaire."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:533
++#, no-wrap
++msgid "RIPCache bytes"
++msgstr "RIPCache octets"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:538
++msgid ""
++"Specifies the maximum amount of memory to use when converting images and "
++"PostScript files to bitmaps for a printer."
++msgstr ""
++"Définir la taille maximale de mémoire à utiliser lors de la conversion "
++"d'images ou de fichiers PostScript en fichier bitmap pour une imprimante."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:538
++#, no-wrap
++msgid "Satisfy all"
++msgstr "Satisfy all"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:540
++#, no-wrap
++msgid "Satisfy any"
++msgstr "Satisfy any"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:545
++msgid ""
++"Specifies whether all or any limits set for a Location must be satisfied to "
++"allow access."
++msgstr ""
++"Définir si toutes les limites (« all »), ou seulement une des limites "
++"(« any ») définies pour un lieu donné doivent être satisfaites pour "
++"permettre l'accès."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:545
++#, no-wrap
++msgid "ServerAdmin user@domain.com"
++msgstr "ServerAdmin utilisateur@domaine.com"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:549
++msgid "Specifies the email address of the server administrator."
++msgstr "Définir l'adresse électronique de l'administrateur du serveur."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:549
++#, no-wrap
++msgid "ServerAlias hostname [... hostname]"
++msgstr "ServerAlias nom [... nom]"
++
++#. type: TP
++#: cupsd.conf.man.in:551
++#, no-wrap
++msgid "ServerAlias *"
++msgstr "ServerAlias*"
++
++#. type: Plain text
++#: cupsd.conf.man.in:556
++msgid ""
++"Specifies an alternate name that the server is known by. The special name \"*"
++"\" allows any name to be used."
++msgstr ""
++"Indique un nom alternatif par lequel le serveur est connu. Le nom spécial "
++"« * » autorise l'emploi de n'importe quel nom."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:556
++#, no-wrap
++msgid "ServerName hostname-or-ip-address"
++msgstr "ServerName hôte-ou-adresse_ip"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:560
++msgid "Specifies the fully-qualified hostname of the server."
++msgstr "Définir le nom complet du serveur."
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:560
++#, no-wrap
++msgid "ServerTokens Full"
++msgstr "ServerTokens Full"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:562
++#, no-wrap
++msgid "ServerTokens Major"
++msgstr "ServerTokens Major"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:564
++#, no-wrap
++msgid "ServerTokens Minimal"
++msgstr "ServerTokens Minimal"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:566
++#, no-wrap
++msgid "ServerTokens Minor"
++msgstr "ServerTokens Minor"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:568
++#, no-wrap
++msgid "ServerTokens None"
++msgstr "ServerTokens None"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:570
++#, no-wrap
++msgid "ServerTokens OS"
++msgstr "ServerTokens OS"
++
++# type: TP
++#. type: TP
++#: cupsd.conf.man.in:572
 +#, no-wrap
-+msgid "PreserveJobHistory No"
-+msgstr "PreserveJobHistory No"
++msgid "ServerTokens ProductOnly"
++msgstr "ServerTokens ProductOnly"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:583
++#: cupsd.conf.man.in:577
 +msgid ""
-+"Specifies whether or not to preserve the job history after they are printed."
++"Specifies what information is included in the Server header of HTTP "
++"responses."
 +msgstr ""
-+"Définir s'il faut conserver ou non l'historique des demandes d'impression "
-+"une fois qu'elles sont terminées."
++"Indiquer quelles informations sont disponibles dans l'entête des réponses du "
++"serveur HTTP."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:583
++#: cupsd.conf.man.in:577
 +#, no-wrap
-+msgid "Printcap"
-+msgstr "Printcap"
++msgid "SetEnv variable value"
++msgstr "SetEnv variable valeur"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:581
++msgid "Set the specified environment variable to be passed to child processes."
++msgstr "Fixer les varaibles d'environnement à passer aux processus fils."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:585
++#: cupsd.conf.man.in:581
 +#, no-wrap
-+msgid "Printcap filename"
-+msgstr "Printcap fichier"
++msgid "SSLListen"
++msgstr "SSLListen"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:592
-+msgid ""
-+"Specifies the filename for a printcap file that is updated automatically "
-+"with a list of available printers (needed for legacy applications); "
-+"specifying Printcap with no filename disables printcap generation."
++#: cupsd.conf.man.in:585
++msgid "Listens on the specified address and port for encrypted connections."
 +msgstr ""
-+"Définir l'emplacement du fichier printcap, contenant la liste des "
-+"imprimantes disponibles, et qui est mis à jour automatiquement. Ce fichier "
-+"est indispensable aux applications classiques. Si aucun fichier printcap "
-+"n'est précisé, la génération du fichier printcap sera désactivée."
++"Écouter à l'adresse et au port indiqués pour les connexions sécurisées."
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:592
++#: cupsd.conf.man.in:585
 +#, no-wrap
-+msgid "PrintcapFormat bsd"
-+msgstr "PrintcapFormat bsd"
++msgid "SSLOptions None"
++msgstr "SSLOptions Aucune"
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:594
++#: cupsd.conf.man.in:587
 +#, no-wrap
-+msgid "PrintcapFormat plist"
-+msgstr "PrintcapFormat plist"
++msgid "SSLOptions NoEmptyFragments"
++msgstr "SSLOptions NoEmptyFragments"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:591
++msgid "Sets SSL/TLS protocol options for encrypted connections."
++msgstr ""
++"Appliquer les options du protocole SSL/TLS pour les connexions chiffrées."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:596
++#: cupsd.conf.man.in:591
 +#, no-wrap
-+msgid "PrintcapFormat solaris"
-+msgstr "PrintcapFormat solaris"
++msgid "SSLPort"
++msgstr "SSLPort"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:600
-+msgid "Specifies the format of the printcap file."
-+msgstr "Définir le format du fichier printcap."
++#: cupsd.conf.man.in:595
++msgid "Listens on the specified port for encrypted connections."
++msgstr "Écouter sur le port indiqué pour les connexions sécurisées."
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:600
++#: cupsd.conf.man.in:595
 +#, no-wrap
-+msgid "PrintcapGUI"
-+msgstr "PrintcapGUI"
++msgid "SubscriptionPrivateAccess all"
++msgstr "SubscriptionPrivateAccess tout"
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:602
++#: cupsd.conf.man.in:597
 +#, no-wrap
-+msgid "PrintcapGUI gui-program-filename"
-+msgstr "PrintcapGUI fichier_interface_graphique"
++msgid "SubscriptionPrivateAccess default"
++msgstr "SubscriptionPrivateAccess defaut"
++
++#. type: TP
++#: cupsd.conf.man.in:599
++#, no-wrap
++msgid "SubscriptionPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
++msgstr "SubscriptionPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
 +
-+# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:608
++#: cupsd.conf.man.in:605
 +msgid ""
-+"Specifies whether to generate option panel definition files on some "
-+"operating systems. When provided with no program filename, disables option "
-+"panel definition files."
++"Specifies an access list for a subscription's private values. The \"default"
++"\" access list is \"@OWNER @SYSTEM\". \"@ACL\" maps to the printer's "
++"requesting-user-name-allowed or requesting-user-name-denied values."
 +msgstr ""
-+"Définir s'il faut créer des fichiers de définition d'options pour des "
-+"systèmes d'exploitation. Quand c'est fourni sans nom de programme, il n'y a "
-+"pas de fichier de définition d'options."
++"Indique une liste d'accès pour les valeurs privées d'une souscription. La "
++"liste d'accès « par défaut » est « @OWNER @SYSTEM ». « @ACL » est défini "
++"selon les valeurs requesting-user-name-allowed ou requesting-user-name-"
++"denied de l'imprimante."
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:608
++#: cupsd.conf.man.in:605
 +#, no-wrap
-+msgid "ReloadTimeout seconds"
-+msgstr "ReloadTimeout secondes"
++msgid "SubscriptionPrivateValues all"
++msgstr "SubscriptionPrivateValues tout"
++
++#. type: TP
++#: cupsd.conf.man.in:607
++#, no-wrap
++msgid "SubscriptionPrivateValues default"
++msgstr "SubscriptionPrivateValues defaut"
++
++#. type: TP
++#: cupsd.conf.man.in:609
++#, no-wrap
++msgid "SubscriptionPrivateValues none"
++msgstr "SubscriptionPrivateValues aucune"
++
++#. type: TP
++#: cupsd.conf.man.in:611
++#, no-wrap
++msgid "SubscriptionPrivateValues attribute-name-1 [ ... attribute-name-N ]"
++msgstr "SubscriptionPrivateValues nom-attribut-1 [ ... nom-attribut-N ]"
 +
-+# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:613
++#: cupsd.conf.man.in:616
 +msgid ""
-+"Specifies the amount of time to wait for job completion before restarting "
-+"the scheduler."
++"Specifies the list of job values to make private. The \"default\" values are "
++"\"notify-events\", \"notify-pull-method\", \"notify-recipient-uri\", "
++"\"notify-subscriber-user-name\", and \"notify-user-data\"."
 +msgstr ""
-+"Définir le temps maximum à attendre pour la fin d'un travail avant de "
-+"redémarrer l'ordonnanceur."
++"Indique la liste des valeurs des tâches à rendre privées. Les valeurs par "
++"défaut sont « default », « notify-events », « notify-pull-method », « notify-"
++"recipient-uri », « notify-subscriber-user-name » et « notify-user-data »."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:613
++#: cupsd.conf.man.in:616
 +#, no-wrap
-+msgid "RemoteRoot user-name"
-+msgstr "RemoteRoot utilisateur"
++msgid "Timeout seconds"
++msgstr "Timeout secondes"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:618
-+msgid ""
-+"Specifies the username that is associated with unauthenticated root accesses."
-+msgstr "Définir l'utilisateur associé aux accès root non identifié."
++#: cupsd.conf.man.in:620
++msgid "Specifies the HTTP request timeout in seconds."
++msgstr "Définir le timeout des requêtes HTTP (en secondes)."
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:618
++#: cupsd.conf.man.in:620
 +#, no-wrap
-+msgid "RequestRoot directory"
-+msgstr "RequestRoot répertoire"
++msgid "WebInterface yes"
++msgstr "WebInterface oui"
++
++#. type: TP
++#: cupsd.conf.man.in:622
++#, no-wrap
++msgid "WebInterface no"
++msgstr "WebInterface non"
++
++# type: Plain text
++#. type: Plain text
++#: cupsd.conf.man.in:625
++msgid "Specifies whether the web interface is enabled."
++msgstr "Indique si l'interface web est activée."
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:623
++#: cupsd.conf.man.in:629
++#| msgid ""
++#| "I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
++#| "I<printers.conf(5)>, I<subscriptions.conf(5)>,"
 +msgid ""
-+"Specifies the directory to store print jobs and other HTTP request data."
++"I<classes.conf(5)>, I<cups-files.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, "
++"I<mime.types(5)>, I<printers.conf(5)>, I<subscriptions.conf(5)>,"
 +msgstr ""
-+"Définir le répertoire où sont stockés les travaux et les données des "
-+"requêtes HTTP."
++"B<classes.conf>(5), B<cups-files.conf>(5), B<cupsd>(8), B<mime.convs>(5), "
++"B<mime.types>(5), B<printers.conf>(5), B<subscriptions.conf>(5),"
 +
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:623
++# type: TH
++#. type: TH
++#: cups-files.conf.man.in:15
 +#, no-wrap
-+msgid "Require group group-name-list"
-+msgstr "Require group liste_groupes"
++msgid "cups-files.conf"
++msgstr "cups-files.conf"
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:18
++msgid "cups-files.conf - file and directory configuration file for cups"
++msgstr ""
++"cups-files.conf - Fichier de configuration des fichiers et dossiers du "
++"serveur CUPS."
++
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:22
++#| msgid ""
++#| "The I<cupsd.conf> file configures the CUPS scheduler, I<cupsd(8)>.  It is "
++#| "normally located in the I<@CUPS_SERVERROOT@> directory."
++msgid ""
++"The I<cups-file.conf> file configures the files and directories used by the "
++"CUPS scheduler, I<cupsd(8)>.  It is normally located in the "
++"I<@CUPS_SERVERROOT@> directory."
++msgstr ""
++"Le fichier I<cups-files.conf> configure les emplacements des fichiers et "
++"dossiers utilisés par l'ordonnanceur CUPS, B<cupsd>(8). Il est généralement "
++"situé dans le répertoire I<@CUPS_SERVERROOT@>."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:625
++#: cups-files.conf.man.in:28
 +#, no-wrap
-+msgid "Require user user-name-list"
-+msgstr "Require user liste_utilisateurs"
++msgid "AccessLog filename"
++msgstr "AccessLog fichier"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:627
++#: cups-files.conf.man.in:30
 +#, no-wrap
-+msgid "Require valid-user"
-+msgstr "Require valid-user"
++msgid "AccessLog syslog"
++msgstr "AccessLog syslog"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:631
-+msgid "Specifies that user or group authentication is required."
-+msgstr ""
-+"Indiquer qu'une identification par utilisateur ou par groupe est nécessaire."
++#: cups-files.conf.man.in:34
++msgid "Defines the access log filename."
++msgstr "Définir le fichier traçant les accès."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:631
++#: cups-files.conf.man.in:34
 +#, no-wrap
-+msgid "RIPCache bytes"
-+msgstr "RIPCache octets"
++msgid "ConfigFilePerm mode"
++msgstr "ConfigFilePerm mode"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:636
++#: cups-files.conf.man.in:39
 +msgid ""
-+"Specifies the maximum amount of memory to use when converting images and "
-+"PostScript files to bitmaps for a printer."
++"Specifies the permissions for all configuration files that the scheduler "
++"writes."
 +msgstr ""
-+"Définir la taille maximale de mémoire à utiliser lors de la conversion "
-+"d'images ou de fichiers PostScript en fichier bitmap pour une imprimante."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:636
-+#, no-wrap
-+msgid "Satisfy all"
-+msgstr "Satisfy all"
++"Définir les permissions à utiliser pour les fichiers de configuration écrits "
++"par l'ordonnanceur."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:638
++#: cups-files.conf.man.in:39
 +#, no-wrap
-+msgid "Satisfy any"
-+msgstr "Satisfy any"
++msgid "DataDir path"
++msgstr "DataDir path"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:643
-+msgid ""
-+"Specifies whether all or any limits set for a Location must be satisfied to "
-+"allow access."
-+msgstr ""
-+"Définir si toutes les limites (« all »), ou seulement une des limites "
-+"(« any ») définies pour un lieu donné doivent être satisfaites pour "
-+"permettre l'accès."
++#: cups-files.conf.man.in:43
++msgid "Specified the directory where data files can be found."
++msgstr "Définir le répertoire où se trouvent les fichiers de données."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:643
++#: cups-files.conf.man.in:43
 +#, no-wrap
-+msgid "ServerAdmin user@domain.com"
-+msgstr "ServerAdmin utilisateur@domaine.com"
++msgid "DocumentRoot directory"
++msgstr "DocumentRoot répertoire"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:647
-+msgid "Specifies the email address of the server administrator."
-+msgstr "Définir l'adresse électronique de l'administrateur du serveur."
++#: cups-files.conf.man.in:47
++msgid "Specifies the root directory for the internal web server documents."
++msgstr "Définir le répertoire racine des documents du serveur web interne."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:647
++#: cups-files.conf.man.in:47
 +#, no-wrap
-+msgid "ServerAlias hostname [... hostname]"
-+msgstr "ServerAlias nom [... nom]"
++msgid "ErrorLog filename"
++msgstr "ErrorLog fichier"
 +
++# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:649
++#: cups-files.conf.man.in:49
 +#, no-wrap
-+msgid "ServerAlias *"
-+msgstr "ServerAlias*"
++msgid "ErrorLog syslog"
++msgstr "ErrorLog syslog"
 +
++# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:654
-+msgid ""
-+"Specifies an alternate name that the server is known by. The special name \"*"
-+"\" allows any name to be used."
-+msgstr ""
-+"Indique un nom alternatif par lequel le serveur est connu. Le nom spécial "
-+"« * » autorise l'emploi de n'importe quel nom."
++#: cups-files.conf.man.in:53
++msgid "Specifies the error log filename."
++msgstr "Définir le nom du fichier traçant les erreurs."
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:654
++#: cups-files.conf.man.in:53
 +#, no-wrap
-+msgid "ServerBin directory"
-+msgstr "ServerBin répertoire"
++msgid "FatalErrors none"
++msgstr "FatalErrors none"
 +
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:659
-+msgid ""
-+"Specifies the directory where backends, CGIs, daemons, and filters may be "
-+"found."
-+msgstr ""
-+"Définir le répertoire où les applications de transmission, les CGI, les "
-+"démons et les filtres sont stockés."
++#. type: TP
++#: cups-files.conf.man.in:55
++#, no-wrap
++msgid "FatalErrors all -kind [... -kind]"
++msgstr "FatalErrors tout -type [... -type]"
 +
-+# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:659
++#: cups-files.conf.man.in:57
 +#, no-wrap
-+msgid "ServerCertificate filename"
-+msgstr "ServerCertificate fichier"
++msgid "FatalErrors kind [... kind]"
++msgstr "FatalErrors type [... type]"
 +
-+# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:663
-+msgid "Specifies the encryption certificate to use."
-+msgstr "Définir le certificat à utiliser pour le chiffrement."
++#: cups-files.conf.man.in:62
++msgid ""
++"Specifies which errors are fatal, causing the scheduler to exit. \"Kind\" is "
++"\"browse\", \"config\", \"listen\", \"log\", or \"permissions\"."
++msgstr ""
++"Indique quelles erreurs sont fatales, entraînant l'arrêt de l'ordonnanceur. "
++"le « type » est « browse », « config » « listen » ou « permissions »."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:663
++#: cups-files.conf.man.in:62
 +#, no-wrap
-+msgid "ServerKey filename"
-+msgstr "ServerKey fichier"
++msgid "FileDevice Yes"
++msgstr "FileDevice Oui"
++
++# type: TP
++#. type: TP
++#: cups-files.conf.man.in:64
++#, no-wrap
++msgid "FileDevice No"
++msgstr "FileDevice Non"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:667
-+msgid "Specifies the encryption key to use."
-+msgstr "Définir la clé de chiffrement à utiliser."
++#: cups-files.conf.man.in:69
++msgid ""
++"Specifies whether the file pseudo-device can be used for new printer queues."
++msgstr ""
++"Indiquer si un fichier de pseudo-périphérique peut être utilisé pour les "
++"queues d'impression."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:667
++#: cups-files.conf.man.in:69
 +#, no-wrap
-+msgid "ServerName hostname-or-ip-address"
-+msgstr "ServerName hôte-ou-adresse_ip"
++msgid "FontPath directory[:directory:...]"
++msgstr "FontPath répertoire[:répertoire:...]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:671
-+msgid "Specifies the fully-qualified hostname of the server."
-+msgstr "Définir le nom complet du serveur."
++#: cups-files.conf.man.in:73
++msgid "Specifies the search path for fonts."
++msgstr "Définir le chemin de recherche des polices."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:671
++#: cups-files.conf.man.in:73
 +#, no-wrap
-+msgid "ServerRoot directory"
-+msgstr "ServerRoot répertoire"
++msgid "Group group-name-or-number"
++msgstr "Group nom_groupe-ou-identifiant_numérique"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:675
++#: cups-files.conf.man.in:78
 +msgid ""
-+"Specifies the directory where the server configuration files can be found."
++"Specifies the group name or ID that will be used when executing external "
++"programs."
 +msgstr ""
-+"Définir le répertoire où les fichiers de configuration du serveur sont "
-+"stockés."
++"Définir le nom du groupe ou l'identifiant numérique du groupe qui sera "
++"utilisé lors de l'exécution de programmes externes."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:675
++#: cups-files.conf.man.in:78
 +#, no-wrap
-+msgid "ServerTokens Full"
-+msgstr "ServerTokens Full"
++msgid "LogFilePerm mode"
++msgstr "LogFilePerm mode"
 +
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:677
-+#, no-wrap
-+msgid "ServerTokens Major"
-+msgstr "ServerTokens Major"
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:82
++msgid "Specifies the permissions for all log files that the scheduler writes."
++msgstr ""
++"Définir les permissions des fichiers journaux écrits par l'ordonnanceur."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:679
++#: cups-files.conf.man.in:82
 +#, no-wrap
-+msgid "ServerTokens Minimal"
-+msgstr "ServerTokens Minimal"
++msgid "PageLog filename"
++msgstr "PageLog fichier"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:681
++#: cups-files.conf.man.in:84
 +#, no-wrap
-+msgid "ServerTokens Minor"
-+msgstr "ServerTokens Minor"
++msgid "PageLog syslog"
++msgstr "PageLog syslog"
 +
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:683
-+#, no-wrap
-+msgid "ServerTokens None"
-+msgstr "ServerTokens None"
++# type: Plain text
++#. type: Plain text
++#: cups-files.conf.man.in:88
++msgid "Specifies the page log filename."
++msgstr "Définir le fichier de trace des pages web visitées."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:685
++#: cups-files.conf.man.in:88
 +#, no-wrap
-+msgid "ServerTokens OS"
-+msgstr "ServerTokens OS"
++msgid "Printcap"
++msgstr "Printcap"
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:687
++#: cups-files.conf.man.in:90
 +#, no-wrap
-+msgid "ServerTokens ProductOnly"
-+msgstr "ServerTokens ProductOnly"
++msgid "Printcap filename"
++msgstr "Printcap fichier"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:692
++#: cups-files.conf.man.in:97
 +msgid ""
-+"Specifies what information is included in the Server header of HTTP "
-+"responses."
++"Specifies the filename for a printcap file that is updated automatically "
++"with a list of available printers (needed for legacy applications); "
++"specifying Printcap with no filename disables printcap generation."
 +msgstr ""
-+"Indiquer quelles informations sont disponibles dans l'entête des réponses du "
-+"serveur HTTP."
++"Définir l'emplacement du fichier printcap, contenant la liste des "
++"imprimantes disponibles, et qui est mis à jour automatiquement. Ce fichier "
++"est indispensable aux applications classiques. Si aucun fichier printcap "
++"n'est précisé, la génération du fichier printcap sera désactivée."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:692
++#: cups-files.conf.man.in:97
 +#, no-wrap
-+msgid "SetEnv variable value"
-+msgstr "SetEnv variable valeur"
++msgid "RemoteRoot user-name"
++msgstr "RemoteRoot utilisateur"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:696
-+msgid "Set the specified environment variable to be passed to child processes."
-+msgstr "Fixer les varaibles d'environnement à passer aux processus fils."
++#: cups-files.conf.man.in:102
++msgid ""
++"Specifies the username that is associated with unauthenticated root accesses."
++msgstr "Définir l'utilisateur associé aux accès root non identifié."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:696
++#: cups-files.conf.man.in:102
 +#, no-wrap
-+msgid "SSLListen"
-+msgstr "SSLListen"
++msgid "RequestRoot directory"
++msgstr "RequestRoot répertoire"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:700
-+msgid "Listens on the specified address and port for encrypted connections."
++#: cups-files.conf.man.in:107
++msgid ""
++"Specifies the directory to store print jobs and other HTTP request data."
 +msgstr ""
-+"Écouter à l'adresse et au port indiqués pour les connexions sécurisées."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:700
-+#, no-wrap
-+msgid "SSLOptions None"
-+msgstr "SSLOptions Aucune"
++"Définir le répertoire où sont stockés les travaux et les données des "
++"requêtes HTTP."
 +
++# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:702
++#: cups-files.conf.man.in:107
 +#, no-wrap
-+msgid "SSLOptions NoEmptyFragments"
-+msgstr "SSLOptions NoEmptyFragments"
++msgid "ServerBin directory"
++msgstr "ServerBin répertoire"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:706
-+msgid "Sets SSL/TLS protocol options for encrypted connections."
++#: cups-files.conf.man.in:112
++msgid ""
++"Specifies the directory where backends, CGIs, daemons, and filters may be "
++"found."
 +msgstr ""
-+"Appliquer les options du protocole SSL/TLS pour les connexions chiffrées."
++"Définir le répertoire où les applications de transmission, les CGI, les "
++"démons et les filtres sont stockés."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:706
++#: cups-files.conf.man.in:112
 +#, no-wrap
-+msgid "SSLPort"
-+msgstr "SSLPort"
++msgid "ServerCertificate filename"
++msgstr "ServerCertificate fichier"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:710
-+msgid "Listens on the specified port for encrypted connections."
-+msgstr "Écouter sur le port indiqué pour les connexions sécurisées."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:710
-+#, no-wrap
-+msgid "SubscriptionPrivateAccess all"
-+msgstr "SubscriptionPrivateAccess tout"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:712
-+#, no-wrap
-+msgid "SubscriptionPrivateAccess default"
-+msgstr "SubscriptionPrivateAccess defaut"
++#: cups-files.conf.man.in:116
++msgid "Specifies the encryption certificate to use."
++msgstr "Définir le certificat à utiliser pour le chiffrement."
 +
++# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:714
++#: cups-files.conf.man.in:116
 +#, no-wrap
-+msgid "SubscriptionPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
-+msgstr "SubscriptionPrivateAccess {user|@group|@ACL|@OWNER|@SYSTEM}+"
++msgid "ServerKey filename"
++msgstr "ServerKey fichier"
 +
++# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:720
-+msgid ""
-+"Specifies an access list for a subscription's private values. The \"default"
-+"\" access list is \"@OWNER @SYSTEM\". \"@ACL\" maps to the printer's "
-+"requesting-user-name-allowed or requesting-user-name-denied values."
-+msgstr ""
-+"Indique une liste d'accès pour les valeurs privées d'une souscription. La "
-+"liste d'accès « par défaut » est « @OWNER @SYSTEM ». « @ACL » est défini "
-+"selon les valeurs requesting-user-name-allowed ou requesting-user-name-"
-+"denied de l'imprimante."
-+
-+#. type: TP
-+#: cupsd.conf.man.in:720
-+#, no-wrap
-+msgid "SubscriptionPrivateValues all"
-+msgstr "SubscriptionPrivateValues tout"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:722
-+#, no-wrap
-+msgid "SubscriptionPrivateValues default"
-+msgstr "SubscriptionPrivateValues defaut"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:724
-+#, no-wrap
-+msgid "SubscriptionPrivateValues none"
-+msgstr "SubscriptionPrivateValues aucune"
++#: cups-files.conf.man.in:120
++msgid "Specifies the encryption key to use."
++msgstr "Définir la clé de chiffrement à utiliser."
 +
++# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:726
++#: cups-files.conf.man.in:120
 +#, no-wrap
-+msgid "SubscriptionPrivateValues attribute-name-1 [ ... attribute-name-N ]"
-+msgstr "SubscriptionPrivateValues nom-attribut-1 [ ... nom-attribut-N ]"
++msgid "ServerRoot directory"
++msgstr "ServerRoot répertoire"
 +
++# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:731
++#: cups-files.conf.man.in:124
 +msgid ""
-+"Specifies the list of job values to make private. The \"default\" values are "
-+"\"notify-events\", \"notify-pull-method\", \"notify-recipient-uri\", "
-+"\"notify-subscriber-user-name\", and \"notify-user-data\"."
++"Specifies the directory where the server configuration files can be found."
 +msgstr ""
-+"Indique la liste des valeurs des tâches à rendre privées. Les valeurs par "
-+"défaut sont « default », « notify-events », « notify-pull-method », « notify-"
-+"recipient-uri », « notify-subscriber-user-name » et « notify-user-data »."
++"Définir le répertoire où les fichiers de configuration du serveur sont "
++"stockés."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:731
++#: cups-files.conf.man.in:124
 +#, no-wrap
 +msgid "SystemGroup group-name [group-name ...]"
 +msgstr "SystemGroup groupe [groupe ...]"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:735
++#: cups-files.conf.man.in:128
 +msgid "Specifies the group(s) to use for System class authentication."
 +msgstr "Définir le(s) groupe(s) à utiliser pour les identifications système."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:735
++#: cups-files.conf.man.in:128
 +#, no-wrap
 +msgid "TempDir directory"
 +msgstr "TempDir répertoire"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:739
++#: cups-files.conf.man.in:132
 +msgid "Specifies the directory where temporary files are stored."
 +msgstr "Définir le répertoire où les fichiers temporaires sont stockés."
 +
 +# type: TP
 +#. type: TP
-+#: cupsd.conf.man.in:739
-+#, no-wrap
-+msgid "Timeout seconds"
-+msgstr "Timeout secondes"
-+
-+# type: Plain text
-+#. type: Plain text
-+#: cupsd.conf.man.in:743
-+msgid "Specifies the HTTP request timeout in seconds."
-+msgstr "Définir le timeout des requêtes HTTP (en secondes)."
-+
-+# type: TP
-+#. type: TP
-+#: cupsd.conf.man.in:743
++#: cups-files.conf.man.in:132
 +#, no-wrap
 +msgid "User user-name"
 +msgstr "User utilisateur"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:747
++#: cups-files.conf.man.in:136
 +msgid ""
 +"Specifies the user name or ID that is used when running external programs."
 +msgstr ""
 +"Définir le nom ou l'identifiant de l'utilisateur utilisé lors du lancement "
 +"de programmes externes."
 +
-+#. type: TP
-+#: cupsd.conf.man.in:747
-+#, no-wrap
-+msgid "WebInterface yes"
-+msgstr "WebInterface oui"
-+
-+#. type: TP
-+#: cupsd.conf.man.in:749
-+#, no-wrap
-+msgid "WebInterface no"
-+msgstr "WebInterface non"
-+
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:752
-+msgid "Specifies whether the web interface is enabled."
-+msgstr "Indique si l'interface web est activée."
++#: cups-files.conf.man.in:140
++msgid ""
++"I<classes.conf(5)>, I<cupsd(8)>, I<cupsd.conf(5)>, I<mime.convs(5)>, I<mime."
++"types(5)>, I<printers.conf(5)>, I<subscriptions.conf(5)>,"
++msgstr ""
++"B<classes.conf>(5), B<cupsd>(8), B<cupsd.conf>(5), B<mime.convs>(5), B<mime."
++"types>(5), B<printers.conf>(5), B<subscriptions.conf>(5),"
 +
 +# type: Plain text
 +#. type: Plain text
-+#: cupsd.conf.man.in:756
-+msgid ""
-+"I<classes.conf(5)>, I<cupsd(8)>, I<mime.convs(5)>, I<mime.types(5)>, "
-+"I<printers.conf(5)>, I<subscriptions.conf(5)>,"
-+msgstr ""
-+"B<classes.conf>(5), B<cupsd>(8), B<mime.convs>(5), B<mime.types>(5), "
-+"B<printers.conf>(5), B<subscriptions.conf>(5),"
++#: cups-files.conf.man.in:143
++msgid "Copyright 2007-2012 by Apple Inc."
++msgstr "Copyright 2007-2012 par Apple Inc."
 +
 +# type: TH
 +#. type: TH
@@ -16041,16 +16074,24 @@
 +#, no-wrap
 +msgid ""
 +"    \"drivername:ppdname\" language \"make\" \"make and model\"\n"
-+"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device id\"\n"
-+"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device id\" \"(PPD product)\"\n"
-+"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device id\" \"(PPD product)\" \"PostScript version\"\n"
-+"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device id\" \"(PPD product)\" \"PostScript version\" \"type\"\n"
++"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device "
++"id\"\n"
++"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device "
++"id\" \"(PPD product)\"\n"
++"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device "
++"id\" \"(PPD product)\" \"PostScript version\"\n"
++"    \"drivername:ppdname\" language \"make\" \"make and model\" \"1284 device "
++"id\" \"(PPD product)\" \"PostScript version\" \"type\"\n"
 +msgstr ""
 +"« nom du pilote : nom ppd » langue « marque » « marque et modèle »\n"
-+"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id périphérique 1284 »\n"
-+"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id périphérique 1284 » « (Produit PPD) »\n"
-+"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id périphérique 1284 » « (Produit PPD) » « version PostScript »\n"
-+"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id périphérique 1284 » « (Produit PPD) » « version PostScript » « type »\n"
++"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id "
++"périphérique 1284 »\n"
++"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id "
++"périphérique 1284 » « (Produit PPD) »\n"
++"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id "
++"périphérique 1284 » « (Produit PPD) » « version PostScript »\n"
++"« nom du pilote : nom ppd » langue « marque » « marque et modèle » « id "
++"périphérique 1284 » « (Produit PPD) » « version PostScript » « type »\n"
 +
 +# type: Plain text
 +#. type: Plain text
@@ -16584,10 +16625,12 @@
 +#: cups-lpd.man.in:38
 +#, no-wrap
 +msgid ""
-+"    printer stream tcp nowait lp @CUPS_SERVERBIN@/daemon/cups-lpd cups-lpd \\e\n"
++"    printer stream tcp nowait lp @CUPS_SERVERBIN@/daemon/cups-lpd cups-lpd "
++"\\e\n"
 +"        -o document-format=application/octet-stream\n"
 +msgstr ""
-+"    printer stream tcp nowait lp @CUPS_SERVERBIN@/daemon/cups-lpd cups-lpd \\e\n"
++"    printer stream tcp nowait lp @CUPS_SERVERBIN@/daemon/cups-lpd cups-lpd "
++"\\e\n"
 +"        -o document-format=application/octet-stream\n"
 +
 +# type: Plain text
@@ -21622,6 +21665,71 @@
 +"types>(5), B<printers.conf>(5)"
 +
 +# type: TH
++#~ msgid "18 May 2011"
++#~ msgstr "18 mai 2011"
++
++# type: Plain text
++#~ msgid ""
++#~ "Each line in the file can be a configuration directive, a blank line, or "
++#~ "a comment. Comment lines start with the # character. The configuration "
++#~ "directives are intentionally similar to those used by the popular Apache "
++#~ "web server software and are described below."
++#~ msgstr ""
++#~ "Chaque ligne de ce fichier est soit une directive de configuration, une "
++#~ "ligne vide, ou un commentaire. Les lignes de commentaire commencent par "
++#~ "le caractère #. Les directives de configuration sont volontairement "
++#~ "similaires à celles utilisées par le serveur web Apache, et sont décrites "
++#~ "ci-dessous."
++
++# type: TP
++#~ msgid "AuthClass User"
++#~ msgstr "AuthClass User"
++
++# type: TP
++#~ msgid "AuthClass Group"
++#~ msgstr "AuthClass Group"
++
++# type: TP
++#~ msgid "AuthClass System"
++#~ msgstr "AuthClass System"
++
++# type: Plain text
++#~ msgid ""
++#~ "Specifies the authentication class (User, Group, System) - B<this "
++#~ "directive is deprecated>."
++#~ msgstr ""
++#~ "Définir la classe d'identification (User, Group, System). B<Cette "
++#~ "directive est obsolète.>"
++
++# type: TP
++#~ msgid "AuthGroupName group-name"
++#~ msgstr "AuthGroupName groupe"
++
++# type: Plain text
++#~ msgid ""
++#~ "Specifies the authentication group - B<this directive is deprecated>."
++#~ msgstr ""
++#~ "Définir le groupe d'identification. B<Cette directive est obsolète.>"
++
++# type: TP
++#~ msgid "PrintcapGUI"
++#~ msgstr "PrintcapGUI"
++
++# type: TP
++#~ msgid "PrintcapGUI gui-program-filename"
++#~ msgstr "PrintcapGUI fichier_interface_graphique"
++
++# type: Plain text
++#~ msgid ""
++#~ "Specifies whether to generate option panel definition files on some "
++#~ "operating systems. When provided with no program filename, disables "
++#~ "option panel definition files."
++#~ msgstr ""
++#~ "Définir s'il faut créer des fichiers de définition d'options pour des "
++#~ "systèmes d'exploitation. Quand c'est fourni sans nom de programme, il n'y "
++#~ "a pas de fichier de définition d'options."
++
++# type: TH
 +#~ msgid "Common UNIX Printing System"
 +#~ msgstr "Common UNIX Printing System"
 +
diff -Nru cups-1.5.3/debian/patches/pidfile.patch cups-1.5.3/debian/patches/pidfile.patch
--- cups-1.5.3/debian/patches/pidfile.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/pidfile.patch	2012-12-07 12:54:10.000000000 +0100
@@ -4,17 +4,24 @@
 
 --- a/scheduler/conf.c
 +++ b/scheduler/conf.c
-@@ -184,7 +184,8 @@
-   { "TempDir",			&TempDir,		CUPSD_VARTYPE_PATHNAME },
+@@ -157,7 +157,7 @@
+   { "ServerName",		&ServerName,		CUPSD_VARTYPE_STRING },
    { "Timeout",			&Timeout,		CUPSD_VARTYPE_INTEGER },
    { "UseNetworkDefault",	&UseNetworkDefault,	CUPSD_VARTYPE_BOOLEAN },
 -  { "WebInterface",		&WebInterface,		CUPSD_VARTYPE_BOOLEAN }
 +  { "WebInterface",		&WebInterface,		CUPSD_VARTYPE_BOOLEAN },
+ };
+ static const cupsd_var_t	cupsfiles_vars[] =
+ {
+@@ -189,6 +189,7 @@
+   { "SystemGroupAuthKey",	&SystemGroupAuthKey,	CUPSD_VARTYPE_STRING },
+ #endif /* HAVE_AUTHORIZATION_H */
+   { "TempDir",			&TempDir,		CUPSD_VARTYPE_PATHNAME },
 +  { "PidFile",			&PidFile,		CUPSD_VARTYPE_STRING }
  };
- #define NUM_VARS	(sizeof(variables) / sizeof(variables[0]))
  
-@@ -508,6 +509,7 @@
+ static const unsigned	ones[4] =
+@@ -515,6 +516,7 @@
    cupsdSetStringf(&ServerHeader, "CUPS/%d.%d", CUPS_VERSION_MAJOR,
                    CUPS_VERSION_MINOR);
    cupsdSetString(&StateDir, CUPS_STATEDIR);
@@ -24,7 +31,7 @@
      PrintcapFormat = PRINTCAP_SOLARIS;
 --- a/scheduler/conf.h
 +++ b/scheduler/conf.h
-@@ -246,6 +246,8 @@
+@@ -248,6 +248,8 @@
  VAR int			SSLOptions		VALUE(CUPSD_SSL_NONE);
  					/* SSL/TLS options */
  #endif /* HAVE_SSL */
@@ -44,7 +51,7 @@
  
  
  /*
-@@ -588,6 +590,11 @@
+@@ -669,6 +671,11 @@
    }
  #endif /* __sgi */
  
@@ -56,7 +63,7 @@
   /*
    * Initialize authentication certificates...
    */
-@@ -1172,10 +1179,41 @@
+@@ -1253,10 +1260,41 @@
  
    cupsdStopSelect();
  
@@ -100,11 +107,11 @@
   */
 --- a/test/run-stp-tests.sh
 +++ b/test/run-stp-tests.sh
-@@ -351,6 +351,7 @@
+@@ -368,6 +368,7 @@
  DocumentRoot $root/doc
  RequestRoot /tmp/cups-$user/spool
  TempDir /tmp/cups-$user/spool/temp
 +PidFile /tmp/cups-$user/cupsd.pid
- MaxSubscriptions 3
- MaxLogSize 0
  AccessLog /tmp/cups-$user/log/access_log
+ ErrorLog /tmp/cups-$user/log/error_log
+ PageLog /tmp/cups-$user/log/page_log
diff -Nru cups-1.5.3/debian/patches/reactivate_recommended_driver.patch cups-1.5.3/debian/patches/reactivate_recommended_driver.patch
--- cups-1.5.3/debian/patches/reactivate_recommended_driver.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/reactivate_recommended_driver.patch	2012-12-07 12:50:29.000000000 +0100
@@ -1,8 +1,8 @@
 Description: CUPS removes the "(recommended)" comments of the NickNames of Foomatic PPDs when listing available PPDs. This patch removes this remocval action.
 Author: till.kamppeter@gmail.com
 
---- cups-1.4.0~svn8773~/scheduler/cups-driverd.cxx	2009-08-23 12:16:58.000000000 +0200
-+++ cups-1.4.0~svn8773/scheduler/cups-driverd.cxx	2009-08-23 18:33:34.000000000 +0200
+--- a/scheduler/cups-driverd.cxx
++++ b/scheduler/cups-driverd.cxx
 @@ -211,7 +211,6 @@
  	const char *scheme)		/* I - PPD scheme */
  {
diff -Nru cups-1.5.3/debian/patches/removecvstag.patch cups-1.5.3/debian/patches/removecvstag.patch
--- cups-1.5.3/debian/patches/removecvstag.patch	2012-10-19 13:44:32.000000000 +0200
+++ cups-1.5.3/debian/patches/removecvstag.patch	2012-12-07 12:50:29.000000000 +0100
@@ -2,8 +2,8 @@
 Bug: http://www.cups.org/str.php?L2369
 Author: Kenshi Muto <kmuto@debian.org>
 
---- cups-1.4.0~svn8773~/conf/Makefile	2009-08-23 12:15:52.000000000 +0200
-+++ cups-1.4.0~svn8773/conf/Makefile	2009-08-23 17:11:44.000000000 +0200
+--- a/conf/Makefile
++++ b/conf/Makefile
 @@ -75,6 +75,8 @@
  			$(INSTALL_CONFIG) -g $(CUPS_GROUP) $$file $(SERVERROOT)/$$file.N ; \
  		else \
diff -Nru cups-1.5.3/debian/patches/series cups-1.5.3/debian/patches/series
--- cups-1.5.3/debian/patches/series	2012-10-24 15:59:12.000000000 +0200
+++ cups-1.5.3/debian/patches/series	2012-12-07 13:06:29.000000000 +0100
@@ -1,4 +1,5 @@
 # patches accepted and committed upstream:
+split-configuration-files-STR4223.patch
 
 # patches sent upstream
 usb-backend-busy-loop-fix.patch
@@ -12,6 +13,10 @@
 rootbackends-worldreadable.patch
 cups-avahi.patch
 colord-support.patch
+cups-dbus-utf8.patch
+cups-ipp-send-cancel-request.patch
+cups-workaround-broken-1284-DeviceID-newline-instead-of-semicolon.patch
+cups-ipp-backend-endless-loop.patch
 
 # patches which should go upstream
 install-sh-remove-bashism.patch
@@ -38,6 +43,7 @@
 pstops-based-workflow-only-for-printing-ps-on-a-ps-printer.patch
 dnssd-reg-array-linear-search.patch
 upstream-backport-of-libusb-quirks.patch
+usb-backend-xerox-3124.patch
 tests-ignore-warnings.patch
 tests-ignore-usb-crash.patch
 test-i18n-nonlinux.patch
diff -Nru cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch
--- cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch	2012-12-07 12:54:10.000000000 +0100
@@ -0,0 +1,2717 @@
+Description: Move file, directory, user, and group configuration to a
+ separate file. Also warn about directives that have moved and set
+ default cups-files.conf.
+
+Author: Michael Sweet <msweet@apple.com>
+Origin: http://svn.cups.org/public/cups/branches/branch-1.6@10710
+Origin: http://svn.cups.org/public/cups/branches/branch-1.6@10713
+
+Author: Marc Deslauriers <marc.deslauriers@canonical.com>
+Author: Tim Waugh <twaugh@redhat.com>
+
+Bug-Upstream: https://www.cups.org/str.php?L4223
+Bug-Debian: http://bugs.debian.org/692791
+Bug-CVE: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5519
+
+--- a/conf/Makefile
++++ b/conf/Makefile
+@@ -19,7 +19,7 @@
+ # Config files...
+ #
+ 
+-KEEP	=	cupsd.conf snmp.conf
++KEEP	=	cups-files.conf cupsd.conf snmp.conf
+ REPLACE	=	mime.convs mime.types
+ 
+ 
+--- /dev/null
++++ b/conf/cups-files.conf.in
+@@ -0,0 +1,98 @@
++#
++# "$Id$"
++#
++# Sample file/directory/user/group configuration file for the CUPS scheduler.
++# See "man cups-files.conf" for a complete description of this file.
++#
++
++# List of events that are considered fatal errors for the scheduler...
++#FatalErrors @CUPS_FATAL_ERRORS@
++
++# Default user and group for filters/backends/helper programs; this cannot be
++# any user or group that resolves to ID 0 for security reasons...
++#User @CUPS_USER@
++#Group @CUPS_GROUP@
++
++# Administrator user group, used to match @SYSTEM in cupsd.conf policy rules...
++SystemGroup @CUPS_SYSTEM_GROUPS@
++@CUPS_SYSTEM_AUTHKEY@
++
++# User that is substituted for unauthenticated (remote) root accesses...
++#RemoteRoot remroot
++
++# Do we allow file: device URIs other than to /dev/null?
++#FileDevice No
++
++# Permissions for configuration and log files...
++#ConfigFilePerm @CUPS_CONFIG_FILE_PERM@
++#LogFilePerm @CUPS_LOG_FILE_PERM@
++
++# Location of the file logging all access to the scheduler; may be the name
++# "syslog". If not an absolute path, the value of ServerRoot is used as the
++# root directory.  Also see the "AccessLogLevel" directive in cupsd.conf.
++AccessLog @CUPS_LOGDIR@/access_log
++
++# Location of cache files used by the scheduler...
++#CacheDir @CUPS_CACHEDIR@
++
++# Location of data files used by the scheduler...
++#DataDir @CUPS_DATADIR@
++
++# Location of the static web content served by the scheduler...
++#DocumentRoot @CUPS_DOCROOT@
++
++# Location of the file logging all messages produced by the scheduler and any
++# helper programs; may be the name "syslog". If not an absolute path, the value
++# of ServerRoot is used as the root directory.  Also see the "LogLevel"
++# directive in cupsd.conf.
++ErrorLog @CUPS_LOGDIR@/error_log
++
++# Location of fonts used by older print filters...
++#FontPath @CUPS_FONTPATH@
++
++# Location of LPD configuration
++#LPDConfigFile @CUPS_DEFAULT_LPD_CONFIG_FILE@
++
++# Location of the file logging all pages printed by the scheduler and any
++# helper programs; may be the name "syslog". If not an absolute path, the value
++# of ServerRoot is used as the root directory.  Also see the "PageLogFormat"
++# directive in cupsd.conf.
++PageLog @CUPS_LOGDIR@/page_log
++
++# Location of the file listing all of the local printers...
++#Printcap @CUPS_DEFAULT_PRINTCAP@
++
++# Format of the Printcap file...
++#PrintcapFormat bsd
++#PrintcapFormat plist
++#PrintcapFormat solaris
++
++# Location of all spool files...
++#RequestRoot @CUPS_REQUESTS@
++
++# Location of helper programs...
++#ServerBin @CUPS_SERVERBIN@
++
++# SSL/TLS certificate for the scheduler...
++#ServerCertificate @CUPS_SERVERCERT@
++
++# SSL/TLS private key for the scheduler...
++#ServerKey @CUPS_SERVERKEY@
++
++# Location of other configuration files...
++#ServerRoot @CUPS_SERVERROOT@
++
++# Location of Samba configuration file...
++#SMBConfigFile @CUPS_DEFAULT_SMB_CONFIG_FILE@
++
++# Location of scheduler state files...
++#StateDir @CUPS_STATEDIR@
++
++# Location of scheduler/helper temporary files. This directory is emptied on
++# scheduler startup and cannot be one of the standard (public) temporary
++# directory locations for security reasons...
++#TempDir @CUPS_REQUESTS@/tmp
++
++#
++# End of "$Id$".
++#
+--- a/conf/cupsd.conf.in
++++ b/conf/cupsd.conf.in
+@@ -9,10 +9,6 @@
+ # for troubleshooting...
+ LogLevel @CUPS_LOG_LEVEL@
+ 
+-# Administrator user group...
+-SystemGroup @CUPS_SYSTEM_GROUPS@
+-@CUPS_SYSTEM_AUTHKEY@
+-
+ # Only listen for connections from the local machine.
+ Listen localhost:@DEFAULT_IPP_PORT@
+ @CUPS_LISTEN_DOMAINSOCKET@
+--- a/config-scripts/cups-defaults.m4
++++ b/config-scripts/cups-defaults.m4
+@@ -367,6 +367,7 @@
+ fi
+ 
+ AC_DEFINE_UNQUOTED(CUPS_DEFAULT_LPD_CONFIG_FILE, "$CUPS_DEFAULT_LPD_CONFIG_FILE")
++AC_SUBST(CUPS_DEFAULT_LPD_CONFIG_FILE)
+ 
+ dnl Default SMB config file...
+ AC_ARG_WITH(smbconfigfile, [  --with-smbconfigfile    set default SMBConfigFile URI],
+@@ -388,6 +389,7 @@
+ fi
+ 
+ AC_DEFINE_UNQUOTED(CUPS_DEFAULT_SMB_CONFIG_FILE, "$CUPS_DEFAULT_SMB_CONFIG_FILE")
++AC_SUBST(CUPS_DEFAULT_SMB_CONFIG_FILE)
+ 
+ dnl Default MaxCopies value...
+ AC_ARG_WITH(max-copies, [  --with-max-copies       set default max copies value, default=9999 ],
+--- a/config-scripts/cups-ssl.m4
++++ b/config-scripts/cups-ssl.m4
+@@ -27,6 +27,8 @@
+ SSLFLAGS=""
+ SSLLIBS=""
+ have_ssl=0
++CUPS_SERVERCERT=""
++CUPS_SERVERKEY=""
+ 
+ if test x$enable_ssl != xno; then
+     dnl Look for CDSA...
+@@ -36,6 +38,7 @@
+ 	    	have_ssl=1
+ 		AC_DEFINE(HAVE_SSL)
+ 		AC_DEFINE(HAVE_CDSASSL)
++		CUPS_SERVERCERT="/Library/Keychains/System.keychain"
+ 
+ 		dnl Check for the various security headers...
+ 		AC_CHECK_HEADER(Security/SecureTransportPriv.h,
+@@ -112,6 +115,9 @@
+ 	fi
+ 
+ 	if test $have_ssl = 1; then
++	    CUPS_SERVERCERT="ssl/server.crt"
++	    CUPS_SERVERKEY="ssl/server.key"
++
+             if $PKGCONFIG --exists gcrypt; then
+ 	        SSLLIBS="$SSLLIBS `$PKGCONFIG --libs gcrypt`"
+ 	        SSLFLAGS="$SSLFLAGS `$PKGCONFIG --cflags gcrypt`"
+@@ -149,6 +155,9 @@
+ 		    $libcrypto)
+ 
+ 		if test "x${SSLLIBS}" != "x"; then
++		    CUPS_SERVERCERT="ssl/server.crt"
++		    CUPS_SERVERKEY="ssl/server.key"
++
+ 		    LIBS="$SAVELIBS $SSLLIBS"
+ 		    AC_CHECK_FUNC(SSL_set_tlsext_host_name,
+ 			AC_DEFINE(HAVE_SSL_SET_TLSEXT_HOST_NAME))
+@@ -169,6 +178,8 @@
+     AC_MSG_ERROR([Unable to enable SSL support.])
+ fi
+ 
++AC_SUBST(CUPS_SERVERCERT)
++AC_SUBST(CUPS_SERVERKEY)
+ AC_SUBST(IPPALIASES)
+ AC_SUBST(SSLFLAGS)
+ AC_SUBST(SSLLIBS)
+--- a/configure.in
++++ b/configure.in
+@@ -65,6 +65,7 @@
+ AC_SUBST(UNINSTALL_LANGUAGES)
+ 
+ AC_OUTPUT(Makedefs
++	  conf/cups-files.conf
+ 	  conf/cupsd.conf
+ 	  conf/mime.convs
+ 	  conf/pam.std
+@@ -78,6 +79,7 @@
+ 	  man/client.conf.man
+ 	  man/cups-deviced.man
+ 	  man/cups-driverd.man
++	  man/cups-files.conf.man
+ 	  man/cups-lpd.man
+ 	  man/cupsaddsmb.man
+ 	  man/cupsd.conf.man
+--- /dev/null
++++ b/doc/help/ref-cups-files-conf.html.in
+@@ -0,0 +1,531 @@
++<HTML>
++<!-- SECTION: References -->
++<HEAD>
++	<TITLE>cups-files.conf</TITLE>
++	<LINK REL="STYLESHEET" TYPE="text/css" HREF="../cups-printable.css">
++</HEAD>
++<BODY>
++
++<H1 CLASS="title">cups-files.conf</H1>
++
++<P>The <VAR>/etc/cups/cups-files.conf</VAR> file contains configuration <I>directives</I> that control the files, directories. users. and groups that are used by the CUPS scheduler, <CODE>cupsd(8)</CODE>. Each directive is listed on a line by itself followed by its value. Comments are introduced using the number sign ("#") character at the beginning of a line.</P>
++
++<H2 CLASS="title"><A NAME="AccessLog">AccessLog</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++AccessLog /var/log/cups/access_log
++AccessLog /var/log/cups/access_log-%s
++AccessLog syslog
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>AccessLog</CODE> directive sets the name of the
++access log file. If the filename is not absolute then it is
++assumed to be relative to the <A
++HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
++access log file is stored in "common log format" and can be used
++by any web access reporting tool to generate a report on CUPS
++server activity.</P>
++
++<P>The server name can be included in the filename by using
++<CODE>%s</CODE> in the name.</P>
++
++<P>The special name "syslog" can be used to send the access
++information to the system log instead of a plain file.</P>
++
++<P>The default access log file is
++<VAR>@CUPS_LOGDIR@/access_log</VAR>.</P>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.15</SPAN><A NAME="ConfigFilePerm">ConfigFilePerm</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++ConfigFilePerm 0644
++ConfigFilePerm 0640
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>ConfigFilePerm</CODE> directive specifies the permissions to use when the scheduler writes configuration and cache files, typically in response to IPP or HTTP requests. The default is @CUPS_CONFIG_FILE_PERM@.</P>
++
++<BLOCKQUOTE><B>Note:</B>
++
++<P>The permissions for the <VAR>printers.conf</VAR> file are always masked to only allow access from the scheduler user (typically root). This is done because printer device URIs sometimes contain sensitive authentication information that should not be generally known on the system. There is no way to disable this security feature.</P>
++
++</BLOCKQUOTE>
++
++
++<H2 CLASS="title"><A NAME="DataDir">DataDir</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++DataDir /usr/share/cups
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>DataDir</CODE> directive sets the directory to use
++for data files.</P>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.2/OS X 10.5</SPAN><A NAME="DefaultAuthType">DefaultAuthType</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++DefaultAuthType Basic
++DefaultAuthType BasicDigest
++DefaultAuthType Digest
++DefaultAuthType Negotiate
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>DefaultAuthType</CODE> directive specifies the type
++of authentication to use for IPP operations that require a
++username. The default is <CODE>Basic</CODE>.</P>
++
++
++<H2 CLASS="title"><A NAME="DocumentRoot">DocumentRoot</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++DocumentRoot /usr/share/doc/cups
++DocumentRoot /foo/bar/doc/cups
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>DocumentRoot</CODE> directive specifies the location
++of web content for the HTTP server in CUPS. If an absolute path
++is not specified then it is assumed to be relative to the <A
++HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
++default directory is <VAR>@CUPS_DOCROOT@</VAR>.</P>
++
++<P>Documents are first looked up in a sub-directory for the
++primary language requested by the client (e.g.
++<VAR>@CUPS_DOCROOT@/fr/...</VAR>) and then directly under
++the <CODE>DocumentRoot</CODE> directory (e.g.
++<VAR>@CUPS_DOCROOT@/...</VAR>), so it is possible to
++localize the web content by providing subdirectories for each
++language needed.</P>
++
++
++<H2 CLASS="title"><A NAME="ErrorLog">ErrorLog</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++ErrorLog /var/log/cups/error_log
++ErrorLog /var/log/cups/error_log-%s
++ErrorLog syslog
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>ErrorLog</CODE> directive sets the name of the error
++log file. If the filename is not absolute then it is assumed to
++be relative to the <A
++HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
++default error log file is <VAR>@CUPS_LOGDIR@/error_log</VAR>.</P>
++
++<P>The server name can be included in the filename by using
++<CODE>%s</CODE> in the name.</P>
++
++<P>The special name "syslog" can be used to send the error
++information to the system log instead of a plain file.</P>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.4/OS X 10.6</SPAN><A NAME="FatalErrors">FatalErrors</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++FatalErrors none
++FatalErrors all
++FatalErrors browse
++FatalErrors config
++FatalErrors listen
++FatalErrors log
++FatalErrors permissions
++FatalErrors all -permissions
++FatalErrors config permissions log
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>FatalErrors</CODE> directive determines whether certain kinds of
++errors are fatal. The following kinds of errors are currently recognized:</P>
++
++<UL>
++
++	<LI><CODE>none</CODE> - No errors are fatal</LI>
++
++	<LI><CODE>all</CODE> - All of the errors below are fatal</LI>
++
++	<LI><CODE>browse</CODE> - Browsing initialization errors are fatal,
++	for example failed binding to the CUPS browse port or failed connections
++	to LDAP servers</LI>
++
++	<LI><CODE>config</CODE> - Configuration file syntax errors are
++	fatal</LI>
++
++	<LI><CODE>listen</CODE> - Listen or Port errors are fatal, except for
++	IPv6 failures on the loopback or "any" addresses</LI>
++
++	<LI><CODE>log</CODE> - Log file creation or write errors are fatal</LI>
++
++	<LI><CODE>permissions</CODE> - Bad startup file permissions are
++	fatal, for example shared SSL certificate and key files with world-
++	read permissions</LI>
++
++</UL>
++
++<P>Multiple errors can be listed, and the form "-kind" can be used with
++<CODE>all</CODE> to remove specific kinds of errors. The default setting is
++<CODE>@CUPS_FATAL_ERRORS@</CODE>.</P>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.18</SPAN><A NAME="FileDevice">FileDevice</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++FileDevice Yes
++FileDevice No
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>FileDevice</CODE> directive determines whether the
++scheduler allows new printers to be added using device URIs of
++the form <CODE>file:/filename</CODE>. File devices are most often
++used to test new printer drivers and do not support raw file
++printing.</P>
++
++<P>The default setting is <CODE>No</CODE>.</P>
++
++<BLOCKQUOTE><B>Note:</B>
++
++<P>File devices are managed by the scheduler. Since the
++scheduler normally runs as the root user, file devices
++can be used to overwrite system files and potentially
++gain unauthorized access to the system. If you must
++create printers using file devices, we recommend that
++you set the <CODE>FileDevice</CODE> directive to
++<CODE>Yes</CODE> for only as long as you need to add the
++printers to the system, and then reset the directive to
++<CODE>No</CODE>.</P>
++
++</BLOCKQUOTE>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.3</SPAN><A NAME="FontPath">FontPath</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++FontPath /foo/bar/fonts
++FontPath /usr/share/cups/fonts:/foo/bar/fonts
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>FontPath</CODE> directive specifies the font path to
++use when searching for fonts. The default font path is
++<CODE>/usr/share/cups/fonts</CODE>.</P>
++
++
++<H2 CLASS="title"><A NAME="Group">Group</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++Group lp
++Group nobody
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>Group</CODE> directive specifies the UNIX group that
++filter and CGI programs run as. The default group is
++system-specific but is usually <CODE>lp</CODE> or
++<CODE>nobody</CODE>.</P>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.15</SPAN><A NAME="LogFilePerm">LogFilePerm</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++LogFilePerm 0644
++LogFilePerm 0600
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>LogFilePerm</CODE> directive specifies the
++permissions to use when writing log files. The default
++is @CUPS_LOG_FILE_PERM@.</P>
++
++
++<H2 CLASS="title"><A NAME="PageLog">PageLog</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++PageLog /var/log/cups/page_log
++PageLog /var/log/cups/page_log-%s
++PageLog syslog
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>PageLog</CODE> directive sets the name of the page
++log file. If the filename is not absolute then it is assumed to
++be relative to the <A
++HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
++default page log file is <VAR>@CUPS_LOGDIR@/page_log</VAR>.</P>
++
++<P>The server name can be included in the filename by using
++<CODE>%s</CODE> in the name.</P>
++
++<P>The special name "syslog" can be used to send the page
++information to the system log instead of a plain file.</P>
++
++
++<H2 CLASS="title"><A NAME="Printcap">Printcap</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++Printcap
++Printcap /etc/printcap
++Printcap /etc/printers.conf
++Printcap /Library/Preferences/org.cups.printers.plist
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>Printcap</CODE> directive controls whether or not a
++printcap file is automatically generated and updated with a list
++of available printers. If specified with no value, then no
++printcap file will be generated. The default is to generate a
++file named <VAR>@CUPS_DEFAULT_PRINTCAP@</VAR>.</P>
++
++<P>When a filename is specified (e.g. <VAR>@CUPS_DEFAULT_PRINTCAP@</VAR>),
++the printcap file is written whenever a printer is added or
++removed. The printcap file can then be used by applications that
++are hardcoded to look at the printcap file for the available
++printers.</P>
++
++
++<H2 CLASS="title"><A NAME="PrintcapFormat">PrintcapFormat</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++PrintcapFormat BSD
++PrintcapFormat Solaris
++PrintcapFormat plist
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>PrintcapFormat</CODE> directive controls the output format of the
++printcap file. The default is to generate the plist format on OS X, the
++Solaris format on Solaris, and the BSD format on other operating systems.</P>
++
++
++<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.3</SPAN><A NAME="RemoteRoot">RemoteRoot</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++RemoteRoot remroot
++RemoteRoot root
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>RemoteRoot</CODE> directive sets the username for
++unauthenticated root requests from remote hosts. The default
++username is <VAR>remroot</VAR>. Setting <CODE>RemoteRoot</CODE>
++to <VAR>root</VAR> effectively disables this security
++mechanism.</P>
++
++
++<H2 CLASS="title"><A NAME="RequestRoot">RequestRoot</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++RequestRoot /var/spool/cups
++RequestRoot /foo/bar/spool/cups
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>RequestRoot</CODE> directive sets the directory for
++incoming IPP requests and HTML forms. If an absolute path is not
++provided then it is assumed to be relative to the <A
++HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
++default request directory is <VAR>@CUPS_REQUESTS@</VAR>.</P>
++
++
++<H2 CLASS="title"><A NAME="ServerBin">ServerBin</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++ServerBin /usr/lib/cups
++ServerBin /foo/bar/lib/cups
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>ServerBin</CODE> directive sets the directory for
++server-run executables. If an absolute path is not provided then
++it is assumed to be relative to the <A
++HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
++default executable directory is <VAR>/usr/lib/cups</VAR>,
++<VAR>/usr/lib32/cups</VAR>, or <VAR>/usr/libexec/cups</VAR>
++depending on the operating system.</P>
++
++
++<H2 CLASS="title"><A NAME="ServerCertificate">ServerCertificate</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++ServerCertificate /etc/cups/ssl/server.crt
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>ServerCertificate</CODE> directive specifies the
++location of the SSL certificate file used by the server when
++negotiating encrypted connections. The certificate must not be
++encrypted (password protected) since the scheduler normally runs
++in the background and will be unable to ask for a password.</P>
++
++<P>The default certificate file is
++<VAR>/etc/cups/ssl/server.crt</VAR>.</P>
++
++
++<H2 CLASS="title"><A NAME="ServerKey">ServerKey</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++ServerKey /etc/cups/ssl/server.key
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>ServerKey</CODE> directive specifies the location of
++the SSL private key file used by the server when negotiating
++encrypted connections.</P>
++
++<P>The default key file is
++<VAR>/etc/cups/ssl/server.crt</VAR>.</P>
++
++
++<H2 CLASS="title"><A NAME="ServerRoot">ServerRoot</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++ServerRoot /etc/cups
++ServerRoot /foo/bar/cups
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>ServerRoot</CODE> directive specifies the absolute
++path to the server configuration and state files. It is also used
++to resolve relative paths in the <VAR>cupsd.conf</VAR> file. The
++default server directory is <VAR>/etc/cups</VAR>.</P>
++
++
++<H2 CLASS="title"><A NAME="SystemGroup">SystemGroup</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++SystemGroup lpadmin
++SystemGroup sys
++SystemGroup system
++SystemGroup root
++SystemGroup root lpadmin
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>SystemGroup</CODE> directive specifies the system
++administration group for <CODE>System</CODE> authentication.
++Multiple groups can be listed, separated with spaces. The default
++group list is <CODE>@CUPS_SYSTEM_GROUPS@</CODE>.</P>
++
++
++<H2 CLASS="title"><A NAME="TempDir">TempDir</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++TempDir /var/tmp
++TempDir /foo/bar/tmp
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>TempDir</CODE> directive specifies an absolute path
++for the directory to use for temporary files. The default
++directory is <VAR>@CUPS_REQUESTS@/tmp</VAR>.</P>
++
++<P>Temporary directories must be world-writable and should have
++the "sticky" permission bit enabled so that other users cannot
++delete filter temporary files. The following commands will create
++an appropriate temporary directory called
++<VAR>/foo/bar/tmp</VAR>:</P>
++
++<PRE CLASS="command">
++<KBD>mkdir /foo/bar/tmp</KBD>
++<KBD>chmod a+rwxt /foo/bar/tmp</KBD>
++</PRE>
++
++
++<H2 CLASS="title"><A NAME="User">User</A></H2>
++
++<H3>Examples</H3>
++
++<PRE CLASS="command">
++User lp
++User guest
++</PRE>
++
++<H3>Description</H3>
++
++<P>The <CODE>User</CODE> directive specifies the UNIX user that
++filter and CGI programs run as. The default user is
++<CODE>@CUPS_USER@</CODE>.</P>
++
++<BLOCKQUOTE><B>Note:</B>
++
++<P>You may not use user <CODE>root</CODE>, as that would expose
++the system to unacceptable security risks. The scheduler will
++automatically choose user <CODE>nobody</CODE> if you specify a
++user whose ID is 0.</P>
++
++</BLOCKQUOTE>
++
++
++</BODY>
++</HTML>
+--- a/doc/help/ref-cupsd-conf.html.in
++++ b/doc/help/ref-cupsd-conf.html.in
+@@ -191,82 +191,6 @@
+ HREF="#Limit"><CODE>Limit</CODE></A> section.</P>
+ 
+ 
+-<H2 CLASS="title"><SPAN CLASS="info">Deprecated</SPAN><A NAME="AuthClass">AuthClass</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-&lt;Location /path&gt;
+-  ...
+-  AuthClass Anonymous
+-  AuthClass User
+-  AuthClass System
+-  AuthClass Group
+-&lt;/Location&gt;
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>AuthClass</CODE> directive defines what level of
+-authentication is required:</P>
+-
+-<UL>
+-
+-	<LI><CODE>Anonymous</CODE> - No authentication should be
+-	performed (default)</LI>
+-
+-	<LI><CODE>User</CODE> - A valid username and password is
+-	required</LI>
+-
+-	<LI><CODE>System</CODE> - A valid username and password
+-	is required, and the username must belong to the "sys"
+-	group; this can be changed using the <A
+-	HREF="#SystemGroup"><CODE>SystemGroup</CODE></A>
+-	directive</LI>
+-
+-	<LI><CODE>Group</CODE> - A valid username and password is
+-	required, and the username must belong to the group named
+-	by the <A
+-	HREF="#AuthGroupName"><CODE>AuthGroupName</CODE></A>
+-	directive</LI>
+-
+-</UL>
+-
+-<P>The <CODE>AuthClass</CODE> directive must appear inside a <A
+-HREF="#Location"><CODE>Location</CODE></A> or <A
+-HREF="#Limit"><CODE>Limit</CODE></A> section.</P>
+-
+-<P><B>This directive is deprecated and will be removed from a
+-future release of CUPS.</B> Consider using the more flexible <A
+-HREF="#Require"><CODE>Require</CODE></A> directive instead.</P>
+-
+-
+-<H2 CLASS="title"><SPAN CLASS="info">Deprecated</SPAN><A NAME="AuthGroupName">AuthGroupName</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-&lt;Location /path&gt;
+-  ...
+-  AuthGroupName mygroup
+-  AuthGroupName lp
+-&lt;/Location&gt;
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>AuthGroupName</CODE> directive sets the group to use
+-for <CODE>Group</CODE> authentication.</P>
+-
+-<P>The <CODE>AuthGroupName</CODE> directive must appear inside a
+-<A HREF="#Location"><CODE>Location</CODE></A> or <A
+-HREF="#Limit"><CODE>Limit</CODE></A> section.</P>
+-
+-<P><B>This directive is deprecated and will be removed from a
+-future release of CUPS.</B> Consider using the more flexible <A
+-HREF="#Require"><CODE>Require</CODE></A> directive instead.</P>
+-
+-
+ <H2 CLASS="title"><A NAME="AuthType">AuthType</A></H2>
+ 
+ <H3>Examples</H3>
+@@ -2544,65 +2468,6 @@
+ files as soon as each job is completed, canceled, or aborted.</P>
+ 
+ 
+-<H2 CLASS="title"><A NAME="Printcap">Printcap</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-Printcap
+-Printcap /etc/printcap
+-Printcap /etc/printers.conf
+-Printcap /Library/Preferences/org.cups.printers.plist
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>Printcap</CODE> directive controls whether or not a
+-printcap file is automatically generated and updated with a list
+-of available printers. If specified with no value, then no
+-printcap file will be generated. The default is to generate a
+-file named <VAR>@CUPS_DEFAUL_PRINTCAP@</VAR>.</P>
+-
+-<P>When a filename is specified (e.g. <VAR>@CUPS_DEFAULT_PRINTCAP@</VAR>),
+-the printcap file is written whenever a printer is added or
+-removed. The printcap file can then be used by applications that
+-are hardcoded to look at the printcap file for the available
+-printers.</P>
+-
+-
+-<H2 CLASS="title"><A NAME="PrintcapFormat">PrintcapFormat</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-PrintcapFormat BSD
+-PrintcapFormat Solaris
+-PrintcapFormat plist
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>PrintcapFormat</CODE> directive controls the output format of the
+-printcap file. The default is to generate the plist format on Mac OS X, the
+-Solaris format on Solaris, and the BSD format on other operating systems.</P>
+-
+-
+-<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.13</SPAN><A NAME="PrintcapGUI">PrintcapGUI</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-PrintGUI /usr/bin/glpoptions
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>PrintcapGUI</CODE> directive sets the program to
+-associate with the IRIX printer GUI interface script which is
+-used by IRIX applications to display printer-specific options.
+-There is no default program.</P>
+-
+-
+ <H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.21</SPAN><A NAME="ReloadTimeout">ReloadTimeout</A></H2>
+ 
+ <H3>Examples</H3>
+@@ -2619,42 +2484,6 @@
+ before doing a restart. The default is 30 seconds.</P>
+ 
+ 
+-<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.3</SPAN><A NAME="RemoteRoot">RemoteRoot</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-RemoteRoot remroot
+-RemoteRoot root
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>RemoteRoot</CODE> directive sets the username for
+-unauthenticated root requests from remote hosts. The default
+-username is <VAR>remroot</VAR>. Setting <CODE>RemoteRoot</CODE>
+-to <VAR>root</VAR> effectively disables this security
+-mechanism.</P>
+-
+-
+-<H2 CLASS="title"><A NAME="RequestRoot">RequestRoot</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-RequestRoot /var/spool/cups
+-RequestRoot /foo/bar/spool/cups
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>RequestRoot</CODE> directive sets the directory for
+-incoming IPP requests and HTML forms. If an absolute path is not
+-provided then it is assumed to be relative to the <A
+-HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
+-default request directory is <VAR>@CUPS_REQUESTS@</VAR>.</P>
+-
+-
+ <H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.7</SPAN><A NAME="Require">Require</A></H2>
+ 
+ <H3>Examples</H3>
+@@ -2806,64 +2635,6 @@
+ </BLOCKQUOTE>
+ 
+ 
+-<H2 CLASS="title"><A NAME="ServerBin">ServerBin</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-ServerBin /usr/lib/cups
+-ServerBin /foo/bar/lib/cups
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>ServerBin</CODE> directive sets the directory for
+-server-run executables. If an absolute path is not provided then
+-it is assumed to be relative to the <A
+-HREF="#ServerRoot"><CODE>ServerRoot</CODE></A> directory. The
+-default executable directory is <VAR>/usr/lib/cups</VAR>,
+-<VAR>/usr/lib32/cups</VAR>, or <VAR>/usr/libexec/cups</VAR>
+-depending on the operating system.</P>
+-
+-
+-<H2 CLASS="title"><A NAME="ServerCertificate">ServerCertificate</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-ServerCertificate /etc/cups/ssl/server.crt
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>ServerCertificate</CODE> directive specifies the
+-location of the SSL certificate file used by the server when
+-negotiating encrypted connections. The certificate must not be
+-encrypted (password protected) since the scheduler normally runs
+-in the background and will be unable to ask for a password.</P>
+-
+-<P>The default certificate file is
+-<VAR>/etc/cups/ssl/server.crt</VAR>.</P>
+-
+-
+-<H2 CLASS="title"><A NAME="ServerKey">ServerKey</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-ServerKey /etc/cups/ssl/server.key
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>ServerKey</CODE> directive specifies the location of
+-the SSL private key file used by the server when negotiating
+-encrypted connections.</P>
+-
+-<P>The default key file is
+-<VAR>/etc/cups/ssl/server.crt</VAR>.</P>
+-
+-
+ <H2 CLASS="title"><A NAME="ServerName">ServerName</A></H2>
+ 
+ <H3>Examples</H3>
+@@ -2880,23 +2651,6 @@
+ hostname.</P>
+ 
+ 
+-<H2 CLASS="title"><A NAME="ServerRoot">ServerRoot</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-ServerRoot /etc/cups
+-ServerRoot /foo/bar/cups
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>ServerRoot</CODE> directive specifies the absolute
+-path to the server configuration and state files. It is also used
+-to resolve relative paths in the <VAR>cupsd.conf</VAR> file. The
+-default server directory is <VAR>/etc/cups</VAR>.</P>
+-
+-
+ <H2 CLASS="title"><SPAN CLASS="info">CUPS 1.1.21</SPAN><A NAME="ServerTokens">ServerTokens</A></H2>
+ 
+ <H3>Examples</H3>
+@@ -3075,53 +2829,6 @@
+ HREF="#Policy"><CODE>Policy</CODE></A> section.</P>
+ 
+ 
+-<H2 CLASS="title"><A NAME="SystemGroup">SystemGroup</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-SystemGroup lpadmin
+-SystemGroup sys
+-SystemGroup system
+-SystemGroup root
+-SystemGroup root lpadmin
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>SystemGroup</CODE> directive specifies the system
+-administration group for <CODE>System</CODE> authentication.
+-Multiple groups can be listed, separated with spaces. The default
+-group list is <CODE>@CUPS_SYSTEM_GROUPS@</CODE>.</P>
+-
+-
+-<H2 CLASS="title"><A NAME="TempDir">TempDir</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-TempDir /var/tmp
+-TempDir /foo/bar/tmp
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>TempDir</CODE> directive specifies an absolute path
+-for the directory to use for temporary files. The default
+-directory is <VAR>@CUPS_REQUESTS@/tmp</VAR>.</P>
+-
+-<P>Temporary directories must be world-writable and should have
+-the "sticky" permission bit enabled so that other users cannot
+-delete filter temporary files. The following commands will create
+-an appropriate temporary directory called
+-<VAR>/foo/bar/tmp</VAR>:</P>
+-
+-<PRE CLASS="command">
+-<KBD>mkdir /foo/bar/tmp</KBD>
+-<KBD>chmod a+rwxt /foo/bar/tmp</KBD>
+-</PRE>
+-
+-
+ <H2 CLASS="title"><A NAME="Timeout">Timeout</A></H2>
+ 
+ <H3>Examples</H3>
+@@ -3138,53 +2845,6 @@
+ default timeout is 300 seconds.</P>
+ 
+ 
+-<H2 CLASS="title"><SPAN CLASS="info">CUPS 1.2/Mac OS X 10.5</SPAN><A NAME="UseNetworkDefault">UseNetworkDefault</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-UseNetworkDefault yes
+-UseNetworkDefault no
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>UseNetworkDefault</CODE> directive controls whether
+-the client will use a network/remote printer as a default
+-printer. If enabled, the default printer of a server is used as
+-the default printer on a client. When multiple servers are
+-advertising a default printer, the client's default printer is
+-set to the first discovered printer, or to the implicit class for
+-the same printer available from multiple servers.</P>
+-
+-<P>The default is <CODE>@CUPS_USE_NETWORK_DEFAULT@</CODE>.</P>
+-
+-
+-<H2 CLASS="title"><A NAME="User">User</A></H2>
+-
+-<H3>Examples</H3>
+-
+-<PRE CLASS="command">
+-User lp
+-User guest
+-</PRE>
+-
+-<H3>Description</H3>
+-
+-<P>The <CODE>User</CODE> directive specifies the UNIX user that
+-filter and CGI programs run as. The default user is
+-<CODE>@CUPS_USER@</CODE>.</P>
+-
+-<BLOCKQUOTE><B>Note:</B>
+-
+-<P>You may not use user <CODE>root</CODE>, as that would expose
+-the system to unacceptable security risks. The scheduler will
+-automatically choose user <CODE>nobody</CODE> if you specify a
+-user whose ID is 0.</P>
+-
+-</BLOCKQUOTE>
+-
+-
+ <H2 CLASS="title"><SPAN CLASS="INFO">CUPS 1.5</SPAN><A NAME="WebInterface">WebInterface</A></H2>
+ 
+ <H3>Examples</H3>
+--- a/man/Makefile
++++ b/man/Makefile
+@@ -39,6 +39,7 @@
+ 		ppdpo.$(MAN1EXT)
+ MAN5	=	classes.conf.$(MAN5EXT) \
+ 		client.conf.$(MAN5EXT) \
++		cups-files.conf.$(MAN5EXT) \
+ 		cups-snmp.conf.$(MAN5EXT) \
+ 		cupsd.conf.$(MAN5EXT) \
+ 		ipptoolfile.$(MAN5EXT) \
+--- /dev/null
++++ b/man/cups-files.conf.man.in
+@@ -0,0 +1,146 @@
++.\"
++.\" "$Id$"
++.\"
++.\"   cupsd.conf man page for CUPS.
++.\"
++.\"   Copyright 2007-2012 by Apple Inc.
++.\"   Copyright 1997-2006 by Easy Software Products.
++.\"
++.\"   These coded instructions, statements, and computer programs are the
++.\"   property of Apple Inc. and are protected by Federal copyright
++.\"   law.  Distribution and use rights are outlined in the file "LICENSE.txt"
++.\"   which should have been included with this file.  If this file is
++.\"   file is missing or damaged, see the license at "http://www.cups.org/";.
++.\"
++.TH cups-files.conf 5 "CUPS" "19 November 2012" "Apple Inc."
++.SH NAME
++cups-files.conf \- file and directory configuration file for cups
++.SH DESCRIPTION
++The \fIcups-file.conf\fR file configures the files and directories used by the
++CUPS scheduler, \fIcupsd(8)\fR.  It is normally located in the
++\fI@CUPS_SERVERROOT@\fR directory.
++.LP
++Each line in the file can be a configuration directive, a blank line,
++or a comment. Comment lines start with the # character.
++.SH DIRECTIVES
++The following directives are understood by \fIcupsd(8)\fR. Consult the
++on-line help for detailed descriptions:
++.TP 5
++AccessLog filename
++.TP 5
++AccessLog syslog
++.br
++Defines the access log filename.
++.TP 5
++ConfigFilePerm mode
++.br
++Specifies the permissions for all configuration files that the scheduler
++writes.
++.TP 5
++DataDir path
++.br
++Specified the directory where data files can be found.
++.TP 5
++DocumentRoot directory
++.br
++Specifies the root directory for the internal web server documents.
++.TP 5
++ErrorLog filename
++.TP 5
++ErrorLog syslog
++.br
++Specifies the error log filename.
++.TP 5
++FatalErrors none
++.TP 5
++FatalErrors all -kind [... -kind]
++.TP 5
++FatalErrors kind [... kind]
++.br
++Specifies which errors are fatal, causing the scheduler to exit. "Kind" is
++"browse", "config", "listen", "log", or "permissions".
++.TP 5
++FileDevice Yes
++.TP 5
++FileDevice No
++.br
++Specifies whether the file pseudo-device can be used for new
++printer queues.
++.TP 5
++FontPath directory[:directory:...]
++.br
++Specifies the search path for fonts.
++.TP 5
++Group group-name-or-number
++.br
++Specifies the group name or ID that will be used when executing
++external programs.
++.TP 5
++LogFilePerm mode
++.br
++Specifies the permissions for all log files that the scheduler writes.
++.TP 5
++PageLog filename
++.TP 5
++PageLog syslog
++.br
++Specifies the page log filename.
++.TP 5
++Printcap
++.TP 5
++Printcap filename
++.br
++Specifies the filename for a printcap file that is updated
++automatically with a list of available printers (needed for
++legacy applications); specifying Printcap with no filename
++disables printcap generation.
++.TP 5
++RemoteRoot user-name
++.br
++Specifies the username that is associated with unauthenticated root
++accesses.
++.TP 5
++RequestRoot directory
++.br
++Specifies the directory to store print jobs and other HTTP request
++data.
++.TP 5
++ServerBin directory
++.br
++Specifies the directory where backends, CGIs, daemons, and filters may
++be found.
++.TP 5
++ServerCertificate filename
++.br
++Specifies the encryption certificate to use.
++.TP 5
++ServerKey filename
++.br
++Specifies the encryption key to use.
++.TP 5
++ServerRoot directory
++.br
++Specifies the directory where the server configuration files can be found.
++.TP 5
++SystemGroup group-name [group-name ...]
++.br
++Specifies the group(s) to use for System class authentication.
++.TP 5
++TempDir directory
++.br
++Specifies the directory where temporary files are stored.
++.TP 5
++User user-name
++.br
++Specifies the user name or ID that is used when running external programs.
++.SH SEE ALSO
++\fIclasses.conf(5)\fR, \fIcupsd(8)\fR, \fIcupsd.conf(5)\fR, \fImime.convs(5)\fR,
++\fImime.types(5)\fR, \fIprinters.conf(5)\fR,
++\fIsubscriptions.conf(5)\fR,
++.br
++http://localhost:631/help
++.SH COPYRIGHT
++Copyright 2007-2012 by Apple Inc.
++.\"
++.\" End of "$Id$".
++.\"
+--- a/man/cupsd.conf.man.in
++++ b/man/cupsd.conf.man.in
+@@ -12,13 +12,16 @@
+ .\"   which should have been included with this file.  If this file is
+ .\"   file is missing or damaged, see the license at "http://www.cups.org/";.
+ .\"
+-.TH cupsd.conf 5 "CUPS" "18 May 2011" "Apple Inc."
++.TH cupsd.conf 5 "CUPS" "19 November 2012" "Apple Inc."
+ .SH NAME
+ cupsd.conf \- server configuration file for cups
+ .SH DESCRIPTION
+ The \fIcupsd.conf\fR file configures the CUPS scheduler, \fIcupsd(8)\fR.  It
+-is normally located in the \fI@CUPS_SERVERROOT@\fR directory.
+-.LP
++is normally located in the \fI@CUPS_SERVERROOT@\fR directory. \fBNote:\fR
++File, directory, and user configuration directives that used to be allowed in
++the \fIcupsd.conf\fR file are now stored in the \fIcups-files.conf(5)\fR instead
++in order to prevent certain types of privilege escalation attacks.
++LP
+ Each line in the file can be a configuration directive, a blank line,
+ or a comment. Comment lines start with the # character. The
+ configuration directives are intentionally similar to those used by the
+@@ -27,12 +30,6 @@
+ The following directives are understood by \fIcupsd(8)\fR. Consult the
+ on-line help for detailed descriptions:
+ .TP 5
+-AccessLog filename
+-.TP 5
+-AccessLog syslog
+-.br
+-Defines the access log filename.
+-.TP 5
+ AccessLogLevel config
+ .TP 5
+ AccessLogLevel actions
+@@ -61,20 +58,6 @@
+ .br
+ Allows access from the named hosts or addresses.
+ .TP 5
+-AuthClass User
+-.TP 5
+-AuthClass Group
+-.TP 5
+-AuthClass System
+-.br
+-Specifies the authentication class (User, Group, System) -
+-\fBthis directive is deprecated\fR.
+-.TP 5
+-AuthGroupName group-name
+-.br
+-Specifies the authentication group - \fBthis directive is
+-deprecated\fR.
+-.TP 5
+ AuthType None
+ .TP 5
+ AuthType Basic
+@@ -220,7 +203,7 @@
+ .TP 5
+ Browsing No
+ .br
+-Specifies whether or not remote printer browsing should be enabled.
++Specifies whether or not shared printers should be advertised.
+ .TP 5
+ Classification banner
+ .br
+@@ -233,15 +216,6 @@
+ Specifies whether to allow users to override the classification
+ of individual print jobs.
+ .TP 5
+-ConfigFilePerm mode
+-.br
+-Specifies the permissions for all configuration files that the scheduler
+-writes.
+-.TP 5
+-DataDir path
+-.br
+-Specified the directory where data files can be found.
+-.TP 5
+ DefaultAuthType Basic
+ .TP 5
+ DefaultAuthType BasicDigest
+@@ -309,10 +283,6 @@
+ causes the update to happen as soon as possible, typically within a few
+ milliseconds.
+ .TP 5
+-DocumentRoot directory
+-.br
+-Specifies the root directory for the internal web server documents.
+-.TP 5
+ Encryption IfRequested
+ .TP 5
+ Encryption Never
+@@ -322,28 +292,6 @@
+ Specifies the level of encryption that is required for a particular
+ location.
+ .TP 5
+-ErrorLog filename
+-.TP 5
+-ErrorLog syslog
+-.br
+-Specifies the error log filename.
+-.TP 5
+-FatalErrors none
+-.TP 5
+-FatalErrors all -kind [... -kind]
+-.TP 5
+-FatalErrors kind [... kind]
+-.br
+-Specifies which errors are fatal, causing the scheduler to exit. "Kind" is
+-"browse", "config", "listen", "log", or "permissions".
+-.TP 5
+-FileDevice Yes
+-.TP 5
+-FileDevice No
+-.br
+-Specifies whether the file pseudo-device can be used for new
+-printer queues.
+-.TP 5
+ FilterLimit limit
+ .br
+ Specifies the maximum cost of filters that are run concurrently.
+@@ -353,15 +301,6 @@
+ Specifies the scheduling priority ("nice" value) of filters that
+ are run to print a job.
+ .TP 5
+-FontPath directory[:directory:...]
+-.br
+-Specifies the search path for fonts.
+-.TP 5
+-Group group-name-or-number
+-.br
+-Specifies the group name or ID that will be used when executing
+-external programs.
+-.TP 5
+ HideImplicitMembers Yes
+ .TP 5
+ HideImplicitMembers No
+@@ -469,10 +408,6 @@
+ Specifies the number of debugging messages that are logged when an error
+ occurs in a print job.
+ .TP 5
+-LogFilePerm mode
+-.br
+-Specifies the permissions for all log files that the scheduler writes.
+-.TP 5
+ LogLevel alert
+ .TP 5
+ LogLevel crit
+@@ -546,12 +481,6 @@
+ .br
+ Specifies the order of HTTP access control (allow,deny or deny,allow)
+ .TP 5
+-PageLog filename
+-.TP 5
+-PageLog syslog
+-.br
+-Specifies the page log filename.
+-.TP 5
+ PageLogFormat format string
+ .br
+ Specifies the format of page log lines.
+@@ -581,15 +510,6 @@
+ Specifies whether or not to preserve the job history after they are
+ printed.
+ .TP 5
+-Printcap
+-.TP 5
+-Printcap filename
+-.br
+-Specifies the filename for a printcap file that is updated
+-automatically with a list of available printers (needed for
+-legacy applications); specifying Printcap with no filename
+-disables printcap generation.
+-.TP 5
+ PrintcapFormat bsd
+ .TP 5
+ PrintcapFormat plist
+@@ -598,29 +518,11 @@
+ .br
+ Specifies the format of the printcap file.
+ .TP 5
+-PrintcapGUI
+-.TP 5
+-PrintcapGUI gui-program-filename
+-.br
+-Specifies whether to generate option panel definition files on
+-some operating systems. When provided with no program filename,
+-disables option panel definition files.
+-.TP 5
+ ReloadTimeout seconds
+ .br
+ Specifies the amount of time to wait for job completion before
+ restarting the scheduler.
+ .TP 5
+-RemoteRoot user-name
+-.br
+-Specifies the username that is associated with unauthenticated root
+-accesses.
+-.TP 5
+-RequestRoot directory
+-.br
+-Specifies the directory to store print jobs and other HTTP request
+-data.
+-.TP 5
+ Require group group-name-list
+ .TP 5
+ Require user user-name-list
+@@ -652,27 +554,10 @@
+ Specifies an alternate name that the server is known by. The special name "*"
+ allows any name to be used.
+ .TP 5
+-ServerBin directory
+-.br
+-Specifies the directory where backends, CGIs, daemons, and filters may
+-be found.
+-.TP 5
+-ServerCertificate filename
+-.br
+-Specifies the encryption certificate to use.
+-.TP 5
+-ServerKey filename
+-.br
+-Specifies the encryption key to use.
+-.TP 5
+ ServerName hostname-or-ip-address
+ .br
+ Specifies the fully-qualified hostname of the server.
+ .TP 5
+-ServerRoot directory
+-.br
+-Specifies the directory where the server configuration files can be found.
+-.TP 5
+ ServerTokens Full
+ .TP 5
+ ServerTokens Major
+@@ -729,29 +614,17 @@
+ "notify-events", "notify-pull-method", "notify-recipient-uri",
+ "notify-subscriber-user-name", and "notify-user-data".
+ .TP 5
+-SystemGroup group-name [group-name ...]
+-.br
+-Specifies the group(s) to use for System class authentication.
+-.TP 5
+-TempDir directory
+-.br
+-Specifies the directory where temporary files are stored.
+-.TP 5
+ Timeout seconds
+ .br
+ Specifies the HTTP request timeout in seconds.
+ .TP 5
+-User user-name
+-.br
+-Specifies the user name or ID that is used when running external programs.
+-.TP 5
+ WebInterface yes
+ .TP 5
+ WebInterface no
+ Specifies whether the web interface is enabled.
+ .SH SEE ALSO
+-\fIclasses.conf(5)\fR, \fIcupsd(8)\fR, \fImime.convs(5)\fR,
+-\fImime.types(5)\fR, \fIprinters.conf(5)\fR,
++\fIclasses.conf(5)\fR, \fIcups-files.conf(5)\fR, \fIcupsd(8)\fR,
++\fImime.convs(5)\fR, \fImime.types(5)\fR, \fIprinters.conf(5)\fR,
+ \fIsubscriptions.conf(5)\fR,
+ .br
+ http://localhost:631/help
+--- a/scheduler/client.c
++++ b/scheduler/client.c
+@@ -35,7 +35,7 @@
+  *   data_ready()            - Check whether data is available from a client.
+  *   encrypt_client()        - Enable encryption for the client...
+  *   get_file()              - Get a filename and state info.
+- *   install_conf_file()     - Install a configuration file.
++ *   install_cupsd_conf()    - Install a configuration file.
+  *   is_cgi()                - Is the resource a CGI script/program?
+  *   is_path_absolute()      - Is a path absolute and free of relative elements
+  *                             (i.e. "..").
+@@ -75,7 +75,7 @@
+ #endif /* HAVE_SSL */
+ static char		*get_file(cupsd_client_t *con, struct stat *filestats,
+ 			          char *filename, int len);
+-static http_status_t	install_conf_file(cupsd_client_t *con);
++static http_status_t	install_cupsd_conf(cupsd_client_t *con);
+ static int		is_cgi(cupsd_client_t *con, const char *filename,
+ 		               struct stat *filestats, mime_type_t *type);
+ static int		is_path_absolute(const char *path);
+@@ -1685,17 +1685,14 @@
+ 	    * Validate the resource name...
+ 	    */
+ 
+-            if (strncmp(con->uri, "/admin/conf/", 12) ||
+-	        strchr(con->uri + 12, '/') ||
+-		strlen(con->uri) == 12)
++            if (strcmp(con->uri, "/admin/conf/cupsd.conf"))
+ 	    {
+ 	     /*
+-	      * PUT can only be done to configuration files under
+-	      * /admin/conf...
++	      * PUT can only be done to the cupsd.conf file...
+ 	      */
+ 
+ 	      cupsdLogMessage(CUPSD_LOG_ERROR,
+-			      "Request for subdirectory \"%s\"!", con->uri);
++			      "Disallowed PUT request for \"%s\"!", con->uri);
+ 
+ 	      if (!cupsdSendError(con, HTTP_FORBIDDEN, CUPSD_AUTH_NONE))
+ 	      {
+@@ -2059,7 +2056,7 @@
+ 	  * Install the configuration file...
+ 	  */
+ 
+-          status = install_conf_file(con);
++          status = install_cupsd_conf(con);
+ 
+          /*
+ 	  * Return the status to the client...
+@@ -3814,14 +3811,13 @@
+ 
+ 
+ /*
+- * 'install_conf_file()' - Install a configuration file.
++ * 'install_cupsd_conf()' - Install a configuration file.
+  */
+ 
+ static http_status_t			/* O - Status */
+-install_conf_file(cupsd_client_t *con)	/* I - Connection */
++install_cupsd_conf(cupsd_client_t *con)	/* I - Connection */
+ {
+   char		filename[1024];		/* Configuration filename */
+-  mode_t	mode;			/* Permissions */
+   cups_file_t	*in,			/* Input file */
+ 		*out;			/* Output file */
+   char		buffer[16384];		/* Copy buffer */
+@@ -3843,13 +3839,8 @@
+   * Open the new config file...
+   */
+ 
+-  snprintf(filename, sizeof(filename), "%s%s", ServerRoot, con->uri + 11);
+-  if (!strcmp(con->uri, "/admin/conf/printers.conf"))
+-    mode = ConfigFilePerm & 0600;
+-  else
+-    mode = ConfigFilePerm;
+-
+-  if ((out = cupsdCreateConfFile(filename, mode)) == NULL)
++  snprintf(filename, sizeof(filename), "%s/cupsd.conf", ServerRoot);
++  if ((out = cupsdCreateConfFile(filename, ConfigFilePerm)) == NULL)
+   {
+     cupsFileClose(in);
+     return (HTTP_SERVER_ERROR);
+@@ -3894,14 +3885,10 @@
+   cupsdClearString(&con->filename);
+ 
+  /*
+-  * If the cupsd.conf file was updated, set the NeedReload flag...
++  * Set the NeedReload flag...
+   */
+ 
+-  if (!strcmp(con->uri, "/admin/conf/cupsd.conf"))
+-    NeedReload = RELOAD_CUPSD;
+-  else
+-    NeedReload = RELOAD_ALL;
+-
++  NeedReload = RELOAD_CUPSD;
+   ReloadTime = time(NULL);
+ 
+  /*
+--- a/scheduler/conf.c
++++ b/scheduler/conf.c
+@@ -25,11 +25,13 @@
+  *   parse_aaa()              - Parse authentication, authorization, and access
+  *                              control lines.
+  *   parse_fatal_errors()     - Parse FatalErrors values in a string.
+- *   parse_groups()           - Parse system group names in a string.
+- *   parse_protocols()        - Parse browse protocols in a string.
+- *   read_configuration()     - Read a configuration file.
+- *   read_location()          - Read a <Location path> definition.
+- *   read_policy()            - Read a <Policy name> definition.
++ *   parse_groups()	      - Parse system group names in a string.
++ *   parse_protocols()	      - Parse browse protocols in a string.
++ *   parse_variable()	      - Parse a variable line.
++ *   read_cupsd_conf()	      - Read the cupsd.conf configuration file.
++ *   read_cups_files_conf()   - Read the cups-files.conf configuration file.
++ *   read_location()	      - Read a <Location path> definition.
++ *   read_policy()	      - Read a <Policy name> definition.
+  *   set_policy_defaults()    - Set default policy values as needed.
+  */
+ 
+@@ -81,9 +83,8 @@
+  * Local globals...
+  */
+ 
+-static const cupsd_var_t	variables[] =
++static const cupsd_var_t	cupsd_vars[] =
+ {
+-  { "AccessLog",		&AccessLog,		CUPSD_VARTYPE_STRING },
+   { "AutoPurgeJobs", 		&JobAutoPurge,		CUPSD_VARTYPE_BOOLEAN },
+ #ifdef HAVE_DNSSD
+   { "BrowseDNSSDRegType",	&DNSSDRegType,		CUPSD_VARTYPE_STRING },
+@@ -105,24 +106,17 @@
+   { "BrowseTimeout",		&BrowseTimeout,		CUPSD_VARTYPE_INTEGER },
+   { "BrowseWebIF",		&BrowseWebIF,		CUPSD_VARTYPE_BOOLEAN },
+   { "Browsing",			&Browsing,		CUPSD_VARTYPE_BOOLEAN },
+-  { "CacheDir",			&CacheDir,		CUPSD_VARTYPE_STRING },
+   { "Classification",		&Classification,	CUPSD_VARTYPE_STRING },
+   { "ClassifyOverride",		&ClassifyOverride,	CUPSD_VARTYPE_BOOLEAN },
+-  { "ConfigFilePerm",		&ConfigFilePerm,	CUPSD_VARTYPE_INTEGER },
+-  { "DataDir",			&DataDir,		CUPSD_VARTYPE_STRING },
+   { "DefaultLanguage",		&DefaultLanguage,	CUPSD_VARTYPE_STRING },
+   { "DefaultLeaseDuration",	&DefaultLeaseDuration,	CUPSD_VARTYPE_INTEGER },
+   { "DefaultPaperSize",		&DefaultPaperSize,	CUPSD_VARTYPE_STRING },
+   { "DefaultPolicy",		&DefaultPolicy,		CUPSD_VARTYPE_STRING },
+   { "DefaultShared",		&DefaultShared,		CUPSD_VARTYPE_BOOLEAN },
+   { "DirtyCleanInterval",	&DirtyCleanInterval,	CUPSD_VARTYPE_INTEGER },
+-  { "DocumentRoot",		&DocumentRoot,		CUPSD_VARTYPE_STRING },
+-  { "ErrorLog",			&ErrorLog,		CUPSD_VARTYPE_STRING },
+   { "ErrorPolicy",		&ErrorPolicy,		CUPSD_VARTYPE_STRING },
+-  { "FileDevice",		&FileDevice,		CUPSD_VARTYPE_BOOLEAN },
+   { "FilterLimit",		&FilterLimit,		CUPSD_VARTYPE_INTEGER },
+   { "FilterNice",		&FilterNice,		CUPSD_VARTYPE_INTEGER },
+-  { "FontPath",			&FontPath,		CUPSD_VARTYPE_STRING },
+   { "HideImplicitMembers",	&HideImplicitMembers,	CUPSD_VARTYPE_BOOLEAN },
+   { "ImplicitClasses",		&ImplicitClasses,	CUPSD_VARTYPE_BOOLEAN },
+   { "ImplicitAnyClasses",	&ImplicitAnyClasses,	CUPSD_VARTYPE_BOOLEAN },
+@@ -137,8 +131,6 @@
+   { "LimitRequestBody",		&MaxRequestSize,	CUPSD_VARTYPE_INTEGER },
+   { "ListenBackLog",		&ListenBackLog,		CUPSD_VARTYPE_INTEGER },
+   { "LogDebugHistory",		&LogDebugHistory,	CUPSD_VARTYPE_INTEGER },
+-  { "LogFilePerm",		&LogFilePerm,		CUPSD_VARTYPE_INTEGER },
+-  { "LPDConfigFile",		&LPDConfigFile,		CUPSD_VARTYPE_STRING },
+   { "MaxActiveJobs",		&MaxActiveJobs,		CUPSD_VARTYPE_INTEGER },
+   { "MaxClients",		&MaxClients,		CUPSD_VARTYPE_INTEGER },
+   { "MaxClientsPerHost",	&MaxClientsPerHost,	CUPSD_VARTYPE_INTEGER },
+@@ -155,18 +147,34 @@
+   { "MaxSubscriptionsPerPrinter",&MaxSubscriptionsPerPrinter,	CUPSD_VARTYPE_INTEGER },
+   { "MaxSubscriptionsPerUser",	&MaxSubscriptionsPerUser,	CUPSD_VARTYPE_INTEGER },
+   { "MultipleOperationTimeout",	&MultipleOperationTimeout,	CUPSD_VARTYPE_INTEGER },
+-  { "PageLog",			&PageLog,		CUPSD_VARTYPE_STRING },
+   { "PageLogFormat",		&PageLogFormat,		CUPSD_VARTYPE_STRING },
+   { "PreserveJobFiles",		&JobFiles,		CUPSD_VARTYPE_BOOLEAN },
+   { "PreserveJobHistory",	&JobHistory,		CUPSD_VARTYPE_BOOLEAN },
+-  { "Printcap",			&Printcap,		CUPSD_VARTYPE_STRING },
+-  { "PrintcapGUI",		&PrintcapGUI,		CUPSD_VARTYPE_STRING },
+   { "ReloadTimeout",		&ReloadTimeout,		CUPSD_VARTYPE_INTEGER },
+-  { "RemoteRoot",		&RemoteRoot,		CUPSD_VARTYPE_STRING },
+-  { "RequestRoot",		&RequestRoot,		CUPSD_VARTYPE_STRING },
+   { "RIPCache",			&RIPCache,		CUPSD_VARTYPE_STRING },
+   { "RootCertDuration",		&RootCertDuration,	CUPSD_VARTYPE_INTEGER },
+   { "ServerAdmin",		&ServerAdmin,		CUPSD_VARTYPE_STRING },
++  { "ServerName",		&ServerName,		CUPSD_VARTYPE_STRING },
++  { "Timeout",			&Timeout,		CUPSD_VARTYPE_INTEGER },
++  { "UseNetworkDefault",	&UseNetworkDefault,	CUPSD_VARTYPE_BOOLEAN },
++  { "WebInterface",		&WebInterface,		CUPSD_VARTYPE_BOOLEAN }
++};
++static const cupsd_var_t	cupsfiles_vars[] =
++{
++  { "AccessLog",		&AccessLog,		CUPSD_VARTYPE_STRING },
++  { "CacheDir",			&CacheDir,		CUPSD_VARTYPE_STRING },
++  { "ConfigFilePerm",		&ConfigFilePerm,	CUPSD_VARTYPE_INTEGER },
++  { "DataDir",			&DataDir,		CUPSD_VARTYPE_STRING },
++  { "DocumentRoot",		&DocumentRoot,		CUPSD_VARTYPE_STRING },
++  { "ErrorLog",			&ErrorLog,		CUPSD_VARTYPE_STRING },
++  { "FileDevice",		&FileDevice,		CUPSD_VARTYPE_BOOLEAN },
++  { "FontPath",			&FontPath,		CUPSD_VARTYPE_STRING },
++  { "LogFilePerm",		&LogFilePerm,		CUPSD_VARTYPE_INTEGER },
++  { "LPDConfigFile",		&LPDConfigFile,		CUPSD_VARTYPE_STRING },
++  { "PageLog",			&PageLog,		CUPSD_VARTYPE_STRING },
++  { "Printcap",			&Printcap,		CUPSD_VARTYPE_STRING },
++  { "RemoteRoot",		&RemoteRoot,		CUPSD_VARTYPE_STRING },
++  { "RequestRoot",		&RequestRoot,		CUPSD_VARTYPE_STRING },
+   { "ServerBin",		&ServerBin,		CUPSD_VARTYPE_PATHNAME },
+ #ifdef HAVE_SSL
+   { "ServerCertificate",	&ServerCertificate,	CUPSD_VARTYPE_PATHNAME },
+@@ -174,7 +182,6 @@
+   { "ServerKey",		&ServerKey,		CUPSD_VARTYPE_PATHNAME },
+ #  endif /* HAVE_LIBSSL || HAVE_GNUTLS */
+ #endif /* HAVE_SSL */
+-  { "ServerName",		&ServerName,		CUPSD_VARTYPE_STRING },
+   { "ServerRoot",		&ServerRoot,		CUPSD_VARTYPE_PATHNAME },
+   { "SMBConfigFile",		&SMBConfigFile,		CUPSD_VARTYPE_STRING },
+   { "StateDir",			&StateDir,		CUPSD_VARTYPE_STRING },
+@@ -182,12 +189,7 @@
+   { "SystemGroupAuthKey",	&SystemGroupAuthKey,	CUPSD_VARTYPE_STRING },
+ #endif /* HAVE_AUTHORIZATION_H */
+   { "TempDir",			&TempDir,		CUPSD_VARTYPE_PATHNAME },
+-  { "Timeout",			&Timeout,		CUPSD_VARTYPE_INTEGER },
+-  { "UseNetworkDefault",	&UseNetworkDefault,	CUPSD_VARTYPE_BOOLEAN },
+-  { "WebInterface",		&WebInterface,		CUPSD_VARTYPE_BOOLEAN }
+ };
+-#define NUM_VARS	(sizeof(variables) / sizeof(variables[0]))
+-
+ 
+ static const unsigned	ones[4] =
+ 			{
+@@ -212,7 +214,12 @@
+ static int		parse_fatal_errors(const char *s);
+ static int		parse_groups(const char *s);
+ static int		parse_protocols(const char *s);
+-static int		read_configuration(cups_file_t *fp);
++static int		parse_variable(const char *filename, int linenum,
++			               const char *line, const char *value,
++			               size_t num_vars,
++			               const cupsd_var_t *vars);
++static int		read_cupsd_conf(cups_file_t *fp);
++static int		read_cups_files_conf(cups_file_t *fp);
+ static int		read_location(cups_file_t *fp, char *name, int linenum);
+ static int		read_policy(cups_file_t *fp, char *name, int linenum);
+ static void		set_policy_defaults(cupsd_policy_t *pol);
+@@ -705,21 +712,59 @@
+   cupsdInitEnv();
+ 
+  /*
+-  * Read the configuration file...
++  * Read the cups-files.conf file...
++  */
++
++  if ((fp = cupsFileOpen(CupsFilesFile, "r")) != NULL)
++  {
++    status = read_cups_files_conf(fp);
++
++    cupsFileClose(fp);
++
++    if (!status)
++    {
++      if (TestConfigFile)
++        printf("%s contains errors\n", CupsFilesFile);
++      else
++        cupsdLogMessage(CUPSD_LOG_CRIT, "Unable to read %s", CupsFilesFile);
++      return (0);
++    }
++  }
++  else if (errno == ENOENT)
++    cupsdLogMessage(CUPSD_LOG_INFO, "No %s, using defaults.", CupsFilesFile);
++  else
++  {
++    cupsdLogMessage(CUPSD_LOG_CRIT, "Unable to open %s: %s", CupsFilesFile,
++                    strerror(errno));
++    return (0);
++  }
++
++  if (!ErrorLog)
++    cupsdSetString(&ErrorLog, CUPS_LOGDIR "/error_log");
++
++ /*
++  * Read the cupsd.conf file...
+   */
+ 
+   if ((fp = cupsFileOpen(ConfigurationFile, "r")) == NULL)
++  {
++    cupsdLogMessage(CUPSD_LOG_CRIT, "Unable to open %s: %s", ConfigurationFile,
++                    strerror(errno));
+     return (0);
++  }
+ 
+-  status = read_configuration(fp);
++  status = read_cupsd_conf(fp);
+ 
+   cupsFileClose(fp);
+ 
+   if (!status)
++  {
++    if (TestConfigFile)
++      printf("%s contains errors\n", ConfigurationFile);
++    else
++      cupsdLogMessage(CUPSD_LOG_CRIT, "Unable to read %s", ConfigurationFile);
+     return (0);
+-
+-  if (!ErrorLog)
+-    cupsdSetString(&ErrorLog, CUPS_LOGDIR "/error_log");
++  }
+ 
+   RunUser = getuid();
+ 
+@@ -839,6 +884,13 @@
+   BrowseACL = cupsdFindLocation("CUPS_INTERNAL_BROWSE_ACL");
+ 
+  /*
++  * Make sure ConfigFilePerm and LogFilePerm have sane values...
++  */
++
++  ConfigFilePerm &= 0664;
++  LogFilePerm    &= 0664;
++
++ /*
+   * Open the system log for cupsd if necessary...
+   */
+ 
+@@ -2504,13 +2556,174 @@
+ 
+ 
+ /*
+- * 'read_configuration()' - Read a configuration file.
++ * 'parse_variable()' - Parse a variable line.
+  */
+ 
+ static int				/* O - 1 on success, 0 on failure */
+-read_configuration(cups_file_t *fp)	/* I - File to read from */
++parse_variable(
++    const char        *filename,	/* I - Name of configuration file */
++    int               linenum,		/* I - Line in configuration file */
++    const char        *line,		/* I - Line from configuration file */
++    const char        *value,		/* I - Value from configuration file */
++    size_t            num_vars,		/* I - Number of variables */
++    const cupsd_var_t *vars)		/* I - Variables */
++{
++  size_t		i;		/* Looping var */
++  const cupsd_var_t	*var;		/* Variables */
++  char			temp[1024];	/* Temporary string */
++
++
++  for (i = num_vars, var = vars; i > 0; i --, var ++)
++    if (!_cups_strcasecmp(line, var->name))
++      break;
++
++  if (i == 0)
++  {
++   /*
++    * Unknown directive!  Output an error message and continue...
++    */
++
++    if (!value)
++      cupsdLogMessage(CUPSD_LOG_ERROR, "Missing value for %s on line %d of %s.",
++		      line, linenum, filename);
++    else
++      cupsdLogMessage(CUPSD_LOG_ERROR, "Unknown directive %s on line %d of %s.",
++		      line, linenum, filename);
++
++    return (0);
++  }
++
++  switch (var->type)
++  {
++    case CUPSD_VARTYPE_INTEGER :
++	if (!value)
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++			  "Missing integer value for %s on line %d of %s.",
++			  line, linenum, filename);
++          return (0);
++	}
++	else if (!isdigit(*value & 255))
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++			  "Bad integer value for %s on line %d of %s.",
++			  line, linenum, filename);
++          return (0);
++	}
++	else
++	{
++	  int	n;		/* Number */
++	  char	*units;		/* Units */
++
++	  n = strtol(value, &units, 0);
++
++	  if (units && *units)
++	  {
++	    if (tolower(units[0] & 255) == 'g')
++	      n *= 1024 * 1024 * 1024;
++	    else if (tolower(units[0] & 255) == 'm')
++	      n *= 1024 * 1024;
++	    else if (tolower(units[0] & 255) == 'k')
++	      n *= 1024;
++	    else if (tolower(units[0] & 255) == 't')
++	      n *= 262144;
++	    else
++	    {
++	      cupsdLogMessage(CUPSD_LOG_ERROR,
++			      "Unknown integer value for %s on line %d of %s.",
++			      line, linenum, filename);
++	      return (0);
++	    }
++	  }
++
++	  if (n < 0)
++	  {
++	    cupsdLogMessage(CUPSD_LOG_ERROR,
++			    "Bad negative integer value for %s on line %d of "
++			    "%s.", line, linenum, filename);
++	    return (0);
++	  }
++	  else
++	  {
++	    *((int *)var->ptr) = n;
++	  }
++	}
++	break;
++
++    case CUPSD_VARTYPE_BOOLEAN :
++	if (!value)
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++			  "Missing boolean value for %s on line %d of %s.",
++			  line, linenum, filename);
++	  return (0);
++	}
++	else if (!_cups_strcasecmp(value, "true") ||
++		 !_cups_strcasecmp(value, "on") ||
++		 !_cups_strcasecmp(value, "enabled") ||
++		 !_cups_strcasecmp(value, "yes") ||
++		 atoi(value) != 0)
++	{
++	  *((int *)var->ptr) = TRUE;
++	}
++	else if (!_cups_strcasecmp(value, "false") ||
++		 !_cups_strcasecmp(value, "off") ||
++		 !_cups_strcasecmp(value, "disabled") ||
++		 !_cups_strcasecmp(value, "no") ||
++		 !_cups_strcasecmp(value, "0"))
++	{
++	  *((int *)var->ptr) = FALSE;
++	}
++	else
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++			  "Unknown boolean value %s on line %d of %s.",
++			  value, linenum, filename);
++	  return (0);
++	}
++	break;
++
++    case CUPSD_VARTYPE_PATHNAME :
++	if (!value)
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++			  "Missing pathname value for %s on line %d of %s.",
++			  line, linenum, filename);
++	  return (0);
++	}
++
++	if (value[0] == '/')
++	  strlcpy(temp, value, sizeof(temp));
++	else
++	  snprintf(temp, sizeof(temp), "%s/%s", ServerRoot, value);
++
++	if (access(temp, 0))
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++			  "File or directory for \"%s %s\" on line %d of %s "
++			  "does not exist.", line, value, linenum, filename);
++	  return (0);
++	}
++
++	cupsdSetString((char **)var->ptr, temp);
++	break;
++
++    case CUPSD_VARTYPE_STRING :
++	cupsdSetString((char **)var->ptr, value);
++	break;
++  }
++
++  return (1);
++}
++
++
++/*
++ * 'read_cupsd_conf()' - Read the cupsd.conf configuration file.
++ */
++
++static int				/* O - 1 on success, 0 on failure */
++read_cupsd_conf(cups_file_t *fp)	/* I - File to read from */
+ {
+-  int			i;		/* Looping var */
+   int			linenum;	/* Current line number */
+   char			line[HTTP_MAX_BUFFER],
+ 					/* Line from file */
+@@ -2520,7 +2733,6 @@
+ 			*value,		/* Pointer to value */
+ 			*valueptr;	/* Pointer into value */
+   int			valuelen;	/* Length of value */
+-  cupsd_var_t const	*var;		/* Current variable */
+   http_addrlist_t	*addrlist,	/* Address list */
+ 			*addr;		/* Current address */
+   unsigned		ip[4],		/* Address value */
+@@ -2530,7 +2742,6 @@
+   cupsd_location_t	*location;	/* Browse location */
+   cups_file_t		*incfile;	/* Include file */
+   char			incname[1024];	/* Include filename */
+-  struct group		*group;		/* Group */
+ 
+ 
+  /*
+@@ -2562,7 +2773,7 @@
+ 	                incname, strerror(errno));
+       else
+       {
+-        read_configuration(incfile);
++        read_cupsd_conf(incfile);
+ 	cupsFileClose(incfile);
+       }
+     }
+@@ -2586,8 +2797,6 @@
+       if (linenum == 0)
+ 	return (0);
+     }
+-    else if (!_cups_strcasecmp(line, "FatalErrors"))
+-      FatalErrors = parse_fatal_errors(value);
+     else if (!_cups_strcasecmp(line, "FaxRetryInterval") && value)
+     {
+       JobRetryInterval = atoi(value);
+@@ -3246,81 +3455,6 @@
+       }
+     }
+ #endif /* HAVE_SSL */
+-    else if (!_cups_strcasecmp(line, "User") && value)
+-    {
+-     /*
+-      * User ID to run as...
+-      */
+-
+-      if (isdigit(value[0] & 255))
+-      {
+-        int uid = atoi(value);
+-
+-	if (!uid)
+-	  cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                  "Will not use User 0 as specified on line %d "
+-			  "for security reasons.  You must use a non-"
+-			  "privileged account instead.",
+-	                  linenum);
+-        else
+-	  User = atoi(value);
+-      }
+-      else
+-      {
+-        struct passwd *p;	/* Password information */
+-
+-        endpwent();
+-	p = getpwnam(value);
+-
+-	if (p)
+-	{
+-	  if (!p->pw_uid)
+-	    cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                    "Will not use User %s (UID=0) as specified on line "
+-			    "%d for security reasons.  You must use a non-"
+-			    "privileged account instead.",
+-	                    value, linenum);
+-	  else
+-	    User = p->pw_uid;
+-	}
+-	else
+-	  cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                  "Unknown User \"%s\" on line %d, ignoring.",
+-	                  value, linenum);
+-      }
+-    }
+-    else if (!_cups_strcasecmp(line, "Group") && value)
+-    {
+-     /*
+-      * Group ID to run as...
+-      */
+-
+-      if (isdigit(value[0]))
+-        Group = atoi(value);
+-      else
+-      {
+-        endgrent();
+-	group = getgrnam(value);
+-
+-	if (group != NULL)
+-	  Group = group->gr_gid;
+-	else
+-	  cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                  "Unknown Group \"%s\" on line %d, ignoring.",
+-	                  value, linenum);
+-      }
+-    }
+-    else if (!_cups_strcasecmp(line, "SystemGroup") && value)
+-    {
+-     /*
+-      * SystemGroup (admin) group(s)...
+-      */
+-
+-      if (!parse_groups(value))
+-	cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                "Unknown SystemGroup \"%s\" on line %d, ignoring.",
+-	                value, linenum);
+-    }
+     else if (!_cups_strcasecmp(line, "HostNameLookups") && value)
+     {
+      /*
+@@ -3399,22 +3533,6 @@
+         cupsdLogMessage(CUPSD_LOG_WARN, "Unknown LogTimeFormat %s on line %d.",
+ 	                value, linenum);
+     }
+-    else if (!_cups_strcasecmp(line, "PrintcapFormat") && value)
+-    {
+-     /*
+-      * Format of printcap file?
+-      */
+-
+-      if (!_cups_strcasecmp(value, "bsd"))
+-        PrintcapFormat = PRINTCAP_BSD;
+-      else if (!_cups_strcasecmp(value, "plist"))
+-        PrintcapFormat = PRINTCAP_PLIST;
+-      else if (!_cups_strcasecmp(value, "solaris"))
+-        PrintcapFormat = PRINTCAP_SOLARIS;
+-      else
+-	cupsdLogMessage(CUPSD_LOG_WARN, "Unknown PrintcapFormat %s on line %d.",
+-	                value, linenum);
+-    }
+     else if (!_cups_strcasecmp(line, "ServerTokens") && value)
+     {
+      /*
+@@ -3540,117 +3658,192 @@
+ 			"line %d.", value, linenum);
+     }
+ #endif /* HAVE_SSL */
++    else if (!_cups_strcasecmp(line, "AccessLog") ||
++             !_cups_strcasecmp(line, "CacheDir") ||
++             !_cups_strcasecmp(line, "ConfigFilePerm") ||
++             !_cups_strcasecmp(line, "DataDir") ||
++             !_cups_strcasecmp(line, "DocumentRoot") ||
++             !_cups_strcasecmp(line, "ErrorLog") ||
++             !_cups_strcasecmp(line, "FatalErrors") ||
++             !_cups_strcasecmp(line, "FileDevice") ||
++             !_cups_strcasecmp(line, "FontPath") ||
++             !_cups_strcasecmp(line, "Group") ||
++             !_cups_strcasecmp(line, "LogFilePerm") ||
++             !_cups_strcasecmp(line, "LPDConfigFile") ||
++             !_cups_strcasecmp(line, "PageLog") ||
++             !_cups_strcasecmp(line, "Printcap") ||
++             !_cups_strcasecmp(line, "PrintcapFormat") ||
++             !_cups_strcasecmp(line, "RemoteRoot") ||
++             !_cups_strcasecmp(line, "RequestRoot") ||
++             !_cups_strcasecmp(line, "ServerBin") ||
++             !_cups_strcasecmp(line, "ServerCertificate") ||
++             !_cups_strcasecmp(line, "ServerKey") ||
++             !_cups_strcasecmp(line, "ServerRoot") ||
++             !_cups_strcasecmp(line, "SMBConfigFile") ||
++             !_cups_strcasecmp(line, "StateDir") ||
++             !_cups_strcasecmp(line, "SystemGroup") ||
++             !_cups_strcasecmp(line, "SystemGroupAuthKey") ||
++             !_cups_strcasecmp(line, "TempDir") ||
++	     !_cups_strcasecmp(line, "User"))
++    {
++      cupsdLogMessage(CUPSD_LOG_WARN,
++		      "Please move \"%s%s%s\" on line %d of %s to the %s file; "
++		      "this will become an error in a future release.",
++		      line, value ? " " : "", value ? value : "", linenum,
++		      ConfigurationFile, CupsFilesFile);
++    }
+     else
++      parse_variable(ConfigurationFile, linenum, line, value,
++                     sizeof(cupsd_vars) / sizeof(cupsd_vars[0]), cupsd_vars);
++  }
++
++  return (1);
++}
++
++/*
++ * 'read_cups_files_conf()' - Read the cups-files.conf configuration file.
++ */
++
++static int				/* O - 1 on success, 0 on failure */
++read_cups_files_conf(cups_file_t *fp)	/* I - File to read from */
++{
++  int		linenum;		/* Current line number */
++  char		line[HTTP_MAX_BUFFER],	/* Line from file */
++		*value;			/* Value from line */
++  struct group	*group;			/* Group */
++
++
++ /*
++  * Loop through each line in the file...
++  */
++
++  linenum = 0;
++
++  while (cupsFileGetConf(fp, line, sizeof(line), &value, &linenum))
++  {
++    if (!_cups_strcasecmp(line, "FatalErrors"))
++      FatalErrors = parse_fatal_errors(value);
++    else if (!_cups_strcasecmp(line, "Group") && value)
+     {
+      /*
+-      * Find a simple variable in the list...
++      * Group ID to run as...
+       */
+ 
+-      for (i = NUM_VARS, var = variables; i > 0; i --, var ++)
+-        if (!_cups_strcasecmp(line, var->name))
+-	  break;
+-
+-      if (i == 0)
++      if (isdigit(value[0]))
++        Group = atoi(value);
++      else
+       {
+-       /*
+-        * Unknown directive!  Output an error message and continue...
+-	*/
++        endgrent();
++	group = getgrnam(value);
+ 
+-        if (!value)
+-	  cupsdLogMessage(CUPSD_LOG_ERROR, "Missing value for %s on line %d.",
+-	                  line, linenum);
++	if (group != NULL)
++	  Group = group->gr_gid;
+ 	else
+-	  cupsdLogMessage(CUPSD_LOG_ERROR, "Unknown directive %s on line %d.",
+-	                  line, linenum);
+-        continue;
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++	                  "Unknown Group \"%s\" on line %d of %s.", value,
++	                  linenum, CupsFilesFile);
++	  if (FatalErrors & CUPSD_FATAL_CONFIG)
++	    return (0);
++	}
+       }
++    }
++    else if (!_cups_strcasecmp(line, "PrintcapFormat") && value)
++    {
++     /*
++      * Format of printcap file?
++      */
+ 
+-      switch (var->type)
++      if (!_cups_strcasecmp(value, "bsd"))
++        PrintcapFormat = PRINTCAP_BSD;
++      else if (!_cups_strcasecmp(value, "plist"))
++        PrintcapFormat = PRINTCAP_PLIST;
++      else if (!_cups_strcasecmp(value, "solaris"))
++        PrintcapFormat = PRINTCAP_SOLARIS;
++      else
+       {
+-        case CUPSD_VARTYPE_INTEGER :
+-	    if (!value)
+-	      cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                      "Missing integer value for %s on line %d.",
+-			      line, linenum);
+-	    else
+-	    {
+-	      int	n;		/* Number */
+-	      char	*units;		/* Units */
+-
+-
+-              n = strtol(value, &units, 0);
+-
+-	      if (units && *units)
+-	      {
+-        	if (tolower(units[0] & 255) == 'g')
+-		  n *= 1024 * 1024 * 1024;
+-        	else if (tolower(units[0] & 255) == 'm')
+-		  n *= 1024 * 1024;
+-		else if (tolower(units[0] & 255) == 'k')
+-		  n *= 1024;
+-		else if (tolower(units[0] & 255) == 't')
+-		  n *= 262144;
+-	      }
+-
+-              if (n < 0)
+-		cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                	"Bad negative integer value for %s on line %d.",
+-				line, linenum);
+-	      else
+-		*((int *)var->ptr) = n;
+-	    }
+-	    break;
++	cupsdLogMessage(CUPSD_LOG_ERROR,
++	                "Unknown PrintcapFormat \"%s\" on line %d of %s.",
++	                value, linenum, CupsFilesFile);
++        if (FatalErrors & CUPSD_FATAL_CONFIG)
++          return (0);
++      }
++    }
++    else if (!_cups_strcasecmp(line, "SystemGroup") && value)
++    {
++     /*
++      * SystemGroup (admin) group(s)...
++      */
+ 
+-	case CUPSD_VARTYPE_BOOLEAN :
+-	    if (!value)
+-	      cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                      "Missing boolean value for %s on line %d.",
+-			      line, linenum);
+-            else if (!_cups_strcasecmp(value, "true") ||
+-	             !_cups_strcasecmp(value, "on") ||
+-		     !_cups_strcasecmp(value, "enabled") ||
+-		     !_cups_strcasecmp(value, "yes") ||
+-		     atoi(value) != 0)
+-              *((int *)var->ptr) = TRUE;
+-	    else if (!_cups_strcasecmp(value, "false") ||
+-	             !_cups_strcasecmp(value, "off") ||
+-		     !_cups_strcasecmp(value, "disabled") ||
+-		     !_cups_strcasecmp(value, "no") ||
+-		     !_cups_strcasecmp(value, "0"))
+-              *((int *)var->ptr) = FALSE;
+-	    else
+-              cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                      "Unknown boolean value %s on line %d.",
+-	                      value, linenum);
+-	    break;
++      if (!parse_groups(value))
++      {
++	cupsdLogMessage(CUPSD_LOG_ERROR,
++	                "Unknown SystemGroup \"%s\" on line %d of %s.", value,
++	                linenum, CupsFilesFile);
++        if (FatalErrors & CUPSD_FATAL_CONFIG)
++          return (0);
++      }
++    }
++    else if (!_cups_strcasecmp(line, "User") && value)
++    {
++     /*
++      * User ID to run as...
++      */
+ 
+-	case CUPSD_VARTYPE_PATHNAME :
+-            if (!value)
+-	    {
+-	      cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                      "Missing pathname value for %s on line %d.",
+-			      line, linenum);
+-              break;
+-	    }
++      if (isdigit(value[0] & 255))
++      {
++        int uid = atoi(value);
+ 
+-	    if (value[0] == '/')
+-	      strlcpy(temp, value, sizeof(temp));
+-	    else
+-	      snprintf(temp, sizeof(temp), "%s/%s", ServerRoot, value);
++	if (!uid)
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++	                  "Will not use User 0 as specified on line %d of %s "
++			  "for security reasons.  You must use a non-"
++			  "privileged account instead.",
++	                  linenum, CupsFilesFile);
++          if (FatalErrors & CUPSD_FATAL_CONFIG)
++            return (0);
++        }
++        else
++	  User = atoi(value);
++      }
++      else
++      {
++        struct passwd *p;	/* Password information */
+ 
+-            if (access(temp, 0))
+-	    {
+-	      cupsdLogMessage(CUPSD_LOG_ERROR,
+-	                      "File or directory for \"%s %s\" on line %d "
+-			      "does not exist.", line, value, linenum);
+-              break;
+-	    }
++        endpwent();
++	p = getpwnam(value);
+ 
+-	case CUPSD_VARTYPE_STRING :
+-	    cupsdSetString((char **)var->ptr, value);
+-	    break;
++	if (p)
++	{
++	  if (!p->pw_uid)
++	  {
++	    cupsdLogMessage(CUPSD_LOG_ERROR,
++	                    "Will not use User %s (UID=0) as specified on line "
++			    "%d of %s for security reasons.  You must use a "
++			    "non-privileged account instead.",
++	                    value, linenum, CupsFilesFile);
++	    if (FatalErrors & CUPSD_FATAL_CONFIG)
++	      return (0);
++	  }
++	  else
++	    User = p->pw_uid;
++	}
++	else
++	{
++	  cupsdLogMessage(CUPSD_LOG_ERROR,
++	                  "Unknown User \"%s\" on line %d of %s.",
++	                  value, linenum, CupsFilesFile);
++          if (FatalErrors & CUPSD_FATAL_CONFIG)
++            return (0);
++        }
+       }
+     }
++    else if (!parse_variable(CupsFilesFile, linenum, line, value,
++			     sizeof(cupsfiles_vars) / sizeof(cupsfiles_vars[0]),
++			     cupsfiles_vars) &&
++	     (FatalErrors & CUPSD_FATAL_CONFIG))
++      return (0);
+   }
+ 
+   return (1);
+--- a/scheduler/conf.h
++++ b/scheduler/conf.h
+@@ -96,7 +96,9 @@
+  */
+ 
+ VAR char		*ConfigurationFile	VALUE(NULL),
+-					/* Configuration file to use */
++					/* cupsd.conf file to use */
++			*CupsFilesFile		VALUE(NULL),
++					/* cups-files.conf file to use */
+ 			*ServerName		VALUE(NULL),
+ 					/* FQDN for server */
+ 			*ServerAdmin		VALUE(NULL),
+--- a/scheduler/main.c
++++ b/scheduler/main.c
+@@ -234,6 +234,35 @@
+ 		cupsdSetStringf(&ConfigurationFile, "%s/%s", current, argv[i]);
+ 		free(current);
+               }
++
++	      if (!CupsFilesFile)
++	      {
++	        char	*filename,	/* Copy of cupsd.conf filename */
++			*slash;		/* Final slash in cupsd.conf filename */
++		size_t	len;		/* Size of buffer */
++
++		len = strlen(ConfigurationFile) + 15;
++		if ((filename = malloc(len)) == NULL)
++		{
++		  _cupsLangPrintf(stderr,
++		                  _("cupsd: Unable to get path to "
++		                    "cups-files.conf file."));
++                  return (1);
++		}
++
++		strlcpy(filename, ConfigurationFile, len);
++		if ((slash = strrchr(filename, '/')) == NULL)
++		{
++		  _cupsLangPrintf(stderr,
++		                  _("cupsd: Unable to get path to "
++		                    "cups-files.conf file."));
++                  return (1);
++		}
++
++		strlcpy(slash, "/cups-files.conf", len - (slash - filename));
++		cupsdSetString(&CupsFilesFile, filename);
++		free(filename);
++	      }
+ 	      break;
+ 
+           case 'f' : /* Run in foreground... */
+@@ -272,6 +301,29 @@
+ 	      UseProfiles = 0;
+ 	      break;
+ 
++          case 's' : /* Set cups-files.conf location */
++              i ++;
++	      if (i >= argc)
++	      {
++	        _cupsLangPuts(stderr, _("cupsd: Expected cups-files.conf "
++	                                "filename after \"-s\" option."));
++	        usage(1);
++	      }
++
++              if (argv[i][0] != '/')
++	      {
++	       /*
++	        * Relative filename not allowed...
++		*/
++
++	        _cupsLangPuts(stderr, _("cupsd: Relative cups-files.conf "
++	                                "filename not allowed."));
++	        usage(1);
++              }
++
++	      cupsdSetString(&CupsFilesFile, argv[i]);
++	      break;
++
+ #ifdef __APPLE__
+           case 'S' : /* Disable system management functions */
+               fputs("cupsd: -S (disable system management) for internal "
+@@ -298,9 +350,41 @@
+       usage(1);
+     }
+ 
+-  if (!ConfigurationFile)
+-    cupsdSetString(&ConfigurationFile, CUPS_SERVERROOT "/cupsd.conf");
+-
++    if (!ConfigurationFile)
++    {
++      cupsdSetString(&ConfigurationFile, CUPS_SERVERROOT "/cupsd.conf");
++      cupsdSetString(&CupsFilesFile, CUPS_SERVERROOT "/cups-files.conf");
++    }
++  
++    if (!CupsFilesFile)
++    {
++      char	*filename,		/* Copy of cupsd.conf filename */
++  		*slash;			/* Final slash in cupsd.conf filename */
++      size_t	len;			/* Size of buffer */
++  
++      len = strlen(ConfigurationFile) + 15;
++      if ((filename = malloc(len)) == NULL)
++      {
++        _cupsLangPrintf(stderr,
++  		      _("cupsd: Unable to get path to "
++  			"cups-files.conf file."));
++        return (1);
++      }
++  
++      strlcpy(filename, ConfigurationFile, len);
++      if ((slash = strrchr(filename, '/')) == NULL)
++      {
++        _cupsLangPrintf(stderr,
++  		      _("cupsd: Unable to get path to "
++  			"cups-files.conf file."));
++        return (1);
++      }
++  
++      strlcpy(slash, "/cups-files.conf", len - (slash - filename));
++      cupsdSetString(&CupsFilesFile, filename);
++      free(filename);
++    }
++ 
+  /*
+   * If the user hasn't specified "-f", run in the background...
+   */
+@@ -485,11 +569,8 @@
+ 
+   if (!cupsdReadConfiguration())
+   {
+-    if (TestConfigFile)
+-      printf("%s contains errors\n", ConfigurationFile);
+-    else
+-      syslog(LOG_LPR, "Unable to read configuration file \'%s\' - exiting!",
+-	     ConfigurationFile);
++    if (!TestConfigFile)
++      syslog(LOG_LPR, "Unable to read configuration file - exiting!");
+     return (1);
+   }
+   else if (TestConfigFile)
+--- a/test/run-stp-tests.sh
++++ b/test/run-stp-tests.sh
+@@ -337,25 +337,10 @@
+ 
+ cat >/tmp/cups-$user/cupsd.conf <<EOF
+ Browsing Off
+-FileDevice yes
+-Printcap
+ Listen 127.0.0.1:$port
+-User $user
+-ServerRoot /tmp/cups-$user
+-StateDir /tmp/cups-$user
+-ServerBin /tmp/cups-$user/bin
+-CacheDir /tmp/cups-$user/share
+-DataDir /tmp/cups-$user/share
+-FontPath /tmp/cups-$user/share/fonts
+ PassEnv LOCALEDIR
+-DocumentRoot $root/doc
+-RequestRoot /tmp/cups-$user/spool
+-TempDir /tmp/cups-$user/spool/temp
+ MaxSubscriptions 3
+ MaxLogSize 0
+-AccessLog /tmp/cups-$user/log/access_log
+-ErrorLog /tmp/cups-$user/log/error_log
+-PageLog /tmp/cups-$user/log/page_log
+ AccessLogLevel actions
+ LogLevel debug2
+ LogTimeFormat usecs
+@@ -370,6 +355,24 @@
+ </Policy>
+ EOF
+ 
++cat >/tmp/cups-$user/cups-files.conf <<EOF
++FileDevice yes
++Printcap
++User $user
++ServerRoot /tmp/cups-$user
++StateDir /tmp/cups-$user
++ServerBin /tmp/cups-$user/bin
++CacheDir /tmp/cups-$user/share
++DataDir /tmp/cups-$user/share
++FontPath /tmp/cups-$user/share/fonts
++DocumentRoot $root/doc
++RequestRoot /tmp/cups-$user/spool
++TempDir /tmp/cups-$user/spool/temp
++AccessLog /tmp/cups-$user/log/access_log
++ErrorLog /tmp/cups-$user/log/error_log
++PageLog /tmp/cups-$user/log/page_log
++EOF
++
+ #
+ # Setup lots of test queues - half with PPD files, half without...
+ #
+--- a/scheduler/ipp.c
++++ b/scheduler/ipp.c
+@@ -2568,7 +2568,7 @@
+ 	send_ipp_status(con, IPP_NOT_POSSIBLE,
+ 	                _("File device URIs have been disabled. "
+ 	                  "To enable, see the FileDevice directive in "
+-			  "\"%s/cupsd.conf\"."),
++			  "\"%s/cups-files.conf\"."),
+ 			ServerRoot);
+ 	return;
+       }
+--- a/locale/cups_es.po
++++ b/locale/cups_es.po
+@@ -2991,10 +2991,10 @@
+ #, c-format
+ msgid ""
+ "File device URIs have been disabled. To enable, see the FileDevice directive "
+-"in \"%s/cupsd.conf\"."
++"in \"%s/cups-files.conf\"."
+ msgstr ""
+ "Los URIs del dispositivo de archivo han sido deshabilitados. Para "
+-"habilitarlos, vea la directiva FileDevice en \"%s/cupsd.conf\"."
++"habilitarlos, vea la directiva FileDevice en \"%s/cups-files.conf\"."
+ 
+ #, c-format
+ msgid "Finished page %d."
diff -Nru cups-1.5.3/debian/patches/tests-ignore-usb-crash.patch cups-1.5.3/debian/patches/tests-ignore-usb-crash.patch
--- cups-1.5.3/debian/patches/tests-ignore-usb-crash.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/tests-ignore-usb-crash.patch	2012-12-07 12:50:29.000000000 +0100
@@ -3,9 +3,9 @@
 
 Index: cups-1.5.2/test/run-stp-tests.sh
 ===================================================================
---- cups-1.5.2.orig/test/run-stp-tests.sh	2012-03-05 07:44:00.785158922 +0100
-+++ cups-1.5.2/test/run-stp-tests.sh	2012-03-05 07:44:38.637160753 +0100
-@@ -749,7 +749,7 @@
+--- cups-1.5.2.orig/test/run-stp-tests.sh      2012-03-05 07:44:00.785158922 +0100
++++ cups-1.5.2/test/run-stp-tests.sh   2012-03-05 07:44:38.637160753 +0100
+@@ -752,7 +752,7 @@
  fi
  
  # Error log messages
diff -Nru cups-1.5.3/debian/patches/tests-ignore-warnings.patch cups-1.5.3/debian/patches/tests-ignore-warnings.patch
--- cups-1.5.3/debian/patches/tests-ignore-warnings.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/tests-ignore-warnings.patch	2012-12-07 12:50:29.000000000 +0100
@@ -5,7 +5,7 @@
 ===================================================================
 --- cups-1.5.2.orig/test/run-stp-tests.sh	2012-03-01 07:16:41.180825081 +0100
 +++ cups-1.5.2/test/run-stp-tests.sh	2012-03-01 07:17:29.660827422 +0100
-@@ -764,7 +764,7 @@
+@@ -767,7 +767,7 @@
  fi
  
  # Warning log messages
diff -Nru cups-1.5.3/debian/patches/tests-slow-lpstat.patch cups-1.5.3/debian/patches/tests-slow-lpstat.patch
--- cups-1.5.3/debian/patches/tests-slow-lpstat.patch	2012-10-24 11:09:37.000000000 +0200
+++ cups-1.5.3/debian/patches/tests-slow-lpstat.patch	2012-12-07 12:50:29.000000000 +0100
@@ -5,7 +5,7 @@
 
 --- a/test/run-stp-tests.sh
 +++ b/test/run-stp-tests.sh
-@@ -604,6 +604,11 @@
+@@ -607,6 +607,11 @@
  echo "<PRE>" >>$strfile
  
  for file in 5*.sh; do
diff -Nru cups-1.5.3/debian/patches/usb-backend-xerox-3124.patch cups-1.5.3/debian/patches/usb-backend-xerox-3124.patch
--- cups-1.5.3/debian/patches/usb-backend-xerox-3124.patch	1970-01-01 01:00:00.000000000 +0100
+++ cups-1.5.3/debian/patches/usb-backend-xerox-3124.patch	2012-12-07 12:50:29.000000000 +0100
@@ -0,0 +1,17 @@
+Description: USB backend quirk rule for Xerox Phaser 3124 (and maybe others)
+Author: Jiri Popelka <jpopelka@redhat.com>
+Origin: Redhat
+Bugs-Upstream: http://cups.org/str.php?L4217
+Last-Update: 2012-11-06
+
+--- a/backend/usb-libusb.c
++++ b/backend/usb-libusb.c
+@@ -172,6 +172,8 @@
+ 	{ 0x067b, 0x2305, USBLP_QUIRK_BIDIR |
+ 			  USBLP_QUIRK_NO_REATTACH |
+ 	                  USBLP_QUIRK_RESET },
++	{ 0x0924, 0x3ce9, USBLP_QUIRK_NO_REATTACH }, /* Xerox Phaser 3124
++			  https://bugzilla.redhat.com/show_bug.cgi?id=867392 */
+ 	/* Prolific Technology, Inc. PL2305 Parallel Port
+ 	   (USB -> Parallel adapter), https://bugs.launchpad.net/bugs/987485 */
+ 	{ 0x04e8, 0x0000, USBLP_QUIRK_RESET }, /* All Samsung devices,

Reply to: