summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/cups
AgeCommit message (Collapse)Author
2021-12-14cups: fix typo in flags to disable avahiS. Lockwood-Childs
one too many 's': dnsssd -> dnssd (From OE-Core rev: 88da9b61b469654805fd51869790b1fd6d34c5a3) Signed-off-by: S. Lockwood-Childs <sjl@vctlabs.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-12-08cups: update 2.3.3op2 -> 2.4.0Alexander Kanavin
Mark no-hardcode-lib patch as upstreamable. (From OE-Core rev: 2d0475f9575a6679b4a9d5400220584597b84887) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-11-15cups: Fix missing installation of cups sysv init scriptsClaus Stovgaard
The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. (From OE-Core rev: 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Claus Stovgaard <clst@ambu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-10-28cups: exclude beta/rc versions from version checkAlexander Kanavin
(From OE-Core rev: d651eea3dce926399cd42c62494e4ce1940bcf06) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-02Convert to new override syntaxRichard Purdie
This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-07-19cups: update to 2.3.3op2Ross Burton
Apple are no longer maintaining CUPS, and future development is now happening under the OpenPrinting project: https://ftp.pwg.org/pub/pwg/liaison/openprinting/presentations/cups-plenary-may-2021.pdf Also stop disabling the manpage installation as manpages are useful, and remove some patch chunks that are not required. The CVE-2020-10001 patch is dropped as this is incorporated into 2.3.3op2. (From OE-Core rev: 53bd9a96a003a7103b8475f9c1ad7ef999e34f87) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-18cups: whitelist CVE-2021-25317Ross Burton
This CVE relates to bad ownership of /var/log/cups, which we don't have. (From OE-Core rev: 0792312f3637ec160d2ef90781a8cb1f75b84940) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-20cups: Turn gnutls into a packageconfig knobKhem Raj
Disable it by default (From OE-Core rev: 438d00af14a0cc108a25b36bf37502f1383865be) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-26cups: fix CVE-2020-10001Stefan Ghinea
A buffer (read) overflow in the ippReadIO function. References: https://nvd.nist.gov/vuln/detail/CVE-2020-10001 Upstream patches: https://github.com/OpenPrinting/cups/commit/efbea1742bd30f842fbbfb87a473e5c84f4162f9 (From OE-Core rev: 90eba79bf6f623aa3021eafd0141dad1c3059001) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-26cups: Fix reproducibility issuesRichard Purdie
configure inspects the host's /etc/group for these configuration options, fix this to the correct values by using configure options. (From OE-Core rev: f16f9c727569414cd52862dcba18d8e423f4e961) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-12-21cups: Mark CVE-2008-1033 as a non-issueRichard Purdie
It only applies to MacOS. (From OE-Core rev: cad1162f41c4c060744b98109514f761aa64d34a) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-12-21cups: Mark CVE-2009-0032 as a non-issueRichard Purdie
The CVE was against a cups plugin which is obsolete and we don't include. (From OE-Core rev: 5f7cb9f6ec4b14f992d265b8c67a9f5589f9b842) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-11-24cups: whitelist CVE-2018-6553Steve Sakoman
This an Ububtu specific issue: The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS (From OE-Core rev: 22e89983a8f83a369d83bc67e4f3492bc50db648) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-10-17cups: use /run instead /var/run in systemd's unit fileChen Qi
/var/run has been deprecated by systemd, so use /run instead, as suggested by systemd. (From OE-Core rev: 6c3f56020da7a26c2daea73e39c2f324f1f597db) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-09cups.inc: remove template service from SYSTEMD_SERVICEChangqing Li
this template service need to triggered by org.cups.cups-lpd.socket, which will assigned an instance id for org.cups.cups-lpd@.service, like org.cups.cups-lpd@0.service. add this in SYSTEMD_SERVICE will cause post scriptlet fail as: Failed to start org.cups.cups-lpd@.service: Unit name org.cups.cups-lpd@.service is missing the instance name. See system logs and 'systemctl status org.cups.cups-lpd@.service' for details. (From OE-Core rev: 4bb87c8b28b58a469c01f4a051361aa099cdfe1a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-04cups: upgrade 2.3.1 -> 2.3.3Alexander Kanavin
(From OE-Core rev: 3ed00a74bd226e6f84d80ff4c38241f87b589309) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-04-24cups: add volatiles files to create /var/log/cupsYi Zhao
Add volatiles files to create /var/log/cups directory rather than create it directly when do_install. (From OE-Core rev: 315689f58536dec4042ef9880c227a69e71e749d) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-29cups: make cups-config a multilib scriptJeremy Puhlman
cups-config encodes the library dir in the script. (From OE-Core rev: 0e19b25fbf1d760c06dd6a2cb8e291c7482330c4) Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-01-10cups: fix crossscriptsDiego Rondini
Fix crossscripts to report the correct "serverbin" value. While the packaged "cups-config --serverbin" reported "/usr/libexec/cups" the crossscripts version reported "/usr/lib/cups", causing packaging issues when building for example cups-filters. Also fix FILES_${PN} to use ${libexecdir}; previously it was working just because "${libexecdir}/*" was part of the default values in bitbake.conf. (From OE-Core rev: 2ce6ef29b9bb4f16ed9d78e166d455b7a6d968bf) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-12-28cups: update to 2.3.1Alexander Kanavin
License-Update: license changed to Apache 2.0 Remove no longer recognized configure options. Refresh all patches. (From OE-Core rev: 7ed28276e9fa6fc9b572bdf1ad566967964d9623) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-10-15meta: add missing description in recipes-extendedMaxime Roussin-Bélanger
(From OE-Core rev: 3a4a037450f2998342818248957e7500950b0a66) Signed-off-by: Maxime Roussin-Bélanger <maxime.roussinbelanger@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-09-07cups: redefine CUPS_SERVERBINKai Kang
Redefine CUPS_SERVERBIN to "$libexecdir/cups" for cups which solves file confliction when multilib is enabled. | Error: Transaction check error: | file /lib/systemd/system/org.cups.cups-lpd@.service conflicts between attempted installs of cups-2.2.11-r0.core2_64 and lib32-cups-2.2.11-r0.core2_32 (From OE-Core rev: 274bed042b9c2b50a8bdd11b42f1a62405fb5b11) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-08-21cups: update to 2.2.12Oleksandr Kravchuk
(From OE-Core rev: 5d24e011d9c547ac6339bdc1d40e7a613692da30) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-27cups: Remove unnecessary dependency on dbus-glibAdrian Bunk
(From OE-Core rev: 943e25f41129b9558c78f375ff80ddf1b21919ae) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-04-23cups: update to 2.2.11Oleksandr Kravchuk
CUPS 2.2.11 is a bug fix release that addresses issues in the scheduler, IPP Everywhere support, CUPS library, and USB printer support. (From OE-Core rev: 2904ffdffc829ee7a0f0228babe392535fb5e544) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-20cups: upgrade to 2.2.10Chen Qi
(From OE-Core rev: fbe7a0c9bab7c9be7fd2c0da8b2af61e66de1ebd) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-03cups: default to unix pam moduleDiego Rondini
When pam PACKAGECONFIG is enabled a cups "pam.d" configuration file is installed. The default configuration file uses a non-existing "pam_unknown.so", but a different existing module can be selected by passing the --with-pam-module parameter. Use the unix pam module when pam is enabled. (From OE-Core rev: a7fb921e16e2eb4fa5a799b556d23d79801720b0) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-05cups: upgrade to 2.2.9Chen Qi
The following patch is rebased. 0001-don-t-try-to-run-generated-binaries.patch (From OE-Core rev: ee57d79aec06e9b160cf2713636cda650ba68d5a) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-04cups: fix multilib install file conflictsKai Kang
A comment line of conf file cups-files.conf refers to var @CUPS_SERVERBIN@ is ${libdir} related and then it causes multilib install file conflict. Remove @CUPS_SERVERBIN@ from the comment line to avoid the conflict. (From OE-Core rev: ac4df3f83fccfa7dd75d6a913b7ab75e49a7b986) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-30cups: depend on libusb1Ross Burton
There is no need to depend on the compatibility library libusb-compat, as CUPS links directly to libusb1. (From OE-Core rev: feead64ac6df31d9b9499b232631aeb0edad3af0) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-30cups: upgrade 2.2.6 -> 2.2.8Chen Qi
(From OE-Core rev: 2846cdf6f87f071e06aee0c9a67390b326098f65) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-03-11cups: refresh patchesRoss Burton
The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: 9f58bd731f33b90849d7d0cb8153dcfedf336ff4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-11-21cups: upgrade to 2.2.6Chen Qi
(From OE-Core rev: 3b6d600ac8e91fd489780ca87a21bc56f2aae60f) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-05cups: Add HOMEPAGE info into recipe file.Fan Xin
(From OE-Core rev: b4fb21c5d21dc1b0e3a4560aa51f43b0915e6de0) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27cups: upgrade to 2.2.4Chen Qi
(From OE-Core rev: 6547285f855d9826c2055ea97ceb07eb81aeb841) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-06-28cups: don't change permissions of /var/run/cups/certs in do_packageRoss Burton
This directory is deleted by do_install, so luckily the lack of error checking meant this didn't break. (From OE-Core rev: 4030274eceaf0b95cac5c54c55c3f91ef45fa9b4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-06-06cups: Upgrade 2.2.2 -> 2.2.3Fan Xin
(From OE-Core rev: 886f9afa1ac7a8b6eba514846f616378b78d088e) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
(From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-23cups: upgrade to 2.2.2Chen Qi
(From OE-Core rev: 18033505a540a05d52cf98781f763215925e72a6) (From OE-Core rev: 1eb74879c3f54a1c4a6a226d94300d41f92f3d93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-02cups: add missing pkgconfig inheritRoss Burton
(From OE-Core rev: c2eb2a2a990e402c532cccfe742ca33d3e8c46f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-16meta: remove True option to getVar callsJoshua Lock
getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-13cups: 2.1.4 -> 2.2.1Huang Qiyu
Upgrade cups from 2.1.4 to 2.2.1. License checksum changes are not related to license changes. (From OE-Core rev: 1b4427483349d4653a0060b045a7df964a779870) Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20cups: upgrade to 2.1.4Chen Qi
(From OE-Core rev: 2524b8380f8c701dc173d81e39cda833e21e7003) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-06-04cups: fix upstream version checkAlexander Kanavin
(From OE-Core rev: 7bb667e6f2e4315d72808d295820b530ba3aba72) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-04-29cups.inc: Fix ldflags warning.Noor Ahsan
* While building following warning comes up QA Issue: No GNU_HASH in the elf binary: '...libcups.so.2' [ldflags] Fix this warning by settin DSOFLAGS. (From OE-Core rev: 5dfbdf6d370125841d10120f39e8b771d1ed8aef) Signed-off-by: Noor Ahsan <noor_ahsan@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-19cups: upgrade to 2.1.3Chen Qi
(From OE-Core rev: e6cd13770b19e221cfd5d66fe36138f6e1de0158) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-19cups: update systemd supportAndrew Shadura
Add PACKAGECONFIG for systemd, enable it when systemd is enabled in DISTRO_FEATURES. Pass the correct path to systemd units, ensure they're installed into the package. Drop custom systemd unit files, use those shipped by the upstream instead. (From OE-Core rev: 39912b5f7b40210aefb8b248ab1a8643b61dfcbc) Signed-off-by: Andrew Shadura <andrew.shadura@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-16meta: Drop now pointless manual -dbg packagingRichard Purdie
With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. (From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-08package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin
(From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-10-12cups: fix non-deterministic xinetd behaviourRoss Burton
cups configure looks at the *host* file system to decide if and how to install xinetd files, resulting in non-deterministic builds. Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to use if enabled. (From OE-Core rev: 8779245ca404ec3851699b1e4309f9df3ff52a6c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>