summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/cups
AgeCommit message (Collapse)Author
2019-02-20cups: upgrade to 2.2.10Chen Qi
(From OE-Core rev: fbe7a0c9bab7c9be7fd2c0da8b2af61e66de1ebd) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-03cups: default to unix pam moduleDiego Rondini
When pam PACKAGECONFIG is enabled a cups "pam.d" configuration file is installed. The default configuration file uses a non-existing "pam_unknown.so", but a different existing module can be selected by passing the --with-pam-module parameter. Use the unix pam module when pam is enabled. (From OE-Core rev: a7fb921e16e2eb4fa5a799b556d23d79801720b0) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-05cups: upgrade to 2.2.9Chen Qi
The following patch is rebased. 0001-don-t-try-to-run-generated-binaries.patch (From OE-Core rev: ee57d79aec06e9b160cf2713636cda650ba68d5a) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-04cups: fix multilib install file conflictsKai Kang
A comment line of conf file cups-files.conf refers to var @CUPS_SERVERBIN@ is ${libdir} related and then it causes multilib install file conflict. Remove @CUPS_SERVERBIN@ from the comment line to avoid the conflict. (From OE-Core rev: ac4df3f83fccfa7dd75d6a913b7ab75e49a7b986) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-30cups: depend on libusb1Ross Burton
There is no need to depend on the compatibility library libusb-compat, as CUPS links directly to libusb1. (From OE-Core rev: feead64ac6df31d9b9499b232631aeb0edad3af0) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-30cups: upgrade 2.2.6 -> 2.2.8Chen Qi
(From OE-Core rev: 2846cdf6f87f071e06aee0c9a67390b326098f65) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-03-11cups: refresh patchesRoss Burton
The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: 9f58bd731f33b90849d7d0cb8153dcfedf336ff4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-11-21cups: upgrade to 2.2.6Chen Qi
(From OE-Core rev: 3b6d600ac8e91fd489780ca87a21bc56f2aae60f) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-05cups: Add HOMEPAGE info into recipe file.Fan Xin
(From OE-Core rev: b4fb21c5d21dc1b0e3a4560aa51f43b0915e6de0) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-27cups: upgrade to 2.2.4Chen Qi
(From OE-Core rev: 6547285f855d9826c2055ea97ceb07eb81aeb841) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-06-28cups: don't change permissions of /var/run/cups/certs in do_packageRoss Burton
This directory is deleted by do_install, so luckily the lack of error checking meant this didn't break. (From OE-Core rev: 4030274eceaf0b95cac5c54c55c3f91ef45fa9b4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-06-06cups: Upgrade 2.2.2 -> 2.2.3Fan Xin
(From OE-Core rev: 886f9afa1ac7a8b6eba514846f616378b78d088e) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
(From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-23cups: upgrade to 2.2.2Chen Qi
(From OE-Core rev: 18033505a540a05d52cf98781f763215925e72a6) (From OE-Core rev: 1eb74879c3f54a1c4a6a226d94300d41f92f3d93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-02cups: add missing pkgconfig inheritRoss Burton
(From OE-Core rev: c2eb2a2a990e402c532cccfe742ca33d3e8c46f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-16meta: remove True option to getVar callsJoshua Lock
getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-13cups: 2.1.4 -> 2.2.1Huang Qiyu
Upgrade cups from 2.1.4 to 2.2.1. License checksum changes are not related to license changes. (From OE-Core rev: 1b4427483349d4653a0060b045a7df964a779870) Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20cups: upgrade to 2.1.4Chen Qi
(From OE-Core rev: 2524b8380f8c701dc173d81e39cda833e21e7003) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-06-04cups: fix upstream version checkAlexander Kanavin
(From OE-Core rev: 7bb667e6f2e4315d72808d295820b530ba3aba72) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-04-29cups.inc: Fix ldflags warning.Noor Ahsan
* While building following warning comes up QA Issue: No GNU_HASH in the elf binary: '...libcups.so.2' [ldflags] Fix this warning by settin DSOFLAGS. (From OE-Core rev: 5dfbdf6d370125841d10120f39e8b771d1ed8aef) Signed-off-by: Noor Ahsan <noor_ahsan@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-19cups: upgrade to 2.1.3Chen Qi
(From OE-Core rev: e6cd13770b19e221cfd5d66fe36138f6e1de0158) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-19cups: update systemd supportAndrew Shadura
Add PACKAGECONFIG for systemd, enable it when systemd is enabled in DISTRO_FEATURES. Pass the correct path to systemd units, ensure they're installed into the package. Drop custom systemd unit files, use those shipped by the upstream instead. (From OE-Core rev: 39912b5f7b40210aefb8b248ab1a8643b61dfcbc) Signed-off-by: Andrew Shadura <andrew.shadura@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-16meta: Drop now pointless manual -dbg packagingRichard Purdie
With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. (From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-08package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin
(From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-10-12cups: fix non-deterministic xinetd behaviourRoss Burton
cups configure looks at the *host* file system to decide if and how to install xinetd files, resulting in non-deterministic builds. Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to use if enabled. (From OE-Core rev: 8779245ca404ec3851699b1e4309f9df3ff52a6c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-09-28cups: fix pam configuration file's permissionChen Qi
The files under /etc/pam.d should be 0644. The /etc/pam.d/cups file has 0444 after 'make install'. This patch fixes this problem. (From OE-Core rev: ba510849a8bc238997b6d1669300e24c46bcf328) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-10cups: upgrade to 2.0.4Chen Qi
(From OE-Core rev: d5d905caf5fc5dc71e393a9d875c9ab5188c4c93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-12cups: remove invalid sed commandRobert Yang
There is no STRIP in Makedefs, no serial in backend/Makefile either, so remove the sed commands. (From OE-Core rev: 76c9c26530f704908d4afda8ec757e75db6afc48) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-23cups: upgrade from 2.0.2 to 2.0.3Kai Kang
Upgrade cups from 2.0.2 to 2.0.3. In its release log, it fixes CERT VU #810572/CVE-2015-1158/CVE-2015-1159. (From OE-Core rev: d719d2d9bf7c57efd2bc249d06bf4f9e3876a766) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-11cups: clean up autotools useRoss Burton
Instead of hand-rolling a do_configure() simply use autotools and disable autoheader (upstream uses a hand-generated config.h.in). Also do_compile() doesn't need to pass SSLLIBS as configure uses pkgconfig to find gnutls, LIBPNG and LIBJPEG are not used anywhere in the build system, and LIBZ is detected correctly. (From OE-Core rev: 9c25af5483280c5c753f981504eb373d6e58c7f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-02-21cups: 2.0.1 -> 2.0.2Robert Yang
Removed the patch since upstream has fixed it: 0001-test-ippserver.c-check-avahi-before-use.patch (From OE-Core rev: e1a8de7d55710199d357c88c22f3f1887d562b61) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-16cups: remove fakeroot from do_install()Robert Yang
The fakeroot is already set in base.bbclass. (From OE-Core rev: 921470e9a949d296cc9b829a8002ff289f01bdb7) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-07cups: check avahi before use itRobert Yang
Fixed the error when --disable-avahi: ippserver.c:425:8: error: unknown type name 'AvahiThreadedPoll' The avahi is optional, we need check whether it is enabled before use as other code does. (From OE-Core rev: e69a1a583bf65dd2b6358c1d925d8de6419e3d76) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-12-23cups: Upgrade to 2.0.1Chong Lu
(From OE-Core rev: e3ea2707432482bc7d713d9de25ca77965354f4d) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-20cups: remove unrecognised optionRoss Burton
--disable-openssl was removed in 2.0, so don't pass it to configure. (From OE-Core rev: 132f90b9bad068fc28c4b262c3b1dbd3e37a9169) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-09cups: Upgrade to 2.0.0Saul Wold
Remove backported patch and rebase gcrypt patch Licence change updates the date and removes the OpenSSL exception (From OE-Core rev: bcf7691bb6be86b88c7f6d08d35c229b3f30a9f6) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-09base: Improve makefile clean handling, introduce CLEANBROKEN variableRichard Purdie
It turns out we have quite a number of Makefiles out there without a clean target. Rather than have all cases code an empty do_configure, add a CLEANBROKEN variable which when set to "1" will disable the attempt to "make clean". This patch also adjusts various recipes which either have this problem fixed, or have been reported to have make clean failures. (From OE-Core rev: 45b7d3add14eafc25da62bab68d4ae133f8dcb57) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-03cups: add systemd supportChen Qi
Add systemd unit files. Also remove sysvinit related files if 'sysvinit' is not in DISTRO_FEATURES. (From OE-Core rev: 020065d3c57ccdc86c47cd0fc288071cdd194bbc) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-03cups: make cups daemon start correctlyIn Long
The cups daemon needs the lpadmin group to start correctly. Also add 'procps' to RDEPENDS if 'sysvinit' is in DISTRO_FEATURES, because the init script shipped with cups needs it. (From OE-Core rev: a8b2f086034585f3e115db3055575833922e3a59) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-23cups: Upgrade to 1.7.5Saul Wold
(From OE-Core rev: 6743ab1641646d55fff2af9cc4dcc61d599e9065) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-06cups: regen configure so cups-no-gcrypt.patch has an effectPeter A. Bigot
The existing patch backports a change to the m4 source file, but without a forced autoconf before configure it has no effect. (From OE-Core rev: 0262f83ec7d7e68c43c87d3b0a307744a32f6274) Signed-off-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-25cups: Upgrade to 1.7.4Saul Wold
Remove patch that was backported (From OE-Core rev: 984c8d621a2c2315a6c18b0f0b2fc0b380e7ca4d) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-10cups.inc: Delete obsolete "PROVIDES" line.Robert P. J. Day
Remove "PROVIDES =" line that refers back to CUPS version 1.4. (From OE-Core rev: 8e7898b2cf276977cf1c527b573a7192719a8c99) Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-17cups: enable cups-str4402.patchRobert Yang
This patch is used for fixing build errors without dnssd/avahi, we already have this patch, but isn't added to SRC_URI: meta/recipes-extended/cups/cups/cups-str4402.patch (From OE-Core rev: 7c0fc920d41cdd74cb7bba72faef08afba09ed12) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-13v4 cups: Shouldn't link against libgcrypt without using gcrypt functionsArmin Kuster
Backported from http://www.cups.org/strfiles.php/3308/cups-no-gcrypt.patch This addresses the cryto dependency seen during build. (From OE-Core rev: e5f9166302baad837244e5a93bedb2797ab17e57) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-03cups: Update to 1.7.3Saul Wold
(From OE-Core rev: bb80dd49b5631772276772f9551ca2b72b9e72d4) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-21cups: fix for cups not building without avahiSaul Wold
Backport upstream patch for CUPS issue: STR #4402 [YOCTO #6325] (From OE-Core rev: 7decf9dce56868e39902dac5957eb72f6e1e9acd) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-25Globally replace 'base_contains' calls with 'bb.utils.contains'Otavio Salvador
The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. (From OE-Core rev: d83b16dbf0862be387f84228710cb165c6d2b03b) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-24cups: update to 1.7.2Saul Wold
(From OE-Core rev: 7286cc71dc7641ce08bf0a0f13e1e90a4a5470c8) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-02-28autotools-brokensep: Mark recipes with broken separate build dir supportRichard Purdie
This patch goes through the OE-Core recipes and marks those which use autotools but don't support a separate build directory (${S} != ${B}). A new class, autotools-brokensep is used for this purpose. This doesn't introduce any change in behaviour in its own right. (From OE-Core rev: 006b8a7808a58713af16c326dc37d07765334b12) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>