summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/cups/cups.inc
Commit message (Collapse)AuthorAgeFilesLines
* cups: Add --with-dbusdir to EXTRA_OECONF for deterministic buildRobert Yang2022-03-101-0/+1
| | | | | | | | | | | | | | | | | | | | | The configure checks /etc/dbus-1 and set DBUSDIR is null: if test -d /etc/dbus-1 -a "x$DBUSDIR" = x; then DBUSDIR="/etc/dbus-1" fi So that the build resutl would be different w/o /etc/dbus-1: /etc/dbus-1/system.d/cups.conf (Only exists when DBUSDIR is set) Add --with-dbusdir to EXTRA_OECONF to fix the issue (From OE-Core rev: a5adc91b6cebf7a006805e01fcf20ca4cb9a9a6a) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0e4b2464138601c4c20882c001ef11eef5100395) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix missing installation of cups sysv init scriptsClaus Stovgaard2021-11-241-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. (From OE-Core rev: e2518c2eba8c6e486aee3273dc2cba9ab51ffb69) Signed-off-by: Claus Stovgaard <clst@ambu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Convert to new override syntaxRichard Purdie2021-08-021-8/+8
| | | | | | | | | | | | This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.3.3op2Ross Burton2021-07-191-21/+7
| | | | | | | | | | | | | | | | | Apple are no longer maintaining CUPS, and future development is now happening under the OpenPrinting project: https://ftp.pwg.org/pub/pwg/liaison/openprinting/presentations/cups-plenary-may-2021.pdf Also stop disabling the manpage installation as manpages are useful, and remove some patch chunks that are not required. The CVE-2020-10001 patch is dropped as this is incorporated into 2.3.3op2. (From OE-Core rev: 53bd9a96a003a7103b8475f9c1ad7ef999e34f87) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: whitelist CVE-2021-25317Ross Burton2021-05-181-0/+4
| | | | | | | | | This CVE relates to bad ownership of /var/log/cups, which we don't have. (From OE-Core rev: 0792312f3637ec160d2ef90781a8cb1f75b84940) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Turn gnutls into a packageconfig knobKhem Raj2021-04-201-2/+2
| | | | | | | | | Disable it by default (From OE-Core rev: 438d00af14a0cc108a25b36bf37502f1383865be) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix CVE-2020-10001Stefan Ghinea2021-02-261-0/+1
| | | | | | | | | | | | | | | A buffer (read) overflow in the ippReadIO function. References: https://nvd.nist.gov/vuln/detail/CVE-2020-10001 Upstream patches: https://github.com/OpenPrinting/cups/commit/efbea1742bd30f842fbbfb87a473e5c84f4162f9 (From OE-Core rev: 90eba79bf6f623aa3021eafd0141dad1c3059001) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix reproducibility issuesRichard Purdie2021-02-261-0/+2
| | | | | | | | | configure inspects the host's /etc/group for these configuration options, fix this to the correct values by using configure options. (From OE-Core rev: f16f9c727569414cd52862dcba18d8e423f4e961) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Mark CVE-2008-1033 as a non-issueRichard Purdie2020-12-211-0/+2
| | | | | | | | It only applies to MacOS. (From OE-Core rev: cad1162f41c4c060744b98109514f761aa64d34a) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Mark CVE-2009-0032 as a non-issueRichard Purdie2020-12-211-0/+2
| | | | | | | | The CVE was against a cups plugin which is obsolete and we don't include. (From OE-Core rev: 5f7cb9f6ec4b14f992d265b8c67a9f5589f9b842) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: whitelist CVE-2018-6553Steve Sakoman2020-11-241-0/+3
| | | | | | | | | | | | | | | | This an Ububtu specific issue: The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS (From OE-Core rev: 22e89983a8f83a369d83bc67e4f3492bc50db648) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: use /run instead /var/run in systemd's unit fileChen Qi2020-10-171-0/+1
| | | | | | | | | | /var/run has been deprecated by systemd, so use /run instead, as suggested by systemd. (From OE-Core rev: 6c3f56020da7a26c2daea73e39c2f324f1f597db) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups.inc: remove template service from SYSTEMD_SERVICEChangqing Li2020-06-091-1/+1
| | | | | | | | | | | | | | this template service need to triggered by org.cups.cups-lpd.socket, which will assigned an instance id for org.cups.cups-lpd@.service, like org.cups.cups-lpd@0.service. add this in SYSTEMD_SERVICE will cause post scriptlet fail as: Failed to start org.cups.cups-lpd@.service: Unit name org.cups.cups-lpd@.service is missing the instance name. See system logs and 'systemctl status org.cups.cups-lpd@.service' for details. (From OE-Core rev: 4bb87c8b28b58a469c01f4a051361aa099cdfe1a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add volatiles files to create /var/log/cupsYi Zhao2020-04-241-1/+11
| | | | | | | | | | Add volatiles files to create /var/log/cups directory rather than create it directly when do_install. (From OE-Core rev: 315689f58536dec4042ef9880c227a69e71e749d) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: make cups-config a multilib scriptJeremy Puhlman2020-02-291-1/+3
| | | | | | | | | cups-config encodes the library dir in the script. (From OE-Core rev: 0e19b25fbf1d760c06dd6a2cb8e291c7482330c4) Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix crossscriptsDiego Rondini2020-01-101-7/+2
| | | | | | | | | | | | | | | | Fix crossscripts to report the correct "serverbin" value. While the packaged "cups-config --serverbin" reported "/usr/libexec/cups" the crossscripts version reported "/usr/lib/cups", causing packaging issues when building for example cups-filters. Also fix FILES_${PN} to use ${libexecdir}; previously it was working just because "${libexecdir}/*" was part of the default values in bitbake.conf. (From OE-Core rev: 2ce6ef29b9bb4f16ed9d78e166d455b7a6d968bf) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.3.1Alexander Kanavin2019-12-281-9/+5
| | | | | | | | | | | | | | License-Update: license changed to Apache 2.0 Remove no longer recognized configure options. Refresh all patches. (From OE-Core rev: 7ed28276e9fa6fc9b572bdf1ad566967964d9623) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add missing description in recipes-extendedMaxime Roussin-Bélanger2019-10-151-0/+4
| | | | | | | (From OE-Core rev: 3a4a037450f2998342818248957e7500950b0a66) Signed-off-by: Maxime Roussin-Bélanger <maxime.roussinbelanger@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: redefine CUPS_SERVERBINKai Kang2019-09-071-1/+1
| | | | | | | | | | | | | | Redefine CUPS_SERVERBIN to "$libexecdir/cups" for cups which solves file confliction when multilib is enabled. | Error: Transaction check error: | file /lib/systemd/system/org.cups.cups-lpd@.service conflicts between attempted installs of cups-2.2.11-r0.core2_64 and lib32-cups-2.2.11-r0.core2_32 (From OE-Core rev: 274bed042b9c2b50a8bdd11b42f1a62405fb5b11) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Remove unnecessary dependency on dbus-glibAdrian Bunk2019-06-271-1/+1
| | | | | | | (From OE-Core rev: 943e25f41129b9558c78f375ff80ddf1b21919ae) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: default to unix pam moduleDiego Rondini2019-01-031-1/+1
| | | | | | | | | | | | When pam PACKAGECONFIG is enabled a cups "pam.d" configuration file is installed. The default configuration file uses a non-existing "pam_unknown.so", but a different existing module can be selected by passing the --with-pam-module parameter. Use the unix pam module when pam is enabled. (From OE-Core rev: a7fb921e16e2eb4fa5a799b556d23d79801720b0) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix multilib install file conflictsKai Kang2018-10-041-1/+2
| | | | | | | | | | | | A comment line of conf file cups-files.conf refers to var @CUPS_SERVERBIN@ is ${libdir} related and then it causes multilib install file conflict. Remove @CUPS_SERVERBIN@ from the comment line to avoid the conflict. (From OE-Core rev: ac4df3f83fccfa7dd75d6a913b7ab75e49a7b986) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: depend on libusb1Ross Burton2018-07-301-1/+1
| | | | | | | | | | There is no need to depend on the compatibility library libusb-compat, as CUPS links directly to libusb1. (From OE-Core rev: feead64ac6df31d9b9499b232631aeb0edad3af0) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Add HOMEPAGE info into recipe file.Fan Xin2017-09-051-0/+1
| | | | | | | (From OE-Core rev: b4fb21c5d21dc1b0e3a4560aa51f43b0915e6de0) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: don't change permissions of /var/run/cups/certs in do_packageRoss Burton2017-06-281-7/+0
| | | | | | | | | | This directory is deleted by do_install, so luckily the lack of error checking meant this didn't break. (From OE-Core rev: 4030274eceaf0b95cac5c54c55c3f91ef45fa9b4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt2017-03-011-2/+1
| | | | | | | (From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add missing pkgconfig inheritRoss Burton2017-02-021-1/+1
| | | | | | | (From OE-Core rev: c2eb2a2a990e402c532cccfe742ca33d3e8c46f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: remove True option to getVar callsJoshua Lock2016-12-161-1/+1
| | | | | | | | | | | | | getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: 2.1.4 -> 2.2.1Huang Qiyu2016-12-131-1/+1
| | | | | | | | | | | | Upgrade cups from 2.1.4 to 2.2.1. License checksum changes are not related to license changes. (From OE-Core rev: 1b4427483349d4653a0060b045a7df964a779870) Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.1.4Chen Qi2016-07-201-1/+1
| | | | | | | | (From OE-Core rev: 2524b8380f8c701dc173d81e39cda833e21e7003) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix upstream version checkAlexander Kanavin2016-06-041-1/+1
| | | | | | | (From OE-Core rev: 7bb667e6f2e4315d72808d295820b530ba3aba72) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups.inc: Fix ldflags warning.Noor Ahsan2016-04-291-0/+1
| | | | | | | | | | | | * While building following warning comes up QA Issue: No GNU_HASH in the elf binary: '...libcups.so.2' [ldflags] Fix this warning by settin DSOFLAGS. (From OE-Core rev: 5dfbdf6d370125841d10120f39e8b771d1ed8aef) Signed-off-by: Noor Ahsan <noor_ahsan@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.1.3Chen Qi2016-02-191-1/+1
| | | | | | | (From OE-Core rev: e6cd13770b19e221cfd5d66fe36138f6e1de0158) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update systemd supportAndrew Shadura2016-01-191-11/+3
| | | | | | | | | | | | | | Add PACKAGECONFIG for systemd, enable it when systemd is enabled in DISTRO_FEATURES. Pass the correct path to systemd units, ensure they're installed into the package. Drop custom systemd unit files, use those shipped by the upstream instead. (From OE-Core rev: 39912b5f7b40210aefb8b248ab1a8643b61dfcbc) Signed-off-by: Andrew Shadura <andrew.shadura@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Drop now pointless manual -dbg packagingRichard Purdie2015-12-161-8/+0
| | | | | | | | | With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. (From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin2015-12-081-0/+3
| | | | | | | | (From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix non-deterministic xinetd behaviourRoss Burton2015-10-121-0/+1
| | | | | | | | | | | | | cups configure looks at the *host* file system to decide if and how to install xinetd files, resulting in non-deterministic builds. Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to use if enabled. (From OE-Core rev: 8779245ca404ec3851699b1e4309f9df3ff52a6c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix pam configuration file's permissionChen Qi2015-09-281-0/+5
| | | | | | | | | | | The files under /etc/pam.d should be 0644. The /etc/pam.d/cups file has 0444 after 'make install'. This patch fixes this problem. (From OE-Core rev: ba510849a8bc238997b6d1669300e24c46bcf328) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove invalid sed commandRobert Yang2015-07-121-3/+0
| | | | | | | | | | There is no STRIP in Makedefs, no serial in backend/Makefile either, so remove the sed commands. (From OE-Core rev: 76c9c26530f704908d4afda8ec757e75db6afc48) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: clean up autotools useRoss Burton2015-06-111-12/+2
| | | | | | | | | | | | | | Instead of hand-rolling a do_configure() simply use autotools and disable autoheader (upstream uses a hand-generated config.h.in). Also do_compile() doesn't need to pass SSLLIBS as configure uses pkgconfig to find gnutls, LIBPNG and LIBJPEG are not used anywhere in the build system, and LIBZ is detected correctly. (From OE-Core rev: 9c25af5483280c5c753f981504eb373d6e58c7f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: 2.0.1 -> 2.0.2Robert Yang2015-02-211-1/+0
| | | | | | | | | | Removed the patch since upstream has fixed it: 0001-test-ippserver.c-check-avahi-before-use.patch (From OE-Core rev: e1a8de7d55710199d357c88c22f3f1887d562b61) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove fakeroot from do_install()Robert Yang2015-01-161-1/+1
| | | | | | | | | The fakeroot is already set in base.bbclass. (From OE-Core rev: 921470e9a949d296cc9b829a8002ff289f01bdb7) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: check avahi before use itRobert Yang2015-01-071-0/+1
| | | | | | | | | | | | | Fixed the error when --disable-avahi: ippserver.c:425:8: error: unknown type name 'AvahiThreadedPoll' The avahi is optional, we need check whether it is enabled before use as other code does. (From OE-Core rev: e69a1a583bf65dd2b6358c1d925d8de6419e3d76) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove unrecognised optionRoss Burton2014-11-201-1/+0
| | | | | | | | | --disable-openssl was removed in 2.0, so don't pass it to configure. (From OE-Core rev: 132f90b9bad068fc28c4b262c3b1dbd3e37a9169) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade to 2.0.0Saul Wold2014-11-091-1/+0
| | | | | | | | | | | Remove backported patch and rebase gcrypt patch Licence change updates the date and removes the OpenSSL exception (From OE-Core rev: bcf7691bb6be86b88c7f6d08d35c229b3f30a9f6) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* base: Improve makefile clean handling, introduce CLEANBROKEN variableRichard Purdie2014-11-091-0/+2
| | | | | | | | | | | | | | It turns out we have quite a number of Makefiles out there without a clean target. Rather than have all cases code an empty do_configure, add a CLEANBROKEN variable which when set to "1" will disable the attempt to "make clean". This patch also adjusts various recipes which either have this problem fixed, or have been reported to have make clean failures. (From OE-Core rev: 45b7d3add14eafc25da62bab68d4ae133f8dcb57) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add systemd supportChen Qi2014-09-031-1/+19
| | | | | | | | | | | | Add systemd unit files. Also remove sysvinit related files if 'sysvinit' is not in DISTRO_FEATURES. (From OE-Core rev: 020065d3c57ccdc86c47cd0fc288071cdd194bbc) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: make cups daemon start correctlyIn Long2014-09-031-1/+5
| | | | | | | | | | | | The cups daemon needs the lpadmin group to start correctly. Also add 'procps' to RDEPENDS if 'sysvinit' is in DISTRO_FEATURES, because the init script shipped with cups needs it. (From OE-Core rev: a8b2f086034585f3e115db3055575833922e3a59) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: regen configure so cups-no-gcrypt.patch has an effectPeter A. Bigot2014-08-061-0/+1
| | | | | | | | | | The existing patch backports a change to the m4 source file, but without a forced autoconf before configure it has no effect. (From OE-Core rev: 0262f83ec7d7e68c43c87d3b0a307744a32f6274) Signed-off-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade to 1.7.4Saul Wold2014-07-251-1/+0
| | | | | | | | | Remove patch that was backported (From OE-Core rev: 984c8d621a2c2315a6c18b0f0b2fc0b380e7ca4d) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>