summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/cups
Commit message (Collapse)AuthorAgeFilesLines
* cups: Backport fix for CVE-2023-32360 and CVE-2023-4504Vijay Anusuri2023-10-133-0/+73
| | | | | | | | | | | Upstream commits: https://github.com/OpenPrinting/cups/commit/a0c8b9c9556882f00c68b9727a95a1b6d1452913 & https://github.com/OpenPrinting/cups/commit/2431caddb7e6a87f04ac90b5c6366ad268b6ff31 (From OE-Core rev: d14dce8ba2a8b4bf05c7c5ea7292b0c2c327f088) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* cups: Fix CVE-2023-34241Vijay Anusuri2023-07-122-0/+66
| | | | | | | | | | | | | | | | | OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process. The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`. Version 2.4.6 has a patch for this issue. References: https://nvd.nist.gov/vuln/detail/CVE-2023-34241 https://github.com/OpenPrinting/cups/security/advisories/GHSA-qjgh-5hcq-5f25 https://security-tracker.debian.org/tracker/CVE-2023-34241 Upstream Patch: https://github.com/OpenPrinting/cups/commit/9809947a959e18409dcf562a3466ef246cb90cb2 (From OE-Core rev: 28b25ba7a8c6aa5c5744ca17e8686f2762791c72) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* cups: Fix CVE-2023-32324Sanjay Chitroda2023-06-272-0/+37
| | | | | | | | | | | | | | | | | | | | | | | OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. References: https://nvd.nist.gov/vuln/detail/CVE-2023-32324 https://security-tracker.debian.org/tracker/CVE-2023-32324 Upstream Patch: https://github.com/OpenPrinting/cups/commit/fd8bc2d32589 (From OE-Core rev: cb46ae57abe3069d6a4dc2ab0b8dfce5a4a5bd15) Signed-off-by: Sanjay Chitroda <schitrod@cisco.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* cups: fix CVE-2022-26691Steve Sakoman2022-06-222-1/+35
| | | | | | | | | | | | | | | | In scheduler/cert.c the previous algorithm didn't expect the strings can have a different length, so one string can be a substring of the other and such substring was reported as equal to the longer string. Backport patch from upstream to fix: https://github.com/OpenPrinting/cups/commit/de4f8c196106033e4c372dce3e91b9d42b0b9444 CVE: CVE-2022-26691 (From OE-Core rev: cc657868d31cc8b4218a07aa10fa098c379e473c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix missing installation of cups sysv init scriptsClaus Stovgaard2021-12-021-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. (From OE-Core rev: a4c8e2abb7d71697c8d0c53894e82bf2790ae5ac) Signed-off-by: Claus Stovgaard <clst@ambu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: whitelist CVE-2021-25317Ross Burton2021-06-031-0/+4
| | | | | | | | | | | | This CVE relates to bad ownership of /var/log/cups, which we don't have. (From OE-Core rev: 68ee8fd1ec0f09c6477578de40e1adfc7ba35027) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0792312f3637ec160d2ef90781a8cb1f75b84940) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: use /run instead /var/run in systemd's unit fileChen Qi2021-03-181-0/+1
| | | | | | | | | | | | | | | | /var/run has been deprecated by systemd, so use /run instead, as suggested by systemd. [Yocto #14152] (From OE-Core rev: 7c88d52eaca62237afcda606a3078ec483992213) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6c3f56020da7a26c2daea73e39c2f324f1f597db) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix reproducibility issuesRichard Purdie2021-03-101-0/+2
| | | | | | | | | | | | configure inspects the host's /etc/group for these configuration options, fix this to the correct values by using configure options. (From OE-Core rev: 66efd3fde270bf24f71a6aab1c4f8cf34a52c3d2) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f16f9c727569414cd52862dcba18d8e423f4e961) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Mark CVE-2008-1033 as a non-issueRichard Purdie2021-01-011-0/+2
| | | | | | | | | | | It only applies to MacOS. (From OE-Core rev: 6ebf7c268fbbf7e7b2411ba0888e141187020017) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cad1162f41c4c060744b98109514f761aa64d34a) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Mark CVE-2009-0032 as a non-issueRichard Purdie2021-01-011-0/+2
| | | | | | | | | | | The CVE was against a cups plugin which is obsolete and we don't include. (From OE-Core rev: 7a5123aa30fe4f19bf6daa7278e29283be05dab1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5f7cb9f6ec4b14f992d265b8c67a9f5589f9b842) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: whitelist CVE-2018-6553Steve Sakoman2021-01-011-0/+3
| | | | | | | | | | | | | | | | | | | This an Ububtu specific issue: The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS (From OE-Core rev: e30fd2421da579b7d1e799c7d267395026a780dc) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 22e89983a8f83a369d83bc67e4f3492bc50db648) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: make cups-config a multilib scriptJeremy Puhlman2020-02-291-1/+3
| | | | | | | | | cups-config encodes the library dir in the script. (From OE-Core rev: 0e19b25fbf1d760c06dd6a2cb8e291c7482330c4) Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix crossscriptsDiego Rondini2020-01-101-7/+2
| | | | | | | | | | | | | | | | Fix crossscripts to report the correct "serverbin" value. While the packaged "cups-config --serverbin" reported "/usr/libexec/cups" the crossscripts version reported "/usr/lib/cups", causing packaging issues when building for example cups-filters. Also fix FILES_${PN} to use ${libexecdir}; previously it was working just because "${libexecdir}/*" was part of the default values in bitbake.conf. (From OE-Core rev: 2ce6ef29b9bb4f16ed9d78e166d455b7a6d968bf) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.3.1Alexander Kanavin2019-12-289-81/+117
| | | | | | | | | | | | | | License-Update: license changed to Apache 2.0 Remove no longer recognized configure options. Refresh all patches. (From OE-Core rev: 7ed28276e9fa6fc9b572bdf1ad566967964d9623) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add missing description in recipes-extendedMaxime Roussin-Bélanger2019-10-151-0/+4
| | | | | | | (From OE-Core rev: 3a4a037450f2998342818248957e7500950b0a66) Signed-off-by: Maxime Roussin-Bélanger <maxime.roussinbelanger@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: redefine CUPS_SERVERBINKai Kang2019-09-072-3/+9
| | | | | | | | | | | | | | Redefine CUPS_SERVERBIN to "$libexecdir/cups" for cups which solves file confliction when multilib is enabled. | Error: Transaction check error: | file /lib/systemd/system/org.cups.cups-lpd@.service conflicts between attempted installs of cups-2.2.11-r0.core2_64 and lib32-cups-2.2.11-r0.core2_32 (From OE-Core rev: 274bed042b9c2b50a8bdd11b42f1a62405fb5b11) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.2.12Oleksandr Kravchuk2019-08-212-6/+6
| | | | | | | | (From OE-Core rev: 5d24e011d9c547ac6339bdc1d40e7a613692da30) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Remove unnecessary dependency on dbus-glibAdrian Bunk2019-06-271-1/+1
| | | | | | | (From OE-Core rev: 943e25f41129b9558c78f375ff80ddf1b21919ae) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.2.11Oleksandr Kravchuk2019-04-232-6/+6
| | | | | | | | | | CUPS 2.2.11 is a bug fix release that addresses issues in the scheduler, IPP Everywhere support, CUPS library, and USB printer support. (From OE-Core rev: 2904ffdffc829ee7a0f0228babe392535fb5e544) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.10Chen Qi2019-02-202-6/+6
| | | | | | | (From OE-Core rev: fbe7a0c9bab7c9be7fd2c0da8b2af61e66de1ebd) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: default to unix pam moduleDiego Rondini2019-01-031-1/+1
| | | | | | | | | | | | When pam PACKAGECONFIG is enabled a cups "pam.d" configuration file is installed. The default configuration file uses a non-existing "pam_unknown.so", but a different existing module can be selected by passing the --with-pam-module parameter. Use the unix pam module when pam is enabled. (From OE-Core rev: a7fb921e16e2eb4fa5a799b556d23d79801720b0) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.9Chen Qi2018-12-053-20/+21
| | | | | | | | | | | The following patch is rebased. 0001-don-t-try-to-run-generated-binaries.patch (From OE-Core rev: ee57d79aec06e9b160cf2713636cda650ba68d5a) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix multilib install file conflictsKai Kang2018-10-042-1/+23
| | | | | | | | | | | | A comment line of conf file cups-files.conf refers to var @CUPS_SERVERBIN@ is ${libdir} related and then it causes multilib install file conflict. Remove @CUPS_SERVERBIN@ from the comment line to avoid the conflict. (From OE-Core rev: ac4df3f83fccfa7dd75d6a913b7ab75e49a7b986) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: depend on libusb1Ross Burton2018-07-301-1/+1
| | | | | | | | | | There is no need to depend on the compatibility library libusb-compat, as CUPS links directly to libusb1. (From OE-Core rev: feead64ac6df31d9b9499b232631aeb0edad3af0) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade 2.2.6 -> 2.2.8Chen Qi2018-07-302-6/+6
| | | | | | | | (From OE-Core rev: 2846cdf6f87f071e06aee0c9a67390b326098f65) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: refresh patchesRoss Burton2018-03-111-9/+9
| | | | | | | | | | | | | | | | | | | | | The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: 9f58bd731f33b90849d7d0cb8153dcfedf336ff4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.6Chen Qi2017-11-212-6/+6
| | | | | | | | (From OE-Core rev: 3b6d600ac8e91fd489780ca87a21bc56f2aae60f) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Add HOMEPAGE info into recipe file.Fan Xin2017-09-051-0/+1
| | | | | | | (From OE-Core rev: b4fb21c5d21dc1b0e3a4560aa51f43b0915e6de0) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.4Chen Qi2017-07-272-6/+6
| | | | | | | (From OE-Core rev: 6547285f855d9826c2055ea97ceb07eb81aeb841) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: don't change permissions of /var/run/cups/certs in do_packageRoss Burton2017-06-281-7/+0
| | | | | | | | | | This directory is deleted by do_install, so luckily the lack of error checking meant this didn't break. (From OE-Core rev: 4030274eceaf0b95cac5c54c55c3f91ef45fa9b4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade 2.2.2 -> 2.2.3Fan Xin2017-06-062-6/+6
| | | | | | | | (From OE-Core rev: 886f9afa1ac7a8b6eba514846f616378b78d088e) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt2017-03-011-2/+1
| | | | | | | (From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.2Chen Qi2017-02-232-6/+6
| | | | | | | | | | (From OE-Core rev: 18033505a540a05d52cf98781f763215925e72a6) (From OE-Core rev: 1eb74879c3f54a1c4a6a226d94300d41f92f3d93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add missing pkgconfig inheritRoss Burton2017-02-021-1/+1
| | | | | | | (From OE-Core rev: c2eb2a2a990e402c532cccfe742ca33d3e8c46f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: remove True option to getVar callsJoshua Lock2016-12-161-1/+1
| | | | | | | | | | | | | getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: 2.1.4 -> 2.2.1Huang Qiyu2016-12-133-7/+7
| | | | | | | | | | | | Upgrade cups from 2.1.4 to 2.2.1. License checksum changes are not related to license changes. (From OE-Core rev: 1b4427483349d4653a0060b045a7df964a779870) Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.1.4Chen Qi2016-07-203-7/+7
| | | | | | | | (From OE-Core rev: 2524b8380f8c701dc173d81e39cda833e21e7003) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix upstream version checkAlexander Kanavin2016-06-041-1/+1
| | | | | | | (From OE-Core rev: 7bb667e6f2e4315d72808d295820b530ba3aba72) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups.inc: Fix ldflags warning.Noor Ahsan2016-04-291-0/+1
| | | | | | | | | | | | * While building following warning comes up QA Issue: No GNU_HASH in the elf binary: '...libcups.so.2' [ldflags] Fix this warning by settin DSOFLAGS. (From OE-Core rev: 5dfbdf6d370125841d10120f39e8b771d1ed8aef) Signed-off-by: Noor Ahsan <noor_ahsan@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.1.3Chen Qi2016-02-193-7/+7
| | | | | | | (From OE-Core rev: e6cd13770b19e221cfd5d66fe36138f6e1de0158) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update systemd supportAndrew Shadura2016-01-194-37/+3
| | | | | | | | | | | | | | Add PACKAGECONFIG for systemd, enable it when systemd is enabled in DISTRO_FEATURES. Pass the correct path to systemd units, ensure they're installed into the package. Drop custom systemd unit files, use those shipped by the upstream instead. (From OE-Core rev: 39912b5f7b40210aefb8b248ab1a8643b61dfcbc) Signed-off-by: Andrew Shadura <andrew.shadura@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Drop now pointless manual -dbg packagingRichard Purdie2015-12-161-8/+0
| | | | | | | | | With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. (From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin2015-12-081-0/+3
| | | | | | | | (From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix non-deterministic xinetd behaviourRoss Burton2015-10-121-0/+1
| | | | | | | | | | | | | cups configure looks at the *host* file system to decide if and how to install xinetd files, resulting in non-deterministic builds. Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to use if enabled. (From OE-Core rev: 8779245ca404ec3851699b1e4309f9df3ff52a6c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix pam configuration file's permissionChen Qi2015-09-281-0/+5
| | | | | | | | | | | The files under /etc/pam.d should be 0644. The /etc/pam.d/cups file has 0444 after 'make install'. This patch fixes this problem. (From OE-Core rev: ba510849a8bc238997b6d1669300e24c46bcf328) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.0.4Chen Qi2015-08-102-6/+6
| | | | | | | (From OE-Core rev: d5d905caf5fc5dc71e393a9d875c9ab5188c4c93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove invalid sed commandRobert Yang2015-07-121-3/+0
| | | | | | | | | | There is no STRIP in Makedefs, no serial in backend/Makefile either, so remove the sed commands. (From OE-Core rev: 76c9c26530f704908d4afda8ec757e75db6afc48) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade from 2.0.2 to 2.0.3Kai Kang2015-06-232-6/+6
| | | | | | | | | | | Upgrade cups from 2.0.2 to 2.0.3. In its release log, it fixes CERT VU #810572/CVE-2015-1158/CVE-2015-1159. (From OE-Core rev: d719d2d9bf7c57efd2bc249d06bf4f9e3876a766) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: clean up autotools useRoss Burton2015-06-111-12/+2
| | | | | | | | | | | | | | Instead of hand-rolling a do_configure() simply use autotools and disable autoheader (upstream uses a hand-generated config.h.in). Also do_compile() doesn't need to pass SSLLIBS as configure uses pkgconfig to find gnutls, LIBPNG and LIBJPEG are not used anywhere in the build system, and LIBZ is detected correctly. (From OE-Core rev: 9c25af5483280c5c753f981504eb373d6e58c7f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: 2.0.1 -> 2.0.2Robert Yang2015-02-214-41/+6
| | | | | | | | | | Removed the patch since upstream has fixed it: 0001-test-ippserver.c-check-avahi-before-use.patch (From OE-Core rev: e1a8de7d55710199d357c88c22f3f1887d562b61) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>