summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/cups
Commit message (Collapse)AuthorAgeFilesLines
* cups: Add HOMEPAGE info into recipe file.Fan Xin2017-09-051-0/+1
| | | | | | | (From OE-Core rev: b4fb21c5d21dc1b0e3a4560aa51f43b0915e6de0) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.4Chen Qi2017-07-272-6/+6
| | | | | | | (From OE-Core rev: 6547285f855d9826c2055ea97ceb07eb81aeb841) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: don't change permissions of /var/run/cups/certs in do_packageRoss Burton2017-06-281-7/+0
| | | | | | | | | | This directory is deleted by do_install, so luckily the lack of error checking meant this didn't break. (From OE-Core rev: 4030274eceaf0b95cac5c54c55c3f91ef45fa9b4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade 2.2.2 -> 2.2.3Fan Xin2017-06-062-6/+6
| | | | | | | | (From OE-Core rev: 886f9afa1ac7a8b6eba514846f616378b78d088e) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt2017-03-011-2/+1
| | | | | | | (From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.2Chen Qi2017-02-232-6/+6
| | | | | | | | | | (From OE-Core rev: 18033505a540a05d52cf98781f763215925e72a6) (From OE-Core rev: 1eb74879c3f54a1c4a6a226d94300d41f92f3d93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add missing pkgconfig inheritRoss Burton2017-02-021-1/+1
| | | | | | | (From OE-Core rev: c2eb2a2a990e402c532cccfe742ca33d3e8c46f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: remove True option to getVar callsJoshua Lock2016-12-161-1/+1
| | | | | | | | | | | | | getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: 2.1.4 -> 2.2.1Huang Qiyu2016-12-133-7/+7
| | | | | | | | | | | | Upgrade cups from 2.1.4 to 2.2.1. License checksum changes are not related to license changes. (From OE-Core rev: 1b4427483349d4653a0060b045a7df964a779870) Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.1.4Chen Qi2016-07-203-7/+7
| | | | | | | | (From OE-Core rev: 2524b8380f8c701dc173d81e39cda833e21e7003) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix upstream version checkAlexander Kanavin2016-06-041-1/+1
| | | | | | | (From OE-Core rev: 7bb667e6f2e4315d72808d295820b530ba3aba72) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups.inc: Fix ldflags warning.Noor Ahsan2016-04-291-0/+1
| | | | | | | | | | | | * While building following warning comes up QA Issue: No GNU_HASH in the elf binary: '...libcups.so.2' [ldflags] Fix this warning by settin DSOFLAGS. (From OE-Core rev: 5dfbdf6d370125841d10120f39e8b771d1ed8aef) Signed-off-by: Noor Ahsan <noor_ahsan@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.1.3Chen Qi2016-02-193-7/+7
| | | | | | | (From OE-Core rev: e6cd13770b19e221cfd5d66fe36138f6e1de0158) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update systemd supportAndrew Shadura2016-01-194-37/+3
| | | | | | | | | | | | | | Add PACKAGECONFIG for systemd, enable it when systemd is enabled in DISTRO_FEATURES. Pass the correct path to systemd units, ensure they're installed into the package. Drop custom systemd unit files, use those shipped by the upstream instead. (From OE-Core rev: 39912b5f7b40210aefb8b248ab1a8643b61dfcbc) Signed-off-by: Andrew Shadura <andrew.shadura@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Drop now pointless manual -dbg packagingRichard Purdie2015-12-161-8/+0
| | | | | | | | | With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. (From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin2015-12-081-0/+3
| | | | | | | | (From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix non-deterministic xinetd behaviourRoss Burton2015-10-121-0/+1
| | | | | | | | | | | | | cups configure looks at the *host* file system to decide if and how to install xinetd files, resulting in non-deterministic builds. Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to use if enabled. (From OE-Core rev: 8779245ca404ec3851699b1e4309f9df3ff52a6c) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix pam configuration file's permissionChen Qi2015-09-281-0/+5
| | | | | | | | | | | The files under /etc/pam.d should be 0644. The /etc/pam.d/cups file has 0444 after 'make install'. This patch fixes this problem. (From OE-Core rev: ba510849a8bc238997b6d1669300e24c46bcf328) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.0.4Chen Qi2015-08-102-6/+6
| | | | | | | (From OE-Core rev: d5d905caf5fc5dc71e393a9d875c9ab5188c4c93) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove invalid sed commandRobert Yang2015-07-121-3/+0
| | | | | | | | | | There is no STRIP in Makedefs, no serial in backend/Makefile either, so remove the sed commands. (From OE-Core rev: 76c9c26530f704908d4afda8ec757e75db6afc48) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade from 2.0.2 to 2.0.3Kai Kang2015-06-232-6/+6
| | | | | | | | | | | Upgrade cups from 2.0.2 to 2.0.3. In its release log, it fixes CERT VU #810572/CVE-2015-1158/CVE-2015-1159. (From OE-Core rev: d719d2d9bf7c57efd2bc249d06bf4f9e3876a766) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: clean up autotools useRoss Burton2015-06-111-12/+2
| | | | | | | | | | | | | | Instead of hand-rolling a do_configure() simply use autotools and disable autoheader (upstream uses a hand-generated config.h.in). Also do_compile() doesn't need to pass SSLLIBS as configure uses pkgconfig to find gnutls, LIBPNG and LIBJPEG are not used anywhere in the build system, and LIBZ is detected correctly. (From OE-Core rev: 9c25af5483280c5c753f981504eb373d6e58c7f3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: 2.0.1 -> 2.0.2Robert Yang2015-02-214-41/+6
| | | | | | | | | | Removed the patch since upstream has fixed it: 0001-test-ippserver.c-check-avahi-before-use.patch (From OE-Core rev: e1a8de7d55710199d357c88c22f3f1887d562b61) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove fakeroot from do_install()Robert Yang2015-01-161-1/+1
| | | | | | | | | The fakeroot is already set in base.bbclass. (From OE-Core rev: 921470e9a949d296cc9b829a8002ff289f01bdb7) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: check avahi before use itRobert Yang2015-01-072-0/+35
| | | | | | | | | | | | | Fixed the error when --disable-avahi: ippserver.c:425:8: error: unknown type name 'AvahiThreadedPoll' The avahi is optional, we need check whether it is enabled before use as other code does. (From OE-Core rev: e69a1a583bf65dd2b6358c1d925d8de6419e3d76) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade to 2.0.1Chong Lu2014-12-232-6/+6
| | | | | | | (From OE-Core rev: e3ea2707432482bc7d713d9de25ca77965354f4d) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove unrecognised optionRoss Burton2014-11-201-1/+0
| | | | | | | | | --disable-openssl was removed in 2.0, so don't pass it to configure. (From OE-Core rev: 132f90b9bad068fc28c4b262c3b1dbd3e37a9169) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade to 2.0.0Saul Wold2014-11-095-74/+23
| | | | | | | | | | | Remove backported patch and rebase gcrypt patch Licence change updates the date and removes the OpenSSL exception (From OE-Core rev: bcf7691bb6be86b88c7f6d08d35c229b3f30a9f6) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* base: Improve makefile clean handling, introduce CLEANBROKEN variableRichard Purdie2014-11-091-0/+2
| | | | | | | | | | | | | | It turns out we have quite a number of Makefiles out there without a clean target. Rather than have all cases code an empty do_configure, add a CLEANBROKEN variable which when set to "1" will disable the attempt to "make clean". This patch also adjusts various recipes which either have this problem fixed, or have been reported to have make clean failures. (From OE-Core rev: 45b7d3add14eafc25da62bab68d4ae133f8dcb57) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add systemd supportChen Qi2014-09-034-1/+45
| | | | | | | | | | | | Add systemd unit files. Also remove sysvinit related files if 'sysvinit' is not in DISTRO_FEATURES. (From OE-Core rev: 020065d3c57ccdc86c47cd0fc288071cdd194bbc) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: make cups daemon start correctlyIn Long2014-09-031-1/+5
| | | | | | | | | | | | The cups daemon needs the lpadmin group to start correctly. Also add 'procps' to RDEPENDS if 'sysvinit' is in DISTRO_FEATURES, because the init script shipped with cups needs it. (From OE-Core rev: a8b2f086034585f3e115db3055575833922e3a59) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade to 1.7.5Saul Wold2014-08-232-6/+6
| | | | | | | (From OE-Core rev: 6743ab1641646d55fff2af9cc4dcc61d599e9065) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: regen configure so cups-no-gcrypt.patch has an effectPeter A. Bigot2014-08-061-0/+1
| | | | | | | | | | The existing patch backports a change to the m4 source file, but without a forced autoconf before configure it has no effect. (From OE-Core rev: 0262f83ec7d7e68c43c87d3b0a307744a32f6274) Signed-off-by: Peter A. Bigot <pab@pabigot.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade to 1.7.4Saul Wold2014-07-254-197/+6
| | | | | | | | | Remove patch that was backported (From OE-Core rev: 984c8d621a2c2315a6c18b0f0b2fc0b380e7ca4d) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups.inc: Delete obsolete "PROVIDES" line.Robert P. J. Day2014-07-101-1/+0
| | | | | | | | | | Remove "PROVIDES =" line that refers back to CUPS version 1.4. (From OE-Core rev: 8e7898b2cf276977cf1c527b573a7192719a8c99) Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: enable cups-str4402.patchRobert Yang2014-06-171-0/+1
| | | | | | | | | | | This patch is used for fixing build errors without dnssd/avahi, we already have this patch, but isn't added to SRC_URI: meta/recipes-extended/cups/cups/cups-str4402.patch (From OE-Core rev: 7c0fc920d41cdd74cb7bba72faef08afba09ed12) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* v4 cups: Shouldn't link against libgcrypt without using gcrypt functionsArmin Kuster2014-06-132-0/+50
| | | | | | | | | | | | Backported from http://www.cups.org/strfiles.php/3308/cups-no-gcrypt.patch This addresses the cryto dependency seen during build. (From OE-Core rev: e5f9166302baad837244e5a93bedb2797ab17e57) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Update to 1.7.3Saul Wold2014-06-032-6/+6
| | | | | | | (From OE-Core rev: bb80dd49b5631772276772f9551ca2b72b9e72d4) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix for cups not building without avahiSaul Wold2014-05-211-0/+190
| | | | | | | | | | | Backport upstream patch for CUPS issue: STR #4402 [YOCTO #6325] (From OE-Core rev: 7decf9dce56868e39902dac5957eb72f6e1e9acd) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Globally replace 'base_contains' calls with 'bb.utils.contains'Otavio Salvador2014-04-251-2/+2
| | | | | | | | | | | The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. (From OE-Core rev: d83b16dbf0862be387f84228710cb165c6d2b03b) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 1.7.2Saul Wold2014-04-242-6/+6
| | | | | | | (From OE-Core rev: 7286cc71dc7641ce08bf0a0f13e1e90a4a5470c8) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* autotools-brokensep: Mark recipes with broken separate build dir supportRichard Purdie2014-02-281-1/+1
| | | | | | | | | | | | This patch goes through the OE-Core recipes and marks those which use autotools but don't support a separate build directory (${S} != ${B}). A new class, autotools-brokensep is used for this purpose. This doesn't introduce any change in behaviour in its own right. (From OE-Core rev: 006b8a7808a58713af16c326dc37d07765334b12) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 1.7.1Saul Wold2014-01-142-6/+6
| | | | | | | (From OE-Core rev: 881c94aa291631cd65aecfceac8ebea1be892918) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: remove unrecognised optionRobert Yang2014-01-021-2/+0
| | | | | | | | | | | | | | | | | Remove the following 2 options: * --disable-tiff * --with-pdftops The tiff and pdftops filters have been moved into another package cups-filters, so these options are not valid any more. Please visit here for more info: http://www.cups.org/str.php?L3930 (From OE-Core rev: acf2aca0c6af216d2757b0591accd80608ac5898) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Don't set DESCRIPTION to the same value as SUMMARYPaul Eggleton2013-12-031-1/+0
| | | | | | | | | | | | Setting DESCRIPTION to the same value as SUMMARY doesn't do anything, since the value of DESCRIPTION will be derived from SUMMARY if not specified. (From OE-Core rev: e1e888585c84175580ad822d4a6c93f62e5ce16c) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 1.7.0Saul Wold2013-10-303-22/+20
| | | | | | | | | | Rename and consolidate cups16.inc to cups.inc use PACKAGECONFIG for pam. (From OE-Core rev: b749bed86efcdc063d720fa095ffa7a7984cd53c) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 1.6.4Saul Wold2013-10-141-2/+2
| | | | | | | (From OE-Core rev: b92d1d9bf3fbfd92d0baec7939e06505eaf45f09) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add PACKAGECONFIG for aclMartin Jansa2013-07-291-0/+1
| | | | | | | | | | | * acl is autodetected from sysroot * add PACKAGECONFIG to make it deterministic (From OE-Core rev: 4f0b420b8a64862e6caa53ba0653c27a3d2387c3) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Update to 1.6.3Saul Wold2013-07-291-2/+2
| | | | | | | (From OE-Core rev: a41192f12bd3757be75a5f4781ceabba7315d214) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add PACKAGECONFIG for avahiMartin Jansa2013-07-241-0/+3
| | | | | | | | | | * it's autodetected from sysroot (From OE-Core rev: 0d6fa308e7c2838a51013b16b348e95f9e177105) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>