summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/cups
Commit message (Collapse)AuthorAgeFilesLines
* recipes: Update WORKDIR references to UNPACKDIRRichard Purdie6 days1-2/+2
| | | | | | | | | | Since we want to be able to stop unpacking to WORKDIR, correct the WORKDIR references in recipe do_compile/do_install tasks to use UNPACKDIR in the appropraite places instead. (From OE-Core rev: d73595df69667fe9d12ecd407b77a0b8dae2109c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: use LOCALE_PATHS to split localized HTML templatesJonathan GUILLOT2024-02-141-0/+2
| | | | | | | | | | Localized HTML templates in /usr/share/cups/templates are now part of locale packages. (From OE-Core rev: beb21ac92e95b6f4bf64e4932b154f78e2c6c2ef) Signed-off-by: Jonathan GUILLOT <jonathan@joggee.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Add root,sys,wheel to system groupsMarkus Volk2023-12-021-1/+1
| | | | | | | | | | | | | | | | | | The Cups documentation states: The default contains "admin", "lpadmin", "root", "sys" and/or "system". https://www.cups.org/doc/man-cups-files.conf.html#:~:text=SystemGroup Add root and sys accordingly Also add wheel group. This is required for systems with polkit support in order to control the printer settings with cups-pk-helper. Not only for gnome-control-center, but also when using plain system-config-printer on a system with running polkit, cups-pk-helper would be a required rdepend. (From OE-Core rev: 572fed0ac6dbcf5749e19c7b624826fc30cf301e) Signed-off-by: Markus Volk <f_l_k@t-online.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Upgrade 2.4.6 -> 2.4.7Markus Volk2023-11-203-46/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | - enable tls by default to fix: | hash.c:16:12: fatal error: gnutls/crypto.h: No such file or directory | 16 | # include <gnutls/crypto.h> Changes in CUPS v2.4.7 (2023-09-20) ----------------------------------- - CVE-2023-4504 - Fixed Heap-based buffer overflow when reading Postscript in PPD files - Added OpenSSL support for cupsHashData (Issue #762) - Fixed delays in lpd backend (Issue #741) - Fixed extensive logging in scheduler (Issue #604) - Fixed hanging of `lpstat` on IBM AIX (Issue #773) - Fixed hanging of `lpstat` on Solaris (Issue #156) - Fixed printing to stderr if we can't open cups-files.conf (Issue #777) - Fixed purging job files via `cancel -x` (Issue #742) - Fixed RFC 1179 port reserving behavior in LPD backend (Issue #743) - Fixed a bug in the PPD command interpretation code (Issue #768) (From OE-Core rev: 0e33d6fc646e76390e5bf8a0f7b38bd15c83729c) Signed-off-by: Markus Volk <f_l_k@t-online.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix CVE-2023-4504Lee Chee Yang2023-09-282-0/+43
| | | | | | | | (From OE-Core rev: d359aae352279f865f7dce33be293c3d26623737) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve_check: convert CVE_CHECK_IGNORE to CVE_STATUSAndrej Valek2023-07-211-12/+5
| | | | | | | | | | | | | - Try to add convert and apply statuses for old CVEs - Drop some obsolete ignores, while they are not relevant for current version (From OE-Core rev: 1634ed4048cf56788cd5c2c1bdc979b70afcdcd7) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Reviewed-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.4.6Ross Burton2023-07-103-38/+1
| | | | | | | | | This resolves CVE-2023-34241. (From OE-Core rev: 829c742b5461c4599d304541e0da0915dc44146c) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix CVE-2023-32324schitrod=cisco.com@lists.openembedded.org2023-06-132-0/+37
| | | | | | | | | | | | | | | | | | | | | | | OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. References: https://nvd.nist.gov/vuln/detail/CVE-2023-32324 https://security-tracker.debian.org/tracker/CVE-2023-32324 Upstream Patch: https://github.com/OpenPrinting/cups/commit/fd8bc2d32589 (From OE-Core rev: a4bdbc82f7e5cc9a5cb603cb720f09b0216b0a0e) Signed-off-by: Sanjay Chitroda <schitrod@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add/fix web interface packagingTrevor Woerner2023-03-111-7/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | cups includes a web server. Users can surf to port 631 (default) of a machine running cups to (potentially, based on configuration, default off) view jobs, add printers, and perform other forms of administration. The location of the various resources that are used by the built-in web server (e.g. index.html) are installed under ${datadir}/doc/cups. By default these artifacts would be included in the ${PN}-doc package. The comments in this recipe, however, would suggest an attempt was made to have them added to ${PN}; albeit unsuccessfully. These resources add roughly 1.8M to an image. Since cups does include a configuration option to disable the web interface (--enable-webif), add a PACKAGECONFIG (default off) to allow the user to decide whether or not they would like the web interface configured and its pieces added to the image. Enabling this PACKAGECONFIG both enables the web interface to be configured and built into cups, and also adds (by way of a recommendation) the web interface package to the image. Considering that the previous intention was not working, defaulting this option to off preserves the existing behaviour. Previously in order to have the web interface data included in an image, a user would have needed to explicitly add the ${PN}-doc package to their image. (From OE-Core rev: 2c9bd267ec532cd86a4a1be1d4e499e2aae89aba) Signed-off-by: Trevor Woerner <twoerner@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: check PACKAGECONFIG for pam featureTrevor Woerner2023-03-111-1/+1
| | | | | | | | | | | | | | The cups' PACKAGECONFIG is populated based on DISTRO_FEATURES, but a user is free to enable or disable PACKAGECONFIGs at will. In theory it is possible that pam is enabled globally in DISTRO_FEATURES but disabled in cups' PACKAGECONFIG. Checking the PACKAGECONFIG to determine whether or not pam is enabled would be a safer check rather than relying on DISTRO_FEATURES. (From OE-Core rev: a053dd177ddc99ced11e68914079be0ffe261262) Signed-off-by: Trevor Woerner <twoerner@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: use BUILDROOT instead of DESTDIRTrevor Woerner2023-03-111-1/+1
| | | | | | | | | | | | | | | | | | The cups documentation is clear that the correct way to install into an alternate root directory is to use the BUILDROOT variable. From INSTALL.md: Use the `BUILDROOT` variable to install to an alternate root directory: make BUILDROOT=/some/other/root/directory install DESTDIR works, but we should use the mechanism the project specifically created for this purpose. (From OE-Core rev: f8fc70674e0ea5df46969a06da62f8ed135cae4e) Signed-off-by: Trevor Woerner <twoerner@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: fix version checks in all github recipes using the github-releases classAlexander Kanavin2022-09-281-4/+3
| | | | | | | | (From OE-Core rev: b04316bdd28b7945c2c91b4e43c007b650eedc14) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: ignore CVE-2022-26691Ross Burton2022-06-301-0/+2
| | | | | | | | | | This is fixed in 2.4.2, which we have, but the complex CPE in that CVE isn't parsed by cve-check correctly so it thinks that we're vulnerable. (From OE-Core rev: b40dd920f8b40eabe78db363249257818c63c074) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade 2.4.1 -> 2.4.2wangmy2022-05-311-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: ========== - Fixed certificate strings comparison for Local authorization (CVE-2022-26691) - The cupsFileOpen function no longer opens files for append in read-write mode (Issue #291) - The cupsd daemon removed processing temporary queue (Issue #364) - Fixed delay in IPP backend if GNUTLS is used and endpoint doesn't confirm closing the connection (Issue #365) - Fixed conditional jump based on uninitialized value in cups/ppd.c (Issue #329) - Fixed CSS related issues in CUPS Web UI (Issue #344) - Fixed copyright in CUPS Web UI trailer template (Issue #346) - mDNS hostname in device uri is not resolved when installaling a permanent - IPP Everywhere queue (Issues #340, #343) - The lpstat command now reports when the scheduler is not running (Issue #352) - Updated the man pages concerning the -h option (Issue #357) - Re-added LibreSSL/OpenSSL support (Issue #362) - Updated the Solaris smf service file (Issue #368) - Fixed a regression in lpoptions option support (Issue #370) - The scheduler now regenerates the PPD cache information after changing the "cupsd.conf" file (Issue #371) - Updated the scheduler to set "auth-info-required" to "username,password" if a backend reports it needs authentication info but doesn't set a method for authentication (Issue #373) - Updated the configure script to look for the OpenSSL library the old way if pkg-config is not available (Issue #375) - Fixed the prototype for the httpWriteResponse function (Issue #380) - Brought back minimal AIX support (Issue #389) cupsGetResponse did not always set the last error. - Fixed a number of old references to the Apple CUPS web page. - Restored the default/generic printer icon file for the web interface. - Removed old stylesheet classes that are no longer used by the web interface. (From OE-Core rev: 6f4131e73553f47709e19871c23a411275ab3857) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Add --with-dbusdir to EXTRA_OECONF for deterministic buildRobert Yang2022-03-021-0/+1
| | | | | | | | | | | | | | | | | | The configure checks /etc/dbus-1 and set DBUSDIR is null: if test -d /etc/dbus-1 -a "x$DBUSDIR" = x; then DBUSDIR="/etc/dbus-1" fi So that the build resutl would be different w/o /etc/dbus-1: /etc/dbus-1/system.d/cups.conf (Only exists when DBUSDIR is set) Add --with-dbusdir to EXTRA_OECONF to fix the issue (From OE-Core rev: 0e4b2464138601c4c20882c001ef11eef5100395) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/scripts: Automated conversion of OE renamed variablesRichard Purdie2022-02-211-4/+4
| | | | | | (From OE-Core rev: aa52af4518604b5bf13f3c5e885113bf868d6c81) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade 2.4.0 -> 2.4.1Alexander Kanavin2022-02-051-1/+1
| | | | | | | (From OE-Core rev: 7ed9248d2a9865b3ff4c99b6e708aaec995bacb1) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix typo in flags to disable avahiS. Lockwood-Childs2021-12-141-1/+1
| | | | | | | | | one too many 's': dnsssd -> dnssd (From OE-Core rev: 88da9b61b469654805fd51869790b1fd6d34c5a3) Signed-off-by: S. Lockwood-Childs <sjl@vctlabs.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update 2.3.3op2 -> 2.4.0Alexander Kanavin2021-12-083-25/+34
| | | | | | | | | Mark no-hardcode-lib patch as upstreamable. (From OE-Core rev: 2d0475f9575a6679b4a9d5400220584597b84887) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix missing installation of cups sysv init scriptsClaus Stovgaard2021-11-151-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. (From OE-Core rev: 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Claus Stovgaard <clst@ambu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: exclude beta/rc versions from version checkAlexander Kanavin2021-10-281-2/+2
| | | | | | | | (From OE-Core rev: d651eea3dce926399cd42c62494e4ce1940bcf06) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Convert to new override syntaxRichard Purdie2021-08-021-8/+8
| | | | | | | | | | | | This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.3.3op2Ross Burton2021-07-197-194/+39
| | | | | | | | | | | | | | | | | Apple are no longer maintaining CUPS, and future development is now happening under the OpenPrinting project: https://ftp.pwg.org/pub/pwg/liaison/openprinting/presentations/cups-plenary-may-2021.pdf Also stop disabling the manpage installation as manpages are useful, and remove some patch chunks that are not required. The CVE-2020-10001 patch is dropped as this is incorporated into 2.3.3op2. (From OE-Core rev: 53bd9a96a003a7103b8475f9c1ad7ef999e34f87) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: whitelist CVE-2021-25317Ross Burton2021-05-181-0/+4
| | | | | | | | | This CVE relates to bad ownership of /var/log/cups, which we don't have. (From OE-Core rev: 0792312f3637ec160d2ef90781a8cb1f75b84940) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Turn gnutls into a packageconfig knobKhem Raj2021-04-201-2/+2
| | | | | | | | | Disable it by default (From OE-Core rev: 438d00af14a0cc108a25b36bf37502f1383865be) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix CVE-2020-10001Stefan Ghinea2021-02-262-0/+75
| | | | | | | | | | | | | | | A buffer (read) overflow in the ippReadIO function. References: https://nvd.nist.gov/vuln/detail/CVE-2020-10001 Upstream patches: https://github.com/OpenPrinting/cups/commit/efbea1742bd30f842fbbfb87a473e5c84f4162f9 (From OE-Core rev: 90eba79bf6f623aa3021eafd0141dad1c3059001) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix reproducibility issuesRichard Purdie2021-02-261-0/+2
| | | | | | | | | configure inspects the host's /etc/group for these configuration options, fix this to the correct values by using configure options. (From OE-Core rev: f16f9c727569414cd52862dcba18d8e423f4e961) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Mark CVE-2008-1033 as a non-issueRichard Purdie2020-12-211-0/+2
| | | | | | | | It only applies to MacOS. (From OE-Core rev: cad1162f41c4c060744b98109514f761aa64d34a) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Mark CVE-2009-0032 as a non-issueRichard Purdie2020-12-211-0/+2
| | | | | | | | The CVE was against a cups plugin which is obsolete and we don't include. (From OE-Core rev: 5f7cb9f6ec4b14f992d265b8c67a9f5589f9b842) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: whitelist CVE-2018-6553Steve Sakoman2020-11-241-0/+3
| | | | | | | | | | | | | | | | This an Ububtu specific issue: The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS (From OE-Core rev: 22e89983a8f83a369d83bc67e4f3492bc50db648) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: use /run instead /var/run in systemd's unit fileChen Qi2020-10-171-0/+1
| | | | | | | | | | /var/run has been deprecated by systemd, so use /run instead, as suggested by systemd. (From OE-Core rev: 6c3f56020da7a26c2daea73e39c2f324f1f597db) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups.inc: remove template service from SYSTEMD_SERVICEChangqing Li2020-06-091-1/+1
| | | | | | | | | | | | | | this template service need to triggered by org.cups.cups-lpd.socket, which will assigned an instance id for org.cups.cups-lpd@.service, like org.cups.cups-lpd@0.service. add this in SYSTEMD_SERVICE will cause post scriptlet fail as: Failed to start org.cups.cups-lpd@.service: Unit name org.cups.cups-lpd@.service is missing the instance name. See system logs and 'systemctl status org.cups.cups-lpd@.service' for details. (From OE-Core rev: 4bb87c8b28b58a469c01f4a051361aa099cdfe1a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade 2.3.1 -> 2.3.3Alexander Kanavin2020-06-042-6/+6
| | | | | | | (From OE-Core rev: 3ed00a74bd226e6f84d80ff4c38241f87b589309) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: add volatiles files to create /var/log/cupsYi Zhao2020-04-243-1/+14
| | | | | | | | | | Add volatiles files to create /var/log/cups directory rather than create it directly when do_install. (From OE-Core rev: 315689f58536dec4042ef9880c227a69e71e749d) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: make cups-config a multilib scriptJeremy Puhlman2020-02-291-1/+3
| | | | | | | | | cups-config encodes the library dir in the script. (From OE-Core rev: 0e19b25fbf1d760c06dd6a2cb8e291c7482330c4) Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix crossscriptsDiego Rondini2020-01-101-7/+2
| | | | | | | | | | | | | | | | Fix crossscripts to report the correct "serverbin" value. While the packaged "cups-config --serverbin" reported "/usr/libexec/cups" the crossscripts version reported "/usr/lib/cups", causing packaging issues when building for example cups-filters. Also fix FILES_${PN} to use ${libexecdir}; previously it was working just because "${libexecdir}/*" was part of the default values in bitbake.conf. (From OE-Core rev: 2ce6ef29b9bb4f16ed9d78e166d455b7a6d968bf) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.3.1Alexander Kanavin2019-12-289-81/+117
| | | | | | | | | | | | | | License-Update: license changed to Apache 2.0 Remove no longer recognized configure options. Refresh all patches. (From OE-Core rev: 7ed28276e9fa6fc9b572bdf1ad566967964d9623) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add missing description in recipes-extendedMaxime Roussin-Bélanger2019-10-151-0/+4
| | | | | | | (From OE-Core rev: 3a4a037450f2998342818248957e7500950b0a66) Signed-off-by: Maxime Roussin-Bélanger <maxime.roussinbelanger@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: redefine CUPS_SERVERBINKai Kang2019-09-072-3/+9
| | | | | | | | | | | | | | Redefine CUPS_SERVERBIN to "$libexecdir/cups" for cups which solves file confliction when multilib is enabled. | Error: Transaction check error: | file /lib/systemd/system/org.cups.cups-lpd@.service conflicts between attempted installs of cups-2.2.11-r0.core2_64 and lib32-cups-2.2.11-r0.core2_32 (From OE-Core rev: 274bed042b9c2b50a8bdd11b42f1a62405fb5b11) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.2.12Oleksandr Kravchuk2019-08-212-6/+6
| | | | | | | | (From OE-Core rev: 5d24e011d9c547ac6339bdc1d40e7a613692da30) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Remove unnecessary dependency on dbus-glibAdrian Bunk2019-06-271-1/+1
| | | | | | | (From OE-Core rev: 943e25f41129b9558c78f375ff80ddf1b21919ae) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: update to 2.2.11Oleksandr Kravchuk2019-04-232-6/+6
| | | | | | | | | | CUPS 2.2.11 is a bug fix release that addresses issues in the scheduler, IPP Everywhere support, CUPS library, and USB printer support. (From OE-Core rev: 2904ffdffc829ee7a0f0228babe392535fb5e544) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.10Chen Qi2019-02-202-6/+6
| | | | | | | (From OE-Core rev: fbe7a0c9bab7c9be7fd2c0da8b2af61e66de1ebd) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: default to unix pam moduleDiego Rondini2019-01-031-1/+1
| | | | | | | | | | | | When pam PACKAGECONFIG is enabled a cups "pam.d" configuration file is installed. The default configuration file uses a non-existing "pam_unknown.so", but a different existing module can be selected by passing the --with-pam-module parameter. Use the unix pam module when pam is enabled. (From OE-Core rev: a7fb921e16e2eb4fa5a799b556d23d79801720b0) Signed-off-by: Diego Rondini <diego.rondini@kynetics.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.9Chen Qi2018-12-053-20/+21
| | | | | | | | | | | The following patch is rebased. 0001-don-t-try-to-run-generated-binaries.patch (From OE-Core rev: ee57d79aec06e9b160cf2713636cda650ba68d5a) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: fix multilib install file conflictsKai Kang2018-10-042-1/+23
| | | | | | | | | | | | A comment line of conf file cups-files.conf refers to var @CUPS_SERVERBIN@ is ${libdir} related and then it causes multilib install file conflict. Remove @CUPS_SERVERBIN@ from the comment line to avoid the conflict. (From OE-Core rev: ac4df3f83fccfa7dd75d6a913b7ab75e49a7b986) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: depend on libusb1Ross Burton2018-07-301-1/+1
| | | | | | | | | | There is no need to depend on the compatibility library libusb-compat, as CUPS links directly to libusb1. (From OE-Core rev: feead64ac6df31d9b9499b232631aeb0edad3af0) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade 2.2.6 -> 2.2.8Chen Qi2018-07-302-6/+6
| | | | | | | | (From OE-Core rev: 2846cdf6f87f071e06aee0c9a67390b326098f65) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: refresh patchesRoss Burton2018-03-111-9/+9
| | | | | | | | | | | | | | | | | | | | | The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: 9f58bd731f33b90849d7d0cb8153dcfedf336ff4) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: upgrade to 2.2.6Chen Qi2017-11-212-6/+6
| | | | | | | | (From OE-Core rev: 3b6d600ac8e91fd489780ca87a21bc56f2aae60f) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>