Commit Graph

33 Commits

Author SHA1 Message Date
Peter Kjellerstedt 254bfb1071 recipes: Make use of the new bb.utils.filter() function
(From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f)

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01 11:17:45 +00:00
Ross Burton 52bc144f70 cups: add missing pkgconfig inherit
(From OE-Core rev: c2eb2a2a990e402c532cccfe742ca33d3e8c46f3)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-02 17:37:43 +00:00
Joshua Lock c4e2c59088 meta: remove True option to getVar calls
getVar() now defaults to expanding by default, thus remove the True
option from getVar() calls with a regex search and replace.

Search made with the following regex: getVar ?\(( ?[^,()]*), True\)

(From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f)

Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-16 10:23:23 +00:00
Huang Qiyu 2b7abbb383 cups: 2.1.4 -> 2.2.1
Upgrade cups from 2.1.4 to 2.2.1.

License checksum changes are not related to license changes.

(From OE-Core rev: 1b4427483349d4653a0060b045a7df964a779870)

Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-13 22:55:20 +00:00
Chen Qi 35c9e2a3ea cups: upgrade to 2.1.4
(From OE-Core rev: 2524b8380f8c701dc173d81e39cda833e21e7003)

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20 10:28:51 +01:00
Alexander Kanavin ce3ab7628d cups: fix upstream version check
(From OE-Core rev: 7bb667e6f2e4315d72808d295820b530ba3aba72)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-06-04 14:13:33 +01:00
Noor Ahsan 7f8b97535f cups.inc: Fix ldflags warning.
* While building following warning comes up
QA Issue: No GNU_HASH in the elf binary: '...libcups.so.2' [ldflags]
Fix this warning by settin DSOFLAGS.

(From OE-Core rev: 5dfbdf6d370125841d10120f39e8b771d1ed8aef)

Signed-off-by: Noor Ahsan <noor_ahsan@mentor.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-04-29 07:58:45 +01:00
Chen Qi 91bfe50b23 cups: upgrade to 2.1.3
(From OE-Core rev: e6cd13770b19e221cfd5d66fe36138f6e1de0158)

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-19 01:01:24 +00:00
Andrew Shadura 31ce0271e6 cups: update systemd support
Add PACKAGECONFIG for systemd, enable it when systemd is enabled in
DISTRO_FEATURES. Pass the correct path to systemd units, ensure they're
installed into the package.

Drop custom systemd unit files, use those shipped by the upstream instead.

(From OE-Core rev: 39912b5f7b40210aefb8b248ab1a8643b61dfcbc)

Signed-off-by: Andrew Shadura <andrew.shadura@collabora.co.uk>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-19 17:37:34 +00:00
Richard Purdie e0890b662e meta: Drop now pointless manual -dbg packaging
With the autodebug package generation logic, specifically setting FILES_${PN}-dbg
isn't needed in most cases, we can remove them.

(From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-16 11:56:30 +00:00
Alexander Kanavin 976f0e35c6 package_regex.inc: split the rest of the entries to their recipes
(From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-08 10:20:52 +00:00
Ross Burton 4bf7b7dd84 cups: fix non-deterministic xinetd behaviour
cups configure looks at the *host* file system to decide if and how to install
xinetd files, resulting in non-deterministic builds.

Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to
use if enabled.

(From OE-Core rev: 8779245ca404ec3851699b1e4309f9df3ff52a6c)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-10-12 14:36:29 +01:00
Chen Qi cfa3ed00b3 cups: fix pam configuration file's permission
The files under /etc/pam.d should be 0644. The /etc/pam.d/cups file has
0444 after 'make install'. This patch fixes this problem.

(From OE-Core rev: ba510849a8bc238997b6d1669300e24c46bcf328)

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-09-28 12:00:26 +01:00
Robert Yang e2cf270327 cups: remove invalid sed command
There is no STRIP in Makedefs, no serial in backend/Makefile either, so
remove the sed commands.

(From OE-Core rev: 76c9c26530f704908d4afda8ec757e75db6afc48)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-12 22:55:45 +01:00
Ross Burton b012fc8b19 cups: clean up autotools use
Instead of hand-rolling a do_configure() simply use autotools and disable
autoheader (upstream uses a hand-generated config.h.in).

Also do_compile() doesn't need to pass SSLLIBS as configure uses pkgconfig to
find gnutls, LIBPNG and LIBJPEG are not used anywhere in the build system, and
LIBZ is detected correctly.

(From OE-Core rev: 9c25af5483280c5c753f981504eb373d6e58c7f3)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-11 23:59:16 +01:00
Robert Yang d078caeb0e cups: 2.0.1 -> 2.0.2
Removed the patch since upstream has fixed it:
0001-test-ippserver.c-check-avahi-before-use.patch

(From OE-Core rev: e1a8de7d55710199d357c88c22f3f1887d562b61)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-02-21 22:05:34 +00:00
Robert Yang 2acea20823 cups: remove fakeroot from do_install()
The fakeroot is already set in base.bbclass.

(From OE-Core rev: 921470e9a949d296cc9b829a8002ff289f01bdb7)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-16 23:08:22 +00:00
Robert Yang 188db833ab cups: check avahi before use it
Fixed the error when --disable-avahi:
ippserver.c:425:8: error: unknown type name 'AvahiThreadedPoll'

The avahi is optional, we need check whether it is enabled before use as
other code does.

(From OE-Core rev: e69a1a583bf65dd2b6358c1d925d8de6419e3d76)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-07 23:35:07 +00:00
Ross Burton bc41835eee cups: remove unrecognised option
--disable-openssl was removed in 2.0, so don't pass it to configure.

(From OE-Core rev: 132f90b9bad068fc28c4b262c3b1dbd3e37a9169)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-20 14:08:14 +00:00
Saul Wold 0aca644028 cups: Upgrade to 2.0.0
Remove backported patch and rebase gcrypt patch

Licence change updates the date and removes the OpenSSL exception

(From OE-Core rev: bcf7691bb6be86b88c7f6d08d35c229b3f30a9f6)

Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-09 10:21:21 +00:00
Richard Purdie e6cbda6419 base: Improve makefile clean handling, introduce CLEANBROKEN variable
It turns out we have quite a number of Makefiles out there without a
clean target. Rather than have all cases code an empty do_configure, add
a CLEANBROKEN variable which when set to "1" will disable the attempt to
"make clean".

This patch also adjusts various recipes which either have this problem
fixed, or have been reported to have make clean failures.

(From OE-Core rev: 45b7d3add14eafc25da62bab68d4ae133f8dcb57)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-09 10:21:19 +00:00
Chen Qi eaa87ab472 cups: add systemd support
Add systemd unit files.

Also remove sysvinit related files if 'sysvinit' is not in
DISTRO_FEATURES.

(From OE-Core rev: 020065d3c57ccdc86c47cd0fc288071cdd194bbc)

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-03 11:09:05 +01:00
In Long cd8255bb4d cups: make cups daemon start correctly
The cups daemon needs the lpadmin group to start correctly.

Also add 'procps' to RDEPENDS if 'sysvinit' is in DISTRO_FEATURES,
because the init script shipped with cups needs it.

(From OE-Core rev: a8b2f086034585f3e115db3055575833922e3a59)

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-03 11:09:05 +01:00
Peter A. Bigot df3d7de667 cups: regen configure so cups-no-gcrypt.patch has an effect
The existing patch backports a change to the m4 source file, but without
a forced autoconf before configure it has no effect.

(From OE-Core rev: 0262f83ec7d7e68c43c87d3b0a307744a32f6274)

Signed-off-by: Peter A. Bigot <pab@pabigot.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-06 10:03:22 +01:00
Saul Wold 0eed506cf8 cups: Upgrade to 1.7.4
Remove patch that was backported

(From OE-Core rev: 984c8d621a2c2315a6c18b0f0b2fc0b380e7ca4d)

Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-25 15:33:58 +01:00
Robert P. J. Day 4febf20ab8 cups.inc: Delete obsolete "PROVIDES" line.
Remove "PROVIDES =" line that refers back to CUPS version 1.4.

(From OE-Core rev: 8e7898b2cf276977cf1c527b573a7192719a8c99)

Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-10 17:38:34 +01:00
Robert Yang 9f7d599a19 cups: enable cups-str4402.patch
This patch is used for fixing build errors without dnssd/avahi, we
already have this patch, but isn't added to SRC_URI:
meta/recipes-extended/cups/cups/cups-str4402.patch

(From OE-Core rev: 7c0fc920d41cdd74cb7bba72faef08afba09ed12)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-17 08:59:21 +01:00
Armin Kuster bdf734343a v4 cups: Shouldn't link against libgcrypt without using gcrypt functions
Backported from http://www.cups.org/strfiles.php/3308/cups-no-gcrypt.patch

This addresses the cryto dependency seen during build.

(From OE-Core rev: e5f9166302baad837244e5a93bedb2797ab17e57)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-13 12:31:38 +01:00
Otavio Salvador 4c14b09498 Globally replace 'base_contains' calls with 'bb.utils.contains'
The base_contains is kept as a compatibility method and we ought to
not use it in OE-Core so we can remove it from base metadata in
future.

(From OE-Core rev: d83b16dbf0862be387f84228710cb165c6d2b03b)

Signed-off-by: Otavio Salvador <otavio@ossystems.com.br>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-25 17:19:19 +01:00
Richard Purdie 069de520ec autotools-brokensep: Mark recipes with broken separate build dir support
This patch goes through the OE-Core recipes and marks those which use autotools
but don't support a separate build directory (${S} != ${B}). A new class,
autotools-brokensep is used for this purpose.

This doesn't introduce any change in behaviour in its own right.

(From OE-Core rev: 006b8a7808a58713af16c326dc37d07765334b12)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-02-28 14:01:16 +00:00
Robert Yang 41b9a1115b cups: remove unrecognised option
Remove the following 2 options:
* --disable-tiff
* --with-pdftops

The tiff and pdftops filters have been moved into another package
cups-filters, so these options are not valid any more.

Please visit here for more info:
http://www.cups.org/str.php?L3930

(From OE-Core rev: acf2aca0c6af216d2757b0591accd80608ac5898)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-02 12:50:13 +00:00
Paul Eggleton 4653302940 Don't set DESCRIPTION to the same value as SUMMARY
Setting DESCRIPTION to the same value as SUMMARY doesn't do anything,
since the value of DESCRIPTION will be derived from SUMMARY if not
specified.

(From OE-Core rev: e1e888585c84175580ad822d4a6c93f62e5ce16c)

Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-12-03 17:45:52 +00:00
Saul Wold 3f4d3eef34 cups: upgrade to 1.7.0
Rename and consolidate cups16.inc to cups.inc use PACKAGECONFIG
for pam.

(From OE-Core rev: b749bed86efcdc063d720fa095ffa7a7984cd53c)

Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-10-30 13:39:12 +00:00