summaryrefslogtreecommitdiffstats
path: root/meta/conf/distro/include/security_flags.inc
diff options
context:
space:
mode:
authorRichard Purdie <richard.purdie@linuxfoundation.org>2017-06-15 15:21:42 +0100
committerRichard Purdie <richard.purdie@linuxfoundation.org>2017-06-22 09:16:00 +0100
commiteb40fcf6279478bf53f961f5477fc9e4162dd9a9 (patch)
tree71f1faf5904a8b8785bcf73b70ae60f679ec0274 /meta/conf/distro/include/security_flags.inc
parent1b489073dcf1e0836f7f2db8cb171debeb7a02e7 (diff)
downloadpoky-eb40fcf6279478bf53f961f5477fc9e4162dd9a9.tar.gz
meta: Drop remnants of uclibc support
uclibc support was removed a while ago and musl works much better. Start to remove the various overrides and patches related to uclibc which are no longer needed. uclibc support in a layer would still be possible. I have strong reasons to believe nobody is still using uclibc since patches are missing and I doubt the metadata even parses anymore. (From OE-Core rev: 653704e9cf325cb494eb23facca19e9f05132ffd) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/conf/distro/include/security_flags.inc')
-rw-r--r--meta/conf/distro/include/security_flags.inc4
1 files changed, 0 insertions, 4 deletions
diff --git a/meta/conf/distro/include/security_flags.inc b/meta/conf/distro/include/security_flags.inc
index e162abeb3d..38164d08b8 100644
--- a/meta/conf/distro/include/security_flags.inc
+++ b/meta/conf/distro/include/security_flags.inc
@@ -84,8 +84,6 @@ SECURITY_CFLAGS_pn-slang = "${SECURITY_NO_PIE_CFLAGS}"
84SECURITY_CFLAGS_pn-source-highlight = "${SECURITY_NO_PIE_CFLAGS}" 84SECURITY_CFLAGS_pn-source-highlight = "${SECURITY_NO_PIE_CFLAGS}"
85SECURITY_CFLAGS_pn-tcl = "${SECURITY_NO_PIE_CFLAGS}" 85SECURITY_CFLAGS_pn-tcl = "${SECURITY_NO_PIE_CFLAGS}"
86SECURITY_CFLAGS_pn-tiff = "${SECURITY_NO_PIE_CFLAGS}" 86SECURITY_CFLAGS_pn-tiff = "${SECURITY_NO_PIE_CFLAGS}"
87SECURITY_CFLAGS_pn-uclibc = ""
88SECURITY_CFLAGS_pn-uclibc-initial = ""
89SECURITY_CFLAGS_pn-valgrind = "" 87SECURITY_CFLAGS_pn-valgrind = ""
90SECURITY_CFLAGS_pn-zlib = "${SECURITY_NO_PIE_CFLAGS}" 88SECURITY_CFLAGS_pn-zlib = "${SECURITY_NO_PIE_CFLAGS}"
91 89
@@ -100,8 +98,6 @@ TARGET_LDFLAGS_append_class-target = " ${SECURITY_LDFLAGS}"
100SECURITY_LDFLAGS_remove_pn-gcc-runtime = "-fstack-protector-strong" 98SECURITY_LDFLAGS_remove_pn-gcc-runtime = "-fstack-protector-strong"
101SECURITY_LDFLAGS_remove_pn-glibc = "-fstack-protector-strong" 99SECURITY_LDFLAGS_remove_pn-glibc = "-fstack-protector-strong"
102SECURITY_LDFLAGS_remove_pn-glibc-initial = "-fstack-protector-strong" 100SECURITY_LDFLAGS_remove_pn-glibc-initial = "-fstack-protector-strong"
103SECURITY_LDFLAGS_remove_pn-uclibc = "-fstack-protector-strong"
104SECURITY_LDFLAGS_remove_pn-uclibc-initial = "-fstack-protector-strong"
105SECURITY_LDFLAGS_pn-xf86-video-fbdev = "${SECURITY_X_LDFLAGS}" 101SECURITY_LDFLAGS_pn-xf86-video-fbdev = "${SECURITY_X_LDFLAGS}"
106SECURITY_LDFLAGS_pn-xf86-video-intel = "${SECURITY_X_LDFLAGS}" 102SECURITY_LDFLAGS_pn-xf86-video-intel = "${SECURITY_X_LDFLAGS}"
107SECURITY_LDFLAGS_pn-xf86-video-omapfb = "${SECURITY_X_LDFLAGS}" 103SECURITY_LDFLAGS_pn-xf86-video-omapfb = "${SECURITY_X_LDFLAGS}"