Comment 2 for bug 1787887

Revision history for this message
Po-Hsu Lin (cypressyew) wrote :

As this kernel will be built with Trusty (gcc 4.8), the flag -fstack-protector-strong is not available there.

This might need to be fixed in the qrt test suite.