diff options
author | Jan Alexander Steffens | 2022-02-07 20:10:26 +0000 |
---|---|---|
committer | Jan Alexander Steffens | 2022-02-07 20:10:26 +0000 |
commit | 676ed4c8f3152aaf42d38ca2663faa349fc42a76 (patch) | |
tree | b36b9556672f77e5799c1dcb6b43f8143e58e191 /config | |
parent | 0a684128c929f06077bb0617a3368f7127dcb6d2 (diff) | |
download | aur-676ed4c8f3152aaf42d38ca2663faa349fc42a76.tar.gz |
5.16.7.zen2-1
Diffstat (limited to 'config')
-rw-r--r-- | config | 4 |
1 files changed, 2 insertions, 2 deletions
@@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 5.16.5-zen1 Kernel Configuration +# Linux/x86 5.16.7-zen2 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0" CONFIG_CC_IS_GCC=y @@ -10028,7 +10028,7 @@ CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y -CONFIG_ZERO_CALL_USED_REGS=y +# CONFIG_ZERO_CALL_USED_REGS is not set # end of Memory initialization # end of Kernel hardening options # end of Security options |