summaryrefslogtreecommitdiff
path: root/config.x86_64
diff options
context:
space:
mode:
authorjc_gargma <jc_gargma@iserlohn-fortress.net>2019-05-20 19:09:16 -0700
committerjc_gargma <jc_gargma@iserlohn-fortress.net>2019-05-20 19:09:16 -0700
commitf79924ea3c7f9a3d38edac2e41669928d1af7696 (patch)
tree1c2a9aa58e7baabf2c4826736af476b5c7311725 /config.x86_64
parentUpdated to 5.0.15.a (diff)
downloadlinux-libre-hardened-ck-f79924ea3c7f9a3d38edac2e41669928d1af7696.tar.xz
Updated to 5.0.17.a
Diffstat (limited to 'config.x86_64')
-rw-r--r--config.x86_644
1 files changed, 2 insertions, 2 deletions
diff --git a/config.x86_64 b/config.x86_64
index ba8206a..feec88f 100644
--- a/config.x86_64
+++ b/config.x86_64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.15 Kernel Configuration
+# Linux/x86 5.0.17 Kernel Configuration
#
#
@@ -474,7 +474,7 @@ CONFIG_HOTPLUG_CPU=y
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_NONE=y
CONFIG_CMDLINE_BOOL=y
-CONFIG_CMDLINE="page_poison=1 slab_nomerge l1tf=full,force pti=on spec_store_bypass_disable=on spectre_v2=on"
+CONFIG_CMDLINE="page_poison=1 slab_nomerge l1tf=full,force mds=full,nosmt pti=on spec_store_bypass_disable=on spectre_v2=on"
# CONFIG_CMDLINE_OVERRIDE is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_HAVE_LIVEPATCH=y