aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/kernel/.gitignore
diff options
context:
space:
mode:
authorRusty Russell <rusty@rustcorp.com.au>2013-12-10 17:42:50 +1030
committerDavid Howells <dhowells@redhat.com>2013-12-10 18:21:34 +0000
commit7cfe5b3310a1b45f385ff18647bddb487a6c5525 (patch)
tree75a3d7393d876770807f66bbda22e5316f19ba0c /kernel/.gitignore
parentsecurity: shmem: implement kernel private shmem inodes (diff)
downloadwireguard-linux-7cfe5b3310a1b45f385ff18647bddb487a6c5525.tar.xz
wireguard-linux-7cfe5b3310a1b45f385ff18647bddb487a6c5525.zip
Ignore generated file kernel/x509_certificate_list
$ git status # On branch pending-rebases # Untracked files: # (use "git add <file>..." to include in what will be committed) # # kernel/x509_certificate_list nothing added to commit but untracked files present (use "git add" to track) $ Signed-off-by: Rusty Russell <rusty@rustcorp.com.au> Signed-off-by: David Howells <dhowells@redhat.com>
Diffstat (limited to 'kernel/.gitignore')
-rw-r--r--kernel/.gitignore1
1 files changed, 1 insertions, 0 deletions
diff --git a/kernel/.gitignore b/kernel/.gitignore
index b3097bde4e9c..790d83c7d160 100644
--- a/kernel/.gitignore
+++ b/kernel/.gitignore
@@ -5,3 +5,4 @@ config_data.h
config_data.gz
timeconst.h
hz.bc
+x509_certificate_list