]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/commitdiff
kernel: update to 4.14.1
authorArne Fitzenreiter <arne_f@ipfire.org>
Wed, 22 Nov 2017 11:29:36 +0000 (12:29 +0100)
committerArne Fitzenreiter <arne_f@ipfire.org>
Wed, 22 Nov 2017 11:29:36 +0000 (12:29 +0100)
only x86_config has updated yet and grsecurity is removed.

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
config/kernel/kernel.config.x86_64-ipfire
config/rootfiles/common/x86_64/linux
config/rootfiles/common/x86_64/linux-headers
config/rootfiles/common/xtables-addons
lfs/linux
src/patches/linux/linux-4.14-imq.diff [moved from src/patches/linux/linux-4.9-imq.diff with 78% similarity]
src/patches/linux/linux-4.14-layer7.patch [moved from src/patches/linux/linux-4.9.13-layer7.patch with 98% similarity]
src/patches/linux/linux-4.14.1-igb-e1000e_fix_lock_at_update_stats.patch [new file with mode: 0644]
src/patches/linux/linux-4.9.17-igb-e1000e_fix_lock_at_update_stats.patch [deleted file]

index 78c34f3e2a24c386f19ab92374fcfef5607b5d65..418dc321618a5b5bb0c39efae68e9e6d661d62bf 100644 (file)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.9.12-ipfire Kernel Configuration
+# Linux/x86 4.14.0 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -41,7 +41,6 @@ CONFIG_HAVE_INTEL_TXT=y
 CONFIG_X86_64_SMP=y
 CONFIG_ARCH_SUPPORTS_UPROBES=y
 CONFIG_FIX_EARLYCON_MEM=y
-CONFIG_DEBUG_RODATA=y
 CONFIG_PGTABLE_LEVELS=4
 CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
 CONFIG_IRQ_WORK=y
@@ -76,6 +75,7 @@ CONFIG_POSIX_MQUEUE=y
 CONFIG_POSIX_MQUEUE_SYSCTL=y
 CONFIG_CROSS_MEMORY_ATTACH=y
 CONFIG_FHANDLE=y
+CONFIG_USELIB=y
 CONFIG_AUDIT=y
 CONFIG_HAVE_ARCH_AUDITSYSCALL=y
 CONFIG_AUDITSYSCALL=y
@@ -87,15 +87,19 @@ CONFIG_AUDIT_TREE=y
 #
 CONFIG_GENERIC_IRQ_PROBE=y
 CONFIG_GENERIC_IRQ_SHOW=y
+CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
 CONFIG_GENERIC_PENDING_IRQ=y
+CONFIG_GENERIC_IRQ_MIGRATION=y
 CONFIG_GENERIC_IRQ_CHIP=y
 CONFIG_IRQ_DOMAIN=y
+CONFIG_IRQ_SIM=y
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
 # CONFIG_IRQ_DOMAIN_DEBUG is not set
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
+# CONFIG_GENERIC_IRQ_DEBUGFS is not set
 CONFIG_CLOCKSOURCE_WATCHDOG=y
 CONFIG_ARCH_CLOCKSOURCE_DATA=y
 CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
@@ -135,15 +139,15 @@ CONFIG_TASK_IO_ACCOUNTING=y
 CONFIG_TREE_RCU=y
 # CONFIG_RCU_EXPERT is not set
 CONFIG_SRCU=y
+CONFIG_TREE_SRCU=y
 # CONFIG_TASKS_RCU is not set
 CONFIG_RCU_STALL_COMMON=y
-# CONFIG_TREE_RCU_TRACE is not set
-# CONFIG_RCU_EXPEDITE_BOOT is not set
+CONFIG_RCU_NEED_SEGCBLIST=y
 # CONFIG_BUILD_BIN2C is not set
 # CONFIG_IKCONFIG is not set
 CONFIG_LOG_BUF_SHIFT=18
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
-CONFIG_NMI_LOG_BUF_SHIFT=13
+CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
@@ -157,6 +161,7 @@ CONFIG_FAIR_GROUP_SCHED=y
 # CONFIG_CFS_BANDWIDTH is not set
 CONFIG_RT_GROUP_SCHED=y
 CONFIG_CGROUP_PIDS=y
+# CONFIG_CGROUP_RDMA is not set
 CONFIG_CGROUP_FREEZER=y
 CONFIG_CPUSETS=y
 CONFIG_PROC_PID_CPUSET=y
@@ -164,6 +169,8 @@ CONFIG_CGROUP_DEVICE=y
 CONFIG_CGROUP_CPUACCT=y
 CONFIG_CGROUP_PERF=y
 # CONFIG_CGROUP_DEBUG is not set
+CONFIG_SOCK_CGROUP_DATA=y
+# CONFIG_CHECKPOINT_RESTORE is not set
 CONFIG_NAMESPACES=y
 CONFIG_UTS_NS=y
 CONFIG_IPC_NS=y
@@ -195,6 +202,7 @@ CONFIG_MULTIUSER=y
 CONFIG_SGETMASK_SYSCALL=y
 CONFIG_SYSFS_SYSCALL=y
 # CONFIG_SYSCTL_SYSCALL is not set
+CONFIG_POSIX_TIMERS=y
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
 CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
@@ -206,6 +214,7 @@ CONFIG_ELF_CORE=y
 CONFIG_PCSPKR_PLATFORM=y
 CONFIG_BASE_FULL=y
 CONFIG_FUTEX=y
+CONFIG_FUTEX_PI=y
 CONFIG_EPOLL=y
 CONFIG_SIGNALFD=y
 CONFIG_TIMERFD=y
@@ -214,10 +223,12 @@ CONFIG_EVENTFD=y
 CONFIG_SHMEM=y
 CONFIG_AIO=y
 CONFIG_ADVISE_SYSCALLS=y
+# CONFIG_USERFAULTFD is not set
 CONFIG_PCI_QUIRKS=y
 CONFIG_MEMBARRIER=y
 CONFIG_EMBEDDED=y
 CONFIG_HAVE_PERF_EVENTS=y
+# CONFIG_PC104 is not set
 
 #
 # Kernel Performance Events And Counters
@@ -230,7 +241,9 @@ CONFIG_SLUB_DEBUG=y
 # CONFIG_SLAB is not set
 CONFIG_SLUB=y
 # CONFIG_SLOB is not set
+CONFIG_SLAB_MERGE_DEFAULT=y
 CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
 CONFIG_SLUB_CPU_PARTIAL=y
 # CONFIG_SYSTEM_DATA_VERIFICATION is not set
 # CONFIG_PROFILING is not set
@@ -254,6 +267,9 @@ CONFIG_HAVE_NMI=y
 CONFIG_HAVE_ARCH_TRACEHOOK=y
 CONFIG_HAVE_DMA_CONTIGUOUS=y
 CONFIG_GENERIC_SMP_IDLE_THREAD=y
+CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
+CONFIG_ARCH_HAS_SET_MEMORY=y
+CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
 CONFIG_HAVE_CLK=y
 CONFIG_HAVE_DMA_API_DEBUG=y
@@ -261,9 +277,11 @@ CONFIG_HAVE_HW_BREAKPOINT=y
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
 CONFIG_HAVE_USER_RETURN_NOTIFIER=y
 CONFIG_HAVE_PERF_EVENTS_NMI=y
+CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
 CONFIG_HAVE_PERF_REGS=y
 CONFIG_HAVE_PERF_USER_STACK_DUMP=y
 CONFIG_HAVE_ARCH_JUMP_LABEL=y
+CONFIG_HAVE_RCU_TABLE_FREE=y
 CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
 CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
 CONFIG_HAVE_CMPXCHG_LOCAL=y
@@ -276,18 +294,25 @@ CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
 # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
+CONFIG_GCC_PLUGIN_STRUCTLEAK=y
+CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
+# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
+# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
 CONFIG_HAVE_CC_STACKPROTECTOR=y
 CONFIG_CC_STACKPROTECTOR=y
 # CONFIG_CC_STACKPROTECTOR_NONE is not set
 # CONFIG_CC_STACKPROTECTOR_REGULAR is not set
 CONFIG_CC_STACKPROTECTOR_STRONG=y
+CONFIG_THIN_ARCHIVES=y
 CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
 CONFIG_HAVE_CONTEXT_TRACKING=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
+CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
 CONFIG_HAVE_ARCH_HUGE_VMAP=y
 CONFIG_HAVE_ARCH_SOFT_DIRTY=y
+CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
 CONFIG_MODULES_USE_ELF_RELA=y
 CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
@@ -296,6 +321,7 @@ CONFIG_HAVE_EXIT_THREAD=y
 CONFIG_ARCH_MMAP_RND_BITS=28
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
+CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
 CONFIG_HAVE_COPY_THREAD_TLS=y
 CONFIG_HAVE_STACK_VALIDATION=y
 # CONFIG_HAVE_ARCH_HASH is not set
@@ -305,6 +331,13 @@ CONFIG_COMPAT_OLD_SIGACTION=y
 # CONFIG_CPU_NO_EFFICIENT_FFS is not set
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
+# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
+# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
+CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
+CONFIG_STRICT_KERNEL_RWX=y
+CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
+CONFIG_STRICT_MODULE_RWX=y
+CONFIG_REFCOUNT_FULL=y
 
 #
 # GCOV-based kernel profiling
@@ -326,11 +359,17 @@ CONFIG_MODULE_SRCVERSION_ALL=y
 # CONFIG_TRIM_UNUSED_KSYMS is not set
 CONFIG_MODULES_TREE_LOOKUP=y
 CONFIG_BLOCK=y
+CONFIG_BLK_SCSI_REQUEST=y
 CONFIG_BLK_DEV_BSG=y
 CONFIG_BLK_DEV_BSGLIB=y
 CONFIG_BLK_DEV_INTEGRITY=y
+CONFIG_BLK_DEV_ZONED=y
 CONFIG_BLK_DEV_THROTTLING=y
+# CONFIG_BLK_DEV_THROTTLING_LOW is not set
 # CONFIG_BLK_CMDLINE_PARSER is not set
+# CONFIG_BLK_WBT is not set
+CONFIG_BLK_DEBUG_FS=y
+# CONFIG_BLK_SED_OPAL is not set
 
 #
 # Partition Types
@@ -358,6 +397,7 @@ CONFIG_EFI_PARTITION=y
 # CONFIG_CMDLINE_PARTITION is not set
 CONFIG_BLOCK_COMPAT=y
 CONFIG_BLK_MQ_PCI=y
+CONFIG_BLK_MQ_VIRTIO=y
 
 #
 # IO Schedulers
@@ -370,6 +410,10 @@ CONFIG_CFQ_GROUP_IOSCHED=y
 CONFIG_DEFAULT_CFQ=y
 # CONFIG_DEFAULT_NOOP is not set
 CONFIG_DEFAULT_IOSCHED="cfq"
+CONFIG_MQ_IOSCHED_DEADLINE=y
+CONFIG_MQ_IOSCHED_KYBER=y
+CONFIG_IOSCHED_BFQ=y
+CONFIG_BFQ_GROUP_IOSCHED=y
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=m
@@ -398,11 +442,11 @@ CONFIG_X86_FAST_FEATURE_TESTS=y
 # CONFIG_X86_X2APIC is not set
 CONFIG_X86_MPPARSE=y
 # CONFIG_GOLDFISH is not set
+# CONFIG_INTEL_RDT is not set
 CONFIG_X86_EXTENDED_PLATFORM=y
 # CONFIG_X86_VSMP is not set
 # CONFIG_X86_GOLDFISH is not set
 # CONFIG_X86_INTEL_MID is not set
-# CONFIG_MLX_PLATFORM is not set
 CONFIG_X86_INTEL_LPSS=y
 CONFIG_X86_AMD_PLATFORM_DEVICE=y
 CONFIG_IOSF_MBI=y
@@ -414,8 +458,11 @@ CONFIG_PARAVIRT=y
 # CONFIG_PARAVIRT_DEBUG is not set
 # CONFIG_PARAVIRT_SPINLOCKS is not set
 CONFIG_XEN=y
+CONFIG_XEN_PV=y
+CONFIG_XEN_PV_SMP=y
 CONFIG_XEN_DOM0=y
 CONFIG_XEN_PVHVM=y
+CONFIG_XEN_PVHVM_SMP=y
 CONFIG_XEN_512GB=y
 CONFIG_XEN_SAVE_RESTORE=y
 CONFIG_XEN_DEBUG_FS=y
@@ -452,6 +499,7 @@ CONFIG_IOMMU_HELPER=y
 CONFIG_NR_CPUS=32
 CONFIG_SCHED_SMT=y
 CONFIG_SCHED_MC=y
+CONFIG_SCHED_MC_PRIO=y
 CONFIG_PREEMPT_NONE=y
 # CONFIG_PREEMPT_VOLUNTARY is not set
 # CONFIG_PREEMPT is not set
@@ -459,6 +507,7 @@ CONFIG_X86_LOCAL_APIC=y
 CONFIG_X86_IO_APIC=y
 CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
 CONFIG_X86_MCE=y
+CONFIG_X86_MCELOG_LEGACY=y
 CONFIG_X86_MCE_INTEL=y
 CONFIG_X86_MCE_AMD=y
 CONFIG_X86_MCE_THRESHOLD=y
@@ -473,6 +522,7 @@ CONFIG_PERF_EVENTS_INTEL_RAPL=y
 CONFIG_PERF_EVENTS_INTEL_CSTATE=y
 CONFIG_PERF_EVENTS_AMD_POWER=m
 # CONFIG_VM86 is not set
+# CONFIG_X86_16BIT is not set
 CONFIG_X86_VSYSCALL_EMULATION=y
 CONFIG_I8K=m
 CONFIG_MICROCODE=y
@@ -481,9 +531,12 @@ CONFIG_MICROCODE_AMD=y
 CONFIG_MICROCODE_OLD_INTERFACE=y
 # CONFIG_X86_MSR is not set
 CONFIG_X86_CPUID=y
+# CONFIG_X86_5LEVEL is not set
 CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
 CONFIG_ARCH_DMA_ADDR_T_64BIT=y
 CONFIG_X86_DIRECT_GBPAGES=y
+CONFIG_ARCH_HAS_MEM_ENCRYPT=y
+# CONFIG_AMD_MEM_ENCRYPT is not set
 # CONFIG_NUMA is not set
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_ARCH_SPARSEMEM_DEFAULT=y
@@ -499,6 +552,7 @@ CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
 CONFIG_SPARSEMEM_VMEMMAP=y
 CONFIG_HAVE_MEMBLOCK=y
 CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
+CONFIG_HAVE_GENERIC_GUP=y
 CONFIG_ARCH_DISCARD_MEMBLOCK=y
 CONFIG_MEMORY_ISOLATION=y
 # CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
@@ -509,6 +563,7 @@ CONFIG_MEMORY_BALLOON=y
 CONFIG_BALLOON_COMPACTION=y
 CONFIG_COMPACTION=y
 CONFIG_MIGRATION=y
+CONFIG_ARCH_ENABLE_THP_MIGRATION=y
 CONFIG_PHYS_ADDR_T_64BIT=y
 CONFIG_BOUNCE=y
 CONFIG_VIRT_TO_BUS=y
@@ -517,9 +572,12 @@ CONFIG_KSM=y
 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
 CONFIG_MEMORY_FAILURE=y
+# CONFIG_HWPOISON_INJECT is not set
 CONFIG_TRANSPARENT_HUGEPAGE=y
 CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
 # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
+CONFIG_ARCH_WANTS_THP_SWAP=y
+CONFIG_THP_SWAP=y
 CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
 CONFIG_CLEANCACHE=y
 # CONFIG_FRONTSWAP is not set
@@ -530,9 +588,11 @@ CONFIG_CLEANCACHE=y
 CONFIG_GENERIC_EARLY_IOREMAP=y
 CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
 # CONFIG_IDLE_PAGE_TRACKING is not set
+CONFIG_ARCH_HAS_ZONE_DEVICE=y
 CONFIG_FRAME_VECTOR=y
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
 CONFIG_ARCH_HAS_PKEYS=y
+# CONFIG_PERCPU_STATS is not set
 CONFIG_X86_PMEM_LEGACY_DEVICE=y
 CONFIG_X86_PMEM_LEGACY=m
 CONFIG_X86_CHECK_BIOS_CORRUPTION=y
@@ -563,17 +623,23 @@ CONFIG_SCHED_HRTICK=y
 CONFIG_CRASH_DUMP=y
 CONFIG_PHYSICAL_START=0x400000
 CONFIG_RELOCATABLE=y
+CONFIG_RANDOMIZE_BASE=y
+CONFIG_X86_NEED_RELOCS=y
 CONFIG_PHYSICAL_ALIGN=0x400000
+CONFIG_RANDOMIZE_MEMORY=y
+CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0x0
 CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-CONFIG_LEGACY_VSYSCALL_EMULATE=y
-# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_COMPAT_VDSO is not set
+# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
+# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
+CONFIG_LEGACY_VSYSCALL_NONE=y
 # CONFIG_CMDLINE_BOOL is not set
 CONFIG_MODIFY_LDT_SYSCALL=y
-# CONFIG_DEFAULT_MODIFY_LDT_SYSCALL is not set
 CONFIG_HAVE_LIVEPATCH=y
 # CONFIG_LIVEPATCH is not set
+CONFIG_ARCH_HAS_ADD_PAGES=y
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
 
 #
@@ -590,6 +656,7 @@ CONFIG_PM_SLEEP_SMP=y
 # CONFIG_PM_WAKELOCKS is not set
 CONFIG_PM=y
 # CONFIG_PM_DEBUG is not set
+CONFIG_PM_OPP=y
 CONFIG_PM_CLK=y
 # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
 CONFIG_ACPI=y
@@ -610,6 +677,7 @@ CONFIG_ACPI_DOCK=y
 CONFIG_ACPI_CPU_FREQ_PSS=y
 CONFIG_ACPI_PROCESSOR_CSTATE=y
 CONFIG_ACPI_PROCESSOR_IDLE=y
+CONFIG_ACPI_CPPC_LIB=y
 CONFIG_ACPI_PROCESSOR=y
 CONFIG_ACPI_IPMI=m
 CONFIG_ACPI_HOTPLUG_CPU=y
@@ -629,7 +697,6 @@ CONFIG_ACPI_CUSTOM_METHOD=m
 # CONFIG_ACPI_BGRT is not set
 # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
 CONFIG_ACPI_NFIT=m
-# CONFIG_ACPI_NFIT_DEBUG is not set
 CONFIG_HAVE_ACPI_APEI=y
 CONFIG_HAVE_ACPI_APEI_NMI=y
 CONFIG_ACPI_APEI=y
@@ -642,6 +709,7 @@ CONFIG_DPTF_POWER=m
 CONFIG_ACPI_WATCHDOG=y
 CONFIG_ACPI_EXTLOG=m
 CONFIG_PMIC_OPREGION=y
+# CONFIG_XPOWER_PMIC_OPREGION is not set
 CONFIG_ACPI_CONFIGFS=m
 CONFIG_SFI=y
 
@@ -652,7 +720,6 @@ CONFIG_CPU_FREQ=y
 CONFIG_CPU_FREQ_GOV_ATTR_SET=y
 CONFIG_CPU_FREQ_GOV_COMMON=y
 CONFIG_CPU_FREQ_STAT=y
-CONFIG_CPU_FREQ_STAT_DETAILS=y
 CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
 # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
@@ -692,11 +759,6 @@ CONFIG_CPU_IDLE_GOV_MENU=y
 # CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
 CONFIG_INTEL_IDLE=y
 
-#
-# Memory power savings
-#
-# CONFIG_I7300_IDLE is not set
-
 #
 # Bus options (PCI etc.)
 #
@@ -715,6 +777,7 @@ CONFIG_PCIEASPM=y
 # CONFIG_PCIEASPM_DEBUG is not set
 CONFIG_PCIEASPM_DEFAULT=y
 # CONFIG_PCIEASPM_POWERSAVE is not set
+# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
 # CONFIG_PCIEASPM_PERFORMANCE is not set
 CONFIG_PCIE_PME=y
 # CONFIG_PCIE_DPC is not set
@@ -728,6 +791,7 @@ CONFIG_PCI_STUB=y
 CONFIG_XEN_PCIDEV_FRONTEND=m
 CONFIG_HT_IRQ=y
 CONFIG_PCI_ATS=y
+CONFIG_PCI_LOCKLESS_CONFIG=y
 CONFIG_PCI_IOV=y
 CONFIG_PCI_PRI=y
 CONFIG_PCI_PASID=y
@@ -740,11 +804,26 @@ CONFIG_HOTPLUG_PCI_ACPI_IBM=m
 # CONFIG_HOTPLUG_PCI_SHPC is not set
 
 #
-# PCI host controller drivers
+# DesignWare PCI Core Support
 #
-CONFIG_PCIE_DW_PLAT=y
 CONFIG_PCIE_DW=y
+CONFIG_PCIE_DW_HOST=y
+CONFIG_PCIE_DW_PLAT=y
+
+#
+# PCI host controller drivers
+#
 CONFIG_VMD=m
+
+#
+# PCI Endpoint
+#
+# CONFIG_PCI_ENDPOINT is not set
+
+#
+# PCI switch controller drivers
+#
+# CONFIG_PCI_SW_SWITCHTEC is not set
 # CONFIG_ISA_BUS is not set
 CONFIG_ISA_DMA_API=y
 CONFIG_APULED=y
@@ -784,12 +863,11 @@ CONFIG_COREDUMP=y
 CONFIG_IA32_EMULATION=y
 CONFIG_IA32_AOUT=m
 # CONFIG_X86_X32 is not set
+CONFIG_COMPAT_32=y
 CONFIG_COMPAT=y
 CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
 CONFIG_SYSVIPC_COMPAT=y
-CONFIG_KEYS_COMPAT=y
 CONFIG_X86_DEV_DMA_OPS=y
-CONFIG_PMC_ATOM=y
 CONFIG_NET=y
 CONFIG_COMPAT_NETLINK_MESSAGES=y
 CONFIG_NET_INGRESS=y
@@ -802,7 +880,9 @@ CONFIG_PACKET=y
 CONFIG_PACKET_DIAG=y
 CONFIG_UNIX=y
 CONFIG_UNIX_DIAG=m
+CONFIG_TLS=m
 CONFIG_XFRM=y
+CONFIG_XFRM_OFFLOAD=y
 CONFIG_XFRM_ALGO=y
 CONFIG_XFRM_USER=y
 CONFIG_XFRM_SUB_POLICY=y
@@ -836,6 +916,7 @@ CONFIG_NET_FOU=m
 CONFIG_NET_FOU_IP_TUNNELS=y
 CONFIG_INET_AH=m
 CONFIG_INET_ESP=m
+CONFIG_INET_ESP_OFFLOAD=m
 CONFIG_INET_IPCOMP=m
 CONFIG_INET_XFRM_TUNNEL=m
 CONFIG_INET_TUNNEL=m
@@ -845,6 +926,7 @@ CONFIG_INET_XFRM_MODE_BEET=m
 CONFIG_INET_DIAG=m
 CONFIG_INET_TCP_DIAG=m
 CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_RAW_DIAG=m
 CONFIG_INET_DIAG_DESTROY=y
 CONFIG_TCP_CONG_ADVANCED=y
 CONFIG_TCP_CONG_BIC=m
@@ -873,6 +955,7 @@ CONFIG_IPV6_ROUTE_INFO=y
 CONFIG_IPV6_OPTIMISTIC_DAD=y
 CONFIG_INET6_AH=m
 CONFIG_INET6_ESP=m
+CONFIG_INET6_ESP_OFFLOAD=m
 CONFIG_INET6_IPCOMP=m
 CONFIG_IPV6_MIP6=m
 CONFIG_IPV6_ILA=m
@@ -895,12 +978,13 @@ CONFIG_IPV6_SUBTREES=y
 CONFIG_IPV6_MROUTE=y
 CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
 CONFIG_IPV6_PIMSM_V2=y
+CONFIG_IPV6_SEG6_LWTUNNEL=y
+CONFIG_IPV6_SEG6_HMAC=y
 # CONFIG_NETLABEL is not set
 CONFIG_NETWORK_SECMARK=y
 CONFIG_NET_PTP_CLASSIFY=y
 # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
 CONFIG_NETFILTER=y
-# CONFIG_NETFILTER_DEBUG is not set
 CONFIG_NETFILTER_ADVANCED=y
 CONFIG_BRIDGE_NETFILTER=y
 
@@ -914,6 +998,7 @@ CONFIG_NETFILTER_NETLINK_QUEUE=m
 CONFIG_NETFILTER_NETLINK_LOG=m
 CONFIG_NF_CONNTRACK=y
 CONFIG_NF_LOG_COMMON=m
+CONFIG_NF_LOG_NETDEV=m
 CONFIG_NF_CONNTRACK_MARK=y
 CONFIG_NF_CONNTRACK_SECMARK=y
 CONFIG_NF_CONNTRACK_ZONES=y
@@ -922,10 +1007,10 @@ CONFIG_NF_CONNTRACK_EVENTS=y
 CONFIG_NF_CONNTRACK_TIMEOUT=y
 CONFIG_NF_CONNTRACK_TIMESTAMP=y
 CONFIG_NF_CONNTRACK_LABELS=y
-CONFIG_NF_CT_PROTO_DCCP=m
+CONFIG_NF_CT_PROTO_DCCP=y
 CONFIG_NF_CT_PROTO_GRE=m
-CONFIG_NF_CT_PROTO_SCTP=m
-CONFIG_NF_CT_PROTO_UDPLITE=m
+CONFIG_NF_CT_PROTO_SCTP=y
+CONFIG_NF_CT_PROTO_UDPLITE=y
 CONFIG_NF_CONNTRACK_AMANDA=m
 CONFIG_NF_CONNTRACK_FTP=m
 CONFIG_NF_CONNTRACK_H323=m
@@ -943,9 +1028,9 @@ CONFIG_NF_CT_NETLINK_HELPER=m
 CONFIG_NETFILTER_NETLINK_GLUE_CT=y
 CONFIG_NF_NAT=m
 CONFIG_NF_NAT_NEEDED=y
-CONFIG_NF_NAT_PROTO_DCCP=m
-CONFIG_NF_NAT_PROTO_UDPLITE=m
-CONFIG_NF_NAT_PROTO_SCTP=m
+CONFIG_NF_NAT_PROTO_DCCP=y
+CONFIG_NF_NAT_PROTO_UDPLITE=y
+CONFIG_NF_NAT_PROTO_SCTP=y
 CONFIG_NF_NAT_AMANDA=m
 CONFIG_NF_NAT_FTP=m
 CONFIG_NF_NAT_IRC=m
@@ -958,25 +1043,31 @@ CONFIG_NF_TABLES_INET=m
 CONFIG_NF_TABLES_NETDEV=m
 CONFIG_NFT_EXTHDR=m
 CONFIG_NFT_META=m
+CONFIG_NFT_RT=m
 CONFIG_NFT_NUMGEN=m
 CONFIG_NFT_CT=m
 CONFIG_NFT_SET_RBTREE=m
 CONFIG_NFT_SET_HASH=m
+CONFIG_NFT_SET_BITMAP=m
 CONFIG_NFT_COUNTER=m
 CONFIG_NFT_LOG=m
 CONFIG_NFT_LIMIT=m
 CONFIG_NFT_MASQ=m
 CONFIG_NFT_REDIR=m
 CONFIG_NFT_NAT=m
+CONFIG_NFT_OBJREF=m
 CONFIG_NFT_QUEUE=m
 CONFIG_NFT_QUOTA=m
 CONFIG_NFT_REJECT=m
 CONFIG_NFT_REJECT_INET=m
 CONFIG_NFT_COMPAT=m
 CONFIG_NFT_HASH=m
+CONFIG_NFT_FIB=m
+CONFIG_NFT_FIB_INET=m
 CONFIG_NF_DUP_NETDEV=m
 CONFIG_NFT_DUP_NETDEV=m
 CONFIG_NFT_FWD_NETDEV=m
+CONFIG_NFT_FIB_NETDEV=m
 CONFIG_NETFILTER_XTABLES=y
 
 #
@@ -1078,6 +1169,7 @@ CONFIG_IP_SET_HASH_IPMARK=m
 CONFIG_IP_SET_HASH_IPPORT=m
 CONFIG_IP_SET_HASH_IPPORTIP=m
 CONFIG_IP_SET_HASH_IPPORTNET=m
+CONFIG_IP_SET_HASH_IPMAC=m
 CONFIG_IP_SET_HASH_MAC=m
 CONFIG_IP_SET_HASH_NETPORTNET=m
 CONFIG_IP_SET_HASH_NET=m
@@ -1133,10 +1225,12 @@ CONFIG_IP_VS_PE_SIP=m
 #
 CONFIG_NF_DEFRAG_IPV4=y
 CONFIG_NF_CONNTRACK_IPV4=y
+CONFIG_NF_SOCKET_IPV4=m
 CONFIG_NF_TABLES_IPV4=m
 CONFIG_NFT_CHAIN_ROUTE_IPV4=m
 CONFIG_NFT_REJECT_IPV4=m
 CONFIG_NFT_DUP_IPV4=m
+CONFIG_NFT_FIB_IPV4=m
 CONFIG_NF_TABLES_ARP=m
 CONFIG_NF_DUP_IPV4=m
 CONFIG_NF_LOG_ARP=m
@@ -1159,7 +1253,7 @@ CONFIG_IP_NF_MATCH_TTL=m
 CONFIG_IP_NF_FILTER=m
 CONFIG_IP_NF_TARGET_REJECT=m
 CONFIG_IP_NF_TARGET_SYNPROXY=m
-CONFIG_IP_NF_NAT=m
+CONFIG_IP_NF_NAT=y
 CONFIG_IP_NF_TARGET_MASQUERADE=m
 CONFIG_IP_NF_TARGET_NETMAP=m
 CONFIG_IP_NF_TARGET_REDIRECT=m
@@ -1178,10 +1272,12 @@ CONFIG_IP_NF_ARP_MANGLE=m
 #
 CONFIG_NF_DEFRAG_IPV6=y
 CONFIG_NF_CONNTRACK_IPV6=y
+CONFIG_NF_SOCKET_IPV6=m
 CONFIG_NF_TABLES_IPV6=m
 CONFIG_NFT_CHAIN_ROUTE_IPV6=m
 CONFIG_NFT_REJECT_IPV6=m
 CONFIG_NFT_DUP_IPV6=m
+CONFIG_NFT_FIB_IPV6=m
 CONFIG_NF_DUP_IPV6=m
 CONFIG_NF_REJECT_IPV6=m
 CONFIG_NF_LOG_IPV6=m
@@ -1263,11 +1359,12 @@ CONFIG_BRIDGE=y
 CONFIG_BRIDGE_IGMP_SNOOPING=y
 CONFIG_BRIDGE_VLAN_FILTERING=y
 CONFIG_HAVE_NET_DSA=y
-CONFIG_NET_DSA=y
-CONFIG_NET_DSA_HWMON=y
-CONFIG_NET_DSA_TAG_BRCM=y
+CONFIG_NET_DSA=m
 CONFIG_NET_DSA_TAG_DSA=y
 CONFIG_NET_DSA_TAG_EDSA=y
+CONFIG_NET_DSA_TAG_KSZ=y
+CONFIG_NET_DSA_TAG_LAN9303=y
+CONFIG_NET_DSA_TAG_MTK=y
 CONFIG_NET_DSA_TAG_TRAILER=y
 CONFIG_NET_DSA_TAG_QCA=y
 CONFIG_VLAN_8021Q=m
@@ -1313,6 +1410,13 @@ CONFIG_NET_SCH_HHF=m
 CONFIG_NET_SCH_PIE=m
 CONFIG_NET_SCH_INGRESS=m
 CONFIG_NET_SCH_PLUG=m
+CONFIG_NET_SCH_DEFAULT=y
+# CONFIG_DEFAULT_FQ is not set
+# CONFIG_DEFAULT_CODEL is not set
+CONFIG_DEFAULT_FQ_CODEL=y
+# CONFIG_DEFAULT_SFQ is not set
+# CONFIG_DEFAULT_PFIFO_FAST is not set
+CONFIG_DEFAULT_NET_SCH="fq_codel"
 
 #
 # Classification
@@ -1345,6 +1449,7 @@ CONFIG_NET_ACT_POLICE=m
 CONFIG_NET_ACT_GACT=m
 CONFIG_GACT_PROB=y
 CONFIG_NET_ACT_MIRRED=m
+CONFIG_NET_ACT_SAMPLE=m
 CONFIG_NET_ACT_IPT=m
 CONFIG_NET_ACT_NAT=m
 CONFIG_NET_ACT_PEDIT=m
@@ -1380,11 +1485,13 @@ CONFIG_VSOCKETS=m
 CONFIG_VMWARE_VMCI_VSOCKETS=m
 CONFIG_VIRTIO_VSOCKETS=m
 CONFIG_VIRTIO_VSOCKETS_COMMON=m
+CONFIG_HYPERV_VSOCKETS=m
 CONFIG_NETLINK_DIAG=m
 CONFIG_MPLS=y
 CONFIG_NET_MPLS_GSO=m
 CONFIG_MPLS_ROUTING=m
 CONFIG_MPLS_IPTUNNEL=m
+# CONFIG_NET_NSH is not set
 CONFIG_HSR=m
 CONFIG_NET_SWITCHDEV=y
 CONFIG_NET_L3_MASTER_DEV=y
@@ -1392,7 +1499,6 @@ CONFIG_NET_NCSI=y
 CONFIG_RPS=y
 CONFIG_RFS_ACCEL=y
 CONFIG_XPS=y
-CONFIG_SOCK_CGROUP_DATA=y
 CONFIG_CGROUP_NET_PRIO=y
 CONFIG_CGROUP_NET_CLASSID=y
 CONFIG_NET_RX_BUSY_POLL=y
@@ -1407,7 +1513,6 @@ CONFIG_NET_FLOW_LIMIT=y
 # CONFIG_NET_DROP_MONITOR is not set
 # CONFIG_HAMRADIO is not set
 # CONFIG_CAN is not set
-# CONFIG_IRDA is not set
 CONFIG_BT=m
 CONFIG_BT_BREDR=y
 CONFIG_BT_RFCOMM=m
@@ -1438,10 +1543,8 @@ CONFIG_BT_HCIUART=m
 CONFIG_BT_HCIUART_H4=y
 CONFIG_BT_HCIUART_BCSP=y
 CONFIG_BT_HCIUART_ATH3K=y
-CONFIG_BT_HCIUART_LL=y
 CONFIG_BT_HCIUART_3WIRE=y
 CONFIG_BT_HCIUART_INTEL=y
-CONFIG_BT_HCIUART_BCM=y
 CONFIG_BT_HCIUART_QCA=y
 CONFIG_BT_HCIUART_AG6XX=y
 CONFIG_BT_HCIUART_MRVL=y
@@ -1504,8 +1607,12 @@ CONFIG_RFKILL_GPIO=m
 # CONFIG_CAIF is not set
 # CONFIG_CEPH_LIB is not set
 # CONFIG_NFC is not set
+CONFIG_PSAMPLE=m
+CONFIG_NET_IFE=m
 CONFIG_LWTUNNEL=y
+CONFIG_LWTUNNEL_BPF=y
 CONFIG_DST_CACHE=y
+CONFIG_GRO_CELLS=y
 CONFIG_NET_DEVLINK=m
 CONFIG_MAY_USE_DEVLINK=m
 CONFIG_HAVE_EBPF_JIT=y
@@ -1534,6 +1641,7 @@ CONFIG_DEV_COREDUMP=y
 # CONFIG_DEBUG_DRIVER is not set
 # CONFIG_DEBUG_DEVRES is not set
 # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
+# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
 CONFIG_SYS_HYPERVISOR=y
 # CONFIG_GENERIC_CPU_DEVICES is not set
 CONFIG_GENERIC_CPU_AUTOPROBE=y
@@ -1542,7 +1650,7 @@ CONFIG_REGMAP_I2C=m
 CONFIG_REGMAP_MMIO=y
 CONFIG_REGMAP_IRQ=y
 CONFIG_DMA_SHARED_BUFFER=y
-# CONFIG_FENCE_TRACE is not set
+# CONFIG_DMA_FENCE_TRACE is not set
 
 #
 # Bus devices
@@ -1574,8 +1682,6 @@ CONFIG_BLK_DEV=y
 CONFIG_BLK_DEV_FD=m
 # CONFIG_PARIDE is not set
 CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
-CONFIG_BLK_CPQ_CISS_DA=m
-# CONFIG_CISS_SCSI_TAPE is not set
 CONFIG_BLK_DEV_DAC960=m
 CONFIG_BLK_DEV_UMEM=m
 # CONFIG_BLK_DEV_COW_COMMON is not set
@@ -1585,7 +1691,6 @@ CONFIG_BLK_DEV_CRYPTOLOOP=m
 # CONFIG_BLK_DEV_DRBD is not set
 # CONFIG_BLK_DEV_NBD is not set
 CONFIG_BLK_DEV_SKD=m
-# CONFIG_BLK_DEV_OSD is not set
 CONFIG_BLK_DEV_SX8=m
 CONFIG_BLK_DEV_RAM=y
 CONFIG_BLK_DEV_RAM_COUNT=16
@@ -1595,14 +1700,17 @@ CONFIG_BLK_DEV_RAM_SIZE=16384
 CONFIG_XEN_BLKDEV_FRONTEND=m
 CONFIG_XEN_BLKDEV_BACKEND=m
 CONFIG_VIRTIO_BLK=m
-# CONFIG_BLK_DEV_HD is not set
+CONFIG_VIRTIO_BLK_SCSI=y
 # CONFIG_BLK_DEV_RBD is not set
 CONFIG_BLK_DEV_RSXX=m
 CONFIG_NVME_CORE=m
 CONFIG_BLK_DEV_NVME=m
-CONFIG_BLK_DEV_NVME_SCSI=y
+CONFIG_NVME_FABRICS=m
+CONFIG_NVME_FC=m
 CONFIG_NVME_TARGET=m
 # CONFIG_NVME_TARGET_LOOP is not set
+CONFIG_NVME_TARGET_FC=m
+CONFIG_NVME_TARGET_FCLOOP=m
 
 #
 # Misc devices
@@ -1629,7 +1737,7 @@ CONFIG_DS1682=m
 CONFIG_VMWARE_BALLOON=m
 CONFIG_USB_SWITCH_FSA9480=m
 # CONFIG_SRAM is not set
-# CONFIG_PANEL is not set
+# CONFIG_PCI_ENDPOINT_TEST is not set
 # CONFIG_C2PORT is not set
 
 #
@@ -1639,6 +1747,7 @@ CONFIG_EEPROM_AT24=m
 CONFIG_EEPROM_LEGACY=m
 CONFIG_EEPROM_MAX6875=m
 CONFIG_EEPROM_93CX6=m
+CONFIG_EEPROM_IDT_89HPESX=m
 CONFIG_CB710_CORE=m
 # CONFIG_CB710_DEBUG is not set
 CONFIG_CB710_DEBUG_ASSUMPTIONS=y
@@ -1697,6 +1806,7 @@ CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
 CONFIG_ECHO=m
 # CONFIG_CXL_BASE is not set
 # CONFIG_CXL_AFU_DRIVER_OPS is not set
+# CONFIG_CXL_LIB is not set
 CONFIG_HAVE_IDE=y
 # CONFIG_IDE is not set
 
@@ -1827,6 +1937,8 @@ CONFIG_SCSI_IPR_DUMP=y
 CONFIG_SCSI_QLOGIC_1280=m
 CONFIG_SCSI_QLA_FC=m
 CONFIG_SCSI_QLA_ISCSI=m
+CONFIG_QEDI=m
+CONFIG_QEDF=m
 CONFIG_SCSI_LPFC=m
 # CONFIG_SCSI_LPFC_DEBUG_FS is not set
 CONFIG_SCSI_DC395x=m
@@ -1968,7 +2080,7 @@ CONFIG_BLK_DEV_DM=y
 # CONFIG_DM_MQ_DEFAULT is not set
 # CONFIG_DM_DEBUG is not set
 CONFIG_DM_BUFIO=y
-# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
+# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
 CONFIG_DM_BIO_PRISON=m
 CONFIG_DM_PERSISTENT_DATA=m
 CONFIG_DM_CRYPT=m
@@ -1976,7 +2088,6 @@ CONFIG_DM_SNAPSHOT=y
 # CONFIG_DM_THIN_PROVISIONING is not set
 CONFIG_DM_CACHE=m
 CONFIG_DM_CACHE_SMQ=m
-CONFIG_DM_CACHE_CLEANER=m
 # CONFIG_DM_ERA is not set
 CONFIG_DM_MIRROR=y
 CONFIG_DM_LOG_USERSPACE=m
@@ -1992,6 +2103,8 @@ CONFIG_DM_VERITY=m
 # CONFIG_DM_VERITY_FEC is not set
 CONFIG_DM_SWITCH=m
 CONFIG_DM_LOG_WRITES=m
+CONFIG_DM_INTEGRITY=m
+CONFIG_DM_ZONED=m
 # CONFIG_TARGET_CORE is not set
 CONFIG_FUSION=y
 CONFIG_FUSION_SPI=m
@@ -2023,6 +2136,7 @@ CONFIG_IFB=m
 CONFIG_MACVLAN=m
 CONFIG_MACVTAP=m
 CONFIG_IPVLAN=m
+CONFIG_IPVTAP=m
 CONFIG_VXLAN=m
 CONFIG_GENEVE=m
 CONFIG_GTP=m
@@ -2038,6 +2152,7 @@ CONFIG_IMQ_BEHAVIOR_AB=y
 # CONFIG_IMQ_BEHAVIOR_BB is not set
 CONFIG_IMQ_NUM_DEVS=2
 CONFIG_TUN=m
+CONFIG_TAP=m
 # CONFIG_TUN_VNET_CROSS_LE is not set
 CONFIG_VETH=m
 CONFIG_VIRTIO_NET=m
@@ -2083,15 +2198,20 @@ CONFIG_ATM_SOLOS=m
 #
 # Distributed Switch Architecture drivers
 #
-CONFIG_NET_DSA_MV88E6060=y
-CONFIG_NET_DSA_BCM_SF2=m
 CONFIG_B53=m
 CONFIG_B53_MDIO_DRIVER=m
 CONFIG_B53_MMAP_DRIVER=m
 CONFIG_B53_SRAB_DRIVER=m
-CONFIG_NET_DSA_MV88E6XXX=y
+CONFIG_NET_DSA_LOOP=m
+CONFIG_NET_DSA_MT7530=m
+CONFIG_NET_DSA_MV88E6060=m
+CONFIG_MICROCHIP_KSZ=m
+CONFIG_NET_DSA_MV88E6XXX=m
 CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
 CONFIG_NET_DSA_QCA8K=m
+CONFIG_NET_DSA_SMSC_LAN9303=m
+CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
+CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
 CONFIG_ETHERNET=y
 CONFIG_MDIO=m
 CONFIG_NET_VENDOR_3COM=y
@@ -2103,6 +2223,8 @@ CONFIG_NET_VENDOR_ADAPTEC=y
 CONFIG_ADAPTEC_STARFIRE=m
 CONFIG_NET_VENDOR_AGERE=y
 CONFIG_ET131X=m
+CONFIG_NET_VENDOR_ALACRITECH=y
+CONFIG_SLICOSS=m
 CONFIG_NET_VENDOR_ALTEON=y
 CONFIG_ACENIC=m
 # CONFIG_ACENIC_OMIT_TIGON_I is not set
@@ -2113,6 +2235,10 @@ CONFIG_NET_VENDOR_AMD=y
 CONFIG_AMD8111_ETH=m
 CONFIG_PCNET32=m
 CONFIG_PCMCIA_NMCLAN=m
+CONFIG_AMD_XGBE=m
+CONFIG_AMD_XGBE_HAVE_ECC=y
+CONFIG_NET_VENDOR_AQUANTIA=y
+CONFIG_AQTION=m
 CONFIG_NET_VENDOR_ARC=y
 CONFIG_NET_VENDOR_ATHEROS=y
 CONFIG_ATL2=m
@@ -2124,19 +2250,22 @@ CONFIG_NET_VENDOR_AURORA=y
 CONFIG_AURORA_NB8800=m
 CONFIG_NET_CADENCE=y
 CONFIG_MACB=m
+CONFIG_MACB_USE_HWSTAMP=y
+CONFIG_MACB_PCI=m
 CONFIG_NET_VENDOR_BROADCOM=y
 CONFIG_B44=m
 CONFIG_B44_PCI_AUTOSELECT=y
 CONFIG_B44_PCICORE_AUTOSELECT=y
 CONFIG_B44_PCI=y
-CONFIG_BCMGENET=m
 CONFIG_BNX2=m
 CONFIG_CNIC=m
 CONFIG_TIGON3=m
+CONFIG_TIGON3_HWMON=y
 CONFIG_BNX2X=m
 CONFIG_BNX2X_SRIOV=y
 CONFIG_BNXT=m
 CONFIG_BNXT_SRIOV=y
+CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_NET_VENDOR_BROCADE=y
 CONFIG_BNA=m
 CONFIG_NET_VENDOR_CAVIUM=y
@@ -2145,6 +2274,7 @@ CONFIG_THUNDER_NIC_VF=m
 CONFIG_THUNDER_NIC_BGX=m
 CONFIG_THUNDER_NIC_RGX=m
 CONFIG_LIQUIDIO=m
+CONFIG_LIQUIDIO_VF=m
 CONFIG_NET_VENDOR_CHELSIO=y
 CONFIG_CHELSIO_T1=m
 CONFIG_CHELSIO_T1_1G=y
@@ -2186,6 +2316,8 @@ CONFIG_NET_VENDOR_FUJITSU=y
 CONFIG_PCMCIA_FMVJ18X=m
 CONFIG_NET_VENDOR_HP=y
 CONFIG_HP100=m
+CONFIG_NET_VENDOR_HUAWEI=y
+CONFIG_HINIC=m
 CONFIG_NET_VENDOR_INTEL=y
 CONFIG_E100=m
 CONFIG_E1000=m
@@ -2207,7 +2339,6 @@ CONFIG_NET_VENDOR_I825XX=y
 CONFIG_JME=m
 CONFIG_NET_VENDOR_MARVELL=y
 CONFIG_MVMDIO=m
-# CONFIG_MVNETA_BM is not set
 CONFIG_SKGE=m
 # CONFIG_SKGE_DEBUG is not set
 CONFIG_SKGE_GENESIS=y
@@ -2218,12 +2349,23 @@ CONFIG_MLX4_EN=m
 CONFIG_MLX4_CORE=m
 # CONFIG_MLX4_DEBUG is not set
 CONFIG_MLX5_CORE=m
+CONFIG_MLX5_ACCEL=y
+CONFIG_MLX5_FPGA=y
 CONFIG_MLX5_CORE_EN=y
+CONFIG_MLX5_MPFS=y
+CONFIG_MLX5_ESWITCH=y
+CONFIG_MLX5_CORE_IPOIB=y
+CONFIG_MLX5_EN_IPSEC=y
 CONFIG_MLXSW_CORE=m
 CONFIG_MLXSW_CORE_HWMON=y
+CONFIG_MLXSW_CORE_THERMAL=y
 CONFIG_MLXSW_PCI=m
+CONFIG_MLXSW_I2C=m
+CONFIG_MLXSW_SWITCHIB=m
 CONFIG_MLXSW_SWITCHX2=m
 CONFIG_MLXSW_SPECTRUM=m
+CONFIG_MLXSW_MINIMAL=m
+CONFIG_MLXFW=m
 CONFIG_NET_VENDOR_MICREL=y
 CONFIG_KS8842=m
 CONFIG_KS8851_MLL=m
@@ -2236,8 +2378,9 @@ CONFIG_NET_VENDOR_NATSEMI=y
 CONFIG_NATSEMI=m
 CONFIG_NS83820=m
 CONFIG_NET_VENDOR_NETRONOME=y
-CONFIG_NFP_NETVF=m
-# CONFIG_NFP_NET_DEBUG is not set
+CONFIG_NFP=m
+CONFIG_NFP_APP_FLOWER=y
+# CONFIG_NFP_DEBUG is not set
 CONFIG_NET_VENDOR_8390=y
 CONFIG_PCMCIA_AXNET=m
 CONFIG_NE2K_PCI=m
@@ -2255,10 +2398,14 @@ CONFIG_QLCNIC_HWMON=y
 CONFIG_QLGE=m
 CONFIG_NETXEN_NIC=m
 CONFIG_QED=m
+CONFIG_QED_LL2=y
 CONFIG_QED_SRIOV=y
 CONFIG_QEDE=m
+CONFIG_QED_ISCSI=y
+CONFIG_QED_FCOE=y
 CONFIG_NET_VENDOR_QUALCOMM=y
 CONFIG_QCOM_EMAC=m
+# CONFIG_RMNET is not set
 CONFIG_NET_VENDOR_REALTEK=y
 CONFIG_ATP=m
 CONFIG_8139CP=m
@@ -2281,10 +2428,12 @@ CONFIG_SC92031=m
 CONFIG_NET_VENDOR_SIS=y
 CONFIG_SIS900=m
 CONFIG_SIS190=m
+CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MCDI_MON=y
 CONFIG_SFC_SRIOV=y
 CONFIG_SFC_MCDI_LOGGING=y
+CONFIG_SFC_FALCON=m
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_PCMCIA_SMC91C92=m
 CONFIG_EPIC100=m
@@ -2301,7 +2450,6 @@ CONFIG_HAPPYMEAL=m
 CONFIG_SUNGEM=m
 CONFIG_CASSINI=m
 CONFIG_NIU=m
-CONFIG_NET_VENDOR_SYNOPSYS=y
 CONFIG_NET_VENDOR_TEHUTI=y
 CONFIG_TEHUTI=m
 CONFIG_NET_VENDOR_TI=y
@@ -2319,21 +2467,21 @@ CONFIG_WIZNET_W5300=m
 CONFIG_WIZNET_BUS_ANY=y
 CONFIG_NET_VENDOR_XIRCOM=y
 CONFIG_PCMCIA_XIRC2PS=m
+CONFIG_NET_VENDOR_SYNOPSYS=y
+CONFIG_DWC_XLGMAC=m
+CONFIG_DWC_XLGMAC_PCI=m
 # CONFIG_FDDI is not set
 # CONFIG_HIPPI is not set
 CONFIG_NET_SB1000=m
-CONFIG_PHYLIB=y
-CONFIG_SWPHY=y
-
-#
-# MDIO bus device drivers
-#
-CONFIG_MDIO_BCM_UNIMAC=m
+CONFIG_MDIO_DEVICE=y
+CONFIG_MDIO_BUS=y
 CONFIG_MDIO_BITBANG=m
 CONFIG_MDIO_CAVIUM=m
 # CONFIG_MDIO_GPIO is not set
-CONFIG_MDIO_OCTEON=m
 CONFIG_MDIO_THUNDER=m
+CONFIG_PHYLIB=y
+CONFIG_SWPHY=y
+CONFIG_LED_TRIGGER_PHY=y
 
 #
 # MII PHY device drivers
@@ -2346,6 +2494,7 @@ CONFIG_BCM87XX_PHY=m
 CONFIG_BCM_NET_PHYLIB=m
 CONFIG_BROADCOM_PHY=m
 CONFIG_CICADA_PHY=m
+CONFIG_CORTINA_PHY=m
 CONFIG_DAVICOM_PHY=m
 CONFIG_DP83848_PHY=m
 CONFIG_DP83867_PHY=m
@@ -2355,12 +2504,14 @@ CONFIG_INTEL_XWAY_PHY=m
 CONFIG_LSI_ET1011C_PHY=m
 CONFIG_LXT_PHY=m
 CONFIG_MARVELL_PHY=m
+CONFIG_MARVELL_10G_PHY=m
 CONFIG_MICREL_PHY=m
 CONFIG_MICROCHIP_PHY=m
 CONFIG_MICROSEMI_PHY=m
 CONFIG_NATIONAL_PHY=m
 CONFIG_QSEMI_PHY=m
 CONFIG_REALTEK_PHY=m
+CONFIG_ROCKCHIP_PHY=m
 CONFIG_SMSC_PHY=m
 CONFIG_STE10XP=m
 CONFIG_TERANETICS_PHY=m
@@ -2425,6 +2576,7 @@ CONFIG_USB_SIERRA_NET=m
 CONFIG_USB_VL600=m
 CONFIG_USB_NET_CH9200=m
 CONFIG_WLAN=y
+# CONFIG_WIRELESS_WDS is not set
 CONFIG_WLAN_VENDOR_ADMTEK=y
 CONFIG_ADM8211=m
 CONFIG_ATH_COMMON=m
@@ -2458,8 +2610,11 @@ CONFIG_AR5523=m
 CONFIG_WIL6210=m
 CONFIG_WIL6210_ISR_COR=y
 CONFIG_WIL6210_TRACING=y
+# CONFIG_WIL6210_DEBUGFS is not set
 CONFIG_ATH10K=m
 CONFIG_ATH10K_PCI=m
+CONFIG_ATH10K_SDIO=m
+CONFIG_ATH10K_USB=m
 # CONFIG_ATH10K_DEBUG is not set
 # CONFIG_ATH10K_DEBUGFS is not set
 # CONFIG_ATH10K_TRACING is not set
@@ -2656,6 +2811,9 @@ CONFIG_WLAN_VENDOR_ZYDAS=y
 CONFIG_USB_ZD1201=m
 CONFIG_ZD1211RW=m
 # CONFIG_ZD1211RW_DEBUG is not set
+CONFIG_WLAN_VENDOR_QUANTENNA=y
+CONFIG_QTNFMAC=m
+CONFIG_QTNFMAC_PEARL_PCIE=m
 # CONFIG_PCMCIA_RAYCS is not set
 CONFIG_PCMCIA_WL3501=m
 CONFIG_MAC80211_HWSIM=m
@@ -2797,8 +2955,8 @@ CONFIG_MISDN_ISAR=m
 CONFIG_ISDN_HDLC=m
 CONFIG_NVM=y
 # CONFIG_NVM_DEBUG is not set
-CONFIG_NVM_GENNVM=m
 CONFIG_NVM_RRPC=m
+CONFIG_NVM_PBLK=m
 
 #
 # Input device support
@@ -2831,6 +2989,7 @@ CONFIG_KEYBOARD_ADC=m
 CONFIG_KEYBOARD_ATKBD=y
 # CONFIG_KEYBOARD_QT1070 is not set
 # CONFIG_KEYBOARD_QT2160 is not set
+# CONFIG_KEYBOARD_DLINK_DIR685 is not set
 # CONFIG_KEYBOARD_LKKBD is not set
 CONFIG_KEYBOARD_GPIO=m
 CONFIG_KEYBOARD_GPIO_POLLED=m
@@ -2847,6 +3006,7 @@ CONFIG_KEYBOARD_LM8333=m
 # CONFIG_KEYBOARD_SAMSUNG is not set
 # CONFIG_KEYBOARD_STOWAWAY is not set
 # CONFIG_KEYBOARD_SUNKBD is not set
+# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
 # CONFIG_KEYBOARD_XTKBD is not set
 CONFIG_INPUT_MOUSE=y
 CONFIG_MOUSE_PS2=m
@@ -2854,6 +3014,7 @@ CONFIG_MOUSE_PS2_ALPS=y
 CONFIG_MOUSE_PS2_BYD=y
 CONFIG_MOUSE_PS2_LOGIPS2PP=y
 CONFIG_MOUSE_PS2_SYNAPTICS=y
+CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
 CONFIG_MOUSE_PS2_CYPRESS=y
 CONFIG_MOUSE_PS2_LIFEBOOK=y
 CONFIG_MOUSE_PS2_TRACKPOINT=y
@@ -2862,6 +3023,7 @@ CONFIG_MOUSE_PS2_SENTELIC=y
 CONFIG_MOUSE_PS2_TOUCHKIT=y
 CONFIG_MOUSE_PS2_FOCALTECH=y
 # CONFIG_MOUSE_PS2_VMMOUSE is not set
+CONFIG_MOUSE_PS2_SMBUS=y
 CONFIG_MOUSE_SERIAL=m
 CONFIG_MOUSE_APPLETOUCH=m
 CONFIG_MOUSE_BCM5974=m
@@ -2880,7 +3042,6 @@ CONFIG_INPUT_MISC=y
 # CONFIG_INPUT_E3X0_BUTTON is not set
 CONFIG_INPUT_PCSPKR=m
 # CONFIG_INPUT_MMA8450 is not set
-# CONFIG_INPUT_MPU3050 is not set
 CONFIG_INPUT_APANEL=m
 # CONFIG_INPUT_GP2A is not set
 # CONFIG_INPUT_GPIO_BEEPER is not set
@@ -2926,6 +3087,7 @@ CONFIG_SERIO_ALTERA_PS2=m
 # CONFIG_SERIO_PS2MULT is not set
 CONFIG_SERIO_ARC_PS2=m
 CONFIG_HYPERV_KEYBOARD=m
+CONFIG_SERIO_GPIO_PS2=m
 # CONFIG_USERIO is not set
 # CONFIG_GAMEPORT is not set
 
@@ -2969,6 +3131,7 @@ CONFIG_SERIAL_8250_FINTEK=y
 CONFIG_SERIAL_8250_CONSOLE=y
 CONFIG_SERIAL_8250_DMA=y
 CONFIG_SERIAL_8250_PCI=y
+CONFIG_SERIAL_8250_EXAR=m
 # CONFIG_SERIAL_8250_CS is not set
 CONFIG_SERIAL_8250_NR_UARTS=4
 CONFIG_SERIAL_8250_RUNTIME_UARTS=4
@@ -3002,6 +3165,7 @@ CONFIG_SERIAL_ARC_NR_PORTS=1
 CONFIG_SERIAL_RP2=m
 CONFIG_SERIAL_RP2_NR_UARTS=32
 CONFIG_SERIAL_FSL_LPUART=m
+# CONFIG_SERIAL_DEV_BUS is not set
 # CONFIG_TTY_PRINTK is not set
 CONFIG_PRINTER=m
 CONFIG_LP_CONSOLE=y
@@ -3012,6 +3176,7 @@ CONFIG_HVC_XEN=y
 CONFIG_HVC_XEN_FRONTEND=y
 CONFIG_VIRTIO_CONSOLE=y
 CONFIG_IPMI_HANDLER=m
+CONFIG_IPMI_DMI_DECODE=y
 # CONFIG_IPMI_PANIC_EVENT is not set
 CONFIG_IPMI_DEVICE_INTERFACE=m
 CONFIG_IPMI_SI=m
@@ -3034,6 +3199,7 @@ CONFIG_R3964=m
 # CONFIG_SYNCLINK_CS is not set
 # CONFIG_CARDMAN_4000 is not set
 # CONFIG_CARDMAN_4040 is not set
+# CONFIG_SCR24X is not set
 # CONFIG_IPWIRELESS is not set
 CONFIG_MWAVE=m
 CONFIG_RAW_DRIVER=y
@@ -3059,10 +3225,11 @@ CONFIG_I2C_MUX=m
 # Multiplexer I2C Chip support
 #
 CONFIG_I2C_MUX_GPIO=m
+CONFIG_I2C_MUX_LTC4306=m
 CONFIG_I2C_MUX_PCA9541=m
 CONFIG_I2C_MUX_PCA954x=m
-CONFIG_I2C_MUX_PINCTRL=m
 CONFIG_I2C_MUX_REG=m
+CONFIG_I2C_MUX_MLXCPLD=m
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
 CONFIG_I2C_ALGOBIT=m
@@ -3104,6 +3271,7 @@ CONFIG_I2C_SCMI=m
 CONFIG_I2C_CBUS_GPIO=m
 CONFIG_I2C_DESIGNWARE_CORE=m
 CONFIG_I2C_DESIGNWARE_PLATFORM=m
+# CONFIG_I2C_DESIGNWARE_SLAVE is not set
 # CONFIG_I2C_DESIGNWARE_PCI is not set
 CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
 CONFIG_I2C_EMEV2=m
@@ -3129,6 +3297,7 @@ CONFIG_I2C_VIPERBOARD=m
 #
 # Other I2C/SMBus bus drivers
 #
+CONFIG_I2C_MLXCPLD=m
 # CONFIG_I2C_STUB is not set
 CONFIG_I2C_SLAVE=y
 CONFIG_I2C_SLAVE_EEPROM=m
@@ -3148,10 +3317,6 @@ CONFIG_HSI_BOARDINFO=y
 # HSI clients
 #
 CONFIG_HSI_CHAR=m
-
-#
-# PPS support
-#
 CONFIG_PPS=m
 # CONFIG_PPS_DEBUG is not set
 
@@ -3175,6 +3340,7 @@ CONFIG_PTP_1588_CLOCK=m
 #
 # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
 #
+CONFIG_PTP_1588_CLOCK_KVM=m
 CONFIG_PINCTRL=y
 
 #
@@ -3185,10 +3351,15 @@ CONFIG_PINCONF=y
 CONFIG_GENERIC_PINCONF=y
 # CONFIG_DEBUG_PINCTRL is not set
 CONFIG_PINCTRL_AMD=m
+CONFIG_PINCTRL_MCP23S08=m
 CONFIG_PINCTRL_BAYTRAIL=y
 CONFIG_PINCTRL_CHERRYVIEW=m
 CONFIG_PINCTRL_INTEL=m
 CONFIG_PINCTRL_BROXTON=m
+CONFIG_PINCTRL_CANNONLAKE=m
+CONFIG_PINCTRL_DENVERTON=m
+CONFIG_PINCTRL_GEMINILAKE=m
+CONFIG_PINCTRL_LEWISBURG=m
 CONFIG_PINCTRL_SUNRISEPOINT=m
 CONFIG_GPIOLIB=y
 CONFIG_GPIO_ACPI=y
@@ -3203,12 +3374,12 @@ CONFIG_GPIO_GENERIC=m
 CONFIG_GPIO_AMDPT=m
 # CONFIG_GPIO_AXP209 is not set
 CONFIG_GPIO_DWAPB=m
+CONFIG_GPIO_EXAR=m
 # CONFIG_GPIO_GENERIC_PLATFORM is not set
 CONFIG_GPIO_ICH=m
 # CONFIG_GPIO_LYNXPOINT is not set
 CONFIG_GPIO_MOCKUP=m
 # CONFIG_GPIO_VX855 is not set
-# CONFIG_GPIO_ZX is not set
 
 #
 # Port-mapped I/O GPIO drivers
@@ -3227,11 +3398,11 @@ CONFIG_GPIO_SCH311X=m
 # CONFIG_GPIO_PCA953X is not set
 # CONFIG_GPIO_PCF857X is not set
 CONFIG_GPIO_TPIC2810=m
-# CONFIG_GPIO_TS4900 is not set
 
 #
 # MFD GPIO expanders
 #
+# CONFIG_GPIO_BD9571MWV is not set
 # CONFIG_GPIO_DLN2 is not set
 
 #
@@ -3240,12 +3411,9 @@ CONFIG_GPIO_TPIC2810=m
 # CONFIG_GPIO_AMD8111 is not set
 # CONFIG_GPIO_BT8XX is not set
 # CONFIG_GPIO_ML_IOH is not set
+# CONFIG_GPIO_PCI_IDIO_16 is not set
 # CONFIG_GPIO_RDC321X is not set
 
-#
-# SPI or I2C GPIO expanders
-#
-
 #
 # USB GPIO expanders
 #
@@ -3267,19 +3435,21 @@ CONFIG_W1_MASTER_DS1WM=m
 #
 CONFIG_W1_SLAVE_THERM=m
 CONFIG_W1_SLAVE_SMEM=m
+# CONFIG_W1_SLAVE_DS2405 is not set
 CONFIG_W1_SLAVE_DS2408=m
 CONFIG_W1_SLAVE_DS2408_READBACK=y
 CONFIG_W1_SLAVE_DS2413=m
 CONFIG_W1_SLAVE_DS2406=m
 CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2805=m
 CONFIG_W1_SLAVE_DS2431=m
 CONFIG_W1_SLAVE_DS2433=m
 CONFIG_W1_SLAVE_DS2433_CRC=y
+CONFIG_W1_SLAVE_DS2438=m
 CONFIG_W1_SLAVE_DS2760=m
 CONFIG_W1_SLAVE_DS2780=m
 CONFIG_W1_SLAVE_DS2781=m
 CONFIG_W1_SLAVE_DS28E04=m
-CONFIG_W1_SLAVE_BQ27000=m
 CONFIG_POWER_AVS=y
 CONFIG_POWER_RESET=y
 # CONFIG_POWER_RESET_RESTART is not set
@@ -3293,15 +3463,19 @@ CONFIG_GENERIC_ADC_BATTERY=m
 # CONFIG_BATTERY_DS2781 is not set
 # CONFIG_BATTERY_DS2782 is not set
 # CONFIG_BATTERY_SBS is not set
+# CONFIG_CHARGER_SBS is not set
 # CONFIG_BATTERY_BQ27XXX is not set
 # CONFIG_BATTERY_DA9150 is not set
+# CONFIG_AXP20X_POWER is not set
 # CONFIG_AXP288_FUEL_GAUGE is not set
 # CONFIG_BATTERY_MAX17040 is not set
 # CONFIG_BATTERY_MAX17042 is not set
+# CONFIG_BATTERY_MAX1721X is not set
 # CONFIG_CHARGER_ISP1704 is not set
 # CONFIG_CHARGER_MAX8903 is not set
 # CONFIG_CHARGER_LP8727 is not set
 # CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_LTC3651 is not set
 # CONFIG_CHARGER_BQ2415X is not set
 # CONFIG_CHARGER_BQ24190 is not set
 # CONFIG_CHARGER_BQ24257 is not set
@@ -3310,7 +3484,6 @@ CONFIG_GENERIC_ADC_BATTERY=m
 # CONFIG_CHARGER_SMB347 is not set
 # CONFIG_BATTERY_GAUGE_LTC2941 is not set
 # CONFIG_CHARGER_RT9455 is not set
-# CONFIG_AXP20X_POWER is not set
 CONFIG_HWMON=y
 CONFIG_HWMON_VID=m
 # CONFIG_HWMON_DEBUG_CHIP is not set
@@ -3340,6 +3513,7 @@ CONFIG_SENSORS_K10TEMP=m
 CONFIG_SENSORS_FAM15H_POWER=m
 CONFIG_SENSORS_APPLESMC=m
 CONFIG_SENSORS_ASB100=m
+CONFIG_SENSORS_ASPEED=m
 CONFIG_SENSORS_ATXP1=m
 CONFIG_SENSORS_DS620=m
 CONFIG_SENSORS_DS1621=m
@@ -3383,6 +3557,7 @@ CONFIG_SENSORS_MAX6650=m
 CONFIG_SENSORS_MAX6697=m
 CONFIG_SENSORS_MAX31790=m
 CONFIG_SENSORS_MCP3021=m
+CONFIG_SENSORS_TC654=m
 CONFIG_SENSORS_LM63=m
 CONFIG_SENSORS_LM73=m
 CONFIG_SENSORS_LM75=m
@@ -3409,6 +3584,8 @@ CONFIG_SENSORS_PCF8591=m
 CONFIG_PMBUS=m
 CONFIG_SENSORS_PMBUS=m
 CONFIG_SENSORS_ADM1275=m
+CONFIG_SENSORS_IBM_CFFPS=m
+CONFIG_SENSORS_IR35221=m
 CONFIG_SENSORS_LM25066=m
 # CONFIG_SENSORS_LTC2978 is not set
 CONFIG_SENSORS_LTC3815=m
@@ -3417,6 +3594,7 @@ CONFIG_SENSORS_MAX20751=m
 CONFIG_SENSORS_MAX34440=m
 CONFIG_SENSORS_MAX8688=m
 CONFIG_SENSORS_TPS40422=m
+CONFIG_SENSORS_TPS53679=m
 CONFIG_SENSORS_UCD9000=m
 CONFIG_SENSORS_UCD9200=m
 # CONFIG_SENSORS_ZL6100 is not set
@@ -3435,6 +3613,7 @@ CONFIG_SENSORS_SMSC47B397=m
 CONFIG_SENSORS_SCH56XX_COMMON=m
 CONFIG_SENSORS_SCH5627=m
 CONFIG_SENSORS_SCH5636=m
+CONFIG_SENSORS_STTS751=m
 # CONFIG_SENSORS_SMM665 is not set
 CONFIG_SENSORS_ADC128D818=m
 CONFIG_SENSORS_ADS1015=m
@@ -3447,6 +3626,7 @@ CONFIG_SENSORS_TC74=m
 CONFIG_SENSORS_THMC50=m
 CONFIG_SENSORS_TMP102=m
 CONFIG_SENSORS_TMP103=m
+CONFIG_SENSORS_TMP108=m
 CONFIG_SENSORS_TMP401=m
 CONFIG_SENSORS_TMP421=m
 CONFIG_SENSORS_VIA_CPUTEMP=m
@@ -3463,6 +3643,7 @@ CONFIG_SENSORS_W83L785TS=m
 CONFIG_SENSORS_W83L786NG=m
 CONFIG_SENSORS_W83627HF=m
 CONFIG_SENSORS_W83627EHF=m
+# CONFIG_SENSORS_XGENE is not set
 
 #
 # ACPI drivers
@@ -3470,6 +3651,7 @@ CONFIG_SENSORS_W83627EHF=m
 CONFIG_SENSORS_ACPI_POWER=m
 CONFIG_SENSORS_ATK0110=m
 CONFIG_THERMAL=y
+CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
 CONFIG_THERMAL_HWMON=y
 CONFIG_THERMAL_WRITABLE_TRIPS=y
 CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
@@ -3481,6 +3663,8 @@ CONFIG_THERMAL_GOV_STEP_WISE=y
 CONFIG_THERMAL_GOV_BANG_BANG=y
 CONFIG_THERMAL_GOV_USER_SPACE=y
 CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
+CONFIG_CLOCK_THERMAL=y
+CONFIG_DEVFREQ_THERMAL=y
 CONFIG_THERMAL_EMULATION=y
 CONFIG_INTEL_POWERCLAMP=m
 CONFIG_X86_PKG_TEMP_THERMAL=m
@@ -3498,6 +3682,7 @@ CONFIG_GENERIC_ADC_THERMAL=m
 CONFIG_WATCHDOG=y
 CONFIG_WATCHDOG_CORE=y
 CONFIG_WATCHDOG_NOWAYOUT=y
+CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
 CONFIG_WATCHDOG_SYSFS=y
 
 #
@@ -3546,6 +3731,7 @@ CONFIG_W83977F_WDT=m
 CONFIG_MACHZ_WDT=m
 CONFIG_SBC_EPX_C3_WATCHDOG=m
 CONFIG_NI903X_WDT=m
+CONFIG_NIC7018_WDT=m
 CONFIG_MEN_A21_WDT=m
 CONFIG_XEN_WDT=m
 
@@ -3584,10 +3770,6 @@ CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
 CONFIG_SSB_DRIVER_PCICORE=y
 CONFIG_SSB_DRIVER_GPIO=y
 CONFIG_BCMA_POSSIBLE=y
-
-#
-# Broadcom specific AMBA
-#
 CONFIG_BCMA=m
 CONFIG_BCMA_BLOCKIO=y
 CONFIG_BCMA_HOST_PCI_POSSIBLE=y
@@ -3604,6 +3786,7 @@ CONFIG_BCMA_DRIVER_GPIO=y
 #
 CONFIG_MFD_CORE=m
 CONFIG_MFD_BCM590XX=m
+CONFIG_MFD_BD9571MWV=m
 CONFIG_MFD_AXP20X=m
 CONFIG_MFD_AXP20X_I2C=m
 # CONFIG_MFD_CROS_EC is not set
@@ -3611,7 +3794,6 @@ CONFIG_MFD_DA9062=m
 CONFIG_MFD_DA9063=m
 CONFIG_MFD_DA9150=m
 CONFIG_MFD_DLN2=m
-# CONFIG_MFD_EXYNOS_LPASS is not set
 # CONFIG_MFD_MC13XXX_I2C is not set
 # CONFIG_HTC_PASIC3 is not set
 # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
@@ -3644,6 +3826,7 @@ CONFIG_MFD_SM501_GPIO=y
 CONFIG_MFD_SYSCON=y
 # CONFIG_MFD_TI_AM335X_TSCADC is not set
 # CONFIG_MFD_LP3943 is not set
+# CONFIG_MFD_TI_LMU is not set
 # CONFIG_TPS6105X is not set
 # CONFIG_TPS65010 is not set
 # CONFIG_TPS6507X is not set
@@ -3659,6 +3842,41 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_ARIZONA_I2C is not set
 # CONFIG_MFD_WM8994 is not set
 # CONFIG_REGULATOR is not set
+CONFIG_RC_CORE=m
+CONFIG_RC_MAP=m
+CONFIG_RC_DECODERS=y
+CONFIG_LIRC=m
+CONFIG_IR_LIRC_CODEC=m
+CONFIG_IR_NEC_DECODER=m
+CONFIG_IR_RC5_DECODER=m
+CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_JVC_DECODER=m
+CONFIG_IR_SONY_DECODER=m
+CONFIG_IR_SANYO_DECODER=m
+CONFIG_IR_SHARP_DECODER=m
+CONFIG_IR_MCE_KBD_DECODER=m
+CONFIG_IR_XMP_DECODER=m
+CONFIG_RC_DEVICES=y
+CONFIG_RC_ATI_REMOTE=m
+CONFIG_IR_ENE=m
+CONFIG_IR_HIX5HD2=m
+CONFIG_IR_IMON=m
+CONFIG_IR_MCEUSB=m
+CONFIG_IR_ITE_CIR=m
+CONFIG_IR_FINTEK=m
+CONFIG_IR_NUVOTON=m
+CONFIG_IR_REDRAT3=m
+CONFIG_IR_STREAMZAP=m
+CONFIG_IR_WINBOND_CIR=m
+CONFIG_IR_IGORPLUGUSB=m
+CONFIG_IR_IGUANA=m
+CONFIG_IR_TTUSBIR=m
+CONFIG_RC_LOOPBACK=m
+CONFIG_IR_GPIO_CIR=m
+CONFIG_IR_GPIO_TX=m
+CONFIG_IR_SERIAL=m
+CONFIG_IR_SERIAL_TRANSMITTER=y
+CONFIG_IR_SIR=m
 CONFIG_MEDIA_SUPPORT=m
 
 #
@@ -3669,7 +3887,7 @@ CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
 CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
 # CONFIG_MEDIA_RADIO_SUPPORT is not set
 # CONFIG_MEDIA_SDR_SUPPORT is not set
-CONFIG_MEDIA_RC_SUPPORT=y
+# CONFIG_MEDIA_CEC_SUPPORT is not set
 CONFIG_MEDIA_CONTROLLER=y
 # CONFIG_MEDIA_CONTROLLER_DVB is not set
 CONFIG_VIDEO_DEV=m
@@ -3680,6 +3898,7 @@ CONFIG_VIDEO_V4L2=m
 # CONFIG_VIDEO_PCI_SKELETON is not set
 CONFIG_VIDEO_TUNER=m
 CONFIG_V4L2_MEM2MEM_DEV=m
+CONFIG_V4L2_FWNODE=m
 CONFIG_VIDEOBUF_GEN=m
 CONFIG_VIDEOBUF_DMA_SG=m
 CONFIG_VIDEOBUF_VMALLOC=m
@@ -3695,41 +3914,11 @@ CONFIG_DVB_NET=y
 CONFIG_TTPCI_EEPROM=m
 CONFIG_DVB_MAX_ADAPTERS=8
 CONFIG_DVB_DYNAMIC_MINORS=y
+# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
 
 #
 # Media drivers
 #
-CONFIG_RC_CORE=m
-CONFIG_RC_MAP=m
-CONFIG_RC_DECODERS=y
-CONFIG_LIRC=m
-CONFIG_IR_LIRC_CODEC=m
-CONFIG_IR_NEC_DECODER=m
-CONFIG_IR_RC5_DECODER=m
-CONFIG_IR_RC6_DECODER=m
-CONFIG_IR_JVC_DECODER=m
-CONFIG_IR_SONY_DECODER=m
-CONFIG_IR_SANYO_DECODER=m
-CONFIG_IR_SHARP_DECODER=m
-CONFIG_IR_MCE_KBD_DECODER=m
-CONFIG_IR_XMP_DECODER=m
-CONFIG_RC_DEVICES=y
-CONFIG_RC_ATI_REMOTE=m
-CONFIG_IR_ENE=m
-CONFIG_IR_HIX5HD2=m
-CONFIG_IR_IMON=m
-CONFIG_IR_MCEUSB=m
-CONFIG_IR_ITE_CIR=m
-CONFIG_IR_FINTEK=m
-CONFIG_IR_NUVOTON=m
-CONFIG_IR_REDRAT3=m
-CONFIG_IR_STREAMZAP=m
-CONFIG_IR_WINBOND_CIR=m
-CONFIG_IR_IGORPLUGUSB=m
-CONFIG_IR_IGUANA=m
-CONFIG_IR_TTUSBIR=m
-CONFIG_RC_LOOPBACK=m
-CONFIG_IR_GPIO_CIR=m
 CONFIG_MEDIA_USB_SUPPORT=y
 
 #
@@ -3806,7 +3995,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
 CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_USBVISION=m
 CONFIG_VIDEO_STK1160_COMMON=m
-CONFIG_VIDEO_STK1160_AC97=y
 CONFIG_VIDEO_STK1160=m
 CONFIG_VIDEO_GO7007=m
 CONFIG_VIDEO_GO7007_USB=m
@@ -3871,6 +4059,7 @@ CONFIG_DVB_USB_LME2510=m
 CONFIG_DVB_USB_MXL111SF=m
 CONFIG_DVB_USB_RTL28XXU=m
 CONFIG_DVB_USB_DVBSKY=m
+CONFIG_DVB_USB_ZD1301=m
 CONFIG_DVB_TTUSB_BUDGET=m
 CONFIG_DVB_TTUSB_DEC=m
 CONFIG_SMS_USB_DRV=m
@@ -3909,6 +4098,7 @@ CONFIG_VIDEO_ZORAN_AVS6EYES=m
 # Media capture/analog TV support
 #
 CONFIG_VIDEO_IVTV=m
+# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
 CONFIG_VIDEO_IVTV_ALSA=m
 CONFIG_VIDEO_FB_IVTV=m
 CONFIG_VIDEO_HEXIUM_GEMINI=m
@@ -3961,6 +4151,7 @@ CONFIG_DVB_MANTIS=m
 CONFIG_DVB_HOPPER=m
 CONFIG_DVB_NGENE=m
 CONFIG_DVB_DDBRIDGE=m
+CONFIG_DVB_DDBRIDGE_MSIENABLE=y
 CONFIG_DVB_SMIPCIE=m
 CONFIG_V4L_PLATFORM_DRIVERS=y
 CONFIG_VIDEO_CAFE_CCIC=m
@@ -4057,6 +4248,7 @@ CONFIG_VIDEO_ADV7175=m
 #
 # Camera sensor devices
 #
+CONFIG_VIDEO_OV2640=m
 CONFIG_VIDEO_OV7640=m
 CONFIG_VIDEO_OV7670=m
 CONFIG_VIDEO_MT9M111=m
@@ -4077,6 +4269,10 @@ CONFIG_VIDEO_UPD64083=m
 #
 CONFIG_VIDEO_SAA6752HS=m
 
+#
+# SDR tuner chips
+#
+
 #
 # Miscellaneous helper chips
 #
@@ -4095,9 +4291,7 @@ CONFIG_SOC_CAMERA_MT9M111=m
 CONFIG_SOC_CAMERA_MT9T031=m
 CONFIG_SOC_CAMERA_MT9T112=m
 CONFIG_SOC_CAMERA_MT9V022=m
-CONFIG_SOC_CAMERA_OV2640=m
 CONFIG_SOC_CAMERA_OV5642=m
-CONFIG_SOC_CAMERA_OV6650=m
 CONFIG_SOC_CAMERA_OV772X=m
 CONFIG_SOC_CAMERA_OV9640=m
 CONFIG_SOC_CAMERA_OV9740=m
@@ -4143,7 +4337,10 @@ CONFIG_MEDIA_TUNER_QM1D1C0042=m
 CONFIG_DVB_STB0899=m
 CONFIG_DVB_STB6100=m
 CONFIG_DVB_STV090x=m
+CONFIG_DVB_STV0910=m
 CONFIG_DVB_STV6110x=m
+CONFIG_DVB_STV6111=m
+CONFIG_DVB_MXL5XX=m
 CONFIG_DVB_M88DS3103=m
 
 #
@@ -4206,10 +4403,12 @@ CONFIG_DVB_AF9013=m
 CONFIG_DVB_EC100=m
 CONFIG_DVB_STV0367=m
 CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_CXD2841ER=m
 CONFIG_DVB_RTL2830=m
 CONFIG_DVB_RTL2832=m
 CONFIG_DVB_SI2168=m
 CONFIG_DVB_AS102_FE=m
+CONFIG_DVB_ZD1301_DEMOD=m
 CONFIG_DVB_GP8PSK_FE=m
 
 #
@@ -4259,6 +4458,7 @@ CONFIG_DVB_TUNER_DIB0090=m
 # SEC control devices for DVB-S
 #
 CONFIG_DVB_DRX39XYJ=m
+CONFIG_DVB_LNBH25=m
 CONFIG_DVB_LNBP21=m
 CONFIG_DVB_LNBP22=m
 CONFIG_DVB_ISL6405=m
@@ -4293,11 +4493,16 @@ CONFIG_VGA_SWITCHEROO=y
 CONFIG_DRM=m
 CONFIG_DRM_MIPI_DSI=y
 # CONFIG_DRM_DP_AUX_CHARDEV is not set
+# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
 CONFIG_DRM_KMS_HELPER=m
 CONFIG_DRM_KMS_FB_HELPER=y
 CONFIG_DRM_FBDEV_EMULATION=y
+CONFIG_DRM_FBDEV_OVERALLOC=100
 # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
 CONFIG_DRM_TTM=m
+CONFIG_DRM_GEM_CMA_HELPER=y
+CONFIG_DRM_KMS_CMA_HELPER=y
+CONFIG_DRM_VM=y
 
 #
 # I2C encoder or helper chips
@@ -4322,7 +4527,9 @@ CONFIG_NOUVEAU_DEBUG=5
 CONFIG_NOUVEAU_DEBUG_DEFAULT=3
 CONFIG_DRM_NOUVEAU_BACKLIGHT=y
 CONFIG_DRM_I915=m
-CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT=y
+# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
+CONFIG_DRM_I915_CAPTURE_ERROR=y
+CONFIG_DRM_I915_COMPRESS_ERROR=y
 CONFIG_DRM_I915_USERPTR=y
 CONFIG_DRM_I915_GVT=y
 
@@ -4331,6 +4538,11 @@ CONFIG_DRM_I915_GVT=y
 #
 # CONFIG_DRM_I915_WERROR is not set
 # CONFIG_DRM_I915_DEBUG is not set
+# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
+# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
+# CONFIG_DRM_I915_SELFTEST is not set
+# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
+# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
 # CONFIG_DRM_VGEM is not set
 CONFIG_DRM_VMWGFX=m
 # CONFIG_DRM_VMWGFX_FBCON is not set
@@ -4350,12 +4562,16 @@ CONFIG_DRM_PANEL=y
 # Display Panels
 #
 CONFIG_DRM_BRIDGE=y
+CONFIG_DRM_PANEL_BRIDGE=y
 
 #
 # Display Interface Bridges
 #
 CONFIG_DRM_ANALOGIX_ANX78XX=m
+CONFIG_DRM_HISI_HIBMC=m
+CONFIG_DRM_TINYDRM=m
 # CONFIG_DRM_LEGACY is not set
+# CONFIG_DRM_LIB_RANDOM is not set
 
 #
 # Frame buffer Devices
@@ -4373,6 +4589,7 @@ CONFIG_FB_CFB_IMAGEBLIT=y
 CONFIG_FB_SYS_FILLRECT=m
 CONFIG_FB_SYS_COPYAREA=m
 CONFIG_FB_SYS_IMAGEBLIT=m
+# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
 # CONFIG_FB_FOREIGN_ENDIAN is not set
 CONFIG_FB_SYS_FOPS=m
 CONFIG_FB_DEFERRED_IO=y
@@ -4469,6 +4686,7 @@ CONFIG_BACKLIGHT_PM8941_WLED=m
 # CONFIG_BACKLIGHT_GPIO is not set
 # CONFIG_BACKLIGHT_LV5207LP is not set
 # CONFIG_BACKLIGHT_BD6107 is not set
+# CONFIG_BACKLIGHT_ARCXCNN is not set
 CONFIG_VGASTATE=m
 CONFIG_HDMI=y
 
@@ -4494,19 +4712,16 @@ CONFIG_SND=m
 CONFIG_SND_TIMER=m
 CONFIG_SND_PCM=m
 CONFIG_SND_HWDEP=m
+CONFIG_SND_SEQ_DEVICE=m
 CONFIG_SND_RAWMIDI=m
 CONFIG_SND_JACK=y
 CONFIG_SND_JACK_INPUT_DEV=y
-CONFIG_SND_SEQUENCER=m
-CONFIG_SND_SEQ_DUMMY=m
 CONFIG_SND_OSSEMUL=y
 CONFIG_SND_MIXER_OSS=m
 CONFIG_SND_PCM_OSS=m
 CONFIG_SND_PCM_OSS_PLUGINS=y
 CONFIG_SND_PCM_TIMER=y
-CONFIG_SND_SEQUENCER_OSS=y
 CONFIG_SND_HRTIMER=m
-CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
 CONFIG_SND_DYNAMIC_MINORS=y
 CONFIG_SND_MAX_CARDS=32
 # CONFIG_SND_SUPPORT_OLD_API is not set
@@ -4518,13 +4733,18 @@ CONFIG_SND_DEBUG=y
 CONFIG_SND_PCM_XRUN_DEBUG=y
 CONFIG_SND_VMASTER=y
 CONFIG_SND_DMA_SGBUF=y
-CONFIG_SND_RAWMIDI_SEQ=m
-CONFIG_SND_OPL3_LIB_SEQ=m
-# CONFIG_SND_OPL4_LIB_SEQ is not set
-# CONFIG_SND_SBAWE_SEQ is not set
-CONFIG_SND_EMU10K1_SEQ=m
+CONFIG_SND_SEQUENCER=m
+CONFIG_SND_SEQ_DUMMY=m
+CONFIG_SND_SEQUENCER_OSS=m
+CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
+CONFIG_SND_SEQ_MIDI_EVENT=m
+CONFIG_SND_SEQ_MIDI=m
+CONFIG_SND_SEQ_MIDI_EMUL=m
+CONFIG_SND_SEQ_VIRMIDI=m
 CONFIG_SND_MPU401_UART=m
 CONFIG_SND_OPL3_LIB=m
+CONFIG_SND_OPL3_LIB_SEQ=m
+# CONFIG_SND_OPL4_LIB_SEQ is not set
 CONFIG_SND_VX_LIB=m
 CONFIG_SND_AC97_CODEC=m
 CONFIG_SND_DRIVERS=y
@@ -4578,6 +4798,7 @@ CONFIG_SND_INDIGODJ=m
 CONFIG_SND_INDIGOIOX=m
 CONFIG_SND_INDIGODJX=m
 CONFIG_SND_EMU10K1=m
+CONFIG_SND_EMU10K1_SEQ=m
 CONFIG_SND_EMU10K1X=m
 CONFIG_SND_ENS1370=m
 CONFIG_SND_ENS1371=m
@@ -4662,11 +4883,15 @@ CONFIG_SND_FIREWORKS=m
 CONFIG_SND_BEBOB=m
 CONFIG_SND_FIREWIRE_DIGI00X=m
 CONFIG_SND_FIREWIRE_TASCAM=m
+# CONFIG_SND_FIREWIRE_MOTU is not set
+# CONFIG_SND_FIREFACE is not set
 CONFIG_SND_PCMCIA=y
 # CONFIG_SND_VXPOCKET is not set
 # CONFIG_SND_PDAUDIOCF is not set
 # CONFIG_SND_SOC is not set
-# CONFIG_SOUND_PRIME is not set
+CONFIG_SND_X86=y
+CONFIG_HDMI_LPE_AUDIO=m
+CONFIG_SND_SYNTH_EMUX=m
 CONFIG_AC97_BUS=m
 
 #
@@ -4682,6 +4907,7 @@ CONFIG_HID_GENERIC=y
 # Special HID drivers
 #
 CONFIG_HID_A4TECH=y
+# CONFIG_HID_ACCUTOUCH is not set
 # CONFIG_HID_ACRUX is not set
 CONFIG_HID_APPLE=y
 # CONFIG_HID_APPLEIR is not set
@@ -4711,6 +4937,7 @@ CONFIG_HID_KYE=y
 # CONFIG_HID_WALTOP is not set
 CONFIG_HID_GYRATION=m
 # CONFIG_HID_ICADE is not set
+# CONFIG_HID_ITE is not set
 CONFIG_HID_TWINHAN=m
 CONFIG_HID_KENSINGTON=y
 CONFIG_HID_LCPOWER=m
@@ -4724,9 +4951,11 @@ CONFIG_HID_LOGITECH_HIDPP=m
 # CONFIG_LOGIG940_FF is not set
 # CONFIG_LOGIWHEELS_FF is not set
 # CONFIG_HID_MAGICMOUSE is not set
+# CONFIG_HID_MAYFLASH is not set
 CONFIG_HID_MICROSOFT=y
 CONFIG_HID_MONTEREY=y
 # CONFIG_HID_MULTITOUCH is not set
+# CONFIG_HID_NTI is not set
 # CONFIG_HID_NTRIG is not set
 CONFIG_HID_ORTEK=m
 # CONFIG_HID_PANTHERLORD is not set
@@ -4740,6 +4969,7 @@ CONFIG_HID_PICOLCD_LEDS=y
 CONFIG_HID_PICOLCD_CIR=y
 # CONFIG_HID_PLANTRONICS is not set
 # CONFIG_HID_PRIMAX is not set
+# CONFIG_HID_RETRODE is not set
 CONFIG_HID_ROCCAT=m
 CONFIG_HID_SAITEK=m
 CONFIG_HID_SAMSUNG=m
@@ -4755,6 +4985,7 @@ CONFIG_HID_TIVO=m
 CONFIG_HID_TOPSEED=m
 CONFIG_HID_THINGM=m
 # CONFIG_HID_THRUSTMASTER is not set
+# CONFIG_HID_UDRAW_PS3 is not set
 # CONFIG_HID_WACOM is not set
 # CONFIG_HID_WIIMOTE is not set
 # CONFIG_HID_XINMO is not set
@@ -4785,6 +5016,7 @@ CONFIG_USB_SUPPORT=y
 CONFIG_USB_COMMON=y
 CONFIG_USB_ARCH_HAS_HCD=y
 CONFIG_USB=y
+CONFIG_USB_PCI=y
 CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
 
 #
@@ -4913,6 +5145,7 @@ CONFIG_USB_SERIAL_IR=m
 CONFIG_USB_SERIAL_EDGEPORT=m
 CONFIG_USB_SERIAL_EDGEPORT_TI=m
 CONFIG_USB_SERIAL_F81232=m
+CONFIG_USB_SERIAL_F8153X=m
 # CONFIG_USB_SERIAL_GARMIN is not set
 CONFIG_USB_SERIAL_IPW=m
 CONFIG_USB_SERIAL_IUU=m
@@ -4946,6 +5179,7 @@ CONFIG_USB_SERIAL_OPTION=m
 # CONFIG_USB_SERIAL_WISHBONE is not set
 CONFIG_USB_SERIAL_SSU100=m
 CONFIG_USB_SERIAL_QT2=m
+CONFIG_USB_SERIAL_UPD78F0730=m
 # CONFIG_USB_SERIAL_DEBUG is not set
 
 #
@@ -4973,11 +5207,11 @@ CONFIG_USB_EHSET_TEST_FIXTURE=m
 # CONFIG_USB_ISIGHTFW is not set
 CONFIG_USB_YUREX=m
 CONFIG_USB_EZUSB_FX2=m
+CONFIG_USB_HUB_USB251XB=m
 CONFIG_USB_HSIC_USB3503=m
 # CONFIG_USB_HSIC_USB4604 is not set
 # CONFIG_USB_LINK_LAYER_TEST is not set
 # CONFIG_USB_CHAOSKEY is not set
-# CONFIG_UCSI is not set
 CONFIG_USB_ATM=m
 CONFIG_USB_SPEEDTOUCH=m
 CONFIG_USB_CXACRU=m
@@ -4993,6 +5227,13 @@ CONFIG_USB_PHY=y
 # CONFIG_TAHVO_USB is not set
 # CONFIG_USB_ISP1301 is not set
 # CONFIG_USB_GADGET is not set
+
+#
+# USB Power Delivery and Type-C drivers
+#
+CONFIG_TYPEC=m
+CONFIG_TYPEC_UCSI=m
+CONFIG_UCSI_ACPI=m
 # CONFIG_USB_LED_TRIG is not set
 # CONFIG_USB_ULPI_BUS is not set
 CONFIG_UWB=m
@@ -5000,20 +5241,15 @@ CONFIG_UWB_HWA=m
 CONFIG_UWB_WHCI=m
 CONFIG_UWB_I1480U=m
 CONFIG_MMC=m
-# CONFIG_MMC_DEBUG is not set
-
-#
-# MMC/SD/SDIO Card Drivers
-#
 CONFIG_MMC_BLOCK=m
 CONFIG_MMC_BLOCK_MINORS=8
-CONFIG_MMC_BLOCK_BOUNCE=y
 # CONFIG_SDIO_UART is not set
 # CONFIG_MMC_TEST is not set
 
 #
 # MMC/SD/SDIO Host Controller Drivers
 #
+# CONFIG_MMC_DEBUG is not set
 CONFIG_MMC_SDHCI=m
 CONFIG_MMC_SDHCI_PCI=m
 CONFIG_MMC_RICOH_MMC=y
@@ -5030,6 +5266,7 @@ CONFIG_MMC_USHC=m
 CONFIG_MMC_REALTEK_PCI=m
 # CONFIG_MMC_TOSHIBA_PCI is not set
 # CONFIG_MMC_MTK is not set
+CONFIG_MMC_SDHCI_XENON=m
 CONFIG_MEMSTICK=m
 # CONFIG_MEMSTICK_DEBUG is not set
 
@@ -5050,6 +5287,7 @@ CONFIG_MEMSTICK_REALTEK_PCI=m
 CONFIG_NEW_LEDS=y
 CONFIG_LEDS_CLASS=y
 # CONFIG_LEDS_CLASS_FLASH is not set
+CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
 
 #
 # LED drivers
@@ -5070,6 +5308,7 @@ CONFIG_LEDS_LP8501=m
 # CONFIG_LEDS_LP8860 is not set
 CONFIG_LEDS_CLEVO_MAIL=m
 CONFIG_LEDS_PCA955X=m
+# CONFIG_LEDS_PCA955X_GPIO is not set
 CONFIG_LEDS_PCA963X=m
 CONFIG_LEDS_BD2802=m
 CONFIG_LEDS_INTEL_SS4200=m
@@ -5083,6 +5322,8 @@ CONFIG_LEDS_LM355x=m
 #
 CONFIG_LEDS_BLINKM=m
 # CONFIG_LEDS_MLXCPLD is not set
+CONFIG_LEDS_USER=m
+CONFIG_LEDS_NIC78BX=m
 
 #
 # LED Triggers
@@ -5112,7 +5353,7 @@ CONFIG_EDAC=y
 # CONFIG_EDAC_LEGACY_SYSFS is not set
 # CONFIG_EDAC_DEBUG is not set
 CONFIG_EDAC_DECODE_MCE=m
-CONFIG_EDAC_MM_EDAC=m
+# CONFIG_EDAC_GHES is not set
 CONFIG_EDAC_AMD64=m
 # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
 CONFIG_EDAC_E752X=m
@@ -5128,6 +5369,7 @@ CONFIG_EDAC_I5100=m
 CONFIG_EDAC_I7300=m
 CONFIG_EDAC_SBRIDGE=m
 CONFIG_EDAC_SKX=m
+CONFIG_EDAC_PND2=m
 CONFIG_RTC_LIB=y
 CONFIG_RTC_MC146818_LIB=y
 CONFIG_RTC_CLASS=y
@@ -5136,6 +5378,7 @@ CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
 CONFIG_RTC_SYSTOHC=y
 CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
 # CONFIG_RTC_DEBUG is not set
+CONFIG_RTC_NVMEM=y
 
 #
 # RTC interfaces
@@ -5186,6 +5429,7 @@ CONFIG_RTC_I2C_AND_SPI=m
 # SPI and I2C RTC drivers
 #
 CONFIG_RTC_DRV_DS3232=m
+CONFIG_RTC_DRV_DS3232_HWMON=y
 CONFIG_RTC_DRV_PCF2127=m
 CONFIG_RTC_DRV_RV3029C2=m
 CONFIG_RTC_DRV_RV3029_HWMON=y
@@ -5213,6 +5457,7 @@ CONFIG_RTC_DRV_V3020=m
 #
 # on-CPU RTC drivers
 #
+CONFIG_RTC_DRV_FTRTC010=m
 
 #
 # HID Sensor RTC drivers
@@ -5227,6 +5472,7 @@ CONFIG_DMADEVICES=y
 CONFIG_DMA_ENGINE=y
 CONFIG_DMA_VIRTUAL_CHANNELS=y
 CONFIG_DMA_ACPI=y
+CONFIG_ALTERA_MSGDMA=m
 # CONFIG_INTEL_IDMA64 is not set
 CONFIG_INTEL_IOATDMA=m
 # CONFIG_QCOM_HIDMA_MGMT is not set
@@ -5246,9 +5492,11 @@ CONFIG_DMA_ENGINE_RAID=y
 #
 # DMABUF options
 #
-# CONFIG_SYNC_FILE is not set
+CONFIG_SYNC_FILE=y
+CONFIG_SW_SYNC=y
 CONFIG_DCA=m
 # CONFIG_AUXDISPLAY is not set
+# CONFIG_PANEL is not set
 CONFIG_UIO=m
 # CONFIG_UIO_CIF is not set
 # CONFIG_UIO_PDRV_GENIRQ is not set
@@ -5259,6 +5507,7 @@ CONFIG_UIO_PCI_GENERIC=m
 # CONFIG_UIO_NETX is not set
 # CONFIG_UIO_PRUSS is not set
 # CONFIG_UIO_MF624 is not set
+CONFIG_UIO_HV_GENERIC=m
 # CONFIG_VFIO is not set
 CONFIG_IRQ_BYPASS_MANAGER=m
 CONFIG_VIRT_DRIVERS=y
@@ -5278,6 +5527,7 @@ CONFIG_VIRTIO_MMIO=m
 # Microsoft Hyper-V guest support
 #
 CONFIG_HYPERV=m
+CONFIG_HYPERV_TSCPAGE=y
 CONFIG_HYPERV_UTILS=m
 CONFIG_HYPERV_BALLOON=m
 
@@ -5298,6 +5548,7 @@ CONFIG_XEN_GRANT_DEV_ALLOC=m
 CONFIG_SWIOTLB_XEN=y
 CONFIG_XEN_TMEM=m
 CONFIG_XEN_PCIDEV_BACKEND=m
+CONFIG_XEN_PVCALLS_BACKEND=y
 CONFIG_XEN_PRIVCMD=m
 CONFIG_XEN_ACPI_PROCESSOR=m
 CONFIG_XEN_MCE_LOG=y
@@ -5308,14 +5559,19 @@ CONFIG_XEN_ACPI=y
 CONFIG_XEN_SYMS=y
 CONFIG_XEN_HAVE_VPMU=y
 CONFIG_STAGING=y
-CONFIG_SLICOSS=m
+# CONFIG_IRDA is not set
 # CONFIG_PRISM2_USB is not set
 # CONFIG_COMEDI is not set
 CONFIG_RTL8192U=m
 # CONFIG_RTLLIB is not set
+CONFIG_RTL8723BS=m
 CONFIG_R8712U=m
 CONFIG_R8188EU=m
 CONFIG_88EU_AP_MODE=y
+CONFIG_R8822BE=m
+CONFIG_RTLHALMAC_ST=m
+CONFIG_RTLPHYDM_ST=m
+CONFIG_RTLWIFI_DEBUG_ST=y
 # CONFIG_RTS5208 is not set
 # CONFIG_VT6655 is not set
 # CONFIG_VT6656 is not set
@@ -5361,9 +5617,6 @@ CONFIG_88EU_AP_MODE=y
 #
 # Light sensors
 #
-# CONFIG_SENSORS_ISL29018 is not set
-# CONFIG_SENSORS_ISL29028 is not set
-# CONFIG_TSL2583 is not set
 # CONFIG_TSL2x7x is not set
 
 #
@@ -5399,23 +5652,29 @@ CONFIG_LTE_GDM724X=m
 # CONFIG_UNISYSSPAR is not set
 # CONFIG_WILC1000_SDIO is not set
 # CONFIG_MOST is not set
+# CONFIG_KS7010 is not set
+# CONFIG_GREYBUS is not set
 
 #
-# Old ISDN4Linux (deprecated)
+# USB Power Delivery and Type-C drivers
 #
-# CONFIG_KS7010 is not set
-# CONFIG_GREYBUS is not set
+CONFIG_TYPEC_TCPM=m
+CONFIG_TYPEC_TCPCI=m
+CONFIG_TYPEC_FUSB302=m
+CONFIG_DRM_VBOXVIDEO=m
 CONFIG_X86_PLATFORM_DEVICES=y
 CONFIG_ACER_WMI=m
 CONFIG_ACERHDF=m
 # CONFIG_ALIENWARE_WMI is not set
 CONFIG_ASUS_LAPTOP=m
-# CONFIG_DELL_SMBIOS is not set
+CONFIG_DELL_SMBIOS=m
+CONFIG_DELL_LAPTOP=m
+CONFIG_DELL_WMI=m
 CONFIG_DELL_WMI_AIO=m
+CONFIG_DELL_WMI_LED=m
 # CONFIG_DELL_SMO8800 is not set
 # CONFIG_DELL_RBTN is not set
 CONFIG_FUJITSU_LAPTOP=m
-# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
 # CONFIG_FUJITSU_TABLET is not set
 CONFIG_AMILO_RFKILL=m
 CONFIG_HP_ACCEL=m
@@ -5442,13 +5701,17 @@ CONFIG_ASUS_NB_WMI=m
 CONFIG_EEEPC_WMI=m
 # CONFIG_ASUS_WIRELESS is not set
 CONFIG_ACPI_WMI=m
+CONFIG_WMI_BMOF=m
 CONFIG_MSI_WMI=m
+# CONFIG_PEAQ_WMI is not set
 CONFIG_TOPSTAR_LAPTOP=m
 CONFIG_ACPI_TOSHIBA=m
 CONFIG_TOSHIBA_BT_RFKILL=m
 # CONFIG_TOSHIBA_HAPS is not set
 # CONFIG_TOSHIBA_WMI is not set
 CONFIG_ACPI_CMPC=m
+CONFIG_INTEL_CHT_INT33FE=m
+CONFIG_INTEL_INT0002_VGPIO=m
 # CONFIG_INTEL_HID_EVENT is not set
 # CONFIG_INTEL_VBTN is not set
 CONFIG_INTEL_IPS=m
@@ -5464,7 +5727,12 @@ CONFIG_INTEL_RST=m
 CONFIG_PVPANIC=m
 # CONFIG_INTEL_PMC_IPC is not set
 # CONFIG_SURFACE_PRO3_BUTTON is not set
+# CONFIG_SURFACE_3_BUTTON is not set
 # CONFIG_INTEL_PUNIT_IPC is not set
+# CONFIG_MLX_PLATFORM is not set
+CONFIG_MLX_CPLD_PLATFORM=m
+CONFIG_INTEL_TURBO_MAX_3=y
+CONFIG_PMC_ATOM=y
 # CONFIG_CHROME_PLATFORMS is not set
 CONFIG_CLKDEV_LOOKUP=y
 CONFIG_HAVE_CLK_PREPARE=y
@@ -5479,10 +5747,7 @@ CONFIG_COMMON_CLK=y
 # CONFIG_COMMON_CLK_NXP is not set
 # CONFIG_COMMON_CLK_PXA is not set
 # CONFIG_COMMON_CLK_PIC32 is not set
-
-#
-# Hardware Spinlock drivers
-#
+CONFIG_HWSPINLOCK=m
 
 #
 # Clock Source drivers
@@ -5496,7 +5761,7 @@ CONFIG_CLKBLD_I8253=y
 # CONFIG_SH_TIMER_TMU is not set
 # CONFIG_EM_TIMER_STI is not set
 CONFIG_MAILBOX=y
-# CONFIG_PCC is not set
+CONFIG_PCC=y
 # CONFIG_ALTERA_MBOX is not set
 CONFIG_IOMMU_API=y
 CONFIG_IOMMU_SUPPORT=y
@@ -5517,19 +5782,32 @@ CONFIG_IRQ_REMAP=y
 #
 # Remoteproc drivers
 #
-# CONFIG_STE_MODEM_RPROC is not set
+# CONFIG_REMOTEPROC is not set
 
 #
 # Rpmsg drivers
 #
+# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
 
 #
 # SOC (System On Chip) specific Drivers
 #
 
+#
+# Amlogic SoC drivers
+#
+
 #
 # Broadcom SoC drivers
 #
+
+#
+# i.MX SoC drivers
+#
+
+#
+# Qualcomm SoC drivers
+#
 # CONFIG_SUNXI_SRAM is not set
 # CONFIG_SOC_TI is not set
 CONFIG_PM_DEVFREQ=y
@@ -5547,7 +5825,7 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
 # DEVFREQ Drivers
 #
 # CONFIG_PM_DEVFREQ_EVENT is not set
-CONFIG_EXTCON=m
+CONFIG_EXTCON=y
 
 #
 # Extcon Device Drivers
@@ -5555,8 +5833,8 @@ CONFIG_EXTCON=m
 # CONFIG_EXTCON_ADC_JACK is not set
 # CONFIG_EXTCON_AXP288 is not set
 # CONFIG_EXTCON_GPIO is not set
+# CONFIG_EXTCON_INTEL_INT3496 is not set
 # CONFIG_EXTCON_MAX3355 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
 # CONFIG_EXTCON_RT8973A is not set
 # CONFIG_EXTCON_SM5502 is not set
 # CONFIG_EXTCON_USB_GPIO is not set
@@ -5574,9 +5852,13 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
 #
 # Accelerometers
 #
+# CONFIG_ADXL345_I2C is not set
 # CONFIG_BMA180 is not set
 # CONFIG_BMC150_ACCEL is not set
+# CONFIG_DA280 is not set
+# CONFIG_DA311 is not set
 # CONFIG_DMARD09 is not set
+# CONFIG_DMARD10 is not set
 # CONFIG_HID_SENSOR_ACCEL_3D is not set
 # CONFIG_IIO_ST_ACCEL_3AXIS is not set
 # CONFIG_KXSD9 is not set
@@ -5597,11 +5879,17 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
 #
 # CONFIG_AD7291 is not set
 # CONFIG_AD799X is not set
+# CONFIG_AXP20X_ADC is not set
 # CONFIG_AXP288_ADC is not set
 # CONFIG_DA9150_GPADC is not set
+# CONFIG_DLN2_ADC is not set
+# CONFIG_HX711 is not set
 # CONFIG_INA2XX_ADC is not set
+# CONFIG_LTC2471 is not set
 # CONFIG_LTC2485 is not set
+# CONFIG_LTC2497 is not set
 # CONFIG_MAX1363 is not set
+# CONFIG_MAX9611 is not set
 # CONFIG_MCP3422 is not set
 # CONFIG_NAU7802 is not set
 # CONFIG_QCOM_SPMI_IADC is not set
@@ -5618,6 +5906,7 @@ CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
 # Chemical Sensors
 #
 # CONFIG_ATLAS_PH_SENSOR is not set
+# CONFIG_CCS811 is not set
 # CONFIG_IAQCORE is not set
 # CONFIG_VZ89X is not set
 
@@ -5631,6 +5920,10 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # SSP Sensor Common
 #
 
+#
+# Counters
+#
+
 #
 # Digital to analog converters
 #
@@ -5663,6 +5956,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # CONFIG_BMG160 is not set
 # CONFIG_HID_SENSOR_GYRO_3D is not set
+# CONFIG_MPU3050_I2C is not set
 # CONFIG_IIO_ST_GYRO_3AXIS is not set
 # CONFIG_ITG3200 is not set
 
@@ -5675,6 +5969,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # CONFIG_AFE4404 is not set
 # CONFIG_MAX30100 is not set
+# CONFIG_MAX30102 is not set
 
 #
 # Humidity sensors
@@ -5682,6 +5977,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AM2315 is not set
 # CONFIG_DHT11 is not set
 # CONFIG_HDC100X is not set
+# CONFIG_HID_SENSOR_HUMIDITY is not set
+# CONFIG_HTS221 is not set
 # CONFIG_HTU21 is not set
 # CONFIG_SI7005 is not set
 # CONFIG_SI7020 is not set
@@ -5692,6 +5989,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_BMI160_I2C is not set
 # CONFIG_KMX61 is not set
 # CONFIG_INV_MPU6050_I2C is not set
+# CONFIG_IIO_ST_LSM6DSX is not set
 
 #
 # Light sensors
@@ -5708,6 +6006,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_CM3323 is not set
 # CONFIG_CM36651 is not set
 # CONFIG_GP2AP020A00F is not set
+# CONFIG_SENSORS_ISL29018 is not set
+# CONFIG_SENSORS_ISL29028 is not set
 # CONFIG_ISL29125 is not set
 # CONFIG_HID_SENSOR_ALS is not set
 # CONFIG_HID_SENSOR_PROX is not set
@@ -5723,10 +6023,12 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_TCS3414 is not set
 # CONFIG_TCS3472 is not set
 # CONFIG_SENSORS_TSL2563 is not set
+# CONFIG_TSL2583 is not set
 # CONFIG_TSL4531 is not set
 # CONFIG_US5182D is not set
 # CONFIG_VCNL4000 is not set
 # CONFIG_VEML6070 is not set
+# CONFIG_VL6180 is not set
 
 #
 # Magnetometer sensors
@@ -5740,6 +6042,10 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_IIO_ST_MAGN_3AXIS is not set
 # CONFIG_SENSORS_HMC5843_I2C is not set
 
+#
+# Multiplexers
+#
+
 #
 # Inclinometer sensors
 #
@@ -5759,9 +6065,15 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_MCP4531 is not set
 # CONFIG_TPL0102 is not set
 
+#
+# Digital potentiostats
+#
+# CONFIG_LMP91000 is not set
+
 #
 # Pressure sensors
 #
+# CONFIG_ABP060MG is not set
 # CONFIG_BMP280 is not set
 # CONFIG_HID_SENSOR_PRESS is not set
 # CONFIG_HP03 is not set
@@ -5779,16 +6091,20 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 
 #
-# Proximity sensors
+# Proximity and distance sensors
 #
 # CONFIG_LIDAR_LITE_V2 is not set
+# CONFIG_SRF04 is not set
 # CONFIG_SX9500 is not set
+# CONFIG_SRF08 is not set
 
 #
 # Temperature sensors
 #
+# CONFIG_HID_SENSOR_TEMP is not set
 # CONFIG_MLX90614 is not set
 # CONFIG_TMP006 is not set
+CONFIG_TMP007=m
 # CONFIG_TSYS01 is not set
 # CONFIG_TSYS02D is not set
 # CONFIG_NTB is not set
@@ -5799,23 +6115,27 @@ CONFIG_ARM_GIC_MAX_NR=1
 CONFIG_RESET_CONTROLLER=y
 # CONFIG_RESET_ATH79 is not set
 # CONFIG_RESET_BERLIN is not set
+# CONFIG_RESET_IMX7 is not set
+# CONFIG_RESET_LANTIQ is not set
 # CONFIG_RESET_LPC18XX is not set
 # CONFIG_RESET_MESON is not set
 # CONFIG_RESET_PISTACHIO is not set
 # CONFIG_RESET_SOCFPGA is not set
 # CONFIG_RESET_STM32 is not set
 # CONFIG_RESET_SUNXI is not set
-# CONFIG_TI_SYSCON_RESET is not set
+# CONFIG_RESET_TI_SYSCON is not set
 # CONFIG_RESET_ZYNQ is not set
+# CONFIG_RESET_TEGRA_BPMP is not set
 # CONFIG_FMC is not set
 
 #
 # PHY Subsystem
 #
 CONFIG_GENERIC_PHY=y
+# CONFIG_BCM_KONA_USB2_PHY is not set
 # CONFIG_PHY_PXA_28NM_HSIC is not set
 # CONFIG_PHY_PXA_28NM_USB2 is not set
-# CONFIG_BCM_KONA_USB2_PHY is not set
+# CONFIG_PHY_CPCAP_USB is not set
 # CONFIG_POWERCAP is not set
 # CONFIG_MCB is not set
 
@@ -5823,7 +6143,7 @@ CONFIG_GENERIC_PHY=y
 # Performance monitor support
 #
 CONFIG_RAS=y
-# CONFIG_MCE_AMD_INJ is not set
+# CONFIG_RAS_CEC is not set
 # CONFIG_THUNDERBOLT is not set
 
 #
@@ -5836,20 +6156,21 @@ CONFIG_ND_BLK=m
 CONFIG_ND_CLAIM=y
 CONFIG_ND_BTT=m
 CONFIG_BTT=y
+CONFIG_DAX=y
 # CONFIG_DEV_DAX is not set
-CONFIG_NVMEM=m
+CONFIG_NVMEM=y
 # CONFIG_STM is not set
 # CONFIG_INTEL_TH is not set
+# CONFIG_FPGA is not set
 
 #
-# FPGA Configuration Support
+# FSI support
 #
-# CONFIG_FPGA is not set
+# CONFIG_FSI is not set
 
 #
 # Firmware Drivers
 #
-# CONFIG_ARM_SCPI_PROTOCOL is not set
 CONFIG_EDD=m
 # CONFIG_EDD_OFF is not set
 CONFIG_FIRMWARE_MEMMAP=y
@@ -5875,7 +6196,14 @@ CONFIG_EFI_RUNTIME_WRAPPERS=y
 # CONFIG_EFI_BOOTLOADER_CONTROL is not set
 # CONFIG_EFI_CAPSULE_LOADER is not set
 # CONFIG_EFI_TEST is not set
+# CONFIG_APPLE_PROPERTIES is not set
+# CONFIG_RESET_ATTACK_MITIGATION is not set
 CONFIG_UEFI_CPER=y
+# CONFIG_EFI_DEV_PATH_PARSER is not set
+
+#
+# Tegra firmware driver
+#
 
 #
 # File systems
@@ -5979,7 +6307,9 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
 #
 CONFIG_PROC_FS=y
 # CONFIG_PROC_KCORE is not set
+# CONFIG_PROC_VMCORE is not set
 CONFIG_PROC_SYSCTL=y
+CONFIG_PROC_PAGE_MONITOR=y
 # CONFIG_PROC_CHILDREN is not set
 CONFIG_KERNFS=y
 CONFIG_SYSFS=y
@@ -6001,7 +6331,6 @@ CONFIG_MISC_FILESYSTEMS=y
 # CONFIG_BEFS_FS is not set
 # CONFIG_BFS_FS is not set
 # CONFIG_EFS_FS is not set
-# CONFIG_LOGFS is not set
 # CONFIG_CRAMFS is not set
 # CONFIG_SQUASHFS is not set
 # CONFIG_VXFS_FS is not set
@@ -6022,7 +6351,6 @@ CONFIG_PSTORE_ZLIB_COMPRESS=y
 # CONFIG_SYSV_FS is not set
 # CONFIG_UFS_FS is not set
 # CONFIG_EXOFS_FS is not set
-CONFIG_ORE=m
 CONFIG_NETWORK_FILESYSTEMS=y
 CONFIG_NFS_FS=m
 CONFIG_NFS_V2=m
@@ -6034,7 +6362,6 @@ CONFIG_NFS_V4_1=y
 CONFIG_NFS_V4_2=y
 CONFIG_PNFS_FILE_LAYOUT=m
 CONFIG_PNFS_BLOCK=m
-CONFIG_PNFS_OBJLAYOUT=m
 CONFIG_PNFS_FLEXFILE_LAYOUT=m
 CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="ipfire.org"
 CONFIG_NFS_V4_1_MIGRATION=y
@@ -6074,7 +6401,6 @@ CONFIG_CIFS_POSIX=y
 CONFIG_CIFS_ACL=y
 # CONFIG_CIFS_DEBUG is not set
 CONFIG_CIFS_DFS_UPCALL=y
-CONFIG_CIFS_SMB2=y
 # CONFIG_CIFS_SMB311 is not set
 CONFIG_CIFS_FSCACHE=y
 # CONFIG_NCP_FS is not set
@@ -6143,6 +6469,7 @@ CONFIG_TRACE_IRQFLAGS_SUPPORT=y
 # printk and dmesg options
 #
 # CONFIG_PRINTK_TIME is not set
+CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
 CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
 # CONFIG_BOOT_PRINTK_DELAY is not set
 CONFIG_DYNAMIC_DEBUG=y
@@ -6162,7 +6489,6 @@ CONFIG_DEBUG_FS=y
 CONFIG_HEADERS_CHECK=y
 # CONFIG_DEBUG_SECTION_MISMATCH is not set
 CONFIG_SECTION_MISMATCH_WARN_ONLY=y
-CONFIG_ARCH_WANT_FRAME_POINTERS=y
 CONFIG_FRAME_POINTER=y
 # CONFIG_STACK_VALIDATION is not set
 # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
@@ -6173,8 +6499,10 @@ CONFIG_DEBUG_KERNEL=y
 # Memory Debugging
 #
 # CONFIG_PAGE_EXTENSION is not set
+# CONFIG_DEBUG_PAGEALLOC is not set
 # CONFIG_PAGE_POISONING is not set
 # CONFIG_DEBUG_PAGE_REF is not set
+CONFIG_DEBUG_RODATA_TEST=y
 # CONFIG_DEBUG_OBJECTS is not set
 # CONFIG_SLUB_DEBUG_ON is not set
 # CONFIG_SLUB_STATS is not set
@@ -6182,6 +6510,7 @@ CONFIG_HAVE_DEBUG_KMEMLEAK=y
 # CONFIG_DEBUG_KMEMLEAK is not set
 # CONFIG_DEBUG_STACK_USAGE is not set
 # CONFIG_DEBUG_VM is not set
+CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
 # CONFIG_DEBUG_VIRTUAL is not set
 CONFIG_DEBUG_MEMORY_INIT=y
 # CONFIG_DEBUG_PER_CPU_MAPS is not set
@@ -6198,6 +6527,9 @@ CONFIG_DEBUG_SHIRQ=y
 # Debug Lockups and Hangs
 #
 CONFIG_LOCKUP_DETECTOR=y
+CONFIG_SOFTLOCKUP_DETECTOR=y
+CONFIG_HARDLOCKUP_DETECTOR_PERF=y
+CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
 CONFIG_HARDLOCKUP_DETECTOR=y
 # CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
 CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
@@ -6213,7 +6545,6 @@ CONFIG_SCHED_INFO=y
 CONFIG_SCHEDSTATS=y
 # CONFIG_SCHED_STACK_END_CHECK is not set
 # CONFIG_DEBUG_TIMEKEEPING is not set
-CONFIG_TIMER_STATS=y
 
 #
 # Lock Debugging (spinlocks, mutexes, etc...)
@@ -6228,7 +6559,9 @@ CONFIG_TIMER_STATS=y
 # CONFIG_DEBUG_ATOMIC_SLEEP is not set
 # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
 # CONFIG_LOCK_TORTURE_TEST is not set
+# CONFIG_WW_MUTEX_SELFTEST is not set
 CONFIG_STACKTRACE=y
+CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
 # CONFIG_DEBUG_KOBJECT is not set
 CONFIG_DEBUG_BUGVERBOSE=y
 CONFIG_DEBUG_LIST=y
@@ -6241,7 +6574,6 @@ CONFIG_DEBUG_LIST=y
 # RCU Debugging
 #
 # CONFIG_PROVE_RCU is not set
-# CONFIG_SPARSE_RCU_POINTER is not set
 # CONFIG_TORTURE_TEST is not set
 # CONFIG_RCU_PERF_TEST is not set
 # CONFIG_RCU_TORTURE_TEST is not set
@@ -6253,6 +6585,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
 # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
 # CONFIG_NOTIFIER_ERROR_INJECTION is not set
 # CONFIG_FAULT_INJECTION is not set
+# CONFIG_LATENCYTOP is not set
 CONFIG_USER_STACKTRACE_SUPPORT=y
 CONFIG_NOP_TRACER=y
 CONFIG_HAVE_FUNCTION_TRACER=y
@@ -6285,8 +6618,8 @@ CONFIG_BRANCH_PROFILE_NONE=y
 # CONFIG_PROFILE_ALL_BRANCHES is not set
 CONFIG_STACK_TRACER=y
 CONFIG_BLK_DEV_IO_TRACE=y
-# CONFIG_UPROBE_EVENT is not set
-# CONFIG_PROBE_EVENTS is not set
+CONFIG_UPROBE_EVENTS=y
+CONFIG_PROBE_EVENTS=y
 CONFIG_DYNAMIC_FTRACE=y
 CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
 CONFIG_FUNCTION_PROFILER=y
@@ -6297,14 +6630,17 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
 # CONFIG_TRACEPOINT_BENCHMARK is not set
 CONFIG_RING_BUFFER_BENCHMARK=m
 # CONFIG_RING_BUFFER_STARTUP_TEST is not set
-# CONFIG_TRACE_ENUM_MAP_FILE is not set
+# CONFIG_TRACE_EVAL_MAP_FILE is not set
 CONFIG_TRACING_EVENTS_GPIO=y
+# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
+# CONFIG_DMA_API_DEBUG is not set
 
 #
 # Runtime Testing
 #
 # CONFIG_LKDTM is not set
 # CONFIG_TEST_LIST_SORT is not set
+# CONFIG_TEST_SORT is not set
 # CONFIG_BACKTRACE_SELF_TEST is not set
 CONFIG_RBTREE_TEST=m
 # CONFIG_INTERVAL_TREE_TEST is not set
@@ -6319,14 +6655,17 @@ CONFIG_ASYNC_RAID6_TEST=m
 # CONFIG_TEST_UUID is not set
 # CONFIG_TEST_RHASHTABLE is not set
 # CONFIG_TEST_HASH is not set
-# CONFIG_DMA_API_DEBUG is not set
+# CONFIG_TEST_PARMAN is not set
 # CONFIG_TEST_LKM is not set
 # CONFIG_TEST_USER_COPY is not set
 # CONFIG_TEST_BPF is not set
 # CONFIG_TEST_FIRMWARE is not set
+# CONFIG_TEST_SYSCTL is not set
 # CONFIG_TEST_UDELAY is not set
-# CONFIG_MEMTEST is not set
 # CONFIG_TEST_STATIC_KEYS is not set
+# CONFIG_TEST_KMOD is not set
+# CONFIG_MEMTEST is not set
+# CONFIG_BUG_ON_DATA_CORRUPTION is not set
 # CONFIG_SAMPLES is not set
 CONFIG_HAVE_ARCH_KGDB=y
 # CONFIG_KGDB is not set
@@ -6340,11 +6679,11 @@ CONFIG_STRICT_DEVMEM=y
 CONFIG_EARLY_PRINTK=y
 # CONFIG_EARLY_PRINTK_DBGP is not set
 CONFIG_EARLY_PRINTK_EFI=y
-# CONFIG_X86_PTDUMP_CORE is not set
+# CONFIG_EARLY_PRINTK_USB_XDBC is not set
+CONFIG_X86_PTDUMP_CORE=y
 # CONFIG_X86_PTDUMP is not set
 # CONFIG_EFI_PGT_DUMP is not set
-CONFIG_DEBUG_RODATA_TEST=y
-CONFIG_DEBUG_NX_TEST=m
+CONFIG_DEBUG_WX=y
 CONFIG_DOUBLEFAULT=y
 # CONFIG_DEBUG_TLBFLUSH is not set
 # CONFIG_IOMMU_STRESS is not set
@@ -6365,191 +6704,38 @@ CONFIG_OPTIMIZE_INLINING=y
 # CONFIG_DEBUG_NMI_SELFTEST is not set
 CONFIG_X86_DEBUG_FPU=y
 # CONFIG_PUNIT_ATOM_DEBUG is not set
+CONFIG_FRAME_POINTER_UNWINDER=y
+# CONFIG_ORC_UNWINDER is not set
+# CONFIG_GUESS_UNWINDER is not set
 
 #
 # Security options
 #
-
-#
-# Grsecurity
-#
-CONFIG_TASK_SIZE_MAX_SHIFT=47
-CONFIG_GRKERNSEC=y
-# CONFIG_GRKERNSEC_CONFIG_AUTO is not set
-CONFIG_GRKERNSEC_CONFIG_CUSTOM=y
-
-#
-# Customize Configuration
-#
-
-#
-# PaX
-#
-CONFIG_PAX=y
-
-#
-# PaX Control
-#
-# CONFIG_PAX_SOFTMODE is not set
-CONFIG_PAX_EI_PAX=y
-CONFIG_PAX_PT_PAX_FLAGS=y
-# CONFIG_PAX_XATTR_PAX_FLAGS is not set
-# CONFIG_PAX_NO_ACL_FLAGS is not set
-CONFIG_PAX_HAVE_ACL_FLAGS=y
-# CONFIG_PAX_HOOK_ACL_FLAGS is not set
-
-#
-# Non-executable pages
-#
-CONFIG_PAX_NOEXEC=y
-CONFIG_PAX_PAGEEXEC=y
-CONFIG_PAX_EMUTRAMP=y
-CONFIG_PAX_MPROTECT=y
-# CONFIG_PAX_MPROTECT_COMPAT is not set
-CONFIG_PAX_ELFRELOCS=y
-
-#
-# Address Space Layout Randomization
-#
-CONFIG_PAX_ASLR=y
-CONFIG_PAX_RANDKSTACK=y
-CONFIG_PAX_RANDUSTACK=y
-CONFIG_PAX_RANDMMAP=y
-
-#
-# Miscellaneous hardening features
-#
-CONFIG_PAX_MEMORY_SANITIZE=y
-CONFIG_PAX_MEMORY_STACKLEAK=y
-CONFIG_PAX_MEMORY_STRUCTLEAK=y
-CONFIG_PAX_REFCOUNT=y
-CONFIG_PAX_USERCOPY=y
-# CONFIG_PAX_USERCOPY_DEBUG is not set
-# CONFIG_PAX_SIZE_OVERFLOW is not set
-# CONFIG_PAX_INITIFY is not set
-CONFIG_HAVE_PAX_INITIFY_INIT_EXIT=y
-# CONFIG_PAX_LATENT_ENTROPY is not set
-# CONFIG_PAX_RAP is not set
-
-#
-# Memory Protections
-#
-# CONFIG_GRKERNSEC_KMEM is not set
-# CONFIG_GRKERNSEC_IO is not set
-# CONFIG_GRKERNSEC_BPF_HARDEN is not set
-# CONFIG_GRKERNSEC_PERF_HARDEN is not set
-CONFIG_GRKERNSEC_RAND_THREADSTACK=y
-CONFIG_GRKERNSEC_PROC_MEMMAP=y
-# CONFIG_GRKERNSEC_KSTACKOVERFLOW is not set
-CONFIG_GRKERNSEC_BRUTE=y
-CONFIG_GRKERNSEC_MODHARDEN=y
-CONFIG_GRKERNSEC_HIDESYM=y
-# CONFIG_GRKERNSEC_RANDSTRUCT is not set
-CONFIG_GRKERNSEC_KERN_LOCKOUT=y
-
-#
-# Role Based Access Control Options
-#
-CONFIG_GRKERNSEC_NO_RBAC=y
-# CONFIG_GRKERNSEC_ACL_HIDEKERN is not set
-CONFIG_GRKERNSEC_ACL_MAXTRIES=3
-CONFIG_GRKERNSEC_ACL_TIMEOUT=30
-
-#
-# Filesystem Protections
-#
-# CONFIG_GRKERNSEC_PROC is not set
-CONFIG_GRKERNSEC_LINK=y
-# CONFIG_GRKERNSEC_SYMLINKOWN is not set
-CONFIG_GRKERNSEC_FIFO=y
-# CONFIG_GRKERNSEC_SYSFS_RESTRICT is not set
-# CONFIG_GRKERNSEC_ROFS is not set
-CONFIG_GRKERNSEC_DEVICE_SIDECHANNEL=y
-CONFIG_GRKERNSEC_CHROOT=y
-# CONFIG_GRKERNSEC_CHROOT_MOUNT is not set
-CONFIG_GRKERNSEC_CHROOT_DOUBLE=y
-CONFIG_GRKERNSEC_CHROOT_PIVOT=y
-CONFIG_GRKERNSEC_CHROOT_CHDIR=y
-# CONFIG_GRKERNSEC_CHROOT_CHMOD is not set
-CONFIG_GRKERNSEC_CHROOT_FCHDIR=y
-# CONFIG_GRKERNSEC_CHROOT_MKNOD is not set
-CONFIG_GRKERNSEC_CHROOT_SHMAT=y
-CONFIG_GRKERNSEC_CHROOT_UNIX=y
-CONFIG_GRKERNSEC_CHROOT_FINDTASK=y
-CONFIG_GRKERNSEC_CHROOT_NICE=y
-CONFIG_GRKERNSEC_CHROOT_SYSCTL=y
-CONFIG_GRKERNSEC_CHROOT_RENAME=y
-# CONFIG_GRKERNSEC_CHROOT_CAPS is not set
-CONFIG_GRKERNSEC_CHROOT_INITRD=y
-
-#
-# Kernel Auditing
-#
-# CONFIG_GRKERNSEC_AUDIT_GROUP is not set
-# CONFIG_GRKERNSEC_EXECLOG is not set
-CONFIG_GRKERNSEC_RESLOG=y
-# CONFIG_GRKERNSEC_CHROOT_EXECLOG is not set
-# CONFIG_GRKERNSEC_AUDIT_PTRACE is not set
-# CONFIG_GRKERNSEC_AUDIT_CHDIR is not set
-# CONFIG_GRKERNSEC_AUDIT_MOUNT is not set
-CONFIG_GRKERNSEC_SIGNAL=y
-CONFIG_GRKERNSEC_FORKFAIL=y
-# CONFIG_GRKERNSEC_TIME is not set
-CONFIG_GRKERNSEC_PROC_IPADDR=y
-# CONFIG_GRKERNSEC_RWXMAP_LOG is not set
-
-#
-# Executable Protections
-#
-CONFIG_GRKERNSEC_DMESG=y
-CONFIG_GRKERNSEC_HARDEN_PTRACE=y
-CONFIG_GRKERNSEC_PTRACE_READEXEC=y
-CONFIG_GRKERNSEC_SETXID=y
-CONFIG_GRKERNSEC_HARDEN_IPC=y
-# CONFIG_GRKERNSEC_HARDEN_TTY is not set
-# CONFIG_GRKERNSEC_TPE is not set
-
-#
-# Network Protections
-#
-CONFIG_GRKERNSEC_BLACKHOLE=y
-CONFIG_GRKERNSEC_NO_SIMULT_CONNECT=y
-# CONFIG_GRKERNSEC_SOCKET is not set
-
-#
-# Physical Protections
-#
-# CONFIG_GRKERNSEC_DENYUSB is not set
-
-#
-# Sysctl Support
-#
-# CONFIG_GRKERNSEC_SYSCTL is not set
-
-#
-# Logging Options
-#
-CONFIG_GRKERNSEC_FLOODTIME=10
-CONFIG_GRKERNSEC_FLOODBURST=6
 CONFIG_KEYS=y
+CONFIG_KEYS_COMPAT=y
 # CONFIG_PERSISTENT_KEYRINGS is not set
 # CONFIG_BIG_KEYS is not set
 # CONFIG_ENCRYPTED_KEYS is not set
 # CONFIG_KEY_DH_OPERATIONS is not set
 CONFIG_SECURITY_DMESG_RESTRICT=y
 CONFIG_SECURITY=y
+# CONFIG_SECURITY_WRITABLE_HOOKS is not set
 CONFIG_SECURITYFS=y
 CONFIG_SECURITY_NETWORK=y
 # CONFIG_SECURITY_NETWORK_XFRM is not set
 # CONFIG_SECURITY_PATH is not set
 # CONFIG_INTEL_TXT is not set
-CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
+CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 CONFIG_HARDENED_USERCOPY=y
+CONFIG_HARDENED_USERCOPY_PAGESPAN=y
+CONFIG_FORTIFY_SOURCE=y
+# CONFIG_STATIC_USERMODEHELPER is not set
 # CONFIG_SECURITY_SELINUX is not set
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
 # CONFIG_SECURITY_APPARMOR is not set
 # CONFIG_SECURITY_LOADPIN is not set
+# CONFIG_SECURITY_YAMA is not set
 CONFIG_INTEGRITY=y
 # CONFIG_INTEGRITY_SIGNATURE is not set
 CONFIG_INTEGRITY_AUDIT=y
@@ -6583,6 +6769,7 @@ CONFIG_CRYPTO_AKCIPHER2=y
 CONFIG_CRYPTO_AKCIPHER=m
 CONFIG_CRYPTO_KPP2=y
 CONFIG_CRYPTO_KPP=m
+CONFIG_CRYPTO_ACOMP2=y
 CONFIG_CRYPTO_RSA=m
 CONFIG_CRYPTO_DH=m
 CONFIG_CRYPTO_ECDH=m
@@ -6599,8 +6786,10 @@ CONFIG_CRYPTO_CRYPTD=y
 CONFIG_CRYPTO_MCRYPTD=m
 CONFIG_CRYPTO_AUTHENC=m
 CONFIG_CRYPTO_TEST=m
-CONFIG_CRYPTO_ABLK_HELPER=y
+CONFIG_CRYPTO_ABLK_HELPER=m
+CONFIG_CRYPTO_SIMD=y
 CONFIG_CRYPTO_GLUE_HELPER_X86=y
+CONFIG_CRYPTO_ENGINE=m
 
 #
 # Authenticated Encryption with Associated Data
@@ -6650,7 +6839,7 @@ CONFIG_CRYPTO_RMD128=m
 CONFIG_CRYPTO_RMD160=m
 CONFIG_CRYPTO_RMD256=m
 CONFIG_CRYPTO_RMD320=m
-CONFIG_CRYPTO_SHA1=m
+CONFIG_CRYPTO_SHA1=y
 CONFIG_CRYPTO_SHA1_SSSE3=m
 CONFIG_CRYPTO_SHA256_SSSE3=m
 CONFIG_CRYPTO_SHA512_SSSE3=m
@@ -6668,6 +6857,7 @@ CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
 # Ciphers
 #
 CONFIG_CRYPTO_AES=y
+CONFIG_CRYPTO_AES_TI=m
 CONFIG_CRYPTO_AES_X86_64=y
 CONFIG_CRYPTO_AES_NI_INTEL=y
 CONFIG_CRYPTO_ANUBIS=m
@@ -6732,8 +6922,10 @@ CONFIG_CRYPTO_HW=y
 CONFIG_CRYPTO_DEV_PADLOCK=m
 CONFIG_CRYPTO_DEV_PADLOCK_AES=m
 CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
+# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
 CONFIG_CRYPTO_DEV_CCP=y
 CONFIG_CRYPTO_DEV_CCP_DD=m
+CONFIG_CRYPTO_DEV_SP_CCP=y
 CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
 CONFIG_CRYPTO_DEV_QAT=m
 CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
@@ -6742,12 +6934,16 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m
 CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
 CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
 CONFIG_CRYPTO_DEV_QAT_C62XVF=m
+CONFIG_CRYPTO_DEV_NITROX=m
+CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
 CONFIG_CRYPTO_DEV_CHELSIO=m
+CONFIG_CRYPTO_DEV_VIRTIO=m
 # CONFIG_ASYMMETRIC_KEY_TYPE is not set
 
 #
 # Certificates for signature checking
 #
+# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
 CONFIG_HAVE_KVM=y
 CONFIG_HAVE_KVM_IRQCHIP=y
 CONFIG_HAVE_KVM_IRQFD=y
@@ -6766,7 +6962,6 @@ CONFIG_KVM=m
 CONFIG_KVM_INTEL=m
 CONFIG_KVM_AMD=m
 CONFIG_KVM_MMU_AUDIT=y
-CONFIG_KVM_DEVICE_ASSIGNMENT=y
 CONFIG_VHOST_NET=m
 # CONFIG_VHOST_VSOCK is not set
 CONFIG_VHOST=m
@@ -6799,18 +6994,22 @@ CONFIG_CRC32_SLICEBY8=y
 # CONFIG_CRC32_SLICEBY4 is not set
 # CONFIG_CRC32_SARWATE is not set
 # CONFIG_CRC32_BIT is not set
+CONFIG_CRC4=m
 CONFIG_CRC7=m
-CONFIG_LIBCRC32C=m
+CONFIG_LIBCRC32C=y
 CONFIG_CRC8=m
+CONFIG_XXHASH=m
 # CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
 # CONFIG_RANDOM32_SELFTEST is not set
 CONFIG_ZLIB_INFLATE=y
 CONFIG_ZLIB_DEFLATE=y
-CONFIG_LZO_COMPRESS=y
+CONFIG_LZO_COMPRESS=m
 CONFIG_LZO_DECOMPRESS=y
 CONFIG_LZ4_COMPRESS=m
 CONFIG_LZ4HC_COMPRESS=m
 CONFIG_LZ4_DECOMPRESS=y
+CONFIG_ZSTD_COMPRESS=m
+CONFIG_ZSTD_DECOMPRESS=m
 CONFIG_XZ_DEC=y
 CONFIG_XZ_DEC_X86=y
 CONFIG_XZ_DEC_POWERPC=y
@@ -6831,12 +7030,15 @@ CONFIG_TEXTSEARCH=y
 CONFIG_TEXTSEARCH_KMP=m
 CONFIG_TEXTSEARCH_BM=m
 CONFIG_TEXTSEARCH_FSM=m
+CONFIG_BTREE=y
 CONFIG_INTERVAL_TREE=y
 CONFIG_RADIX_TREE_MULTIORDER=y
 CONFIG_ASSOCIATIVE_ARRAY=y
 CONFIG_HAS_IOMEM=y
 CONFIG_HAS_IOPORT_MAP=y
 CONFIG_HAS_DMA=y
+# CONFIG_DMA_NOOP_OPS is not set
+# CONFIG_DMA_VIRT_OPS is not set
 CONFIG_CHECK_SIGNATURE=y
 CONFIG_CPU_RMAP=y
 CONFIG_DQL=y
@@ -6858,5 +7060,7 @@ CONFIG_FONT_8x16=y
 CONFIG_SG_POOL=y
 CONFIG_ARCH_HAS_SG_CHAIN=y
 CONFIG_ARCH_HAS_PMEM_API=y
-CONFIG_ARCH_HAS_MMIO_FLUSH=y
+CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
 CONFIG_SBITMAP=y
+CONFIG_PARMAN=m
+# CONFIG_STRING_SELFTEST is not set
index 764a84b2175859b45603abe672567af59b300d16..69d6bf8b8a90fc5edc9ea755de8d6dee02872451 100644 (file)
@@ -44,13 +44,13 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/arch/x86/events/amd/power.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/ia32
 #lib/modules/KVER-ipfire/kernel/arch/x86/ia32/ia32_aout.ko
-#lib/modules/KVER-ipfire/kernel/arch/x86/kernel
-#lib/modules/KVER-ipfire/kernel/arch/x86/kernel/test_nx.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/kvm
 #lib/modules/KVER-ipfire/kernel/arch/x86/kvm/kvm-amd.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/kvm/kvm-intel.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/kvm/kvm.ko
 #lib/modules/KVER-ipfire/kernel/crypto
+#lib/modules/KVER-ipfire/kernel/crypto/ablk_helper.ko
+#lib/modules/KVER-ipfire/kernel/crypto/aes_ti.ko
 #lib/modules/KVER-ipfire/kernel/crypto/algif_aead.ko
 #lib/modules/KVER-ipfire/kernel/crypto/algif_rng.ko
 #lib/modules/KVER-ipfire/kernel/crypto/ansi_cprng.ko
@@ -75,6 +75,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/crypto/chacha20_generic.ko
 #lib/modules/KVER-ipfire/kernel/crypto/chacha20poly1305.ko
 #lib/modules/KVER-ipfire/kernel/crypto/cmac.ko
+#lib/modules/KVER-ipfire/kernel/crypto/crypto_engine.ko
 #lib/modules/KVER-ipfire/kernel/crypto/crypto_user.ko
 #lib/modules/KVER-ipfire/kernel/crypto/cts.ko
 #lib/modules/KVER-ipfire/kernel/crypto/deflate.ko
@@ -104,7 +105,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/crypto/salsa20_generic.ko
 #lib/modules/KVER-ipfire/kernel/crypto/seed.ko
 #lib/modules/KVER-ipfire/kernel/crypto/serpent_generic.ko
-#lib/modules/KVER-ipfire/kernel/crypto/sha1_generic.ko
 #lib/modules/KVER-ipfire/kernel/crypto/sha3_generic.ko
 #lib/modules/KVER-ipfire/kernel/crypto/sha512_generic.ko
 #lib/modules/KVER-ipfire/kernel/crypto/tcrypt.ko
@@ -216,7 +216,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/bcma/bcma.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block
 #lib/modules/KVER-ipfire/kernel/drivers/block/DAC960.ko
-#lib/modules/KVER-ipfire/kernel/drivers/block/cciss.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/cryptoloop.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/floppy.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/mtip32xx
@@ -279,6 +278,9 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/cpufreq/powernow-k8.ko
 #lib/modules/KVER-ipfire/kernel/drivers/cpufreq/speedstep-lib.ko
 #lib/modules/KVER-ipfire/kernel/drivers/crypto
+#lib/modules/KVER-ipfire/kernel/drivers/crypto/cavium
+#lib/modules/KVER-ipfire/kernel/drivers/crypto/cavium/nitrox
+#lib/modules/KVER-ipfire/kernel/drivers/crypto/cavium/nitrox/n5pf.ko
 #lib/modules/KVER-ipfire/kernel/drivers/crypto/ccp
 #lib/modules/KVER-ipfire/kernel/drivers/crypto/ccp/ccp-crypto.ko
 #lib/modules/KVER-ipfire/kernel/drivers/crypto/ccp/ccp.ko
@@ -301,11 +303,14 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/crypto/qat/qat_dh895xcc/qat_dh895xcc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/crypto/qat/qat_dh895xccvf
 #lib/modules/KVER-ipfire/kernel/drivers/crypto/qat/qat_dh895xccvf/qat_dh895xccvf.ko
+#lib/modules/KVER-ipfire/kernel/drivers/crypto/virtio
+#lib/modules/KVER-ipfire/kernel/drivers/crypto/virtio/virtio_crypto.ko
 #lib/modules/KVER-ipfire/kernel/drivers/dca
 #lib/modules/KVER-ipfire/kernel/drivers/dca/dca.ko
 #lib/modules/KVER-ipfire/kernel/drivers/devfreq
 #lib/modules/KVER-ipfire/kernel/drivers/devfreq/governor_simpleondemand.ko
 #lib/modules/KVER-ipfire/kernel/drivers/dma
+#lib/modules/KVER-ipfire/kernel/drivers/dma/altera-msgdma.ko
 #lib/modules/KVER-ipfire/kernel/drivers/dma/dw
 #lib/modules/KVER-ipfire/kernel/drivers/dma/dw/dw_dmac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/dma/ioat
@@ -313,7 +318,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/edac
 #lib/modules/KVER-ipfire/kernel/drivers/edac/amd64_edac_mod.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/e752x_edac.ko
-#lib/modules/KVER-ipfire/kernel/drivers/edac/edac_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/edac_mce_amd.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i3000_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i3200_edac.ko
@@ -323,11 +327,10 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i7300_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i7core_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i82975x_edac.ko
+#lib/modules/KVER-ipfire/kernel/drivers/edac/pnd2_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/sb_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/skx_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/x38_edac.ko
-#lib/modules/KVER-ipfire/kernel/drivers/extcon
-#lib/modules/KVER-ipfire/kernel/drivers/extcon/extcon-core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/firewire
 #lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-ohci.ko
@@ -340,6 +343,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/gpio
 #lib/modules/KVER-ipfire/kernel/drivers/gpio/gpio-amdpt.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpio/gpio-dwapb.ko
+#lib/modules/KVER-ipfire/kernel/drivers/gpio/gpio-exar.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpio/gpio-f7188x.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpio/gpio-generic.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpio/gpio-ich.ko
@@ -366,6 +370,9 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/drm_kms_helper.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/gma500
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/gma500/gma500_gfx.ko
+#lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/hisilicon
+#lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/hisilicon/hibmc
+#lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/hisilicon/hibmc/hibmc-drm.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/i2c
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/i2c/ch7006.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/i2c/sil164.ko
@@ -380,6 +387,9 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/qxl/qxl.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/radeon
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/radeon/radeon.ko
+#lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/tinydrm
+#lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/tinydrm/core
+#lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/tinydrm/core/tinydrm.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/ttm
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/ttm/ttm.ko
 #lib/modules/KVER-ipfire/kernel/drivers/gpu/drm/udl
@@ -461,6 +471,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/applesmc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/asb100.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/asc7621.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/aspeed-pwm-tacho.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/asus_atk0110.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/atxp1.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/coretemp.ko
@@ -536,6 +547,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pcf8591.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/adm1275.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/ibm-cffps.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/ir35221.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/lm25066.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/ltc3815.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/max16064.ko
@@ -545,6 +558,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/pmbus.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/pmbus_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/tps40422.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/tps53679.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/ucd9000.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/pmbus/ucd9200.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/powr1220.ko
@@ -559,10 +573,13 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/smsc47b397.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/smsc47m1.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/smsc47m192.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/stts751.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/tc654.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/tc74.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/thmc50.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/tmp102.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/tmp103.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwmon/tmp108.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/tmp401.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/tmp421.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/via-cputemp.ko
@@ -578,6 +595,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/w83795.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/w83l785ts.ko
 #lib/modules/KVER-ipfire/kernel/drivers/hwmon/w83l786ng.ko
+#lib/modules/KVER-ipfire/kernel/drivers/hwspinlock
+#lib/modules/KVER-ipfire/kernel/drivers/hwspinlock/hwspinlock_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/algos
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/algos/i2c-algo-bit.ko
@@ -597,6 +616,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-i801.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-isch.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-ismt.ko
+#lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-mlxcpld.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-nforce2-s4985.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-nforce2.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/busses/i2c-parport-light.ko
@@ -620,9 +640,10 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/i2c-smbus.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-gpio.ko
+#lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-ltc4306.ko
+#lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-mlxcpld.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-pca9541.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-pca954x.ko
-#lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-pinctrl.ko
 #lib/modules/KVER-ipfire/kernel/drivers/i2c/muxes/i2c-mux-reg.ko
 #lib/modules/KVER-ipfire/kernel/drivers/iio
 #lib/modules/KVER-ipfire/kernel/drivers/iio/buffer
@@ -633,6 +654,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/iio/common/hid-sensors/hid-sensor-iio-common.ko
 #lib/modules/KVER-ipfire/kernel/drivers/iio/common/hid-sensors/hid-sensor-trigger.ko
 #lib/modules/KVER-ipfire/kernel/drivers/iio/industrialio.ko
+#lib/modules/KVER-ipfire/kernel/drivers/iio/temperature
+#lib/modules/KVER-ipfire/kernel/drivers/iio/temperature/tmp007.ko
 #lib/modules/KVER-ipfire/kernel/drivers/input
 #lib/modules/KVER-ipfire/kernel/drivers/input/input-polldev.ko
 #lib/modules/KVER-ipfire/kernel/drivers/input/keyboard
@@ -667,6 +690,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/input/serio/altera_ps2.ko
 #lib/modules/KVER-ipfire/kernel/drivers/input/serio/arc_ps2.ko
 #lib/modules/KVER-ipfire/kernel/drivers/input/serio/hyperv-keyboard.ko
+#lib/modules/KVER-ipfire/kernel/drivers/input/serio/ps2-gpio.ko
 #lib/modules/KVER-ipfire/kernel/drivers/input/serio/serio_raw.ko
 #lib/modules/KVER-ipfire/kernel/drivers/input/sparse-keymap.ko
 #lib/modules/KVER-ipfire/kernel/drivers/isdn
@@ -738,6 +762,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/leds/leds-lp55xx-common.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/leds-lp8501.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/leds-lt3593.ko
+#lib/modules/KVER-ipfire/kernel/drivers/leds/leds-nic78bx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/leds-pca9532.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/leds-pca955x.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/leds-pca963x.ko
@@ -753,17 +778,18 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/leds/trigger/ledtrig-oneshot.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/trigger/ledtrig-timer.ko
 #lib/modules/KVER-ipfire/kernel/drivers/leds/trigger/ledtrig-transient.ko
+#lib/modules/KVER-ipfire/kernel/drivers/leds/uleds.ko
 #lib/modules/KVER-ipfire/kernel/drivers/lightnvm
-#lib/modules/KVER-ipfire/kernel/drivers/lightnvm/gennvm.ko
+#lib/modules/KVER-ipfire/kernel/drivers/lightnvm/pblk.ko
 #lib/modules/KVER-ipfire/kernel/drivers/lightnvm/rrpc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md
 #lib/modules/KVER-ipfire/kernel/drivers/md/bcache
 #lib/modules/KVER-ipfire/kernel/drivers/md/bcache/bcache.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-bio-prison.ko
-#lib/modules/KVER-ipfire/kernel/drivers/md/dm-cache-cleaner.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-cache-smq.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-cache.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-crypt.ko
+#lib/modules/KVER-ipfire/kernel/drivers/md/dm-integrity.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-log-userspace.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-log-writes.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-multipath.ko
@@ -773,6 +799,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-service-time.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-switch.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/dm-verity.ko
+#lib/modules/KVER-ipfire/kernel/drivers/md/dm-zoned.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/faulty.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/linear.ko
 #lib/modules/KVER-ipfire/kernel/drivers/md/multipath.ko
@@ -815,6 +842,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/cx24120.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/cx24123.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/cxd2820r.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/cxd2841er.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/dib0070.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/dib0090.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/dib3000mb.ko
@@ -842,6 +870,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/lgdt3306a.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/lgdt330x.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/lgs8gxx.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/lnbh25.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/lnbp21.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/lnbp22.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/m88ds3103.ko
@@ -852,6 +881,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/mn88473.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/mt312.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/mt352.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/mxl5xx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/nxt200x.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/nxt6000.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/or51132.ko
@@ -875,8 +905,10 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv0367.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv0900.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv090x.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv0910.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv6110.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv6110x.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/stv6111.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/tc90522.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/tda10021.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/tda10023.ko
@@ -893,6 +925,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/tua6100.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/ves1820.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/ves1x93.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zd1301_demod.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10036.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10039.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10353.ko
@@ -915,6 +948,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/msp3400.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/mt9m111.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/mt9v011.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/i2c/ov2640.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/ov7640.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/ov7670.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/saa6588.ko
@@ -930,9 +964,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/mt9t031.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/mt9t112.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/mt9v022.ko
-#lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/ov2640.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/ov5642.ko
-#lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/ov6650.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/ov772x.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/ov9640.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/soc_camera/ov9740.ko
@@ -1048,6 +1080,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/ene_ir.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/fintek-cir.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/gpio-ir-recv.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/gpio-ir-tx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/igorplugusb.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/iguanair.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/imon.ko
@@ -1087,6 +1120,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-cec.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-cinergy-1400.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-cinergy.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-d680-dmb.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-delock-61959.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dib0700-nec.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dib0700-rc5.ko
@@ -1097,6 +1131,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dtt200u.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dvbsky.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dvico-mce.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-dvico-portable.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-em-terratec.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-encore-enltv-fm53.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-encore-enltv.ko
@@ -1107,6 +1143,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-flyvideo.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-fusionhdtv-mce.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-gadmei-rm008z.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-geekbox.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-gotview7135.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-hauppauge.ko
@@ -1120,7 +1157,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-kworld-pc150u.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-leadtek-y04g0051.ko
-#lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-lirc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-lme2510.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-manli.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-medion-x10-digitainer.ko
@@ -1173,12 +1209,15 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-videomate-tv-pvr.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-winfast.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/keymaps/rc-zx-irdec.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/lirc_dev.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/mceusb.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/nuvoton-cir.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/rc-core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/rc-loopback.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/redrat3.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/serial_ir.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/rc/sir_ir.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/streamzap.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/ttusbir.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/rc/winbond-cir.ko
@@ -1246,6 +1285,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb-v2/dvb_usb_v2.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb-v2/mxl111sf-demod.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb-v2/mxl111sf-tuner.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb-v2/zd1301.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb/dvb-usb-a800.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb/dvb-usb-af9005-remote.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/usb/dvb-usb/dvb-usb-af9005.ko
@@ -1373,6 +1413,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/tuner.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/v4l2-common.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/v4l2-dv-timings.ko
+#lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/v4l2-fwnode.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/v4l2-mem2mem.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/videobuf-core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/media/v4l2-core/videobuf-dma-sg.ko
@@ -1408,6 +1449,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/mfd/axp20x-i2c.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mfd/axp20x.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mfd/bcm590xx.ko
+#lib/modules/KVER-ipfire/kernel/drivers/mfd/bd9571mwv.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mfd/da9062-core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mfd/da9063.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mfd/da9150-core.ko
@@ -1436,6 +1478,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/misc/eeprom/at24.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/eeprom/eeprom.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/eeprom/eeprom_93cx6.ko
+#lib/modules/KVER-ipfire/kernel/drivers/misc/eeprom/idt_89hpesx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/eeprom/max6875.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/enclosure.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/fsa9480.ko
@@ -1455,9 +1498,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/misc/vmw_vmci
 #lib/modules/KVER-ipfire/kernel/drivers/misc/vmw_vmci/vmw_vmci.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc
-#lib/modules/KVER-ipfire/kernel/drivers/mmc/card
-#lib/modules/KVER-ipfire/kernel/drivers/mmc/card/mmc_block.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/core
+#lib/modules/KVER-ipfire/kernel/drivers/mmc/core/mmc_block.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/core/mmc_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/cb710-mmc.ko
@@ -1465,6 +1507,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/sdhci-acpi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/sdhci-pci.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/sdhci-pltfm.ko
+#lib/modules/KVER-ipfire/kernel/drivers/mmc/host/sdhci-xenon-driver.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/sdhci.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/tifm_sd.ko
 #lib/modules/KVER-ipfire/kernel/drivers/mmc/host/ushc.ko
@@ -1480,7 +1523,17 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/dsa/b53/b53_mdio.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/dsa/b53/b53_mmap.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/dsa/b53/b53_srab.ko
-#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/bcm_sf2.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/dsa_loop.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/dsa_loop_bdinfo.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/lan9303-core.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/lan9303_i2c.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/lan9303_mdio.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/microchip
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/microchip/ksz_common.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/mt7530.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/mv88e6060.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/mv88e6xxx
+#lib/modules/KVER-ipfire/kernel/drivers/net/dsa/mv88e6xxx/mv88e6xxx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/dsa/qca8k.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/dummy.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet
@@ -1498,6 +1551,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/adaptec/starfire.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/agere
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/agere/et131x.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/alacritech
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/alacritech/slicoss.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/alteon
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/alteon/acenic.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/altera
@@ -1509,6 +1564,11 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/amd/amd8111e.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/amd/nmclan_cs.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/amd/pcnet32.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/amd/xgbe
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/amd/xgbe/amd-xgbe.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/aquantia
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/aquantia/atlantic
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/aquantia/atlantic/atlantic.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/atheros
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/atheros/alx
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/atheros/alx/alx.ko
@@ -1529,17 +1589,17 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/broadcom/bnxt
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/broadcom/bnxt/bnxt_en.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/broadcom/cnic.ko
-#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/broadcom/genet
-#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/broadcom/genet/genet.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/broadcom/tg3.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/brocade
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/brocade/bna
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/brocade/bna/bna.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cadence
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cadence/macb.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cadence/macb_pci.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium/liquidio
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium/liquidio/liquidio.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium/liquidio/liquidio_vf.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium/thunder
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium/thunder/nicpf.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/cavium/thunder/nicvf.ko
@@ -1582,6 +1642,9 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/fujitsu/fmvj18x_cs.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/hp
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/hp/hp100.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/huawei
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/huawei/hinic
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/huawei/hinic/hinic.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/intel
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/intel/e100.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/intel/e1000
@@ -1616,10 +1679,15 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlx5
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlx5/core
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlx5/core/mlx5_core.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxfw
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxfw/mlxfw.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_core.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_i2c.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_minimal.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_pci.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_spectrum.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_switchib.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/mellanox/mlxsw/mlxsw_switchx2.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/micrel
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/micrel/ks8842.ko
@@ -1637,7 +1705,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/neterion/vxge/vxge.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/netronome
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/netronome/nfp
-#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/netronome/nfp/nfp_netvf.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/netronome/nfp/nfp.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/nvidia
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/nvidia/forcedeth.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/qlogic
@@ -1668,6 +1736,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/samsung/sxgbe
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/samsung/sxgbe/samsung-sxgbe.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sfc
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sfc/falcon
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sfc/falcon/sfc-falcon.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sfc/sfc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/silan
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/silan/sc92031.ko
@@ -1690,6 +1760,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sun/niu.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sun/sungem.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/sun/sunhme.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/synopsys
+#lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/synopsys/dwc-xlgmac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/tehuti
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/tehuti/tehuti.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ethernet/ti
@@ -1713,6 +1785,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/imq.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/ipvlan
 #lib/modules/KVER-ipfire/kernel/drivers/net/ipvlan/ipvlan.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/ipvlan/ipvtap.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/macsec.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/macvlan.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/macvtap.ko
@@ -1729,6 +1802,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/bcm87xx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/broadcom.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/cicada.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/phy/cortina.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/davicom.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/dp83848.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/dp83867.ko
@@ -1737,10 +1811,9 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/intel-xway.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/lxt.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/marvell.ko
-#lib/modules/KVER-ipfire/kernel/drivers/net/phy/mdio-bcm-unimac.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/phy/marvell10g.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/mdio-bitbang.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/mdio-cavium.ko
-#lib/modules/KVER-ipfire/kernel/drivers/net/phy/mdio-octeon.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/mdio-thunder.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/micrel.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/microchip.ko
@@ -1748,6 +1821,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/national.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/qsemi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/realtek.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/phy/rockchip.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/smsc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/ste10Xp.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/phy/teranetics.ko
@@ -1767,6 +1841,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/slip
 #lib/modules/KVER-ipfire/kernel/drivers/net/slip/slhc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/sungem_phy.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/tap.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/tun.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/usb
 #lib/modules/KVER-ipfire/kernel/drivers/net/usb/asix.ko
@@ -1820,6 +1895,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath10k
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath10k/ath10k_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath10k/ath10k_pci.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath10k/ath10k_sdio.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath10k/ath10k_usb.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath5k
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath5k/ath5k.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ath/ath9k
@@ -1905,6 +1982,10 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/mediatek
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/mediatek/mt7601u
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/mediatek/mt7601u/mt7601u.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/wireless/quantenna
+#lib/modules/KVER-ipfire/kernel/drivers/net/wireless/quantenna/qtnfmac
+#lib/modules/KVER-ipfire/kernel/drivers/net/wireless/quantenna/qtnfmac/qtnfmac.ko
+#lib/modules/KVER-ipfire/kernel/drivers/net/wireless/quantenna/qtnfmac/qtnfmac_pearl_pcie.ko
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ralink
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ralink/rt2x00
 #lib/modules/KVER-ipfire/kernel/drivers/net/wireless/ralink/rt2x00/rt2400pci.ko
@@ -1993,11 +2074,13 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/nvme
 #lib/modules/KVER-ipfire/kernel/drivers/nvme/host
 #lib/modules/KVER-ipfire/kernel/drivers/nvme/host/nvme-core.ko
+#lib/modules/KVER-ipfire/kernel/drivers/nvme/host/nvme-fabrics.ko
+#lib/modules/KVER-ipfire/kernel/drivers/nvme/host/nvme-fc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/nvme/host/nvme.ko
 #lib/modules/KVER-ipfire/kernel/drivers/nvme/target
+#lib/modules/KVER-ipfire/kernel/drivers/nvme/target/nvme-fcloop.ko
+#lib/modules/KVER-ipfire/kernel/drivers/nvme/target/nvmet-fc.ko
 #lib/modules/KVER-ipfire/kernel/drivers/nvme/target/nvmet.ko
-#lib/modules/KVER-ipfire/kernel/drivers/nvmem
-#lib/modules/KVER-ipfire/kernel/drivers/nvmem/nvmem_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/parport
 #lib/modules/KVER-ipfire/kernel/drivers/parport/parport.ko
 #lib/modules/KVER-ipfire/kernel/drivers/parport/parport_ax88796.ko
@@ -2024,10 +2107,15 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-broxton.ko
+#lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-cannonlake.ko
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-cherryview.ko
+#lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-denverton.ko
+#lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-geminilake.ko
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-intel.ko
+#lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-lewisburg.ko
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl/intel/pinctrl-sunrisepoint.ko
 #lib/modules/KVER-ipfire/kernel/drivers/pinctrl/pinctrl-amd.ko
+#lib/modules/KVER-ipfire/kernel/drivers/pinctrl/pinctrl-mcp23s08.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/acer-wmi.ko
@@ -2038,7 +2126,11 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/asus-wmi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/classmate-laptop.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/compal-laptop.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/dell-laptop.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/dell-smbios.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/dell-wmi-aio.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/dell-wmi-led.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/dell-wmi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/eeepc-laptop.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/eeepc-wmi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/fujitsu-laptop.ko
@@ -2047,8 +2139,11 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/hp_accel.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/ideapad-laptop.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/intel-rst.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/intel_cht_int33fe.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/intel_int0002_vgpio.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/intel_ips.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/intel_oaktrail.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/mlxcpld-hotplug.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/msi-laptop.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/msi-wmi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/mxm-wmi.ko
@@ -2061,6 +2156,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/topstar-laptop.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/toshiba_acpi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/toshiba_bluetooth.ko
+#lib/modules/KVER-ipfire/kernel/drivers/platform/x86/wmi-bmof.ko
 #lib/modules/KVER-ipfire/kernel/drivers/platform/x86/wmi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/power
 #lib/modules/KVER-ipfire/kernel/drivers/power/supply
@@ -2069,6 +2165,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/pps/pps_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/ptp
 #lib/modules/KVER-ipfire/kernel/drivers/ptp/ptp.ko
+#lib/modules/KVER-ipfire/kernel/drivers/ptp/ptp_kvm.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-ab-b5ze-s3.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-abx80x.ko
@@ -2086,6 +2183,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-ds3232.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-em3027.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-fm3130.ko
+#lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-ftrtc010.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-hid-sensor-time.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-isl12022.ko
 #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-isl1208.ko
@@ -2207,6 +2305,10 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/scsi/pm8001/pm80xx.ko
 #lib/modules/KVER-ipfire/kernel/drivers/scsi/pmcraid.ko
 #lib/modules/KVER-ipfire/kernel/drivers/scsi/ppa.ko
+#lib/modules/KVER-ipfire/kernel/drivers/scsi/qedf
+#lib/modules/KVER-ipfire/kernel/drivers/scsi/qedf/qedf.ko
+#lib/modules/KVER-ipfire/kernel/drivers/scsi/qedi
+#lib/modules/KVER-ipfire/kernel/drivers/scsi/qedi/qedi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/scsi/qla1280.ko
 #lib/modules/KVER-ipfire/kernel/drivers/scsi/qla2xxx
 #lib/modules/KVER-ipfire/kernel/drivers/scsi/qla2xxx/qla2xxx.ko
@@ -2254,8 +2356,17 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/staging/rtl8192u/r8192u_usb.ko
 #lib/modules/KVER-ipfire/kernel/drivers/staging/rtl8712
 #lib/modules/KVER-ipfire/kernel/drivers/staging/rtl8712/r8712u.ko
-#lib/modules/KVER-ipfire/kernel/drivers/staging/slicoss
-#lib/modules/KVER-ipfire/kernel/drivers/staging/slicoss/slicoss.ko
+#lib/modules/KVER-ipfire/kernel/drivers/staging/rtl8723bs
+#lib/modules/KVER-ipfire/kernel/drivers/staging/rtl8723bs/r8723bs.ko
+#lib/modules/KVER-ipfire/kernel/drivers/staging/rtlwifi
+#lib/modules/KVER-ipfire/kernel/drivers/staging/rtlwifi/r8822be.ko
+#lib/modules/KVER-ipfire/kernel/drivers/staging/typec
+#lib/modules/KVER-ipfire/kernel/drivers/staging/typec/fusb302
+#lib/modules/KVER-ipfire/kernel/drivers/staging/typec/fusb302/fusb302.ko
+#lib/modules/KVER-ipfire/kernel/drivers/staging/typec/tcpci.ko
+#lib/modules/KVER-ipfire/kernel/drivers/staging/typec/tcpm.ko
+#lib/modules/KVER-ipfire/kernel/drivers/staging/vboxvideo
+#lib/modules/KVER-ipfire/kernel/drivers/staging/vboxvideo/vboxvideo.ko
 #lib/modules/KVER-ipfire/kernel/drivers/thermal
 #lib/modules/KVER-ipfire/kernel/drivers/thermal/int340x_thermal
 #lib/modules/KVER-ipfire/kernel/drivers/thermal/int340x_thermal/acpi_thermal_rel.ko
@@ -2281,6 +2392,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/tty/serial
 #lib/modules/KVER-ipfire/kernel/drivers/tty/serial/8250
 #lib/modules/KVER-ipfire/kernel/drivers/tty/serial/8250/8250_dw.ko
+#lib/modules/KVER-ipfire/kernel/drivers/tty/serial/8250/8250_exar.ko
 #lib/modules/KVER-ipfire/kernel/drivers/tty/serial/arc_uart.ko
 #lib/modules/KVER-ipfire/kernel/drivers/tty/serial/fsl_lpuart.ko
 #lib/modules/KVER-ipfire/kernel/drivers/tty/serial/jsm
@@ -2294,6 +2406,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/uio
 #lib/modules/KVER-ipfire/kernel/drivers/uio/uio.ko
 #lib/modules/KVER-ipfire/kernel/drivers/uio/uio_aec.ko
+#lib/modules/KVER-ipfire/kernel/drivers/uio/uio_hv_generic.ko
 #lib/modules/KVER-ipfire/kernel/drivers/uio/uio_pci_generic.ko
 #lib/modules/KVER-ipfire/kernel/drivers/uio/uio_sercos3.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb
@@ -2343,6 +2456,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/usb/misc/iowarrior.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/misc/sisusbvga
 #lib/modules/KVER-ipfire/kernel/drivers/usb/misc/sisusbvga/sisusbvga.ko
+#lib/modules/KVER-ipfire/kernel/drivers/usb/misc/usb251xb.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/misc/usb3503.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/misc/usblcd.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/misc/usbsevseg.ko
@@ -2359,6 +2473,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/cypress_m8.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/digi_acceleport.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/f81232.ko
+#lib/modules/KVER-ipfire/kernel/drivers/usb/serial/f81534.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/ftdi_sio.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/io_edgeport.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/io_ti.ko
@@ -2381,6 +2496,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/sierra.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/spcp8x5.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/ssu100.ko
+#lib/modules/KVER-ipfire/kernel/drivers/usb/serial/upd78f0730.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/usb-serial-simple.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/usb_wwan.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/serial/usbserial.ko
@@ -2400,6 +2516,11 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/usb/storage/ums-sddr09.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/storage/ums-sddr55.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/storage/ums-usbat.ko
+#lib/modules/KVER-ipfire/kernel/drivers/usb/typec
+#lib/modules/KVER-ipfire/kernel/drivers/usb/typec/typec.ko
+#lib/modules/KVER-ipfire/kernel/drivers/usb/typec/ucsi
+#lib/modules/KVER-ipfire/kernel/drivers/usb/typec/ucsi/typec_ucsi.ko
+#lib/modules/KVER-ipfire/kernel/drivers/usb/typec/ucsi/ucsi_acpi.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/usbip
 #lib/modules/KVER-ipfire/kernel/drivers/usb/usbip/usbip-core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/usb/usbip/usbip-host.ko
@@ -2486,16 +2607,17 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/w1/masters/ds2482.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/masters/ds2490.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves
-#lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_bq27000.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2406.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2408.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2413.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2423.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2431.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2433.ko
+#lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2438.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2760.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2780.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2781.ko
+#lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds2805.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_ds28e04.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_smem.ko
 #lib/modules/KVER-ipfire/kernel/drivers/w1/slaves/w1_therm.ko
@@ -2523,6 +2645,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/watchdog/max63xx_wdt.ko
 #lib/modules/KVER-ipfire/kernel/drivers/watchdog/mena21_wdt.ko
 #lib/modules/KVER-ipfire/kernel/drivers/watchdog/ni903x_wdt.ko
+#lib/modules/KVER-ipfire/kernel/drivers/watchdog/nic7018_wdt.ko
 #lib/modules/KVER-ipfire/kernel/drivers/watchdog/nv_tco.ko
 #lib/modules/KVER-ipfire/kernel/drivers/watchdog/of_xilinx_wdt.ko
 #lib/modules/KVER-ipfire/kernel/drivers/watchdog/pc87413_wdt.ko
@@ -2570,8 +2693,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/fs/dlm/dlm.ko
 #lib/modules/KVER-ipfire/kernel/fs/efivarfs
 #lib/modules/KVER-ipfire/kernel/fs/efivarfs/efivarfs.ko
-#lib/modules/KVER-ipfire/kernel/fs/exofs
-#lib/modules/KVER-ipfire/kernel/fs/exofs/libore.ko
 #lib/modules/KVER-ipfire/kernel/fs/fat
 #lib/modules/KVER-ipfire/kernel/fs/fat/fat.ko
 #lib/modules/KVER-ipfire/kernel/fs/fat/msdos.ko
@@ -2594,8 +2715,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/fs/nfs/nfsv2.ko
 #lib/modules/KVER-ipfire/kernel/fs/nfs/nfsv3.ko
 #lib/modules/KVER-ipfire/kernel/fs/nfs/nfsv4.ko
-#lib/modules/KVER-ipfire/kernel/fs/nfs/objlayout
-#lib/modules/KVER-ipfire/kernel/fs/nfs/objlayout/objlayoutdriver.ko
 #lib/modules/KVER-ipfire/kernel/fs/nfs_common
 #lib/modules/KVER-ipfire/kernel/fs/nfs_common/grace.ko
 #lib/modules/KVER-ipfire/kernel/fs/nfs_common/nfs_acl.ko
@@ -2664,21 +2783,28 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/lib/asn1_decoder.ko
 #lib/modules/KVER-ipfire/kernel/lib/cordic.ko
 #lib/modules/KVER-ipfire/kernel/lib/crc-itu-t.ko
+#lib/modules/KVER-ipfire/kernel/lib/crc4.ko
 #lib/modules/KVER-ipfire/kernel/lib/crc7.ko
 #lib/modules/KVER-ipfire/kernel/lib/crc8.ko
-#lib/modules/KVER-ipfire/kernel/lib/libcrc32c.ko
 #lib/modules/KVER-ipfire/kernel/lib/lz4
 #lib/modules/KVER-ipfire/kernel/lib/lz4/lz4_compress.ko
 #lib/modules/KVER-ipfire/kernel/lib/lz4/lz4hc_compress.ko
+#lib/modules/KVER-ipfire/kernel/lib/lzo
+#lib/modules/KVER-ipfire/kernel/lib/lzo/lzo_compress.ko
 #lib/modules/KVER-ipfire/kernel/lib/mpi
 #lib/modules/KVER-ipfire/kernel/lib/mpi/mpi.ko
 #lib/modules/KVER-ipfire/kernel/lib/oid_registry.ko
+#lib/modules/KVER-ipfire/kernel/lib/parman.ko
 #lib/modules/KVER-ipfire/kernel/lib/raid6
 #lib/modules/KVER-ipfire/kernel/lib/raid6/raid6_pq.ko
 #lib/modules/KVER-ipfire/kernel/lib/rbtree_test.ko
 #lib/modules/KVER-ipfire/kernel/lib/ts_bm.ko
 #lib/modules/KVER-ipfire/kernel/lib/ts_fsm.ko
 #lib/modules/KVER-ipfire/kernel/lib/ts_kmp.ko
+#lib/modules/KVER-ipfire/kernel/lib/xxhash.ko
+#lib/modules/KVER-ipfire/kernel/lib/zstd
+#lib/modules/KVER-ipfire/kernel/lib/zstd/zstd_compress.ko
+#lib/modules/KVER-ipfire/kernel/lib/zstd/zstd_decompress.ko
 #lib/modules/KVER-ipfire/kernel/net
 #lib/modules/KVER-ipfire/kernel/net/802
 #lib/modules/KVER-ipfire/kernel/net/802/garp.ko
@@ -2730,11 +2856,16 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/bridge/netfilter/nft_reject_bridge.ko
 #lib/modules/KVER-ipfire/kernel/net/core
 #lib/modules/KVER-ipfire/kernel/net/core/devlink.ko
+#lib/modules/KVER-ipfire/kernel/net/dsa
+#lib/modules/KVER-ipfire/kernel/net/dsa/dsa_core.ko
 #lib/modules/KVER-ipfire/kernel/net/hsr
 #lib/modules/KVER-ipfire/kernel/net/hsr/hsr.ko
+#lib/modules/KVER-ipfire/kernel/net/ife
+#lib/modules/KVER-ipfire/kernel/net/ife/ife.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4
 #lib/modules/KVER-ipfire/kernel/net/ipv4/ah4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/esp4.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv4/esp4_offload.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/fou.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/gre.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/inet_diag.ko
@@ -2756,27 +2887,28 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/ipt_rpfilter.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/iptable_filter.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/iptable_mangle.ko
-#lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/iptable_nat.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/iptable_raw.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/iptable_security.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_dup_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_log_arp.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_log_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_nat_h323.ko
-#lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_nat_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_nat_masquerade_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_nat_pptp.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_nat_proto_gre.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_nat_snmp_basic.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_reject_ipv4.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_socket_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_tables_arp.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nf_tables_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_chain_nat_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_chain_route_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_dup_ipv4.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_fib_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_masq_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_redir_ipv4.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/netfilter/nft_reject_ipv4.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv4/raw_diag.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/tcp_bbr.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/tcp_bic.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv4/tcp_cdg.ko
@@ -2803,6 +2935,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/ipv6
 #lib/modules/KVER-ipfire/kernel/net/ipv6/ah6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/esp6.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv6/esp6_offload.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/fou6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/ila
 #lib/modules/KVER-ipfire/kernel/net/ipv6/ila/ila.ko
@@ -2835,10 +2968,12 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nf_nat_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nf_nat_masquerade_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nf_reject_ipv6.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nf_socket_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nf_tables_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_chain_nat_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_chain_route_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_dup_ipv6.ko
+#lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_fib_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_masq_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_redir_ipv6.ko
 #lib/modules/KVER-ipfire/kernel/net/ipv6/netfilter/nft_reject_ipv6.ko
@@ -2871,6 +3006,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_bitmap_ipmac.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_bitmap_port.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_hash_ip.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_hash_ipmac.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_hash_ipmark.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_hash_ipport.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/ipset/ip_set_hash_ipportip.ko
@@ -2906,23 +3042,17 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_netbios_ns.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_netlink.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_pptp.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_proto_dccp.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_proto_gre.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_proto_sctp.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_proto_udplite.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_sane.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_sip.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_snmp.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_conntrack_tftp.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_dup_netdev.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_log_common.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_log_netdev.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_amanda.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_ftp.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_irc.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_proto_dccp.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_proto_sctp.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_proto_udplite.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_redirect.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_sip.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nf_nat_tftp.ko
@@ -2939,6 +3069,9 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_ct.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_dup_netdev.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_exthdr.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nft_fib.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nft_fib_inet.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nft_fib_netdev.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_fwd_netdev.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_hash.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_limit.ko
@@ -2947,11 +3080,14 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_meta.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_nat.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_numgen.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nft_objref.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_queue.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_quota.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_redir.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_reject.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_reject_inet.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nft_rt.ko
+#lib/modules/KVER-ipfire/kernel/net/netfilter/nft_set_bitmap.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_set_hash.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/nft_set_rbtree.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_AUDIT.ko
@@ -3006,7 +3142,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_mac.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_mark.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_multiport.ko
-#lib/modules/KVER-ipfire/kernel/net/netfilter/xt_nat.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_nfacct.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_osf.ko
 #lib/modules/KVER-ipfire/kernel/net/netfilter/xt_owner.ko
@@ -3033,6 +3168,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/openvswitch/vport-geneve.ko
 #lib/modules/KVER-ipfire/kernel/net/openvswitch/vport-gre.ko
 #lib/modules/KVER-ipfire/kernel/net/openvswitch/vport-vxlan.ko
+#lib/modules/KVER-ipfire/kernel/net/psample
+#lib/modules/KVER-ipfire/kernel/net/psample/psample.ko
 #lib/modules/KVER-ipfire/kernel/net/rfkill
 #lib/modules/KVER-ipfire/kernel/net/rfkill/rfkill-gpio.ko
 #lib/modules/KVER-ipfire/kernel/net/rfkill/rfkill.ko
@@ -3050,6 +3187,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/sched/act_nat.ko
 #lib/modules/KVER-ipfire/kernel/net/sched/act_pedit.ko
 #lib/modules/KVER-ipfire/kernel/net/sched/act_police.ko
+#lib/modules/KVER-ipfire/kernel/net/sched/act_sample.ko
 #lib/modules/KVER-ipfire/kernel/net/sched/act_simple.ko
 #lib/modules/KVER-ipfire/kernel/net/sched/act_skbedit.ko
 #lib/modules/KVER-ipfire/kernel/net/sched/act_skbmod.ko
@@ -3106,9 +3244,12 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/net/sunrpc/auth_gss/auth_rpcgss.ko
 #lib/modules/KVER-ipfire/kernel/net/sunrpc/auth_gss/rpcsec_gss_krb5.ko
 #lib/modules/KVER-ipfire/kernel/net/sunrpc/sunrpc.ko
+#lib/modules/KVER-ipfire/kernel/net/tls
+#lib/modules/KVER-ipfire/kernel/net/tls/tls.ko
 #lib/modules/KVER-ipfire/kernel/net/unix
 #lib/modules/KVER-ipfire/kernel/net/unix/unix_diag.ko
 #lib/modules/KVER-ipfire/kernel/net/vmw_vsock
+#lib/modules/KVER-ipfire/kernel/net/vmw_vsock/hv_sock.ko
 #lib/modules/KVER-ipfire/kernel/net/vmw_vsock/vmw_vsock_virtio_transport.ko
 #lib/modules/KVER-ipfire/kernel/net/vmw_vsock/vmw_vsock_virtio_transport_common.ko
 #lib/modules/KVER-ipfire/kernel/net/vmw_vsock/vmw_vsock_vmci_transport.ko
@@ -3130,7 +3271,6 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/sound/core/seq
 #lib/modules/KVER-ipfire/kernel/sound/core/seq/oss
 #lib/modules/KVER-ipfire/kernel/sound/core/seq/oss/snd-seq-oss.ko
-#lib/modules/KVER-ipfire/kernel/sound/core/seq/snd-seq-device.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/seq/snd-seq-dummy.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/seq/snd-seq-midi-emul.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/seq/snd-seq-midi-event.ko
@@ -3141,6 +3281,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/sound/core/snd-hwdep.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/snd-pcm.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/snd-rawmidi.ko
+#lib/modules/KVER-ipfire/kernel/sound/core/snd-seq-device.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/snd-timer.ko
 #lib/modules/KVER-ipfire/kernel/sound/core/snd.ko
 #lib/modules/KVER-ipfire/kernel/sound/drivers
@@ -3318,6 +3459,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/sound/usb/usx2y
 #lib/modules/KVER-ipfire/kernel/sound/usb/usx2y/snd-usb-us122l.ko
 #lib/modules/KVER-ipfire/kernel/sound/usb/usx2y/snd-usb-usx2y.ko
+#lib/modules/KVER-ipfire/kernel/sound/x86
+#lib/modules/KVER-ipfire/kernel/sound/x86/snd-hdmi-lpe-audio.ko
 #lib/modules/KVER-ipfire/kernel/virt
 #lib/modules/KVER-ipfire/kernel/virt/lib
 #lib/modules/KVER-ipfire/kernel/virt/lib/irqbypass.ko
index 25b61f8640ec69733674ba70d348f054f11db0f1..5097d8d2404cffd5b50db0b96a7ec57b8776966f 100644 (file)
@@ -5,6 +5,7 @@
 #usr/include/asm-generic/errno-base.h
 #usr/include/asm-generic/errno.h
 #usr/include/asm-generic/fcntl.h
+#usr/include/asm-generic/hugetlb_encode.h
 #usr/include/asm-generic/int-l64.h
 #usr/include/asm-generic/int-ll64.h
 #usr/include/asm-generic/ioctl.h
@@ -46,6 +47,7 @@
 #usr/include/asm/errno.h
 #usr/include/asm/fcntl.h
 #usr/include/asm/hw_breakpoint.h
+#usr/include/asm/hwcap2.h
 #usr/include/asm/hyperv.h
 #usr/include/asm/ioctl.h
 #usr/include/asm/ioctls.h
@@ -58,7 +60,6 @@
 #usr/include/asm/mce.h
 #usr/include/asm/mman.h
 #usr/include/asm/msgbuf.h
-#usr/include/asm/msr-index.h
 #usr/include/asm/msr.h
 #usr/include/asm/mtrr.h
 #usr/include/asm/param.h
 #usr/include/asm/vsyscall.h
 #usr/include/drm
 #usr/include/drm/amdgpu_drm.h
+#usr/include/drm/armada_drm.h
 #usr/include/drm/drm.h
 #usr/include/drm/drm_fourcc.h
 #usr/include/drm/drm_mode.h
 #usr/include/drm/drm_sarea.h
+#usr/include/drm/etnaviv_drm.h
 #usr/include/drm/exynos_drm.h
 #usr/include/drm/i810_drm.h
 #usr/include/drm/i915_drm.h
 #usr/include/drm/mga_drm.h
 #usr/include/drm/msm_drm.h
 #usr/include/drm/nouveau_drm.h
+#usr/include/drm/omap_drm.h
 #usr/include/drm/qxl_drm.h
 #usr/include/drm/r128_drm.h
 #usr/include/drm/radeon_drm.h
 #usr/include/drm/sis_drm.h
 #usr/include/drm/tegra_drm.h
 #usr/include/drm/vc4_drm.h
+#usr/include/drm/vgem_drm.h
 #usr/include/drm/via_drm.h
 #usr/include/drm/virtgpu_drm.h
 #usr/include/drm/vmwgfx_drm.h
 #usr/include/linux/android/binder.h
 #usr/include/linux/apm_bios.h
 #usr/include/linux/arcfb.h
+#usr/include/linux/aspeed-lpc-ctrl.h
 #usr/include/linux/atalk.h
 #usr/include/linux/atm.h
 #usr/include/linux/atm_eni.h
 #usr/include/linux/atmsap.h
 #usr/include/linux/atmsvc.h
 #usr/include/linux/audit.h
+#usr/include/linux/auto_dev-ioctl.h
 #usr/include/linux/auto_fs.h
 #usr/include/linux/auto_fs4.h
 #usr/include/linux/auxvec.h
 #usr/include/linux/ax25.h
 #usr/include/linux/b1lli.h
+#usr/include/linux/batman_adv.h
 #usr/include/linux/baycom.h
+#usr/include/linux/bcache.h
 #usr/include/linux/bcm933xx_hcs.h
 #usr/include/linux/bfs_fs.h
 #usr/include/linux/binfmts.h
 #usr/include/linux/blkpg.h
 #usr/include/linux/blktrace_api.h
+#usr/include/linux/blkzoned.h
 #usr/include/linux/bpf.h
 #usr/include/linux/bpf_common.h
 #usr/include/linux/bpf_perf_event.h
 #usr/include/linux/bsg.h
 #usr/include/linux/bt-bmc.h
 #usr/include/linux/btrfs.h
+#usr/include/linux/btrfs_tree.h
 #usr/include/linux/byteorder
 #usr/include/linux/byteorder/big_endian.h
 #usr/include/linux/byteorder/little_endian.h
 #usr/include/linux/can/gw.h
 #usr/include/linux/can/netlink.h
 #usr/include/linux/can/raw.h
+#usr/include/linux/can/vxcan.h
 #usr/include/linux/capability.h
 #usr/include/linux/capi.h
 #usr/include/linux/cciss_defs.h
 #usr/include/linux/cciss_ioctl.h
 #usr/include/linux/cdrom.h
+#usr/include/linux/cec-funcs.h
+#usr/include/linux/cec.h
 #usr/include/linux/cgroupstats.h
 #usr/include/linux/chio.h
+#usr/include/linux/cifs
+#usr/include/linux/cifs/cifs_mount.h
 #usr/include/linux/cm4000_cs.h
 #usr/include/linux/cn_proc.h
 #usr/include/linux/coda.h
 #usr/include/linux/coff.h
 #usr/include/linux/connector.h
 #usr/include/linux/const.h
+#usr/include/linux/coresight-stm.h
 #usr/include/linux/cramfs_fs.h
+#usr/include/linux/cryptouser.h
 #usr/include/linux/cuda.h
 #usr/include/linux/cyclades.h
 #usr/include/linux/cycx_cfm.h
 #usr/include/linux/dlmconstants.h
 #usr/include/linux/dm-ioctl.h
 #usr/include/linux/dm-log-userspace.h
+#usr/include/linux/dma-buf.h
 #usr/include/linux/dn.h
 #usr/include/linux/dqblk_xfs.h
 #usr/include/linux/dvb
 #usr/include/linux/fou.h
 #usr/include/linux/fs.h
 #usr/include/linux/fsl_hypervisor.h
+#usr/include/linux/fsmap.h
 #usr/include/linux/fuse.h
 #usr/include/linux/futex.h
 #usr/include/linux/gameport.h
 #usr/include/linux/gen_stats.h
 #usr/include/linux/genetlink.h
+#usr/include/linux/genwqe
+#usr/include/linux/genwqe/genwqe_card.h
 #usr/include/linux/gfs2_ondisk.h
 #usr/include/linux/gigaset_dev.h
 #usr/include/linux/gpio.h
 #usr/include/linux/gsmmux.h
 #usr/include/linux/gtp.h
+#usr/include/linux/hash_info.h
 #usr/include/linux/hdlc
 #usr/include/linux/hdlc.h
 #usr/include/linux/hdlc/ioctl.h
 #usr/include/linux/if_tunnel.h
 #usr/include/linux/if_vlan.h
 #usr/include/linux/if_x25.h
+#usr/include/linux/ife.h
 #usr/include/linux/igmp.h
 #usr/include/linux/iio
 #usr/include/linux/iio/events.h
 #usr/include/linux/ixjuser.h
 #usr/include/linux/jffs2.h
 #usr/include/linux/joystick.h
+#usr/include/linux/kcm.h
 #usr/include/linux/kcmp.h
+#usr/include/linux/kcov.h
 #usr/include/linux/kd.h
 #usr/include/linux/kdev_t.h
 #usr/include/linux/kernel-page-flags.h
 #usr/include/linux/kexec.h
 #usr/include/linux/keyboard.h
 #usr/include/linux/keyctl.h
+#usr/include/linux/kfd_ioctl.h
 #usr/include/linux/kvm.h
 #usr/include/linux/kvm_para.h
 #usr/include/linux/l2tp.h
 #usr/include/linux/libc-compat.h
+#usr/include/linux/lightnvm.h
 #usr/include/linux/limits.h
 #usr/include/linux/lirc.h
 #usr/include/linux/llc.h
 #usr/include/linux/major.h
 #usr/include/linux/map_to_7segment.h
 #usr/include/linux/matroxfb.h
+#usr/include/linux/max2175.h
 #usr/include/linux/mdio.h
 #usr/include/linux/media-bus-format.h
 #usr/include/linux/media.h
 #usr/include/linux/mmc
 #usr/include/linux/mmc/ioctl.h
 #usr/include/linux/mmtimer.h
+#usr/include/linux/module.h
 #usr/include/linux/mpls.h
 #usr/include/linux/mpls_iptunnel.h
 #usr/include/linux/mqueue.h
 #usr/include/linux/msg.h
 #usr/include/linux/mtio.h
 #usr/include/linux/n_r3964.h
+#usr/include/linux/nbd-netlink.h
 #usr/include/linux/nbd.h
 #usr/include/linux/ncp.h
 #usr/include/linux/ncp_fs.h
 #usr/include/linux/nfsd/export.h
 #usr/include/linux/nfsd/nfsfh.h
 #usr/include/linux/nfsd/stats.h
+#usr/include/linux/nilfs2_api.h
+#usr/include/linux/nilfs2_ondisk.h
 #usr/include/linux/nl80211.h
+#usr/include/linux/nsfs.h
 #usr/include/linux/nubus.h
 #usr/include/linux/nvme_ioctl.h
 #usr/include/linux/nvram.h
 #usr/include/linux/patchkey.h
 #usr/include/linux/pci.h
 #usr/include/linux/pci_regs.h
+#usr/include/linux/pcitest.h
 #usr/include/linux/perf_event.h
 #usr/include/linux/personality.h
 #usr/include/linux/pfkeyv2.h
 #usr/include/linux/ppp-ioctl.h
 #usr/include/linux/ppp_defs.h
 #usr/include/linux/pps.h
+#usr/include/linux/pr.h
 #usr/include/linux/prctl.h
+#usr/include/linux/psample.h
 #usr/include/linux/psci.h
 #usr/include/linux/ptp_clock.h
 #usr/include/linux/ptrace.h
 #usr/include/linux/qnx4_fs.h
 #usr/include/linux/qnxtypes.h
+#usr/include/linux/qrtr.h
 #usr/include/linux/quota.h
 #usr/include/linux/radeonfb.h
 #usr/include/linux/raid
 #usr/include/linux/romfs_fs.h
 #usr/include/linux/rose.h
 #usr/include/linux/route.h
+#usr/include/linux/rpmsg.h
 #usr/include/linux/rtc.h
 #usr/include/linux/rtnetlink.h
+#usr/include/linux/rxrpc.h
 #usr/include/linux/scc.h
+#usr/include/linux/sched
 #usr/include/linux/sched.h
+#usr/include/linux/sched/types.h
 #usr/include/linux/scif_ioctl.h
 #usr/include/linux/screen_info.h
 #usr/include/linux/sctp.h
 #usr/include/linux/sdla.h
 #usr/include/linux/seccomp.h
 #usr/include/linux/securebits.h
+#usr/include/linux/sed-opal.h
+#usr/include/linux/seg6.h
+#usr/include/linux/seg6_genl.h
+#usr/include/linux/seg6_hmac.h
+#usr/include/linux/seg6_iptunnel.h
+#usr/include/linux/seg6_local.h
 #usr/include/linux/selinux_netlink.h
 #usr/include/linux/sem.h
 #usr/include/linux/serial.h
 #usr/include/linux/shm.h
 #usr/include/linux/signal.h
 #usr/include/linux/signalfd.h
+#usr/include/linux/smc.h
+#usr/include/linux/smc_diag.h
 #usr/include/linux/smiapp.h
 #usr/include/linux/snmp.h
 #usr/include/linux/sock_diag.h
 #usr/include/linux/spi/spidev.h
 #usr/include/linux/stat.h
 #usr/include/linux/stddef.h
+#usr/include/linux/stm.h
 #usr/include/linux/string.h
 #usr/include/linux/sunrpc
 #usr/include/linux/sunrpc/debug.h
 #usr/include/linux/suspend_ioctls.h
 #usr/include/linux/swab.h
+#usr/include/linux/switchtec_ioctl.h
 #usr/include/linux/sync_file.h
 #usr/include/linux/synclink.h
 #usr/include/linux/sysctl.h
 #usr/include/linux/tc_act/tc_mirred.h
 #usr/include/linux/tc_act/tc_nat.h
 #usr/include/linux/tc_act/tc_pedit.h
+#usr/include/linux/tc_act/tc_sample.h
 #usr/include/linux/tc_act/tc_skbedit.h
 #usr/include/linux/tc_act/tc_skbmod.h
 #usr/include/linux/tc_act/tc_tunnel_key.h
 #usr/include/linux/tc_ematch/tc_em_text.h
 #usr/include/linux/tcp.h
 #usr/include/linux/tcp_metrics.h
+#usr/include/linux/tee.h
 #usr/include/linux/telephony.h
 #usr/include/linux/termios.h
 #usr/include/linux/thermal.h
 #usr/include/linux/time.h
+#usr/include/linux/timerfd.h
 #usr/include/linux/times.h
 #usr/include/linux/timex.h
 #usr/include/linux/tiocl.h
 #usr/include/linux/tipc.h
 #usr/include/linux/tipc_config.h
 #usr/include/linux/tipc_netlink.h
+#usr/include/linux/tls.h
 #usr/include/linux/toshiba.h
 #usr/include/linux/tty.h
 #usr/include/linux/tty_flags.h
 #usr/include/linux/uhid.h
 #usr/include/linux/uinput.h
 #usr/include/linux/uio.h
+#usr/include/linux/uleds.h
 #usr/include/linux/ultrasound.h
 #usr/include/linux/un.h
 #usr/include/linux/unistd.h
 #usr/include/linux/usb/cdc.h
 #usr/include/linux/usb/ch11.h
 #usr/include/linux/usb/ch9.h
+#usr/include/linux/usb/charger.h
 #usr/include/linux/usb/functionfs.h
 #usr/include/linux/usb/g_printer.h
 #usr/include/linux/usb/gadgetfs.h
 #usr/include/linux/usbdevice_fs.h
 #usr/include/linux/usbip.h
 #usr/include/linux/userfaultfd.h
+#usr/include/linux/userio.h
 #usr/include/linux/utime.h
 #usr/include/linux/utsname.h
 #usr/include/linux/uuid.h
 #usr/include/linux/version.h
 #usr/include/linux/veth.h
 #usr/include/linux/vfio.h
+#usr/include/linux/vfio_ccw.h
 #usr/include/linux/vhost.h
 #usr/include/linux/videodev2.h
 #usr/include/linux/virtio_9p.h
 #usr/include/linux/virtio_blk.h
 #usr/include/linux/virtio_config.h
 #usr/include/linux/virtio_console.h
+#usr/include/linux/virtio_crypto.h
 #usr/include/linux/virtio_gpu.h
 #usr/include/linux/virtio_ids.h
 #usr/include/linux/virtio_input.h
+#usr/include/linux/virtio_mmio.h
 #usr/include/linux/virtio_net.h
 #usr/include/linux/virtio_pci.h
 #usr/include/linux/virtio_ring.h
 #usr/include/linux/virtio_types.h
 #usr/include/linux/virtio_vsock.h
 #usr/include/linux/vm_sockets.h
+#usr/include/linux/vsockmon.h
 #usr/include/linux/vt.h
 #usr/include/linux/vtpm_proxy.h
 #usr/include/linux/wait.h
 #usr/include/mtd/nftl-user.h
 #usr/include/mtd/ubi-user.h
 #usr/include/rdma
+#usr/include/rdma/bnxt_re-abi.h
 #usr/include/rdma/cxgb3-abi.h
 #usr/include/rdma/cxgb4-abi.h
 #usr/include/rdma/hfi
+#usr/include/rdma/hfi/hfi1_ioctl.h
 #usr/include/rdma/hfi/hfi1_user.h
+#usr/include/rdma/hns-abi.h
 #usr/include/rdma/ib_user_cm.h
+#usr/include/rdma/ib_user_ioctl_verbs.h
 #usr/include/rdma/ib_user_mad.h
 #usr/include/rdma/ib_user_sa.h
 #usr/include/rdma/ib_user_verbs.h
 #usr/include/rdma/mthca-abi.h
 #usr/include/rdma/nes-abi.h
 #usr/include/rdma/ocrdma-abi.h
+#usr/include/rdma/qedr-abi.h
 #usr/include/rdma/rdma_netlink.h
 #usr/include/rdma/rdma_user_cm.h
+#usr/include/rdma/rdma_user_ioctl.h
 #usr/include/rdma/rdma_user_rxe.h
+#usr/include/rdma/vmw_pvrdma-abi.h
 #usr/include/scsi
 #usr/include/scsi/cxlflash_ioctl.h
 #usr/include/scsi/fc
 #usr/include/sound/snd_sst_tokens.h
 #usr/include/sound/tlv.h
 #usr/include/sound/usb_stream.h
-#usr/include/uapi
 #usr/include/video
 #usr/include/video/edid.h
 #usr/include/video/sisfb.h
index f6e85aeeda33dca23fd72ff3616f71bcb8f53bbe..9e0739528e262b8b7879b3d5e1333bb76bbad1d5 100644 (file)
@@ -2,7 +2,7 @@ lib/xtables/libxt_ACCOUNT.so
 lib/xtables/libxt_CHAOS.so
 lib/xtables/libxt_DELUDE.so
 lib/xtables/libxt_DHCPMAC.so
-lib/xtables/libxt_DNETMAP.so
+#lib/xtables/libxt_DNETMAP.so
 lib/xtables/libxt_ECHO.so
 lib/xtables/libxt_IPMARK.so
 lib/xtables/libxt_LOGMARK.so
index 4444814ea786768cbe70e624be857b584150826e..659986da75b6330a4b9b90ffc94ace345b51635e 100644 (file)
--- a/lfs/linux
+++ b/lfs/linux
 
 include Config
 
-VER         = 4.9.61
+VER         = 4.14.1
 RPI_PATCHES = 3.14.79-grsec-ipfire1
 A7M_PATCHES = 3.14.79-grsec-ipfire1
-GRS_PATCHES = grsecurity-3.1-4.9.61-ipfire1.patch.xz
 
 
 THISAPP    = linux-$(VER)
@@ -69,28 +68,20 @@ ifeq "$(KCFG)" "-kirkwood"
 LASTKERNEL=1
 endif
 
-# The buildsystem does not correctly detect if our compiler supports plugins
-export DISABLE_PAX_PLUGINS=y
-
 ###############################################################################
 # Top-level Rules
 ###############################################################################
 objects =$(DL_FILE) \
        rpi-patches-$(RPI_PATCHES).patch.xz \
-       arm7-multi-patches-$(A7M_PATCHES).patch.xz \
-       $(GRS_PATCHES)
-
+       arm7-multi-patches-$(A7M_PATCHES).patch.xz
 
 $(DL_FILE)                                     = $(URL_IPFIRE)/$(DL_FILE)
 rpi-patches-$(RPI_PATCHES).patch.xz            = $(URL_IPFIRE)/rpi-patches-$(RPI_PATCHES).patch.xz
 arm7-multi-patches-$(A7M_PATCHES).patch.xz     = $(URL_IPFIRE)/arm7-multi-patches-$(A7M_PATCHES).patch.xz
-$(GRS_PATCHES)                                 = $(URL_IPFIRE)/$(GRS_PATCHES)
 
-$(DL_FILE)_MD5                                 = a5c6a81026a1d6591207981bff7ac027
+$(DL_FILE)_MD5                                 = 5de15914005314d964f37cff85a59048
 rpi-patches-$(RPI_PATCHES).patch.xz_MD5                = a02a7fd54c642c1e3578a00ed22f54f8
 arm7-multi-patches-$(A7M_PATCHES).patch.xz_MD5 = 6c3b11e51caa278dbeacd1e23c2b171b
-$(GRS_PATCHES)_MD5                             = 5a1faaaea5ac5dcfbd14bd3145ad04d0
-
 
 install : $(TARGET)
 
@@ -126,26 +117,19 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        ln -svf linux-$(VER) $(DIR_SRC)/linux
 
        # Linux Intermediate Queueing Device
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9-imq.diff
+       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.14-imq.diff
 
        # Layer7-patch
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.13-layer7.patch
-
-
-ifneq "$(KCFG)" "-headers"
-       # Grsecurity-patches
-       cd $(DIR_APP) && xz -c -d $(DIR_DL)/$(GRS_PATCHES) | patch -Np1
-       cd $(DIR_APP) && rm localversion-grsec
-endif
+       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.14-layer7.patch
 
        # DVB Patches
        cd $(DIR_APP) && patch -Np2 < $(DIR_SRC)/src/patches/v4l-dvb_fix_tua6034_pll.patch
 
        # Wlan Patches
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/backports-4.2.6-1_ath10k_remove_logspam.patch
+#      cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/backports-4.2.6-1_ath10k_remove_logspam.patch
        cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.8-ath_ignore_eeprom_regd.patch
        cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.8-iwlwifi-noibss_only_on_radar_chan.patch
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.8-rt2x00usb_suppress_queue_warnings.patch
+#      cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.8-rt2x00usb_suppress_queue_warnings.patch
 #      cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux-3.10.39-add_libertas_uap.patch
 
        # mISDN Patches
@@ -156,7 +140,7 @@ endif
        cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.16-ledtrig_netdev.patch
 
        # Fix igb and e1000e crash
-       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.17-igb-e1000e_fix_lock_at_update_stats.patch
+       cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.14.1-igb-e1000e_fix_lock_at_update_stats.patch
 
        # cs5535audio spams syslog if no ac97 was present (geos router)
        cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.9.8_cs5535audio_fix_logspam_on_geos.patch
@@ -234,7 +218,6 @@ endif
        cd $(DIR_APP) && cp -v System.map /boot/System.map-$(VER)-$(VERSUFIX)
        cd $(DIR_APP) && cp -v .config /boot/config-$(VER)-$(VERSUFIX)
        cd $(DIR_APP) && make $(MAKETUNING) modules_install
-       cd $(DIR_APP) && make $(MAKETUNING) firmware_install
 
 ifeq "$(BUILD_PLATFORM)" "arm"
        cd $(DIR_APP) && make $(MAKETUNING) dtbs
similarity index 78%
rename from src/patches/linux/linux-4.9-imq.diff
rename to src/patches/linux/linux-4.14-imq.diff
index 2c9e0c1f76301b79e0476484fdc227846027c9fd..0281bf6e41af33220e9903ff573c62e0d4957cd3 100644 (file)
@@ -1,151 +1,7 @@
-diff --git a/drivers/net/Kconfig b/drivers/net/Kconfig
-index 95c32f2..93fada5 100644
---- a/drivers/net/Kconfig
-+++ b/drivers/net/Kconfig
-@@ -260,6 +260,125 @@ config RIONET_RX_SIZE
-       depends on RIONET
-       default "128"
-+config IMQ
-+      tristate "IMQ (intermediate queueing device) support"
-+      depends on NETDEVICES && NETFILTER
-+      ---help---
-+        The IMQ device(s) is used as placeholder for QoS queueing
-+        disciplines. Every packet entering/leaving the IP stack can be
-+        directed through the IMQ device where it's enqueued/dequeued to the
-+        attached qdisc. This allows you to treat network devices as classes
-+        and distribute bandwidth among them. Iptables is used to specify
-+        through which IMQ device, if any, packets travel.
-+
-+        More information at: https://github.com/imq/linuximq
-+
-+        To compile this driver as a module, choose M here: the module
-+        will be called imq.  If unsure, say N.
-+
-+choice
-+      prompt "IMQ behavior (PRE/POSTROUTING)"
-+      depends on IMQ
-+      default IMQ_BEHAVIOR_AB
-+      help
-+        This setting defines how IMQ behaves in respect to its
-+        hooking in PREROUTING and POSTROUTING.
-+
-+        IMQ can work in any of the following ways:
-+
-+            PREROUTING   |      POSTROUTING
-+        -----------------|-------------------
-+        #1  After NAT    |      After NAT
-+        #2  After NAT    |      Before NAT
-+        #3  Before NAT   |      After NAT
-+        #4  Before NAT   |      Before NAT
-+
-+        The default behavior is to hook before NAT on PREROUTING
-+        and after NAT on POSTROUTING (#3).
-+
-+        This settings are specially usefull when trying to use IMQ
-+        to shape NATed clients.
-+
-+        More information can be found at: https://github.com/imq/linuximq
-+
-+        If not sure leave the default settings alone.
-+
-+config IMQ_BEHAVIOR_AA
-+      bool "IMQ AA"
-+      help
-+        This setting defines how IMQ behaves in respect to its
-+        hooking in PREROUTING and POSTROUTING.
-+
-+        Choosing this option will make IMQ hook like this:
-+
-+        PREROUTING:   After NAT
-+        POSTROUTING:  After NAT
-+
-+        More information can be found at: https://github.com/imq/linuximq
-+
-+        If not sure leave the default settings alone.
-+
-+config IMQ_BEHAVIOR_AB
-+      bool "IMQ AB"
-+      help
-+        This setting defines how IMQ behaves in respect to its
-+        hooking in PREROUTING and POSTROUTING.
-+
-+        Choosing this option will make IMQ hook like this:
-+
-+        PREROUTING:   After NAT
-+        POSTROUTING:  Before NAT
-+
-+        More information can be found at: https://github.com/imq/linuximq
-+
-+        If not sure leave the default settings alone.
-+
-+config IMQ_BEHAVIOR_BA
-+      bool "IMQ BA"
-+      help
-+        This setting defines how IMQ behaves in respect to its
-+        hooking in PREROUTING and POSTROUTING.
-+
-+        Choosing this option will make IMQ hook like this:
-+
-+        PREROUTING:   Before NAT
-+        POSTROUTING:  After NAT
-+
-+        More information can be found at: https://github.com/imq/linuximq
-+
-+        If not sure leave the default settings alone.
-+
-+config IMQ_BEHAVIOR_BB
-+      bool "IMQ BB"
-+      help
-+        This setting defines how IMQ behaves in respect to its
-+        hooking in PREROUTING and POSTROUTING.
-+
-+        Choosing this option will make IMQ hook like this:
-+
-+        PREROUTING:   Before NAT
-+        POSTROUTING:  Before NAT
-+
-+        More information can be found at: https://github.com/imq/linuximq
-+
-+        If not sure leave the default settings alone.
-+
-+endchoice
-+
-+config IMQ_NUM_DEVS
-+      int "Number of IMQ devices"
-+      range 2 16
-+      depends on IMQ
-+      default "16"
-+      help
-+        This setting defines how many IMQ devices will be created.
-+
-+        The default value is 16.
-+
-+        More information can be found at: https://github.com/imq/linuximq
-+
-+        If not sure leave the default settings alone.
-+
- config TUN
-       tristate "Universal TUN/TAP device driver support"
-       depends on INET
-diff --git a/drivers/net/Makefile b/drivers/net/Makefile
-index 7336cbd..d6d7ad4 100644
---- a/drivers/net/Makefile
-+++ b/drivers/net/Makefile
-@@ -11,6 +11,7 @@ obj-$(CONFIG_DUMMY) += dummy.o
- obj-$(CONFIG_EQUALIZER) += eql.o
- obj-$(CONFIG_IFB) += ifb.o
- obj-$(CONFIG_MACSEC) += macsec.o
-+obj-$(CONFIG_IMQ) += imq.o
- obj-$(CONFIG_MACVLAN) += macvlan.o
- obj-$(CONFIG_MACVTAP) += macvtap.o
- obj-$(CONFIG_MII) += mii.o
-diff --git a/drivers/net/imq.c b/drivers/net/imq.c
-new file mode 100644
-index 0000000..bc3b997
---- /dev/null
-+++ b/drivers/net/imq.c
-@@ -0,0 +1,907 @@
+diff -Naupr linux-4.14_orig/drivers/net/imq.c linux-4.14/drivers/net/imq.c
+--- linux-4.14_orig/drivers/net/imq.c  1970-01-01 07:00:00.000000000 +0700
++++ linux-4.14/drivers/net/imq.c       2017-11-13 11:46:45.844089945 +0700
+@@ -0,0 +1,962 @@
 +/*
 + *             Pseudo-driver for the intermediate queue device.
 + *
@@ -158,7 +14,7 @@ index 0000000..bc3b997
 + *
 + *            The first version was written by Martin Devera, <devik@cdi.cz>
 + *
-+ *                       See Creditis.txt
++ *                       See Credits.txt
 + */
 +
 +#include <linux/module.h>
@@ -173,7 +29,7 @@ index 0000000..bc3b997
 +#include <linux/netfilter.h>
 +#include <linux/netfilter_ipv4.h>
 +#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
-+      #include <linux/netfilter_ipv6.h>
++#include <linux/netfilter_ipv6.h>
 +#endif
 +#include <linux/imq.h>
 +#include <net/pkt_sched.h>
@@ -464,6 +320,8 @@ index 0000000..bc3b997
 +{
 +      struct nf_queue_entry *entry = skb->nf_queue_entry;
 +
++      rcu_read_lock();
++
 +      skb->nf_queue_entry = NULL;
 +      netif_trans_update(dev);
 +
@@ -491,6 +349,7 @@ index 0000000..bc3b997
 +              dev->stats.tx_dropped++;
 +              dev_kfree_skb(skb);
 +
++              rcu_read_unlock();
 +              return NETDEV_TX_OK;
 +      }
 +
@@ -503,6 +362,7 @@ index 0000000..bc3b997
 +
 +      nf_reinject(entry, NF_ACCEPT);
 +
++      rcu_read_unlock();
 +      return NETDEV_TX_OK;
 +}
 +
@@ -538,7 +398,7 @@ index 0000000..bc3b997
 +      struct nf_queue_entry *entry = kmemdup(e, e->size, GFP_ATOMIC);
 +      if (entry) {
 +              nf_queue_entry_get_refs(entry);
-+                      return entry;
++              return entry;
 +      }
 +      return NULL;
 +}
@@ -750,14 +610,14 @@ index 0000000..bc3b997
 +      root_lock = qdisc_lock(q);
 +      spin_lock(root_lock);
 +
-+      users = atomic_read(&skb->users);
++      users = refcount_read(&skb->users);
 +
 +      skb_shared = skb_get(skb); /* increase reference count by one */
 +
 +      /* backup skb->cb, as qdisc layer will overwrite it */
 +      skb_save_cb(skb_shared);
 +      qdisc_enqueue_root(skb_shared, q, &to_free); /* might kfree_skb */
-+      if (likely(atomic_read(&skb_shared->users) == users + 1)) {
++      if (likely(refcount_read(&skb_shared->users) == users + 1)) {
 +              bool validate;
 +
 +              kfree_skb(skb_shared); /* decrease reference count by one */
@@ -857,6 +717,10 @@ index 0000000..bc3b997
 +      return 0;
 +}
 +
++static struct device_type imq_device_type = {
++      .name = "imq",
++};
++
 +static const struct net_device_ops imq_netdev_ops = {
 +      .ndo_open               = imq_open,
 +      .ndo_stop               = imq_close,
@@ -878,7 +742,8 @@ index 0000000..bc3b997
 +                                   IFF_TX_SKB_SHARING);
 +}
 +
-+static int imq_validate(struct nlattr *tb[], struct nlattr *data[])
++static int imq_validate(struct nlattr *tb[], struct nlattr *data[],
++                      struct netlink_ext_ack *extack)
 +{
 +      int ret = 0;
 +
@@ -909,19 +774,62 @@ index 0000000..bc3b997
 +      .outfn = imq_nf_queue,
 +};
 +
-+static int __init imq_init_hooks(void)
++static int __net_init imq_nf_register(struct net *net)
 +{
-+      int ret;
++      return nf_register_net_hooks(net, imq_ops,
++                                  ARRAY_SIZE(imq_ops));
++};
++
++static void __net_exit imq_nf_unregister(struct net *net)
++{
++      nf_unregister_net_hooks(net, imq_ops,
++                          ARRAY_SIZE(imq_ops));
++};
++
++static struct pernet_operations imq_net_ops = {
++      .init           = imq_nf_register,
++      .exit           = imq_nf_unregister,
++};
 +
++static int __net_init imq_init_hooks(void)
++{
++      int ret;
 +      nf_register_queue_imq_handler(&imq_nfqh);
 +
-+      ret = nf_register_hooks(imq_ops, ARRAY_SIZE(imq_ops));
++      ret = register_pernet_subsys(&imq_net_ops);
 +      if (ret < 0)
 +              nf_unregister_queue_imq_handler();
 +
 +      return ret;
 +}
 +
++#ifdef CONFIG_LOCKDEP
++      static struct lock_class_key imq_netdev_addr_lock_key;
++
++      static void __init imq_dev_set_lockdep_one(struct net_device *dev,
++                                  struct netdev_queue *txq, void *arg)
++      {
++      /*
++       * the IMQ transmit locks can be taken recursively,
++       * for example with one IMQ rule for input- and one for
++       * output network devices in iptables!
++       * until we find a better solution ignore them.
++       */
++              lockdep_set_novalidate_class(&txq->_xmit_lock);
++      }
++
++      static void imq_dev_set_lockdep_class(struct net_device *dev)
++              {
++                      lockdep_set_class_and_name(&dev->addr_list_lock,
++                                                 &imq_netdev_addr_lock_key, "_xmit_addr_IMQ");
++                      netdev_for_each_tx_queue(dev, imq_dev_set_lockdep_one, NULL);
++}
++#else
++      static inline void imq_dev_set_lockdep_class(struct net_device *dev)
++              {
++              }
++#endif
++
 +static int __init imq_init_one(int index)
 +{
 +      struct net_device *dev;
@@ -936,10 +844,13 @@ index 0000000..bc3b997
 +              goto fail;
 +
 +      dev->rtnl_link_ops = &imq_link_ops;
++      SET_NETDEV_DEVTYPE(dev, &imq_device_type);
 +      ret = register_netdevice(dev);
 +      if (ret < 0)
 +              goto fail;
 +
++      imq_dev_set_lockdep_class(dev);
++
 +      return 0;
 +fail:
 +      free_netdev(dev);
@@ -1022,7 +933,7 @@ index 0000000..bc3b997
 +
 +static void __exit imq_unhook(void)
 +{
-+      nf_unregister_hooks(imq_ops, ARRAY_SIZE(imq_ops));
++      unregister_pernet_subsys(&imq_net_ops);
 +      nf_unregister_queue_imq_handler();
 +}
 +
@@ -1053,11 +964,149 @@ index 0000000..bc3b997
 +MODULE_DESCRIPTION("Pseudo-driver for the intermediate queue device. See https://github.com/imq/linuximq/wiki for more information.");
 +MODULE_LICENSE("GPL");
 +MODULE_ALIAS_RTNL_LINK("imq");
-diff --git a/include/linux/imq.h b/include/linux/imq.h
-new file mode 100644
-index 0000000..1babb09
---- /dev/null
-+++ b/include/linux/imq.h
+diff -Naupr linux-4.14_orig/drivers/net/Kconfig linux-4.14/drivers/net/Kconfig
+--- linux-4.14_orig/drivers/net/Kconfig        2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/drivers/net/Kconfig     2017-11-13 11:46:45.844089945 +0700
+@@ -277,6 +277,125 @@ config RIONET_RX_SIZE
+       depends on RIONET
+       default "128"
++config IMQ
++      tristate "IMQ (intermediate queueing device) support"
++      depends on NETDEVICES && NETFILTER
++      ---help---
++        The IMQ device(s) is used as placeholder for QoS queueing
++        disciplines. Every packet entering/leaving the IP stack can be
++        directed through the IMQ device where it's enqueued/dequeued to the
++        attached qdisc. This allows you to treat network devices as classes
++        and distribute bandwidth among them. Iptables is used to specify
++        through which IMQ device, if any, packets travel.
++
++        More information at: https://github.com/imq/linuximq
++
++        To compile this driver as a module, choose M here: the module
++        will be called imq.  If unsure, say N.
++
++choice
++      prompt "IMQ behavior (PRE/POSTROUTING)"
++      depends on IMQ
++      default IMQ_BEHAVIOR_AB
++      help
++        This setting defines how IMQ behaves in respect to its
++        hooking in PREROUTING and POSTROUTING.
++
++        IMQ can work in any of the following ways:
++
++            PREROUTING   |      POSTROUTING
++        -----------------|-------------------
++        #1  After NAT    |      After NAT
++        #2  After NAT    |      Before NAT
++        #3  Before NAT   |      After NAT
++        #4  Before NAT   |      Before NAT
++
++        The default behavior is to hook before NAT on PREROUTING
++        and after NAT on POSTROUTING (#3).
++
++        This settings are specially usefull when trying to use IMQ
++        to shape NATed clients.
++
++        More information can be found at: https://github.com/imq/linuximq
++
++        If not sure leave the default settings alone.
++
++config IMQ_BEHAVIOR_AA
++      bool "IMQ AA"
++      help
++        This setting defines how IMQ behaves in respect to its
++        hooking in PREROUTING and POSTROUTING.
++
++        Choosing this option will make IMQ hook like this:
++
++        PREROUTING:   After NAT
++        POSTROUTING:  After NAT
++
++        More information can be found at: https://github.com/imq/linuximq
++
++        If not sure leave the default settings alone.
++
++config IMQ_BEHAVIOR_AB
++      bool "IMQ AB"
++      help
++        This setting defines how IMQ behaves in respect to its
++        hooking in PREROUTING and POSTROUTING.
++
++        Choosing this option will make IMQ hook like this:
++
++        PREROUTING:   After NAT
++        POSTROUTING:  Before NAT
++
++        More information can be found at: https://github.com/imq/linuximq
++
++        If not sure leave the default settings alone.
++
++config IMQ_BEHAVIOR_BA
++      bool "IMQ BA"
++      help
++        This setting defines how IMQ behaves in respect to its
++        hooking in PREROUTING and POSTROUTING.
++
++        Choosing this option will make IMQ hook like this:
++
++        PREROUTING:   Before NAT
++        POSTROUTING:  After NAT
++
++        More information can be found at: https://github.com/imq/linuximq
++
++        If not sure leave the default settings alone.
++
++config IMQ_BEHAVIOR_BB
++      bool "IMQ BB"
++      help
++        This setting defines how IMQ behaves in respect to its
++        hooking in PREROUTING and POSTROUTING.
++
++        Choosing this option will make IMQ hook like this:
++
++        PREROUTING:   Before NAT
++        POSTROUTING:  Before NAT
++
++        More information can be found at: https://github.com/imq/linuximq
++
++        If not sure leave the default settings alone.
++
++endchoice
++
++config IMQ_NUM_DEVS
++      int "Number of IMQ devices"
++      range 2 16
++      depends on IMQ
++      default "16"
++      help
++        This setting defines how many IMQ devices will be created.
++
++        The default value is 16.
++
++        More information can be found at: https://github.com/imq/linuximq
++
++        If not sure leave the default settings alone.
++
+ config TUN
+       tristate "Universal TUN/TAP device driver support"
+       depends on INET
+diff -Naupr linux-4.14_orig/drivers/net/Makefile linux-4.14/drivers/net/Makefile
+--- linux-4.14_orig/drivers/net/Makefile       2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/drivers/net/Makefile    2017-11-13 11:46:45.844089945 +0700
+@@ -13,6 +13,7 @@ obj-$(CONFIG_DUMMY) += dummy.o
+ obj-$(CONFIG_EQUALIZER) += eql.o
+ obj-$(CONFIG_IFB) += ifb.o
+ obj-$(CONFIG_MACSEC) += macsec.o
++obj-$(CONFIG_IMQ) += imq.o
+ obj-$(CONFIG_MACVLAN) += macvlan.o
+ obj-$(CONFIG_MACVTAP) += macvtap.o
+ obj-$(CONFIG_MII) += mii.o
+diff -Naupr linux-4.14_orig/include/linux/imq.h linux-4.14/include/linux/imq.h
+--- linux-4.14_orig/include/linux/imq.h        1970-01-01 07:00:00.000000000 +0700
++++ linux-4.14/include/linux/imq.h     2017-11-13 11:46:45.844089945 +0700
 @@ -0,0 +1,13 @@
 +#ifndef _IMQ_H
 +#define _IMQ_H
@@ -1072,11 +1121,22 @@ index 0000000..1babb09
 +
 +#endif /* _IMQ_H */
 +
-diff --git a/include/linux/netdevice.h b/include/linux/netdevice.h
-index e16a2a9..4a1090a 100644
---- a/include/linux/netdevice.h
-+++ b/include/linux/netdevice.h
-@@ -3669,6 +3669,19 @@ static inline void netif_tx_unlock_bh(struct net_device *dev)
+diff -Naupr linux-4.14_orig/include/linux/netdevice.h linux-4.14/include/linux/netdevice.h
+--- linux-4.14_orig/include/linux/netdevice.h  2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/include/linux/netdevice.h       2017-11-13 11:46:45.844089945 +0700
+@@ -1771,6 +1771,11 @@ struct net_device {
+ /*
+  * Cache lines mostly used on receive path (including eth_type_trans())
+  */
++
++#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
++      unsigned long           last_rx;
++#endif
++
+       /* Interface address info used in eth_type_trans() */
+       unsigned char           *dev_addr;
+@@ -3631,6 +3636,19 @@ static inline void netif_tx_unlock_bh(st
        }                                               \
  }
  
@@ -1096,11 +1156,9 @@ index e16a2a9..4a1090a 100644
  static inline void netif_tx_disable(struct net_device *dev)
  {
        unsigned int i;
-diff --git a/include/linux/netfilter/xt_IMQ.h b/include/linux/netfilter/xt_IMQ.h
-new file mode 100644
-index 0000000..9b07230
---- /dev/null
-+++ b/include/linux/netfilter/xt_IMQ.h
+diff -Naupr linux-4.14_orig/include/linux/netfilter/xt_IMQ.h linux-4.14/include/linux/netfilter/xt_IMQ.h
+--- linux-4.14_orig/include/linux/netfilter/xt_IMQ.h   1970-01-01 07:00:00.000000000 +0700
++++ linux-4.14/include/linux/netfilter/xt_IMQ.h        2017-11-13 11:46:45.847423298 +0700
 @@ -0,0 +1,9 @@
 +#ifndef _XT_IMQ_H
 +#define _XT_IMQ_H
@@ -1111,11 +1169,9 @@ index 0000000..9b07230
 +
 +#endif /* _XT_IMQ_H */
 +
-diff --git a/include/linux/netfilter_ipv4/ipt_IMQ.h b/include/linux/netfilter_ipv4/ipt_IMQ.h
-new file mode 100644
-index 0000000..7af320f
---- /dev/null
-+++ b/include/linux/netfilter_ipv4/ipt_IMQ.h
+diff -Naupr linux-4.14_orig/include/linux/netfilter_ipv4/ipt_IMQ.h linux-4.14/include/linux/netfilter_ipv4/ipt_IMQ.h
+--- linux-4.14_orig/include/linux/netfilter_ipv4/ipt_IMQ.h     1970-01-01 07:00:00.000000000 +0700
++++ linux-4.14/include/linux/netfilter_ipv4/ipt_IMQ.h  2017-11-13 11:46:45.847423298 +0700
 @@ -0,0 +1,10 @@
 +#ifndef _IPT_IMQ_H
 +#define _IPT_IMQ_H
@@ -1127,11 +1183,9 @@ index 0000000..7af320f
 +
 +#endif /* _IPT_IMQ_H */
 +
-diff --git a/include/linux/netfilter_ipv6/ip6t_IMQ.h b/include/linux/netfilter_ipv6/ip6t_IMQ.h
-new file mode 100644
-index 0000000..198ac01
---- /dev/null
-+++ b/include/linux/netfilter_ipv6/ip6t_IMQ.h
+diff -Naupr linux-4.14_orig/include/linux/netfilter_ipv6/ip6t_IMQ.h linux-4.14/include/linux/netfilter_ipv6/ip6t_IMQ.h
+--- linux-4.14_orig/include/linux/netfilter_ipv6/ip6t_IMQ.h    1970-01-01 07:00:00.000000000 +0700
++++ linux-4.14/include/linux/netfilter_ipv6/ip6t_IMQ.h 2017-11-13 11:46:45.847423298 +0700
 @@ -0,0 +1,10 @@
 +#ifndef _IP6T_IMQ_H
 +#define _IP6T_IMQ_H
@@ -1143,11 +1197,10 @@ index 0000000..198ac01
 +
 +#endif /* _IP6T_IMQ_H */
 +
-diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
-index c8f9fa6..6c425c2 100644
---- a/include/linux/skbuff.h
-+++ b/include/linux/skbuff.h
-@@ -39,6 +39,10 @@
+diff -Naupr linux-4.14_orig/include/linux/skbuff.h linux-4.14/include/linux/skbuff.h
+--- linux-4.14_orig/include/linux/skbuff.h     2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/include/linux/skbuff.h  2017-11-13 11:46:45.847423298 +0700
+@@ -41,6 +41,10 @@
  #include <linux/in6.h>
  #include <linux/if_packet.h>
  #include <net/flow.h>
@@ -1158,7 +1211,16 @@ index c8f9fa6..6c425c2 100644
  
  /* The interface for checksum offload between the stack and networking drivers
   * is as follows...
-@@ -654,6 +658,9 @@ struct sk_buff {
+@@ -581,7 +585,7 @@ typedef unsigned int sk_buff_data_t;
+ typedef unsigned char *sk_buff_data_t;
+ #endif
+-/** 
++/**
+  *    struct sk_buff - socket buffer
+  *    @next: Next buffer in list
+  *    @prev: Previous buffer in list
+@@ -684,6 +688,9 @@ struct sk_buff {
         * first. This is owned by whoever has the skb queued ATM.
         */
        char                    cb[48] __aligned(8);
@@ -1168,9 +1230,9 @@ index c8f9fa6..6c425c2 100644
  
        unsigned long           _skb_refdst;
        void                    (*destructor)(struct sk_buff *skb);
-@@ -663,6 +670,9 @@ struct sk_buff {
+@@ -693,6 +700,9 @@ struct sk_buff {
  #if defined(CONFIG_NF_CONNTRACK) || defined(CONFIG_NF_CONNTRACK_MODULE)
-       struct nf_conntrack     *nfct;
+       unsigned long            _nfct;
  #endif
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
 +       struct nf_queue_entry   *nf_queue_entry;
@@ -1178,19 +1240,28 @@ index c8f9fa6..6c425c2 100644
  #if IS_ENABLED(CONFIG_BRIDGE_NETFILTER)
        struct nf_bridge_info   *nf_bridge;
  #endif
-@@ -743,6 +753,9 @@ struct sk_buff {
+@@ -772,6 +782,9 @@ struct sk_buff {
+ #ifdef CONFIG_NET_SWITCHDEV
        __u8                    offload_fwd_mark:1;
  #endif
-       /* 2, 4 or 5 bit hole */
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
 +      __u8                    imq_flags:IMQ_F_BITS;
 +#endif
- #ifdef CONFIG_NET_SCHED
-       __u16                   tc_index;       /* traffic control index */
-@@ -903,6 +916,12 @@ void kfree_skb_list(struct sk_buff *segs);
- void skb_tx_error(struct sk_buff *skb);
+ #ifdef CONFIG_NET_CLS_ACT
+       __u8                    tc_skip_classify:1;
+       __u8                    tc_at_ingress:1;
+@@ -870,7 +883,7 @@ static inline bool skb_pfmemalloc(const
+  */
+ static inline struct dst_entry *skb_dst(const struct sk_buff *skb)
+ {
+-      /* If refdst was not refcounted, check we still are in a 
++      /* If refdst was not refcounted, check we still are in a
+        * rcu_read_lock section
+        */
+       WARN_ON((skb->_skb_refdst & SKB_DST_NOREF) &&
+@@ -960,6 +973,12 @@ void skb_tx_error(struct sk_buff *skb);
  void consume_skb(struct sk_buff *skb);
+ void __consume_stateless_skb(struct sk_buff *skb);
  void  __kfree_skb(struct sk_buff *skb);
 +
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
@@ -1201,22 +1272,24 @@ index c8f9fa6..6c425c2 100644
  extern struct kmem_cache *skbuff_head_cache;
  
  void kfree_skb_partial(struct sk_buff *skb, bool head_stolen);
-@@ -3594,6 +3613,10 @@ static inline void __nf_copy(struct sk_buff *dst, const struct sk_buff *src,
-       if (copy)
-               dst->nfctinfo = src->nfctinfo;
+@@ -3785,8 +3804,12 @@ static inline void __nf_copy(struct sk_b
+       dst->_nfct = src->_nfct;
+       nf_conntrack_get(skb_nfct(src));
  #endif
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
-+       dst->imq_flags = src->imq_flags;
-+       dst->nf_queue_entry = src->nf_queue_entry;
++      dst->imq_flags = src->imq_flags;
++  dst->nf_queue_entry = src->nf_queue_entry;
 +#endif
  #if IS_ENABLED(CONFIG_BRIDGE_NETFILTER)
-       dst->nf_bridge  = src->nf_bridge;
+-      dst->nf_bridge  = src->nf_bridge;
++      dst->nf_bridge = src->nf_bridge;
        nf_bridge_get(src->nf_bridge);
-diff --git a/include/net/netfilter/nf_queue.h b/include/net/netfilter/nf_queue.h
-index 2280cfe..ec8fa51 100644
---- a/include/net/netfilter/nf_queue.h
-+++ b/include/net/netfilter/nf_queue.h
-@@ -30,6 +30,12 @@ struct nf_queue_handler {
+ #endif
+ #if IS_ENABLED(CONFIG_NETFILTER_XT_TARGET_TRACE) || defined(CONFIG_NF_TABLES)
+diff -Naupr linux-4.14_orig/include/net/netfilter/nf_queue.h linux-4.14/include/net/netfilter/nf_queue.h
+--- linux-4.14_orig/include/net/netfilter/nf_queue.h   2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/include/net/netfilter/nf_queue.h        2017-11-13 11:46:45.847423298 +0700
+@@ -31,6 +31,12 @@ struct nf_queue_handler {
  void nf_register_queue_handler(struct net *net, const struct nf_queue_handler *qh);
  void nf_unregister_queue_handler(struct net *net);
  void nf_reinject(struct nf_queue_entry *entry, unsigned int verdict);
@@ -1229,11 +1302,10 @@ index 2280cfe..ec8fa51 100644
  
  void nf_queue_entry_get_refs(struct nf_queue_entry *entry);
  void nf_queue_entry_release_refs(struct nf_queue_entry *entry);
-diff --git a/include/net/pkt_sched.h b/include/net/pkt_sched.h
-index cd334c9..6757228 100644
---- a/include/net/pkt_sched.h
-+++ b/include/net/pkt_sched.h
-@@ -105,6 +105,8 @@ int sch_direct_xmit(struct sk_buff *skb, struct Qdisc *q,
+diff -Naupr linux-4.14_orig/include/net/pkt_sched.h linux-4.14/include/net/pkt_sched.h
+--- linux-4.14_orig/include/net/pkt_sched.h    2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/include/net/pkt_sched.h 2017-11-13 11:46:45.850756651 +0700
+@@ -109,6 +109,8 @@ int sch_direct_xmit(struct sk_buff *skb,
  
  void __qdisc_run(struct Qdisc *q);
  
@@ -1242,11 +1314,10 @@ index cd334c9..6757228 100644
  static inline void qdisc_run(struct Qdisc *q)
  {
        if (qdisc_run_begin(q))
-diff --git a/include/net/sch_generic.h b/include/net/sch_generic.h
-index e6aa0a2..08b37dc 100644
---- a/include/net/sch_generic.h
-+++ b/include/net/sch_generic.h
-@@ -518,6 +518,13 @@ static inline int qdisc_enqueue(struct sk_buff *skb, struct Qdisc *sch,
+diff -Naupr linux-4.14_orig/include/net/sch_generic.h linux-4.14/include/net/sch_generic.h
+--- linux-4.14_orig/include/net/sch_generic.h  2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/include/net/sch_generic.h       2017-11-13 11:46:45.850756651 +0700
+@@ -567,6 +567,13 @@ static inline int qdisc_enqueue(struct s
        return sch->enqueue(skb, sch, to_free);
  }
  
@@ -1260,35 +1331,33 @@ index e6aa0a2..08b37dc 100644
  static inline bool qdisc_is_percpu_stats(const struct Qdisc *q)
  {
        return q->flags & TCQ_F_CPUSTATS;
-diff --git a/include/uapi/linux/netfilter.h b/include/uapi/linux/netfilter.h
-index d93f949..23fb6d1 100644
---- a/include/uapi/linux/netfilter.h
-+++ b/include/uapi/linux/netfilter.h
+diff -Naupr linux-4.14_orig/include/uapi/linux/netfilter.h linux-4.14/include/uapi/linux/netfilter.h
+--- linux-4.14_orig/include/uapi/linux/netfilter.h     2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/include/uapi/linux/netfilter.h  2017-11-13 11:46:45.850756651 +0700
 @@ -14,7 +14,8 @@
  #define NF_QUEUE 3
  #define NF_REPEAT 4
- #define NF_STOP 5
+ #define NF_STOP 5     /* Deprecated, for userspace nf_queue compatibility. */
 -#define NF_MAX_VERDICT NF_STOP
 +#define NF_IMQ_QUEUE 6
 +#define NF_MAX_VERDICT NF_IMQ_QUEUE
  
  /* we overload the higher bits for encoding auxiliary data such as the queue
   * number or errno values. Not nice, but better than additional function
-diff --git a/net/core/dev.c b/net/core/dev.c
-index 6666b28..3e12add 100644
---- a/net/core/dev.c
-+++ b/net/core/dev.c
-@@ -141,6 +141,9 @@
+diff -Naupr linux-4.14_orig/net/core/dev.c linux-4.14/net/core/dev.c
+--- linux-4.14_orig/net/core/dev.c     2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/core/dev.c  2017-11-13 11:46:45.854090004 +0700
+@@ -143,6 +143,9 @@
+ #include <linux/hrtimer.h>
  #include <linux/netfilter_ingress.h>
- #include <linux/sctp.h>
  #include <linux/crash_dump.h>
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
 +#include <linux/imq.h>
 +#endif
+ #include <linux/sctp.h>
+ #include <net/udp_tunnel.h>
  
- #include "net-sysfs.h"
-@@ -2906,7 +2909,12 @@ static int xmit_one(struct sk_buff *skb, struct net_device *dev,
+@@ -2971,7 +2974,12 @@ static int xmit_one(struct sk_buff *skb,
        unsigned int len;
        int rc;
  
@@ -1301,7 +1370,7 @@ index 6666b28..3e12add 100644
                dev_queue_xmit_nit(skb, dev);
  
        len = skb->len;
-@@ -2945,6 +2953,8 @@ struct sk_buff *dev_hard_start_xmit(struct sk_buff *first, struct net_device *de
+@@ -3010,6 +3018,8 @@ out:
        return skb;
  }
  
@@ -1310,11 +1379,10 @@ index 6666b28..3e12add 100644
  static struct sk_buff *validate_xmit_vlan(struct sk_buff *skb,
                                          netdev_features_t features)
  {
-diff --git a/net/core/skbuff.c b/net/core/skbuff.c
-index 9bf1289..e3fcf17 100644
---- a/net/core/skbuff.c
-+++ b/net/core/skbuff.c
-@@ -82,6 +82,87 @@ struct kmem_cache *skbuff_head_cache __read_mostly;
+diff -Naupr linux-4.14_orig/net/core/skbuff.c linux-4.14/net/core/skbuff.c
+--- linux-4.14_orig/net/core/skbuff.c  2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/core/skbuff.c       2017-11-13 11:46:45.854090004 +0700
+@@ -82,6 +82,87 @@ struct kmem_cache *skbuff_head_cache __r
  static struct kmem_cache *skbuff_fclone_cache __read_mostly;
  int sysctl_max_skb_frags __read_mostly = MAX_SKB_FRAGS;
  EXPORT_SYMBOL(sysctl_max_skb_frags);
@@ -1402,7 +1470,7 @@ index 9bf1289..e3fcf17 100644
  
  /**
   *    skb_panic - private function for out-of-line support
-@@ -654,6 +735,28 @@ static void skb_release_head_state(struct sk_buff *skb)
+@@ -615,6 +696,28 @@ void skb_release_head_state(struct sk_bu
                WARN_ON(in_irq());
                skb->destructor(skb);
        }
@@ -1429,9 +1497,9 @@ index 9bf1289..e3fcf17 100644
 +              pr_warn("%s\n", "IMQ: kfree_skb: skb->nf_queue_entry != NULL");
 +#endif
  #if IS_ENABLED(CONFIG_NF_CONNTRACK)
-       nf_conntrack_put(skb->nfct);
+       nf_conntrack_put(skb_nfct(skb));
  #endif
-@@ -843,6 +946,10 @@ static void __copy_skb_header(struct sk_buff *new, const struct sk_buff *old)
+@@ -804,6 +907,10 @@ static void __copy_skb_header(struct sk_
        new->sp                 = secpath_get(old->sp);
  #endif
        __nf_copy(new, old, false);
@@ -1442,7 +1510,7 @@ index 9bf1289..e3fcf17 100644
  
        /* Note : this field could be in headers_start/headers_end section
         * It is not yet because we do not want to have a 16 bit hole
-@@ -3464,6 +3571,13 @@ void __init skb_init(void)
+@@ -3902,6 +4009,13 @@ void __init skb_init(void)
                                                0,
                                                SLAB_HWCACHE_ALIGN|SLAB_PANIC,
                                                NULL);
@@ -1455,40 +1523,26 @@ index 9bf1289..e3fcf17 100644
 +#endif
  }
  
- /**
-diff --git a/net/ipv6/ip6_output.c b/net/ipv6/ip6_output.c
-index 59eb4ed..8020b07 100644
---- a/net/ipv6/ip6_output.c
-+++ b/net/ipv6/ip6_output.c
-@@ -66,9 +66,6 @@ static int ip6_finish_output2(struct net *net, struct sock *sk, struct sk_buff *
-       struct in6_addr *nexthop;
-       int ret;
--      skb->protocol = htons(ETH_P_IPV6);
--      skb->dev = dev;
--
-       if (ipv6_addr_is_multicast(&ipv6_hdr(skb)->daddr)) {
-               struct inet6_dev *idev = ip6_dst_idev(skb_dst(skb));
-@@ -150,6 +147,13 @@ int ip6_output(struct net *net, struct sock *sk, struct sk_buff *skb)
-               return 0;
-       }
-+      /*
-+      * IMQ-patch: moved setting skb->dev and skb->protocol from
-+      * ip6_finish_output2 to fix crashing at netif_skb_features().
-+      */
-+      skb->protocol = htons(ETH_P_IPV6);
-+      skb->dev = dev;
-+
-       return NF_HOOK_COND(NFPROTO_IPV6, NF_INET_POST_ROUTING,
-                           net, sk, skb, NULL, dev,
-                           ip6_finish_output,
-diff --git a/net/netfilter/Kconfig b/net/netfilter/Kconfig
-index 4a2e5a3..fc5cc9a 100644
---- a/net/netfilter/Kconfig
-+++ b/net/netfilter/Kconfig
-@@ -833,6 +833,18 @@ config NETFILTER_XT_TARGET_LOG
+ static int
+diff -Naupr linux-4.14_orig/net/netfilter/core.c linux-4.14/net/netfilter/core.c
+--- linux-4.14_orig/net/netfilter/core.c       2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/netfilter/core.c    2017-11-13 14:16:05.896850774 +0700
+@@ -474,6 +474,11 @@ int nf_hook_slow(struct sk_buff *skb, st
+                       if (ret == 0)
+                               ret = -EPERM;
+                       return ret;
++              case NF_IMQ_QUEUE:
++                      ret = nf_queue(skb, state, e, s, verdict);
++                      if (ret == -ECANCELED)
++                              continue;
++                      return ret;
+               case NF_QUEUE:
+                       ret = nf_queue(skb, state, e, s, verdict);
+                       if (ret == 1)
+diff -Naupr linux-4.14_orig/net/netfilter/Kconfig linux-4.14/net/netfilter/Kconfig
+--- linux-4.14_orig/net/netfilter/Kconfig      2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/netfilter/Kconfig   2017-11-13 11:46:45.857423358 +0700
+@@ -867,6 +867,18 @@ config NETFILTER_XT_TARGET_LOG
  
          To compile it as a module, choose M here.  If unsure, say N.
  
@@ -1507,11 +1561,10 @@ index 4a2e5a3..fc5cc9a 100644
  config NETFILTER_XT_TARGET_MARK
        tristate '"MARK" target support'
        depends on NETFILTER_ADVANCED
-diff --git a/net/netfilter/Makefile b/net/netfilter/Makefile
-index e5c5e1e..3128bc5 100644
---- a/net/netfilter/Makefile
-+++ b/net/netfilter/Makefile
-@@ -119,6 +119,7 @@ obj-$(CONFIG_NETFILTER_XT_TARGET_CT) += xt_CT.o
+diff -Naupr linux-4.14_orig/net/netfilter/Makefile linux-4.14/net/netfilter/Makefile
+--- linux-4.14_orig/net/netfilter/Makefile     2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/netfilter/Makefile  2017-11-13 11:46:45.857423358 +0700
+@@ -125,6 +125,7 @@ obj-$(CONFIG_NETFILTER_XT_TARGET_CT) +=
  obj-$(CONFIG_NETFILTER_XT_TARGET_DSCP) += xt_DSCP.o
  obj-$(CONFIG_NETFILTER_XT_TARGET_HL) += xt_HL.o
  obj-$(CONFIG_NETFILTER_XT_TARGET_HMARK) += xt_HMARK.o
@@ -1519,27 +1572,15 @@ index e5c5e1e..3128bc5 100644
  obj-$(CONFIG_NETFILTER_XT_TARGET_LED) += xt_LED.o
  obj-$(CONFIG_NETFILTER_XT_TARGET_LOG) += xt_LOG.o
  obj-$(CONFIG_NETFILTER_XT_TARGET_NETMAP) += xt_NETMAP.o
-diff --git a/net/netfilter/core.c b/net/netfilter/core.c
-index 004af03..768a08b 100644
---- a/net/netfilter/core.c
-+++ b/net/netfilter/core.c
-@@ -360,8 +360,11 @@ int nf_hook_slow(struct sk_buff *skb, struct nf_hook_state *state)
-               ret = NF_DROP_GETERR(verdict);
-               if (ret == 0)
-                       ret = -EPERM;
--      } else if ((verdict & NF_VERDICT_MASK) == NF_QUEUE) {
-+      } else if ((verdict & NF_VERDICT_MASK) == NF_QUEUE ||
-+                 (verdict & NF_VERDICT_MASK) == NF_IMQ_QUEUE) {
-               ret = nf_queue(skb, state, &entry, verdict);
-+              if (ret == -ECANCELED)
-+                      goto next_hook;
-               if (ret == 1 && entry)
-                       goto next_hook;
-       }
-diff --git a/net/netfilter/nf_queue.c b/net/netfilter/nf_queue.c
-index 8f08d75..c12c9eb 100644
---- a/net/netfilter/nf_queue.c
-+++ b/net/netfilter/nf_queue.c
+diff -Naupr linux-4.14_orig/net/netfilter/nf_queue.c linux-4.14/net/netfilter/nf_queue.c
+--- linux-4.14_orig/net/netfilter/nf_queue.c   2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/netfilter/nf_queue.c        2017-11-13 14:25:21.436864671 +0700
+@@ -1,4 +1,4 @@
+-/*
++      /*
+  * Rusty Russell (C)2000 -- This code is GPL.
+  * Patrick McHardy (c) 2006-2012
+  */
 @@ -27,6 +27,23 @@
   * receives, no matter what.
   */
@@ -1564,12 +1605,12 @@ index 8f08d75..c12c9eb 100644
  /* return EBUSY when somebody else is registered, return EEXIST if the
   * same handler is registered, return 0 in case of success. */
  void nf_register_queue_handler(struct net *net, const struct nf_queue_handler *qh)
-@@ -108,16 +125,28 @@ void nf_queue_nf_hook_drop(struct net *net, const struct nf_hook_entry *entry)
- }
+@@ -113,16 +130,29 @@ EXPORT_SYMBOL_GPL(nf_queue_nf_hook_drop)
  
  static int __nf_queue(struct sk_buff *skb, const struct nf_hook_state *state,
--                    unsigned int queuenum)
-+                    unsigned int verdict)
+                     const struct nf_hook_entries *entries,
+-                    unsigned int index, unsigned int queuenum)
++                    unsigned int index, unsigned int verdict)
  {
        int status = -ENOENT;
        struct nf_queue_entry *entry = NULL;
@@ -1581,12 +1622,13 @@ index 8f08d75..c12c9eb 100644
  
        /* QUEUE == DROP if no one is waiting, to be safe. */
 -      qh = rcu_dereference(net->nf.queue_handler);
++
 +      if (queuetype == NF_IMQ_QUEUE) {
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
-+              qh = rcu_dereference(queue_imq_handler);
++      qh = rcu_dereference(queue_imq_handler);
 +#else
-+              BUG();
-+              goto err_unlock;
++      BUG();
++      goto err_unlock;
 +#endif
 +      } else {
 +              qh = rcu_dereference(net->nf.queue_handler);
@@ -1595,35 +1637,35 @@ index 8f08d75..c12c9eb 100644
        if (!qh) {
                status = -ESRCH;
                goto err;
-@@ -164,8 +193,14 @@ int nf_queue(struct sk_buff *skb, struct nf_hook_state *state,
+@@ -169,8 +199,16 @@ int nf_queue(struct sk_buff *skb, struct
+ {
        int ret;
  
-       RCU_INIT_POINTER(state->hook_entries, entry);
--      ret = __nf_queue(skb, state, verdict >> NF_VERDICT_QBITS);
-+      ret = __nf_queue(skb, state, verdict);
+-      ret = __nf_queue(skb, state, entries, index, verdict >> NF_VERDICT_QBITS);
++      ret = __nf_queue(skb, state, entries, index, verdict);
        if (ret < 0) {
++
 +#if defined(CONFIG_IMQ) || defined(CONFIG_IMQ_MODULE)
-+              if (ret == -ECANCELED && skb->imq_flags == 0) { // down interface
-+                      *entryp = rcu_dereference(entry->next);
-+                      return 1;
-+              }
++      /* IMQ Bypass */
++      if (ret == -ECANCELED && skb->imq_flags == 0) {
++              return 1;
++      }
 +#endif
++
                if (ret == -ESRCH &&
-                   (verdict & NF_VERDICT_FLAG_QUEUE_BYPASS)) {
-                       *entryp = rcu_dereference(entry->next);
-@@ -218,6 +253,7 @@ void nf_reinject(struct nf_queue_entry *entry, unsigned int verdict)
+                   (verdict & NF_VERDICT_FLAG_QUEUE_BYPASS))
+                       return 1;
+@@ -256,6 +294,7 @@ next_hook:
                local_bh_enable();
                break;
        case NF_QUEUE:
 +      case NF_IMQ_QUEUE:
-               err = nf_queue(skb, &entry->state, &hook_entry, verdict);
-               if (err == 1) {
-                       if (hook_entry)
-diff --git a/net/netfilter/xt_IMQ.c b/net/netfilter/xt_IMQ.c
-new file mode 100644
-index 0000000..f9c5817
---- /dev/null
-+++ b/net/netfilter/xt_IMQ.c
+               err = nf_queue(skb, &entry->state, hooks, i, verdict);
+               if (err == 1)
+                       goto next_hook;
+diff -Naupr linux-4.14_orig/net/netfilter/xt_IMQ.c linux-4.14/net/netfilter/xt_IMQ.c
+--- linux-4.14_orig/net/netfilter/xt_IMQ.c     1970-01-01 07:00:00.000000000 +0700
++++ linux-4.14/net/netfilter/xt_IMQ.c  2017-11-13 11:46:45.857423358 +0700
 @@ -0,0 +1,72 @@
 +/*
 + * This target marks packets to be enqueued to an imq device
@@ -1697,11 +1739,10 @@ index 0000000..f9c5817
 +MODULE_ALIAS("ipt_IMQ");
 +MODULE_ALIAS("ip6t_IMQ");
 +
-diff --git a/net/sched/sch_generic.c b/net/sched/sch_generic.c
-index 6cfb6e9..4c675e9 100644
---- a/net/sched/sch_generic.c
-+++ b/net/sched/sch_generic.c
-@@ -154,6 +154,14 @@ static struct sk_buff *dequeue_skb(struct Qdisc *q, bool *validate,
+diff -Naupr linux-4.14_orig/net/sched/sch_generic.c linux-4.14/net/sched/sch_generic.c
+--- linux-4.14_orig/net/sched/sch_generic.c    2017-11-13 01:46:13.000000000 +0700
++++ linux-4.14/net/sched/sch_generic.c 2017-11-13 11:46:45.857423358 +0700
+@@ -158,6 +158,14 @@ trace:
        return skb;
  }
  
similarity index 98%
rename from src/patches/linux/linux-4.9.13-layer7.patch
rename to src/patches/linux/linux-4.14-layer7.patch
index e5b5d227cfd474bb634e5ab549b12548926b11a1..aef245646004aada78a20f278fd22208ea2b1508 100644 (file)
@@ -18,12 +18,12 @@ index 0000000..147cd64
 +
 +#endif /* _XT_LAYER7_H */
 diff --git a/include/linux/skbuff.h b/include/linux/skbuff.h
-index 32810f2..b1e6b5c 100644
+index d448a48..868a876 100644
 --- a/include/linux/skbuff.h
 +++ b/include/linux/skbuff.h
-@@ -663,6 +663,9 @@ struct sk_buff {
+@@ -693,6 +693,9 @@ struct sk_buff {
  #if defined(CONFIG_NF_CONNTRACK) || defined(CONFIG_NF_CONNTRACK_MODULE)
-       struct nf_conntrack     *nfct;
+       unsigned long            _nfct;
  #endif
 +#if defined(CONFIG_NETFILTER_XT_MATCH_LAYER7) || defined(CONFIG_NETFILTER_XT_MATCH_LAYER7_MODULE)
 +      char                    layer7_flags[1];
@@ -32,10 +32,10 @@ index 32810f2..b1e6b5c 100644
        struct nf_bridge_info   *nf_bridge;
  #endif
 diff --git a/include/net/netfilter/nf_conntrack.h b/include/net/netfilter/nf_conntrack.h
-index d9d52c0..99b7a82 100644
+index 792c3f6..f24a6ac 100644
 --- a/include/net/netfilter/nf_conntrack.h
 +++ b/include/net/netfilter/nf_conntrack.h
-@@ -120,6 +120,23 @@ struct nf_conn {
+@@ -96,6 +96,23 @@ struct nf_conn {
        /* Extensions */
        struct nf_ct_ext *ext;
  
@@ -60,10 +60,10 @@ index d9d52c0..99b7a82 100644
        union nf_conntrack_proto proto;
  };
 diff --git a/net/netfilter/Kconfig b/net/netfilter/Kconfig
-index e8d56d9..ab4ae1d 100644
+index e4a13cc..0b0f501 100644
 --- a/net/netfilter/Kconfig
 +++ b/net/netfilter/Kconfig
-@@ -1238,6 +1238,26 @@ config NETFILTER_XT_MATCH_L2TP
+@@ -1282,6 +1282,26 @@ config NETFILTER_XT_MATCH_L2TP
  
        To compile it as a module, choose M here. If unsure, say N.
  
@@ -91,10 +91,10 @@ index e8d56d9..ab4ae1d 100644
        tristate '"length" match support'
        depends on NETFILTER_ADVANCED
 diff --git a/net/netfilter/Makefile b/net/netfilter/Makefile
-index c23c3c8..916b9d5 100644
+index f78ed24..268b7e7 100644
 --- a/net/netfilter/Makefile
 +++ b/net/netfilter/Makefile
-@@ -174,6 +174,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_RECENT) += xt_recent.o
+@@ -180,6 +180,7 @@ obj-$(CONFIG_NETFILTER_XT_MATCH_RECENT) += xt_recent.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_SCTP) += xt_sctp.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_SOCKET) += xt_socket.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_STATE) += xt_state.o
@@ -103,10 +103,10 @@ index c23c3c8..916b9d5 100644
  obj-$(CONFIG_NETFILTER_XT_MATCH_STRING) += xt_string.o
  obj-$(CONFIG_NETFILTER_XT_MATCH_TCPMSS) += xt_tcpmss.o
 diff --git a/net/netfilter/nf_conntrack_core.c b/net/netfilter/nf_conntrack_core.c
-index 0f87e5d..1f355a0 100644
+index 0113039..871eaa2 100644
 --- a/net/netfilter/nf_conntrack_core.c
 +++ b/net/netfilter/nf_conntrack_core.c
-@@ -406,6 +406,11 @@ destroy_conntrack(struct nf_conntrack *nfct)
+@@ -427,6 +427,11 @@ destroy_conntrack(struct nf_conntrack *nfct)
         */
        nf_ct_remove_expectations(ct);
  
@@ -119,10 +119,10 @@ index 0f87e5d..1f355a0 100644
  
        local_bh_enable();
 diff --git a/net/netfilter/nf_conntrack_standalone.c b/net/netfilter/nf_conntrack_standalone.c
-index 5f446cd..92f29f9 100644
+index 5a101ca..88830c7 100644
 --- a/net/netfilter/nf_conntrack_standalone.c
 +++ b/net/netfilter/nf_conntrack_standalone.c
-@@ -274,6 +274,11 @@ static int ct_seq_show(struct seq_file *s, void *v)
+@@ -353,6 +353,11 @@ static int ct_seq_show(struct seq_file *s, void *v)
        ct_show_zone(s, ct, NF_CT_DEFAULT_ZONE_DIR);
        ct_show_delta_time(s, ct);
  
@@ -1498,10 +1498,10 @@ index 0000000..339631f
 +}
 diff --git a/net/netfilter/xt_layer7.c b/net/netfilter/xt_layer7.c
 new file mode 100644
-index 0000000..4a4f3f9
+index 0000000..db7d061
 --- /dev/null
 +++ b/net/netfilter/xt_layer7.c
-@@ -0,0 +1,682 @@
+@@ -0,0 +1,665 @@
 +/*
 +  Kernel module to match application layer (OSI layer 7) data in connections.
 +
@@ -2160,25 +2160,8 @@ index 0000000..4a4f3f9
 +
 +static void __exit xt_layer7_fini(void)
 +{
-+      struct pattern_cache * node               = first_pattern_cache;
-+      struct pattern_cache * next               = first_pattern_cache;
-+
 +      remove_proc_entry("layer7_numpackets", init_net.proc_net);
 +      xt_unregister_matches(xt_layer7_match, ARRAY_SIZE(xt_layer7_match));
-+
-+      /* Free pattern cache at module unload.
-+      Important: don't free string cache because conntrack pointers are
-+      still points to this strings */
-+      spin_lock_bh(&l7_lock);
-+      while (node != NULL) {
-+              next=node->next;
-+              if (node->regex_string!=NULL) kfree(node->regex_string);
-+              if (node->pattern!=NULL) kfree(node->pattern);
-+              kfree(node);
-+              node=next;
-+      }
-+      spin_unlock_bh(&l7_lock);
-+
 +}
 +
 +module_init(xt_layer7_init);
diff --git a/src/patches/linux/linux-4.14.1-igb-e1000e_fix_lock_at_update_stats.patch b/src/patches/linux/linux-4.14.1-igb-e1000e_fix_lock_at_update_stats.patch
new file mode 100644 (file)
index 0000000..05c57b9
--- /dev/null
@@ -0,0 +1,46 @@
+diff -Naur linux-4.14.1.org/drivers/net/ethernet/intel/e1000e/netdev.c linux-4.14.1/drivers/net/ethernet/intel/e1000e/netdev.c
+--- linux-4.14.1.org/drivers/net/ethernet/intel/e1000e/netdev.c        2017-11-21 09:49:25.000000000 +0100
++++ linux-4.14.1/drivers/net/ethernet/intel/e1000e/netdev.c    2017-11-21 18:28:05.730711267 +0100
+@@ -5952,9 +5952,13 @@
+                       struct rtnl_link_stats64 *stats)
+ {
+       struct e1000_adapter *adapter = netdev_priv(netdev);
++      int has_lock = 0;
++ 
++      if (spin_trylock(&adapter->stats64_lock)) {
++              e1000e_update_stats(adapter);
++              has_lock = 1;
++      }
+-      spin_lock(&adapter->stats64_lock);
+-      e1000e_update_stats(adapter);
+       /* Fill out the OS statistics structure */
+       stats->rx_bytes = adapter->stats.gorc;
+       stats->rx_packets = adapter->stats.gprc;
+@@ -5984,7 +5988,7 @@
+       /* Tx Dropped needs to be maintained elsewhere */
+-      spin_unlock(&adapter->stats64_lock);
++      if (has_lock) spin_unlock(&adapter->stats64_lock);
+ }
+ /**
+diff -Naur linux-4.14.1.org/drivers/net/ethernet/intel/igb/igb_main.c linux-4.14.1/drivers/net/ethernet/intel/igb/igb_main.c
+--- linux-4.14.1.org/drivers/net/ethernet/intel/igb/igb_main.c 2017-11-21 09:49:25.000000000 +0100
++++ linux-4.14.1/drivers/net/ethernet/intel/igb/igb_main.c     2017-11-21 18:28:02.358749514 +0100
+@@ -5499,10 +5499,11 @@
+ {
+       struct igb_adapter *adapter = netdev_priv(netdev);
+-      spin_lock(&adapter->stats64_lock);
+-      igb_update_stats(adapter);
++      if (spin_trylock(&adapter->stats64_lock)) {
++              igb_update_stats(adapter);
++              spin_unlock(&adapter->stats64_lock);
++      }
+       memcpy(stats, &adapter->stats64, sizeof(*stats));
+-      spin_unlock(&adapter->stats64_lock);
+ }
+ /**
diff --git a/src/patches/linux/linux-4.9.17-igb-e1000e_fix_lock_at_update_stats.patch b/src/patches/linux/linux-4.9.17-igb-e1000e_fix_lock_at_update_stats.patch
deleted file mode 100644 (file)
index 231d410..0000000
+++ /dev/null
@@ -1,47 +0,0 @@
-diff -Naur linux-4.9.17.org/drivers/net/ethernet/intel/e1000e/netdev.c linux-4.9.17/drivers/net/ethernet/intel/e1000e/netdev.c
---- linux-4.9.17.org/drivers/net/ethernet/intel/e1000e/netdev.c        2017-03-22 12:44:07.000000000 +0100
-+++ linux-4.9.17/drivers/net/ethernet/intel/e1000e/netdev.c    2017-03-26 16:20:47.253511522 +0200
-@@ -5924,10 +5924,14 @@
-                                            struct rtnl_link_stats64 *stats)
- {
-       struct e1000_adapter *adapter = netdev_priv(netdev);
-+      int has_lock = 0;
-       memset(stats, 0, sizeof(struct rtnl_link_stats64));
--      spin_lock(&adapter->stats64_lock);
--      e1000e_update_stats(adapter);
-+      if (spin_trylock(&adapter->stats64_lock)) {
-+              e1000e_update_stats(adapter);
-+              has_lock = 1;
-+      }
-+
-       /* Fill out the OS statistics structure */
-       stats->rx_bytes = adapter->stats.gorc;
-       stats->rx_packets = adapter->stats.gprc;
-@@ -5957,7 +5961,7 @@
-       /* Tx Dropped needs to be maintained elsewhere */
--      spin_unlock(&adapter->stats64_lock);
-+      if (has_lock) spin_unlock(&adapter->stats64_lock);
-       return stats;
- }
-diff -Naur linux-4.9.17.org/drivers/net/ethernet/intel/igb/igb_main.c linux-4.9.17/drivers/net/ethernet/intel/igb/igb_main.c
---- linux-4.9.17.org/drivers/net/ethernet/intel/igb/igb_main.c 2017-03-22 12:44:07.000000000 +0100
-+++ linux-4.9.17/drivers/net/ethernet/intel/igb/igb_main.c     2017-03-26 16:02:46.820093793 +0200
-@@ -5391,10 +5391,11 @@
- {
-       struct igb_adapter *adapter = netdev_priv(netdev);
--      spin_lock(&adapter->stats64_lock);
--      igb_update_stats(adapter, &adapter->stats64);
-+      if (spin_trylock(&adapter->stats64_lock)) {
-+              igb_update_stats(adapter, &adapter->stats64);
-+              spin_unlock(&adapter->stats64_lock);
-+      }
-       memcpy(stats, &adapter->stats64, sizeof(*stats));
--      spin_unlock(&adapter->stats64_lock);
-       return stats;
- }