Github messages for voidlinux
 help / color / mirror / Atom feed
* [PR PATCH] pinebookpro-kernel: update to 6.1.0
@ 2022-12-13 16:12 CameronNemo
  2022-12-21 18:58 ` [PR PATCH] [Updated] pinebookpro-kernel: update to 6.1.1 CameronNemo
                   ` (21 more replies)
  0 siblings, 22 replies; 23+ messages in thread
From: CameronNemo @ 2022-12-13 16:12 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1474 bytes --]

There is a new pull request by CameronNemo against master on the void-packages repository

https://github.com/CameronNemo/void-packages pbp-kernel-6.1
https://github.com/void-linux/void-packages/pull/41062

pinebookpro-kernel: update to 6.1.0
Testing needed. And there are some commented out lines that I know I need to take care of.

Adopt.
Bump to new LTS branch.
Remove merged or obsolete DTS patches.
Remove merged gamma LUT patchset.
Remove hacky USB Type-C alternate mode DisplayPort patchset.
Use zstd to compress modules

[ci skip]

[skip ci]

<!-- Uncomment relevant sections and delete options which are not applicable -->

#### Testing the changes
- I tested the changes in this PR: **YES**

<!--
#### New package
- This new package conforms to the [package requirements](https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#package-requirements): **YES**|**NO**
-->

<!-- Note: If the build is likely to take more than 2 hours, please add ci skip tag as described in
https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#continuous-integration
and test at least one native build and, if supported, at least one cross build.
Ignore this section if this PR is not skipping CI.
-->
#### Local build testing
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64 (cross)
  - aarch64-musl (cross)


A patch file from https://github.com/void-linux/void-packages/pull/41062.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-pbp-kernel-6.1-41062.patch --]
[-- Type: text/x-diff, Size: 207409 bytes --]

From 9415d13014249cbfd5e084a4da6b29a9e390ff85 Mon Sep 17 00:00:00 2001
From: Cameron Nemo <cnemo@tutanota.com>
Date: Sun, 9 Oct 2022 13:38:16 -0700
Subject: [PATCH] pinebookpro-kernel: update to 6.1.0

Adopt.
Bump to new LTS branch.
Remove merged or obsolete DTS patches.
Remove merged gamma LUT patchset.
Remove hacky USB Type-C alternate mode DisplayPort patchset.
Use zstd to compress modules
---
 srcpkgs/pinebookpro-kernel/files/dotconfig    | 2337 ++++++++---------
 srcpkgs/pinebookpro-kernel/files/mv-debug     |    2 +-
 ...7-arm64-dts-rockchip-enable-earlycon.patch |   25 -
 ...ip-setup-USB-type-c-port-as-dual-dat.patch |   31 -
 ...chip-support-gamma-control-on-RK3399.patch |  667 -----
 .../patches/pbp-dpaltmode.patch               |  854 ------
 srcpkgs/pinebookpro-kernel/template           |   20 +-
 7 files changed, 1109 insertions(+), 2827 deletions(-)
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch

diff --git a/srcpkgs/pinebookpro-kernel/files/dotconfig b/srcpkgs/pinebookpro-kernel/files/dotconfig
index afced06c929d..26a46635b77d 100644
--- a/srcpkgs/pinebookpro-kernel/files/dotconfig
+++ b/srcpkgs/pinebookpro-kernel/files/dotconfig
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 5.15.74 Kernel Configuration
+# Linux/arm64 6.1.0 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="aarch64-linux-gnu-gcc (GCC) 10.2.1 20201203"
 CONFIG_CC_IS_GCC=y
@@ -13,9 +13,9 @@ CONFIG_LD_VERSION=23501
 CONFIG_LLD_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
-CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
+CONFIG_PAHOLE_VERSION=123
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -26,14 +26,14 @@ CONFIG_THREAD_INFO_IN_TASK=y
 CONFIG_INIT_ENV_ARG_LIMIT=32
 # CONFIG_COMPILE_TEST is not set
 # CONFIG_WERROR is not set
-CONFIG_LOCALVERSION="_1"
+CONFIG_LOCALVERSION="_5"
 # CONFIG_LOCALVERSION_AUTO is not set
 CONFIG_BUILD_SALT=""
 CONFIG_DEFAULT_INIT=""
 CONFIG_DEFAULT_HOSTNAME="(none)"
-CONFIG_SWAP=y
 CONFIG_SYSVIPC=y
 CONFIG_SYSVIPC_SYSCTL=y
+CONFIG_SYSVIPC_COMPAT=y
 CONFIG_POSIX_MQUEUE=y
 CONFIG_POSIX_MQUEUE_SYSCTL=y
 # CONFIG_WATCH_QUEUE is not set
@@ -60,7 +60,6 @@ CONFIG_GENERIC_IRQ_IPI=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
 CONFIG_IRQ_MSI_IOMMU=y
-CONFIG_HANDLE_DOMAIN_IRQ=y
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 CONFIG_GENERIC_IRQ_DEBUGFS=y
@@ -70,6 +69,10 @@ CONFIG_GENERIC_TIME_VSYSCALL=y
 CONFIG_GENERIC_CLOCKEVENTS=y
 CONFIG_ARCH_HAS_TICK_BROADCAST=y
 CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_CONTEXT_TRACKING=y
+CONFIG_CONTEXT_TRACKING_IDLE=y
 
 #
 # Timers subsystem
@@ -99,9 +102,13 @@ CONFIG_USERMODE_DRIVER=y
 # CONFIG_BPF_PRELOAD is not set
 # end of BPF subsystem
 
+CONFIG_PREEMPT_BUILD=y
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 # CONFIG_PREEMPT is not set
+CONFIG_PREEMPT_COUNT=y
+CONFIG_PREEMPTION=y
+CONFIG_PREEMPT_DYNAMIC=y
 # CONFIG_SCHED_CORE is not set
 
 #
@@ -128,12 +135,12 @@ CONFIG_CPU_ISOLATION=y
 # RCU Subsystem
 #
 CONFIG_TREE_RCU=y
+CONFIG_PREEMPT_RCU=y
 # CONFIG_RCU_EXPERT is not set
 CONFIG_SRCU=y
 CONFIG_TREE_SRCU=y
 CONFIG_TASKS_RCU_GENERIC=y
 CONFIG_TASKS_RCU=y
-CONFIG_TASKS_RUDE_RCU=y
 CONFIG_TASKS_TRACE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
@@ -156,11 +163,13 @@ CONFIG_GENERIC_SCHED_CLOCK=y
 
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_CC_HAS_INT128=y
+CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
+CONFIG_GCC12_NO_ARRAY_BOUNDS=y
 CONFIG_ARCH_SUPPORTS_INT128=y
 CONFIG_CGROUPS=y
 CONFIG_PAGE_COUNTER=y
+# CONFIG_CGROUP_FAVOR_DYNMODS is not set
 CONFIG_MEMCG=y
-CONFIG_MEMCG_SWAP=y
 CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
 CONFIG_CGROUP_WRITEBACK=y
@@ -202,6 +211,7 @@ CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
 CONFIG_RD_ZSTD=y
 # CONFIG_BOOT_CONFIG is not set
+CONFIG_INITRAMFS_PRESERVE_MTIME=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_LD_ORPHAN_WARN=y
@@ -221,7 +231,6 @@ CONFIG_ELF_CORE=y
 CONFIG_BASE_FULL=y
 CONFIG_FUTEX=y
 CONFIG_FUTEX_PI=y
-CONFIG_HAVE_FUTEX_CMPXCHG=y
 CONFIG_EPOLL=y
 CONFIG_SIGNALFD=y
 CONFIG_TIMERFD=y
@@ -234,13 +243,13 @@ CONFIG_MEMBARRIER=y
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
 CONFIG_KALLSYMS_BASE_RELATIVE=y
-# CONFIG_USERFAULTFD is not set
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_KCMP=y
 CONFIG_RSEQ=y
 # CONFIG_DEBUG_RSEQ is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
+CONFIG_GUEST_PERF_EVENTS=y
 # CONFIG_PC104 is not set
 
 #
@@ -250,22 +259,12 @@ CONFIG_PERF_EVENTS=y
 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
 # end of Kernel Performance Events And Counters
 
-CONFIG_VM_EVENT_COUNTERS=y
-CONFIG_SLUB_DEBUG=y
-# CONFIG_COMPAT_BRK is not set
-# CONFIG_SLAB is not set
-CONFIG_SLUB=y
-# CONFIG_SLOB is not set
-CONFIG_SLAB_MERGE_DEFAULT=y
-CONFIG_SLAB_FREELIST_RANDOM=y
-# CONFIG_SLAB_FREELIST_HARDENED is not set
-# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
-CONFIG_SLUB_CPU_PARTIAL=y
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 # end of General setup
 
 CONFIG_ARM64=y
+CONFIG_GCC_SUPPORTS_DYNAMIC_FTRACE_WITH_REGS=y
 CONFIG_64BIT=y
 CONFIG_MMU=y
 CONFIG_ARM64_PAGE_SHIFT=12
@@ -298,28 +297,24 @@ CONFIG_ARCH_PROC_KCORE_TEXT=y
 # CONFIG_ARCH_SUNXI is not set
 # CONFIG_ARCH_ALPINE is not set
 # CONFIG_ARCH_APPLE is not set
-# CONFIG_ARCH_BCM2835 is not set
-# CONFIG_ARCH_BCM4908 is not set
-# CONFIG_ARCH_BCM_IPROC is not set
+# CONFIG_ARCH_BCM is not set
 # CONFIG_ARCH_BERLIN is not set
 # CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
 # CONFIG_ARCH_EXYNOS is not set
 # CONFIG_ARCH_SPARX5 is not set
 # CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_LAYERSCAPE is not set
 # CONFIG_ARCH_LG1K is not set
 # CONFIG_ARCH_HISI is not set
 # CONFIG_ARCH_KEEMBAY is not set
 # CONFIG_ARCH_MEDIATEK is not set
 # CONFIG_ARCH_MESON is not set
 # CONFIG_ARCH_MVEBU is not set
-# CONFIG_ARCH_MXC is not set
+# CONFIG_ARCH_NXP is not set
+# CONFIG_ARCH_NPCM is not set
 # CONFIG_ARCH_QCOM is not set
 # CONFIG_ARCH_REALTEK is not set
 # CONFIG_ARCH_RENESAS is not set
 CONFIG_ARCH_ROCKCHIP=y
-# CONFIG_ARCH_S32 is not set
 # CONFIG_ARCH_SEATTLE is not set
 # CONFIG_ARCH_INTEL_SOCFPGA is not set
 # CONFIG_ARCH_SYNQUACER is not set
@@ -348,6 +343,7 @@ CONFIG_ARM64_ERRATUM_824069=y
 CONFIG_ARM64_ERRATUM_819472=y
 CONFIG_ARM64_ERRATUM_832075=y
 CONFIG_ARM64_ERRATUM_834220=y
+CONFIG_ARM64_ERRATUM_1742098=y
 CONFIG_ARM64_ERRATUM_845719=y
 CONFIG_ARM64_ERRATUM_843419=y
 CONFIG_ARM64_LD_HAS_FIX_ERRATUM_843419=y
@@ -358,10 +354,17 @@ CONFIG_ARM64_ERRATUM_1165522=y
 CONFIG_ARM64_ERRATUM_1319367=y
 CONFIG_ARM64_ERRATUM_1530923=y
 CONFIG_ARM64_WORKAROUND_REPEAT_TLBI=y
+CONFIG_ARM64_ERRATUM_2441007=y
 CONFIG_ARM64_ERRATUM_1286807=y
 CONFIG_ARM64_ERRATUM_1463225=y
 CONFIG_ARM64_ERRATUM_1542419=y
 CONFIG_ARM64_ERRATUM_1508412=y
+CONFIG_ARM64_ERRATUM_2051678=y
+CONFIG_ARM64_ERRATUM_2077057=y
+CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_WORKAROUND_TSB_FLUSH_FAILURE=y
+CONFIG_ARM64_ERRATUM_2054223=y
+CONFIG_ARM64_ERRATUM_2067961=y
 CONFIG_ARM64_ERRATUM_2441009=y
 CONFIG_ARM64_ERRATUM_2457168=y
 CONFIG_CAVIUM_ERRATUM_22375=y
@@ -390,6 +393,7 @@ CONFIG_ARM64_PA_BITS=48
 # CONFIG_CPU_BIG_ENDIAN is not set
 CONFIG_CPU_LITTLE_ENDIAN=y
 CONFIG_SCHED_MC=y
+CONFIG_SCHED_CLUSTER=y
 CONFIG_SCHED_SMT=y
 CONFIG_NR_CPUS=256
 CONFIG_HOTPLUG_CPU=y
@@ -409,7 +413,7 @@ CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 # CONFIG_CRASH_DUMP is not set
 CONFIG_TRANS_TABLE=y
 # CONFIG_XEN is not set
-CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_ARCH_FORCE_MAX_ORDER=11
 CONFIG_UNMAP_KERNEL_AT_EL0=y
 CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY=y
 CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
@@ -417,6 +421,7 @@ CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
 CONFIG_ARM64_TAGGED_ADDR_ABI=y
 CONFIG_COMPAT=y
 CONFIG_KUSER_HELPERS=y
+# CONFIG_COMPAT_ALIGNMENT_FIXUPS is not set
 CONFIG_ARMV8_DEPRECATED=y
 CONFIG_SWP_EMULATION=y
 CONFIG_CP15_BARRIER_EMULATION=y
@@ -436,6 +441,8 @@ CONFIG_ARM64_USE_LSE_ATOMICS=y
 #
 # ARMv8.2 architectural features
 #
+CONFIG_AS_HAS_ARMV8_2=y
+CONFIG_AS_HAS_SHA3=y
 # CONFIG_ARM64_PMEM is not set
 CONFIG_ARM64_RAS_EXTN=y
 CONFIG_ARM64_CNP=y
@@ -467,7 +474,6 @@ CONFIG_AS_HAS_ARMV8_5=y
 CONFIG_ARM64_BTI=y
 CONFIG_CC_HAS_BRANCH_PROT_PAC_RET_BTI=y
 CONFIG_ARM64_E0PD=y
-CONFIG_ARCH_RANDOM=y
 CONFIG_ARM64_AS_HAS_MTE=y
 CONFIG_ARM64_MTE=y
 # end of ARMv8.5 architectural features
@@ -479,12 +485,14 @@ CONFIG_ARM64_EPAN=y
 # end of ARMv8.7 architectural features
 
 CONFIG_ARM64_SVE=y
+CONFIG_ARM64_SME=y
 CONFIG_ARM64_MODULE_PLTS=y
 # CONFIG_ARM64_PSEUDO_NMI is not set
 CONFIG_RELOCATABLE=y
 # CONFIG_RANDOMIZE_BASE is not set
 CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y
 CONFIG_STACKPROTECTOR_PER_TASK=y
+CONFIG_ARCH_NR_GPIO=0
 # end of Kernel Features
 
 #
@@ -497,8 +505,6 @@ CONFIG_EFI=y
 CONFIG_DMI=y
 # end of Boot options
 
-CONFIG_SYSVIPC_COMPAT=y
-
 #
 # Power management options
 #
@@ -512,6 +518,7 @@ CONFIG_PM_STD_PARTITION=""
 CONFIG_PM_SLEEP=y
 CONFIG_PM_SLEEP_SMP=y
 # CONFIG_PM_AUTOSLEEP is not set
+# CONFIG_PM_USERSPACE_AUTOSLEEP is not set
 # CONFIG_PM_WAKELOCKS is not set
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
@@ -539,16 +546,13 @@ CONFIG_ARCH_SUSPEND_POSSIBLE=y
 # CPU Idle
 #
 CONFIG_CPU_IDLE=y
-CONFIG_CPU_IDLE_MULTIPLE_DRIVERS=y
 CONFIG_CPU_IDLE_GOV_LADDER=y
 CONFIG_CPU_IDLE_GOV_MENU=y
 # CONFIG_CPU_IDLE_GOV_TEO is not set
-CONFIG_DT_IDLE_STATES=y
 
 #
 # ARM CPU Idle Drivers
 #
-CONFIG_ARM_CPUIDLE=y
 # CONFIG_ARM_PSCI_CPUIDLE is not set
 # end of ARM CPU Idle Drivers
 # end of CPU Idle
@@ -594,6 +598,7 @@ CONFIG_ACPI_EC_DEBUGFS=y
 CONFIG_ACPI_AC=y
 CONFIG_ACPI_BATTERY=y
 CONFIG_ACPI_BUTTON=y
+# CONFIG_ACPI_VIDEO is not set
 CONFIG_ACPI_FAN=y
 # CONFIG_ACPI_TAD is not set
 CONFIG_ACPI_DOCK=y
@@ -616,13 +621,15 @@ CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
 CONFIG_HAVE_ACPI_APEI=y
 # CONFIG_ACPI_APEI is not set
 CONFIG_ACPI_CONFIGFS=m
+# CONFIG_ACPI_PFRUT is not set
 CONFIG_ACPI_IORT=y
 CONFIG_ACPI_GTDT=y
 CONFIG_ACPI_PPTT=y
+CONFIG_ACPI_PCC=y
 CONFIG_PMIC_OPREGION=y
+CONFIG_ACPI_PRMT=y
 CONFIG_IRQ_BYPASS_MANAGER=y
-CONFIG_VIRTUALIZATION=y
-CONFIG_KVM=y
+CONFIG_HAVE_KVM=y
 CONFIG_HAVE_KVM_IRQCHIP=y
 CONFIG_HAVE_KVM_IRQFD=y
 CONFIG_HAVE_KVM_IRQ_ROUTING=y
@@ -636,39 +643,24 @@ CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
 CONFIG_HAVE_KVM_IRQ_BYPASS=y
 CONFIG_HAVE_KVM_VCPU_RUN_PID_CHANGE=y
 CONFIG_KVM_XFER_TO_GUEST_WORK=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=y
 # CONFIG_NVHE_EL2_DEBUG is not set
-CONFIG_ARM64_CRYPTO=y
-CONFIG_CRYPTO_SHA256_ARM64=y
-CONFIG_CRYPTO_SHA512_ARM64=y
-CONFIG_CRYPTO_SHA1_ARM64_CE=y
-CONFIG_CRYPTO_SHA2_ARM64_CE=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=y
-CONFIG_CRYPTO_SHA3_ARM64=y
-CONFIG_CRYPTO_SM3_ARM64_CE=y
-CONFIG_CRYPTO_SM4_ARM64_CE=y
-CONFIG_CRYPTO_GHASH_ARM64_CE=y
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=y
-CONFIG_CRYPTO_AES_ARM64=y
-CONFIG_CRYPTO_AES_ARM64_CE=y
-CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
-CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
-CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
-CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_POLY1305_NEON=m
-CONFIG_CRYPTO_NHPOLY1305_NEON=y
-CONFIG_CRYPTO_AES_ARM64_BS=y
 
 #
 # General architecture-dependent options
 #
 CONFIG_CRASH_CORE=y
+CONFIG_ARCH_HAS_SUBPAGE_FAULTS=y
 CONFIG_KPROBES=y
 CONFIG_JUMP_LABEL=y
 # CONFIG_STATIC_KEYS_SELFTEST is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_KRETPROBES=y
+CONFIG_HAVE_IOREMAP_PROT=y
 CONFIG_HAVE_KPROBES=y
 CONFIG_HAVE_KRETPROBES=y
+CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
 CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
 CONFIG_HAVE_NMI=y
 CONFIG_TRACE_IRQFLAGS_SUPPORT=y
@@ -712,21 +704,26 @@ CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
 CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
 CONFIG_LTO_NONE=y
 CONFIG_ARCH_SUPPORTS_CFI_CLANG=y
-CONFIG_HAVE_CONTEXT_TRACKING=y
+CONFIG_HAVE_CONTEXT_TRACKING_USER=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_MOVE_PUD=y
 CONFIG_HAVE_MOVE_PMD=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
 CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
 CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
 CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
 CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
+CONFIG_SOFTIRQ_ON_OWN_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
 CONFIG_ARCH_MMAP_RND_BITS=18
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=11
+CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
+CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
 CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
 CONFIG_CLONE_BACKWARDS=y
 CONFIG_OLD_SIGSUSPEND3=y
@@ -735,6 +732,7 @@ CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
+CONFIG_RANDOMIZE_KSTACK_OFFSET=y
 # CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
 CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
 CONFIG_STRICT_KERNEL_RWX=y
@@ -745,8 +743,12 @@ CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
 CONFIG_ARCH_USE_MEMREMAP_PROT=y
 # CONFIG_LOCK_EVENT_COUNTS is not set
 CONFIG_ARCH_HAS_RELR=y
+CONFIG_HAVE_PREEMPT_DYNAMIC=y
+CONFIG_HAVE_PREEMPT_DYNAMIC_KEY=y
 CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
 CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
+CONFIG_ARCH_HAVE_TRACE_MMIO_ACCESS=y
 
 #
 # GCOV-based kernel profiling
@@ -757,9 +759,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
 # end of General architecture-dependent options
 
 CONFIG_RT_MUTEXES=y
@@ -768,11 +768,12 @@ CONFIG_MODULES=y
 # CONFIG_MODULE_FORCE_LOAD is not set
 CONFIG_MODULE_UNLOAD=y
 # CONFIG_MODULE_FORCE_UNLOAD is not set
+# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
 # CONFIG_MODVERSIONS is not set
 # CONFIG_MODULE_SRCVERSION_ALL is not set
 # CONFIG_MODULE_SIG is not set
-# CONFIG_MODULE_COMPRESS_NONE is not set
-CONFIG_MODULE_COMPRESS_GZIP=y
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_GZIP is not set
 # CONFIG_MODULE_COMPRESS_XZ is not set
 # CONFIG_MODULE_COMPRESS_ZSTD is not set
 # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
@@ -780,8 +781,10 @@ CONFIG_MODPROBE_PATH="/sbin/modprobe"
 # CONFIG_TRIM_UNUSED_KSYMS is not set
 CONFIG_MODULES_TREE_LOOKUP=y
 CONFIG_BLOCK=y
+CONFIG_BLOCK_LEGACY_AUTOLOAD=y
 CONFIG_BLK_CGROUP_RWSTAT=y
 CONFIG_BLK_DEV_BSG_COMMON=y
+CONFIG_BLK_ICQ=y
 CONFIG_BLK_DEV_BSGLIB=y
 CONFIG_BLK_DEV_INTEGRITY=y
 CONFIG_BLK_DEV_INTEGRITY_T10=y
@@ -829,6 +832,7 @@ CONFIG_BLK_MQ_PCI=y
 CONFIG_BLK_MQ_VIRTIO=y
 CONFIG_BLK_PM=y
 CONFIG_BLOCK_HOLDER_DEPRECATED=y
+CONFIG_BLK_MQ_STACKING=y
 
 #
 # IO Schedulers
@@ -843,57 +847,7 @@ CONFIG_BFQ_GROUP_IOSCHED=y
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=y
-CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y
-CONFIG_ARCH_INLINE_SPIN_TRYLOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_LOCK=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQRESTORE=y
-CONFIG_ARCH_INLINE_READ_LOCK=y
-CONFIG_ARCH_INLINE_READ_LOCK_BH=y
-CONFIG_ARCH_INLINE_READ_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_READ_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_READ_UNLOCK=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_IRQRESTORE=y
-CONFIG_ARCH_INLINE_WRITE_LOCK=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_BH=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_SPIN_TRYLOCK=y
-CONFIG_INLINE_SPIN_TRYLOCK_BH=y
-CONFIG_INLINE_SPIN_LOCK=y
-CONFIG_INLINE_SPIN_LOCK_BH=y
-CONFIG_INLINE_SPIN_LOCK_IRQ=y
-CONFIG_INLINE_SPIN_LOCK_IRQSAVE=y
-CONFIG_INLINE_SPIN_UNLOCK_BH=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_READ_LOCK=y
-CONFIG_INLINE_READ_LOCK_BH=y
-CONFIG_INLINE_READ_LOCK_IRQ=y
-CONFIG_INLINE_READ_LOCK_IRQSAVE=y
-CONFIG_INLINE_READ_UNLOCK=y
-CONFIG_INLINE_READ_UNLOCK_BH=y
-CONFIG_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_INLINE_READ_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_WRITE_LOCK=y
-CONFIG_INLINE_WRITE_LOCK_BH=y
-CONFIG_INLINE_WRITE_LOCK_IRQ=y
-CONFIG_INLINE_WRITE_LOCK_IRQSAVE=y
-CONFIG_INLINE_WRITE_UNLOCK=y
-CONFIG_INLINE_WRITE_UNLOCK_BH=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE=y
+CONFIG_UNINLINE_SPIN_UNLOCK=y
 CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_RWSEM_SPIN_ON_OWNER=y
@@ -912,6 +866,7 @@ CONFIG_FREEZER=y
 CONFIG_BINFMT_ELF=y
 CONFIG_COMPAT_BINFMT_ELF=y
 CONFIG_ARCH_BINFMT_ELF_STATE=y
+CONFIG_ARCH_BINFMT_ELF_EXTRA_PHDRS=y
 CONFIG_ARCH_HAVE_ELF_PROT=y
 CONFIG_ARCH_USE_GNU_PROPERTY=y
 CONFIG_ELFCORE=y
@@ -924,6 +879,41 @@ CONFIG_COREDUMP=y
 #
 # Memory Management options
 #
+CONFIG_ZPOOL=y
+CONFIG_SWAP=y
+CONFIG_ZSWAP=y
+# CONFIG_ZSWAP_DEFAULT_ON is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
+CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
+CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
+CONFIG_ZBUD=y
+CONFIG_Z3FOLD=y
+CONFIG_ZSMALLOC=y
+# CONFIG_ZSMALLOC_STAT is not set
+
+#
+# SLAB allocator options
+#
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLOB is not set
+CONFIG_SLAB_MERGE_DEFAULT=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+# CONFIG_SLAB_FREELIST_HARDENED is not set
+# CONFIG_SLUB_STATS is not set
+CONFIG_SLUB_CPU_PARTIAL=y
+# end of SLAB allocator options
+
+# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
+# CONFIG_COMPAT_BRK is not set
 CONFIG_SPARSEMEM=y
 CONFIG_SPARSEMEM_EXTREME=y
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
@@ -931,14 +921,16 @@ CONFIG_SPARSEMEM_VMEMMAP=y
 CONFIG_HAVE_FAST_GUP=y
 CONFIG_ARCH_KEEP_MEMBLOCK=y
 CONFIG_MEMORY_ISOLATION=y
+CONFIG_EXCLUSIVE_SYSTEM_RAM=y
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
-# CONFIG_MEMORY_HOTPLUG is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
+# CONFIG_MEMORY_HOTPLUG is not set
 CONFIG_SPLIT_PTLOCK_CPUS=4
 CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
 CONFIG_MEMORY_BALLOON=y
 CONFIG_BALLOON_COMPACTION=y
 CONFIG_COMPACTION=y
+CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
 CONFIG_PAGE_REPORTING=y
 CONFIG_MIGRATION=y
 CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
@@ -949,45 +941,32 @@ CONFIG_KSM=y
 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
 # CONFIG_MEMORY_FAILURE is not set
+CONFIG_ARCH_WANTS_THP_SWAP=y
 # CONFIG_TRANSPARENT_HUGEPAGE is not set
-CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
 CONFIG_CMA=y
 # CONFIG_CMA_DEBUG is not set
 CONFIG_CMA_DEBUGFS=y
 # CONFIG_CMA_SYSFS is not set
 CONFIG_CMA_AREAS=7
-CONFIG_ZSWAP=y
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
-CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
-CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
-CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
-# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
-# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
-CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
-# CONFIG_ZSWAP_DEFAULT_ON is not set
-CONFIG_ZPOOL=y
-CONFIG_ZBUD=y
-CONFIG_Z3FOLD=y
-CONFIG_ZSMALLOC=y
-# CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
 # CONFIG_IDLE_PAGE_TRACKING is not set
 CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
 CONFIG_ARCH_HAS_PTE_DEVMAP=y
 CONFIG_ARCH_HAS_ZONE_DMA_SET=y
 CONFIG_ZONE_DMA=y
 CONFIG_ZONE_DMA32=y
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
+CONFIG_VM_EVENT_COUNTERS=y
 # CONFIG_PERCPU_STATS is not set
 # CONFIG_GUP_TEST is not set
 CONFIG_ARCH_HAS_PTE_SPECIAL=y
 CONFIG_SECRETMEM=y
+# CONFIG_ANON_VMA_NAME is not set
+# CONFIG_USERFAULTFD is not set
+# CONFIG_LRU_GEN is not set
 
 #
 # Data Access Monitoring
@@ -1057,6 +1036,7 @@ CONFIG_INET_ESP=m
 # CONFIG_INET_ESP_OFFLOAD is not set
 # CONFIG_INET_ESPINTCP is not set
 CONFIG_INET_IPCOMP=m
+CONFIG_INET_TABLE_PERTURB_ORDER=16
 CONFIG_INET_XFRM_TUNNEL=m
 CONFIG_INET_TUNNEL=m
 CONFIG_INET_DIAG=m
@@ -1129,6 +1109,8 @@ CONFIG_NETFILTER_ADVANCED=y
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER_INGRESS=y
+CONFIG_NETFILTER_EGRESS=y
+CONFIG_NETFILTER_SKIP_EGRESS=y
 CONFIG_NETFILTER_NETLINK=m
 CONFIG_NETFILTER_FAMILY_BRIDGE=y
 CONFIG_NETFILTER_FAMILY_ARP=y
@@ -1181,7 +1163,6 @@ CONFIG_NF_TABLES_NETDEV=y
 CONFIG_NFT_NUMGEN=m
 CONFIG_NFT_CT=m
 CONFIG_NFT_FLOW_OFFLOAD=m
-CONFIG_NFT_COUNTER=m
 CONFIG_NFT_CONNLIMIT=m
 CONFIG_NFT_LOG=m
 CONFIG_NFT_LIMIT=m
@@ -1210,6 +1191,7 @@ CONFIG_NFT_FIB_NETDEV=m
 # CONFIG_NFT_REJECT_NETDEV is not set
 CONFIG_NF_FLOW_TABLE_INET=m
 CONFIG_NF_FLOW_TABLE=m
+# CONFIG_NF_FLOW_TABLE_PROCFS is not set
 CONFIG_NETFILTER_XTABLES=y
 CONFIG_NETFILTER_XTABLES_COMPAT=y
 
@@ -1378,7 +1360,6 @@ CONFIG_NFT_REJECT_IPV4=m
 CONFIG_NFT_DUP_IPV4=m
 CONFIG_NFT_FIB_IPV4=m
 CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_FLOW_TABLE_IPV4=m
 CONFIG_NF_DUP_IPV4=m
 CONFIG_NF_LOG_ARP=m
 CONFIG_NF_LOG_IPV4=m
@@ -1418,7 +1399,6 @@ CONFIG_NF_TABLES_IPV6=y
 CONFIG_NFT_REJECT_IPV6=m
 CONFIG_NFT_DUP_IPV6=m
 CONFIG_NFT_FIB_IPV6=m
-CONFIG_NF_FLOW_TABLE_IPV6=m
 CONFIG_NF_DUP_IPV6=m
 CONFIG_NF_REJECT_IPV6=m
 CONFIG_NF_LOG_IPV6=m
@@ -1539,10 +1519,12 @@ CONFIG_NET_DSA_TAG_DSA=m
 CONFIG_NET_DSA_TAG_EDSA=m
 # CONFIG_NET_DSA_TAG_MTK is not set
 # CONFIG_NET_DSA_TAG_KSZ is not set
-# CONFIG_NET_DSA_TAG_RTL4_A is not set
 # CONFIG_NET_DSA_TAG_OCELOT is not set
 # CONFIG_NET_DSA_TAG_OCELOT_8021Q is not set
 CONFIG_NET_DSA_TAG_QCA=m
+# CONFIG_NET_DSA_TAG_RTL4_A is not set
+# CONFIG_NET_DSA_TAG_RTL8_4 is not set
+# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set
 # CONFIG_NET_DSA_TAG_LAN9303 is not set
 # CONFIG_NET_DSA_TAG_SJA1105 is not set
 CONFIG_NET_DSA_TAG_TRAILER=m
@@ -1550,7 +1532,6 @@ CONFIG_NET_DSA_TAG_TRAILER=m
 CONFIG_VLAN_8021Q=m
 CONFIG_VLAN_8021Q_GVRP=y
 CONFIG_VLAN_8021Q_MVRP=y
-# CONFIG_DECNET is not set
 CONFIG_LLC=m
 # CONFIG_LLC2 is not set
 CONFIG_ATALK=m
@@ -1750,67 +1731,6 @@ CONFIG_CAN_BCM=m
 CONFIG_CAN_GW=m
 # CONFIG_CAN_J1939 is not set
 # CONFIG_CAN_ISOTP is not set
-
-#
-# CAN Device Drivers
-#
-CONFIG_CAN_VCAN=m
-CONFIG_CAN_VXCAN=m
-CONFIG_CAN_SLCAN=m
-CONFIG_CAN_DEV=m
-CONFIG_CAN_CALC_BITTIMING=y
-# CONFIG_CAN_FLEXCAN is not set
-# CONFIG_CAN_GRCAN is not set
-# CONFIG_CAN_KVASER_PCIEFD is not set
-# CONFIG_CAN_XILINXCAN is not set
-CONFIG_CAN_C_CAN=m
-CONFIG_CAN_C_CAN_PLATFORM=m
-CONFIG_CAN_C_CAN_PCI=m
-CONFIG_CAN_CC770=m
-# CONFIG_CAN_CC770_ISA is not set
-CONFIG_CAN_CC770_PLATFORM=m
-# CONFIG_CAN_IFI_CANFD is not set
-CONFIG_CAN_M_CAN=m
-# CONFIG_CAN_M_CAN_PCI is not set
-# CONFIG_CAN_M_CAN_PLATFORM is not set
-# CONFIG_CAN_M_CAN_TCAN4X5X is not set
-# CONFIG_CAN_PEAK_PCIEFD is not set
-CONFIG_CAN_SJA1000=m
-CONFIG_CAN_EMS_PCI=m
-# CONFIG_CAN_F81601 is not set
-CONFIG_CAN_KVASER_PCI=m
-CONFIG_CAN_PEAK_PCI=m
-CONFIG_CAN_PEAK_PCIEC=y
-CONFIG_CAN_PLX_PCI=m
-# CONFIG_CAN_SJA1000_ISA is not set
-CONFIG_CAN_SJA1000_PLATFORM=m
-CONFIG_CAN_SOFTING=m
-
-#
-# CAN SPI interfaces
-#
-# CONFIG_CAN_HI311X is not set
-# CONFIG_CAN_MCP251X is not set
-# CONFIG_CAN_MCP251XFD is not set
-# end of CAN SPI interfaces
-
-#
-# CAN USB interfaces
-#
-CONFIG_CAN_8DEV_USB=m
-CONFIG_CAN_EMS_USB=m
-CONFIG_CAN_ESD_USB2=m
-# CONFIG_CAN_ETAS_ES58X is not set
-CONFIG_CAN_GS_USB=m
-CONFIG_CAN_KVASER_USB=m
-# CONFIG_CAN_MCBA_USB is not set
-CONFIG_CAN_PEAK_USB=m
-# CONFIG_CAN_UCAN is not set
-# end of CAN USB interfaces
-
-# CONFIG_CAN_DEBUG_DEVICES is not set
-# end of CAN Device Drivers
-
 CONFIG_BT=m
 CONFIG_BT_BREDR=y
 CONFIG_BT_RFCOMM=m
@@ -1877,7 +1797,6 @@ CONFIG_WIRELESS=y
 CONFIG_WIRELESS_EXT=y
 CONFIG_WEXT_CORE=y
 CONFIG_WEXT_PROC=y
-CONFIG_WEXT_SPY=y
 CONFIG_WEXT_PRIV=y
 CONFIG_CFG80211=m
 # CONFIG_NL80211_TESTMODE is not set
@@ -1889,13 +1808,7 @@ CONFIG_CFG80211_CERTIFICATION_ONUS=y
 CONFIG_CFG80211_DEFAULT_PS=y
 CONFIG_CFG80211_DEBUGFS=y
 CONFIG_CFG80211_CRDA_SUPPORT=y
-CONFIG_CFG80211_WEXT=y
-CONFIG_CFG80211_WEXT_EXPORT=y
-CONFIG_LIB80211=m
-CONFIG_LIB80211_CRYPT_WEP=m
-CONFIG_LIB80211_CRYPT_CCMP=m
-CONFIG_LIB80211_CRYPT_TKIP=m
-# CONFIG_LIB80211_DEBUG is not set
+# CONFIG_CFG80211_WEXT is not set
 CONFIG_MAC80211=m
 CONFIG_MAC80211_HAS_RC=y
 CONFIG_MAC80211_RC_MINSTREL=y
@@ -1912,6 +1825,7 @@ CONFIG_RFKILL_LEDS=y
 CONFIG_RFKILL_INPUT=y
 CONFIG_RFKILL_GPIO=m
 CONFIG_NET_9P=m
+CONFIG_NET_9P_FD=m
 CONFIG_NET_9P_VIRTIO=m
 # CONFIG_NET_9P_DEBUG is not set
 # CONFIG_CAIF is not set
@@ -1964,6 +1878,7 @@ CONFIG_NET_SELFTESTS=y
 CONFIG_NET_SOCK_MSG=y
 CONFIG_NET_DEVLINK=y
 CONFIG_PAGE_POOL=y
+# CONFIG_PAGE_POOL_STATS is not set
 CONFIG_FAILOVER=m
 CONFIG_ETHTOOL_NETLINK=y
 
@@ -2004,6 +1919,8 @@ CONFIG_PCIE_BUS_DEFAULT=y
 # CONFIG_PCIE_BUS_SAFE is not set
 # CONFIG_PCIE_BUS_PERFORMANCE is not set
 # CONFIG_PCIE_BUS_PEER2PEER is not set
+CONFIG_VGA_ARB=y
+CONFIG_VGA_ARB_MAX_GPUS=16
 CONFIG_HOTPLUG_PCI=y
 CONFIG_HOTPLUG_PCI_ACPI=y
 # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
@@ -2072,10 +1989,10 @@ CONFIG_PCI_HISI=y
 #
 # Generic Driver Options
 #
-CONFIG_AUXILIARY_BUS=y
 # CONFIG_UEVENT_HELPER is not set
 CONFIG_DEVTMPFS=y
 CONFIG_DEVTMPFS_MOUNT=y
+CONFIG_DEVTMPFS_SAFE=y
 CONFIG_STANDALONE=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
 
@@ -2087,6 +2004,7 @@ CONFIG_EXTRA_FIRMWARE=""
 # CONFIG_FW_LOADER_USER_HELPER is not set
 # CONFIG_FW_LOADER_COMPRESS is not set
 CONFIG_FW_CACHE=y
+# CONFIG_FW_UPLOAD is not set
 # end of Firmware loader
 
 CONFIG_WANT_DEV_COREDUMP=y
@@ -2118,6 +2036,7 @@ CONFIG_ARM_CCI400_COMMON=y
 # CONFIG_MOXTET is not set
 CONFIG_VEXPRESS_CONFIG=y
 # CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_EP is not set
 # end of Bus devices
 
 CONFIG_CONNECTOR=y
@@ -2140,7 +2059,6 @@ CONFIG_DMIID=y
 CONFIG_DMI_SYSFS=y
 # CONFIG_ISCSI_IBFT is not set
 # CONFIG_FW_CFG_SYSFS is not set
-CONFIG_SYSFB=y
 # CONFIG_SYSFB_SIMPLEFB is not set
 # CONFIG_ARM_FFA_TRANSPORT is not set
 # CONFIG_GOOGLE_FIRMWARE is not set
@@ -2154,6 +2072,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
 CONFIG_EFI_PARAMS_FROM_FDT=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_GENERIC_STUB=y
+# CONFIG_EFI_ZBOOT is not set
 # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
 CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
 CONFIG_EFI_BOOTLOADER_CONTROL=y
@@ -2161,10 +2080,12 @@ CONFIG_EFI_BOOTLOADER_CONTROL=y
 # CONFIG_EFI_TEST is not set
 # CONFIG_RESET_ATTACK_MITIGATION is not set
 # CONFIG_EFI_DISABLE_PCI_DMA is not set
-# end of EFI (Extensible Firmware Interface) Support
-
 CONFIG_EFI_EARLYCON=y
 CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
+# CONFIG_EFI_DISABLE_RUNTIME is not set
+# CONFIG_EFI_COCO_SECRET is not set
+# end of EFI (Extensible Firmware Interface) Support
+
 CONFIG_ARM_PSCI_FW=y
 # CONFIG_ARM_PSCI_CHECKER is not set
 CONFIG_HAVE_ARM_SMCCC=y
@@ -2301,6 +2222,7 @@ CONFIG_MTD_NAND_ECC=y
 CONFIG_MTD_NAND_ECC_SW_HAMMING=y
 # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
 # CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_MXIC is not set
 # end of ECC engine support
 # end of NAND
 
@@ -2357,11 +2279,9 @@ CONFIG_ZRAM_DEF_COMP="lzo-rle"
 # CONFIG_ZRAM_MEMORY_TRACKING is not set
 CONFIG_BLK_DEV_LOOP=m
 CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
-# CONFIG_BLK_DEV_CRYPTOLOOP is not set
 CONFIG_BLK_DEV_DRBD=m
 # CONFIG_DRBD_FAULT_INJECTION is not set
 CONFIG_BLK_DEV_NBD=m
-CONFIG_BLK_DEV_SX8=m
 CONFIG_BLK_DEV_RAM=m
 CONFIG_BLK_DEV_RAM_COUNT=16
 CONFIG_BLK_DEV_RAM_SIZE=16384
@@ -2371,7 +2291,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
 CONFIG_ATA_OVER_ETH=m
 CONFIG_VIRTIO_BLK=m
 CONFIG_BLK_DEV_RBD=m
-# CONFIG_BLK_DEV_RSXX is not set
+# CONFIG_BLK_DEV_UBLK is not set
 
 #
 # NVME Support
@@ -2379,9 +2299,11 @@ CONFIG_BLK_DEV_RBD=m
 CONFIG_NVME_CORE=m
 CONFIG_BLK_DEV_NVME=m
 CONFIG_NVME_MULTIPATH=y
+# CONFIG_NVME_VERBOSE_ERRORS is not set
 # CONFIG_NVME_HWMON is not set
 # CONFIG_NVME_FC is not set
 # CONFIG_NVME_TCP is not set
+# CONFIG_NVME_AUTH is not set
 # CONFIG_NVME_TARGET is not set
 # end of NVME Support
 
@@ -2412,6 +2334,8 @@ CONFIG_SRAM=y
 # CONFIG_PCI_ENDPOINT_TEST is not set
 # CONFIG_XILINX_SDFEC is not set
 # CONFIG_HISI_HIKEY_USB is not set
+# CONFIG_OPEN_DICE is not set
+# CONFIG_VCPU_STALL_DETECTOR is not set
 # CONFIG_C2PORT is not set
 
 #
@@ -2439,6 +2363,7 @@ CONFIG_CB710_DEBUG_ASSUMPTIONS=y
 
 CONFIG_SENSORS_LIS3_I2C=m
 CONFIG_ALTERA_STAPL=m
+# CONFIG_VMWARE_VMCI is not set
 # CONFIG_GENWQE is not set
 CONFIG_ECHO=m
 # CONFIG_BCM_VK is not set
@@ -2448,6 +2373,7 @@ CONFIG_ECHO=m
 # CONFIG_HABANA_AI is not set
 # CONFIG_UACCE is not set
 # CONFIG_PVPANIC is not set
+# CONFIG_GP_PCI1XXXX is not set
 # end of Misc devices
 
 #
@@ -2489,15 +2415,13 @@ CONFIG_SCSI_SRP_ATTRS=m
 # end of SCSI Transports
 
 CONFIG_SCSI_LOWLEVEL=y
-CONFIG_ISCSI_TCP=m
-CONFIG_ISCSI_BOOT_SYSFS=m
+# CONFIG_ISCSI_TCP is not set
+# CONFIG_ISCSI_BOOT_SYSFS is not set
 # CONFIG_SCSI_CXGB3_ISCSI is not set
-# CONFIG_SCSI_CXGB4_ISCSI is not set
-CONFIG_SCSI_BNX2_ISCSI=m
-CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_BE2ISCSI=m
+# CONFIG_SCSI_BNX2_ISCSI is not set
+# CONFIG_BE2ISCSI is not set
 # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
-CONFIG_SCSI_HPSA=m
+# CONFIG_SCSI_HPSA is not set
 # CONFIG_SCSI_3W_9XXX is not set
 # CONFIG_SCSI_3W_SAS is not set
 # CONFIG_SCSI_ACARD is not set
@@ -2506,68 +2430,46 @@ CONFIG_SCSI_HPSA=m
 # CONFIG_SCSI_AIC79XX is not set
 # CONFIG_SCSI_AIC94XX is not set
 # CONFIG_SCSI_HISI_SAS is not set
-CONFIG_SCSI_MVSAS=m
-# CONFIG_SCSI_MVSAS_DEBUG is not set
-CONFIG_SCSI_MVSAS_TASKLET=y
-CONFIG_SCSI_MVUMI=m
+# CONFIG_SCSI_MVSAS is not set
+# CONFIG_SCSI_MVUMI is not set
 # CONFIG_SCSI_ADVANSYS is not set
-CONFIG_SCSI_ARCMSR=m
-CONFIG_SCSI_ESAS2R=m
-CONFIG_MEGARAID_NEWGEN=y
-CONFIG_MEGARAID_MM=m
-CONFIG_MEGARAID_MAILBOX=m
-CONFIG_MEGARAID_LEGACY=m
-CONFIG_MEGARAID_SAS=m
+# CONFIG_SCSI_ARCMSR is not set
+# CONFIG_SCSI_ESAS2R is not set
+# CONFIG_MEGARAID_NEWGEN is not set
+# CONFIG_MEGARAID_LEGACY is not set
+# CONFIG_MEGARAID_SAS is not set
 # CONFIG_SCSI_MPT3SAS is not set
 # CONFIG_SCSI_MPT2SAS is not set
 # CONFIG_SCSI_MPI3MR is not set
 # CONFIG_SCSI_SMARTPQI is not set
-CONFIG_SCSI_UFSHCD=y
-CONFIG_SCSI_UFSHCD_PCI=m
-# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
-CONFIG_SCSI_UFSHCD_PLATFORM=y
-# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
-# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
-# CONFIG_SCSI_UFS_BSG is not set
-# CONFIG_SCSI_UFS_HPB is not set
-CONFIG_SCSI_HPTIOP=m
+# CONFIG_SCSI_HPTIOP is not set
+# CONFIG_SCSI_BUSLOGIC is not set
 # CONFIG_SCSI_MYRB is not set
 # CONFIG_SCSI_MYRS is not set
-CONFIG_LIBFC=m
-CONFIG_LIBFCOE=m
-CONFIG_FCOE=m
-CONFIG_SCSI_SNIC=m
-# CONFIG_SCSI_SNIC_DEBUG_FS is not set
-CONFIG_SCSI_DMX3191D=m
+# CONFIG_LIBFC is not set
+# CONFIG_SCSI_SNIC is not set
+# CONFIG_SCSI_DMX3191D is not set
 # CONFIG_SCSI_FDOMAIN_PCI is not set
 # CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_INITIO=m
-CONFIG_SCSI_INIA100=m
-CONFIG_SCSI_STEX=m
-CONFIG_SCSI_SYM53C8XX_2=m
-CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
-CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
-CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
-CONFIG_SCSI_SYM53C8XX_MMIO=y
-CONFIG_SCSI_IPR=m
-CONFIG_SCSI_IPR_TRACE=y
-CONFIG_SCSI_IPR_DUMP=y
-CONFIG_SCSI_QLOGIC_1280=m
-CONFIG_SCSI_QLA_FC=m
-CONFIG_TCM_QLA2XXX=m
-# CONFIG_TCM_QLA2XXX_DEBUG is not set
-CONFIG_SCSI_QLA_ISCSI=m
+# CONFIG_SCSI_INITIO is not set
+# CONFIG_SCSI_INIA100 is not set
+# CONFIG_SCSI_STEX is not set
+# CONFIG_SCSI_SYM53C8XX_2 is not set
+# CONFIG_SCSI_IPR is not set
+# CONFIG_SCSI_QLOGIC_1280 is not set
+# CONFIG_SCSI_QLA_FC is not set
+# CONFIG_SCSI_QLA_ISCSI is not set
 # CONFIG_SCSI_LPFC is not set
 # CONFIG_SCSI_EFCT is not set
-CONFIG_SCSI_DC395x=m
-CONFIG_SCSI_AM53C974=m
-CONFIG_SCSI_WD719X=m
-CONFIG_SCSI_DEBUG=m
-CONFIG_SCSI_PMCRAID=m
+# CONFIG_SCSI_DC395x is not set
+# CONFIG_SCSI_AM53C974 is not set
+# CONFIG_SCSI_WD719X is not set
+# CONFIG_SCSI_DEBUG is not set
+# CONFIG_SCSI_PMCRAID is not set
 # CONFIG_SCSI_PM8001 is not set
 # CONFIG_SCSI_BFA_FC is not set
-CONFIG_SCSI_VIRTIO=y
-CONFIG_SCSI_CHELSIO_FCOE=m
+# CONFIG_SCSI_VIRTIO is not set
+# CONFIG_SCSI_CHELSIO_FCOE is not set
 CONFIG_SCSI_DH=y
 CONFIG_SCSI_DH_RDAC=m
 CONFIG_SCSI_DH_HP_SW=m
@@ -2575,7 +2477,6 @@ CONFIG_SCSI_DH_EMC=m
 CONFIG_SCSI_DH_ALUA=m
 # end of SCSI device support
 
-CONFIG_HAVE_PATA_PLATFORM=y
 CONFIG_ATA=y
 CONFIG_SATA_HOST=y
 CONFIG_PATA_TIMINGS=y
@@ -2591,6 +2492,7 @@ CONFIG_SATA_PMP=y
 CONFIG_SATA_AHCI=y
 CONFIG_SATA_MOBILE_LPM_POLICY=0
 CONFIG_SATA_AHCI_PLATFORM=y
+# CONFIG_AHCI_DWC is not set
 # CONFIG_AHCI_CEVA is not set
 CONFIG_AHCI_XGENE=y
 # CONFIG_AHCI_QORIQ is not set
@@ -2730,13 +2632,13 @@ CONFIG_DM_SWITCH=m
 CONFIG_DM_LOG_WRITES=m
 CONFIG_DM_INTEGRITY=m
 CONFIG_DM_ZONED=m
+CONFIG_DM_AUDIT=y
 CONFIG_TARGET_CORE=m
 CONFIG_TCM_IBLOCK=m
 CONFIG_TCM_FILEIO=m
 CONFIG_TCM_PSCSI=m
 CONFIG_TCM_USER2=m
 CONFIG_LOOPBACK_TARGET=m
-CONFIG_TCM_FC=m
 CONFIG_ISCSI_TARGET=m
 # CONFIG_FUSION is not set
 
@@ -2772,6 +2674,7 @@ CONFIG_VXLAN=m
 CONFIG_GENEVE=m
 # CONFIG_BAREUDP is not set
 # CONFIG_GTP is not set
+# CONFIG_AMT is not set
 # CONFIG_MACSEC is not set
 CONFIG_NETCONSOLE=m
 CONFIG_NETCONSOLE_DYNAMIC=y
@@ -2802,238 +2705,25 @@ CONFIG_NET_DSA_BCM_SF2=m
 # CONFIG_NET_DSA_LANTIQ_GSWIP is not set
 # CONFIG_NET_DSA_MT7530 is not set
 CONFIG_NET_DSA_MV88E6060=m
-# CONFIG_NET_DSA_MICROCHIP_KSZ9477 is not set
-# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set
 CONFIG_NET_DSA_MV88E6XXX=m
 CONFIG_NET_DSA_MV88E6XXX_PTP=y
-# CONFIG_NET_DSA_MSCC_SEVILLE is not set
 # CONFIG_NET_DSA_AR9331 is not set
+CONFIG_NET_DSA_QCA8K=m
 # CONFIG_NET_DSA_SJA1105 is not set
 # CONFIG_NET_DSA_XRS700X_I2C is not set
 # CONFIG_NET_DSA_XRS700X_MDIO is not set
-CONFIG_NET_DSA_QCA8K=m
-# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_REALTEK is not set
 # CONFIG_NET_DSA_SMSC_LAN9303_I2C is not set
 # CONFIG_NET_DSA_SMSC_LAN9303_MDIO is not set
 # CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
 # CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
 # end of Distributed Switch Architecture drivers
 
-CONFIG_ETHERNET=y
-CONFIG_MDIO=m
-# CONFIG_NET_VENDOR_3COM is not set
-# CONFIG_NET_VENDOR_ADAPTEC is not set
-CONFIG_NET_VENDOR_AGERE=y
-CONFIG_ET131X=m
-CONFIG_NET_VENDOR_ALACRITECH=y
-# CONFIG_SLICOSS is not set
-CONFIG_NET_VENDOR_ALTEON=y
-CONFIG_ACENIC=m
-# CONFIG_ACENIC_OMIT_TIGON_I is not set
-CONFIG_ALTERA_TSE=m
-CONFIG_NET_VENDOR_AMAZON=y
-# CONFIG_ENA_ETHERNET is not set
-CONFIG_NET_VENDOR_AMD=y
-CONFIG_AMD8111_ETH=m
-CONFIG_PCNET32=m
-CONFIG_AMD_XGBE=m
-# CONFIG_AMD_XGBE_DCB is not set
-CONFIG_NET_VENDOR_AQUANTIA=y
-CONFIG_AQTION=m
-CONFIG_NET_VENDOR_ARC=y
-# CONFIG_EMAC_ROCKCHIP is not set
-CONFIG_NET_VENDOR_ATHEROS=y
-CONFIG_ATL2=m
-CONFIG_ATL1=m
-CONFIG_ATL1E=m
-CONFIG_ATL1C=m
-CONFIG_ALX=m
-CONFIG_NET_VENDOR_BROADCOM=y
-CONFIG_B44=m
-CONFIG_B44_PCI_AUTOSELECT=y
-CONFIG_B44_PCICORE_AUTOSELECT=y
-CONFIG_B44_PCI=y
-CONFIG_BCMGENET=m
-CONFIG_BNX2=m
-CONFIG_CNIC=m
-CONFIG_TIGON3=m
-CONFIG_TIGON3_HWMON=y
-CONFIG_BNX2X=m
-CONFIG_BNX2X_SRIOV=y
-# CONFIG_SYSTEMPORT is not set
-# CONFIG_BNXT is not set
-CONFIG_NET_VENDOR_CADENCE=y
-CONFIG_MACB=m
-CONFIG_MACB_USE_HWSTAMP=y
-# CONFIG_MACB_PCI is not set
-# CONFIG_NET_VENDOR_CAVIUM is not set
-# CONFIG_NET_VENDOR_CHELSIO is not set
-# CONFIG_NET_VENDOR_CISCO is not set
-CONFIG_NET_VENDOR_CORTINA=y
-# CONFIG_GEMINI_ETHERNET is not set
-CONFIG_DNET=m
-# CONFIG_NET_VENDOR_DEC is not set
-CONFIG_NET_VENDOR_DLINK=y
-CONFIG_DL2K=m
-CONFIG_SUNDANCE=m
-# CONFIG_SUNDANCE_MMIO is not set
-# CONFIG_NET_VENDOR_EMULEX is not set
-# CONFIG_NET_VENDOR_EZCHIP is not set
-CONFIG_NET_VENDOR_GOOGLE=y
-# CONFIG_GVE is not set
-CONFIG_NET_VENDOR_HISILICON=y
-CONFIG_HIX5HD2_GMAC=m
-# CONFIG_HISI_FEMAC is not set
-CONFIG_HIP04_ETH=m
-# CONFIG_HI13X1_GMAC is not set
-CONFIG_HNS_MDIO=m
-CONFIG_HNS=m
-CONFIG_HNS_DSAF=m
-CONFIG_HNS_ENET=m
-# CONFIG_HNS3 is not set
-CONFIG_NET_VENDOR_HUAWEI=y
-# CONFIG_HINIC is not set
-# CONFIG_NET_VENDOR_I825XX is not set
-CONFIG_NET_VENDOR_INTEL=y
-CONFIG_E100=m
-CONFIG_E1000=m
-CONFIG_E1000E=m
-CONFIG_IGB=m
-CONFIG_IGB_HWMON=y
-CONFIG_IGBVF=m
-CONFIG_IXGB=m
-CONFIG_IXGBE=m
-CONFIG_IXGBE_HWMON=y
-CONFIG_IXGBE_DCB=y
-CONFIG_IXGBEVF=m
-CONFIG_I40E=m
-# CONFIG_I40E_DCB is not set
-CONFIG_IAVF=m
-CONFIG_I40EVF=m
-# CONFIG_ICE is not set
-CONFIG_FM10K=m
-# CONFIG_IGC is not set
-CONFIG_JME=m
-CONFIG_NET_VENDOR_LITEX=y
-# CONFIG_LITEX_LITEETH is not set
-CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_MVMDIO=m
-CONFIG_SKGE=m
-# CONFIG_SKGE_DEBUG is not set
-CONFIG_SKGE_GENESIS=y
-CONFIG_SKY2=m
-# CONFIG_SKY2_DEBUG is not set
-# CONFIG_OCTEONTX2_AF is not set
-# CONFIG_OCTEONTX2_PF is not set
-# CONFIG_PRESTERA is not set
-CONFIG_NET_VENDOR_MELLANOX=y
-CONFIG_MLX4_EN=m
-CONFIG_MLX4_EN_DCB=y
-CONFIG_MLX4_CORE=m
-CONFIG_MLX4_DEBUG=y
-CONFIG_MLX4_CORE_GEN2=y
-# CONFIG_MLX5_CORE is not set
-# CONFIG_MLXSW_CORE is not set
-# CONFIG_MLXFW is not set
-# CONFIG_MLXBF_GIGE is not set
-CONFIG_NET_VENDOR_MICREL=y
-# CONFIG_KS8842 is not set
-# CONFIG_KS8851 is not set
-# CONFIG_KS8851_MLL is not set
-CONFIG_KSZ884X_PCI=m
-CONFIG_NET_VENDOR_MICROCHIP=y
-# CONFIG_ENC28J60 is not set
-# CONFIG_ENCX24J600 is not set
-# CONFIG_LAN743X is not set
-CONFIG_NET_VENDOR_MICROSEMI=y
-# CONFIG_MSCC_OCELOT_SWITCH is not set
-CONFIG_NET_VENDOR_MICROSOFT=y
-CONFIG_NET_VENDOR_MYRI=y
-CONFIG_MYRI10GE=m
-CONFIG_FEALNX=m
-CONFIG_NET_VENDOR_NI=y
-# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
-CONFIG_NET_VENDOR_NATSEMI=y
-CONFIG_NATSEMI=m
-CONFIG_NS83820=m
-CONFIG_NET_VENDOR_NETERION=y
-# CONFIG_S2IO is not set
-# CONFIG_VXGE is not set
-CONFIG_NET_VENDOR_NETRONOME=y
-# CONFIG_NFP is not set
-CONFIG_NET_VENDOR_8390=y
-CONFIG_NE2K_PCI=m
-CONFIG_NET_VENDOR_NVIDIA=y
-CONFIG_FORCEDETH=m
-CONFIG_NET_VENDOR_OKI=y
-CONFIG_ETHOC=m
-CONFIG_NET_VENDOR_PACKET_ENGINES=y
-CONFIG_HAMACHI=m
-CONFIG_YELLOWFIN=m
-CONFIG_NET_VENDOR_PENSANDO=y
-# CONFIG_IONIC is not set
-# CONFIG_NET_VENDOR_QLOGIC is not set
-# CONFIG_NET_VENDOR_BROCADE is not set
-# CONFIG_NET_VENDOR_QUALCOMM is not set
-CONFIG_NET_VENDOR_RDC=y
-CONFIG_R6040=m
-CONFIG_NET_VENDOR_REALTEK=y
-CONFIG_8139CP=m
-CONFIG_8139TOO=m
-# CONFIG_8139TOO_PIO is not set
-# CONFIG_8139TOO_TUNE_TWISTER is not set
-CONFIG_8139TOO_8129=y
-# CONFIG_8139_OLD_RX_RESET is not set
-CONFIG_R8169=m
-# CONFIG_NET_VENDOR_RENESAS is not set
-CONFIG_NET_VENDOR_ROCKER=y
-CONFIG_ROCKER=m
-# CONFIG_NET_VENDOR_SAMSUNG is not set
-# CONFIG_NET_VENDOR_SEEQ is not set
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
-CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_SFC is not set
-# CONFIG_SFC_FALCON is not set
-CONFIG_NET_VENDOR_SMSC=y
-CONFIG_SMC91X=m
-CONFIG_EPIC100=m
-CONFIG_SMSC911X=m
-CONFIG_SMSC9420=m
-CONFIG_NET_VENDOR_SOCIONEXT=y
-CONFIG_NET_VENDOR_STMICRO=y
-CONFIG_STMMAC_ETH=m
-# CONFIG_STMMAC_SELFTESTS is not set
-CONFIG_STMMAC_PLATFORM=m
-CONFIG_DWMAC_DWC_QOS_ETH=m
-CONFIG_DWMAC_GENERIC=m
-CONFIG_DWMAC_ROCKCHIP=m
-# CONFIG_DWMAC_INTEL_PLAT is not set
-# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_STMMAC_PCI is not set
-# CONFIG_NET_VENDOR_SUN is not set
-CONFIG_NET_VENDOR_SYNOPSYS=y
-# CONFIG_DWC_XLGMAC is not set
-CONFIG_NET_VENDOR_TEHUTI=y
-CONFIG_TEHUTI=m
-CONFIG_NET_VENDOR_TI=y
-# CONFIG_TI_CPSW_PHY_SEL is not set
-# CONFIG_TLAN is not set
-CONFIG_NET_VENDOR_VIA=y
-CONFIG_VIA_RHINE=m
-CONFIG_VIA_RHINE_MMIO=y
-CONFIG_VIA_VELOCITY=m
-# CONFIG_NET_VENDOR_WIZNET is not set
-CONFIG_NET_VENDOR_XILINX=y
-# CONFIG_XILINX_EMACLITE is not set
-# CONFIG_XILINX_AXI_EMAC is not set
-# CONFIG_XILINX_LL_TEMAC is not set
+# CONFIG_ETHERNET is not set
 # CONFIG_FDDI is not set
 # CONFIG_HIPPI is not set
-CONFIG_NET_SB1000=y
+# CONFIG_NET_SB1000 is not set
 CONFIG_PHYLINK=m
 CONFIG_PHYLIB=y
 CONFIG_SWPHY=y
@@ -3046,6 +2736,7 @@ CONFIG_SFP=m
 #
 CONFIG_AMD_PHY=m
 # CONFIG_ADIN_PHY is not set
+# CONFIG_ADIN1100_PHY is not set
 # CONFIG_AQUANTIA_PHY is not set
 CONFIG_AX88796B_PHY=m
 CONFIG_BROADCOM_PHY=m
@@ -3054,6 +2745,7 @@ CONFIG_BCM7XXX_PHY=m
 # CONFIG_BCM84881_PHY is not set
 CONFIG_BCM87XX_PHY=m
 CONFIG_BCM_NET_PHYLIB=m
+CONFIG_BCM_NET_PHYPTP=m
 CONFIG_CICADA_PHY=m
 # CONFIG_CORTINA_PHY is not set
 CONFIG_DAVICOM_PHY=m
@@ -3087,9 +2779,12 @@ CONFIG_STE10XP=m
 CONFIG_DP83848_PHY=m
 CONFIG_DP83867_PHY=m
 # CONFIG_DP83869_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
 CONFIG_VITESSE_PHY=m
 # CONFIG_XILINX_GMII2RGMII is not set
 # CONFIG_MICREL_KS8995MA is not set
+# CONFIG_PSE_CONTROLLER is not set
+# CONFIG_CAN_DEV is not set
 CONFIG_MDIO_DEVICE=y
 CONFIG_MDIO_BUS=y
 CONFIG_FWNODE_MDIO=y
@@ -3119,7 +2814,6 @@ CONFIG_MDIO_BUS_MUX_MMIOREG=m
 #
 # PCS device drivers
 #
-CONFIG_PCS_XPCS=m
 # end of PCS device drivers
 
 CONFIG_PPP=m
@@ -3185,68 +2879,41 @@ CONFIG_USB_NET_CH9200=m
 # CONFIG_USB_NET_AQC111 is not set
 CONFIG_USB_RTL8153_ECM=m
 CONFIG_WLAN=y
-CONFIG_WLAN_VENDOR_ADMTEK=y
-CONFIG_ADM8211=m
+# CONFIG_WLAN_VENDOR_ADMTEK is not set
 CONFIG_ATH_COMMON=m
 CONFIG_WLAN_VENDOR_ATH=y
 # CONFIG_ATH_DEBUG is not set
 # CONFIG_ATH_REG_DYNAMIC_USER_REG_HINTS is not set
-CONFIG_ATH5K=m
-CONFIG_ATH5K_DEBUG=y
-CONFIG_ATH5K_PCI=y
-# CONFIG_ATH5K_TEST_CHANNELS is not set
+# CONFIG_ATH5K is not set
+# CONFIG_ATH5K_PCI is not set
 CONFIG_ATH9K_HW=m
 CONFIG_ATH9K_COMMON=m
-CONFIG_ATH9K_COMMON_DEBUG=y
 CONFIG_ATH9K_BTCOEX_SUPPORT=y
 CONFIG_ATH9K=m
-CONFIG_ATH9K_PCI=y
-CONFIG_ATH9K_AHB=y
-CONFIG_ATH9K_DEBUGFS=y
-# CONFIG_ATH9K_STATION_STATISTICS is not set
-# CONFIG_ATH9K_TX99 is not set
+# CONFIG_ATH9K_PCI is not set
+# CONFIG_ATH9K_AHB is not set
+# CONFIG_ATH9K_DEBUGFS is not set
 # CONFIG_ATH9K_DFS_CERTIFIED is not set
 # CONFIG_ATH9K_DYNACK is not set
 # CONFIG_ATH9K_WOW is not set
 CONFIG_ATH9K_RFKILL=y
 # CONFIG_ATH9K_CHANNEL_CONTEXT is not set
 CONFIG_ATH9K_PCOEM=y
-# CONFIG_ATH9K_PCI_NO_EEPROM is not set
 CONFIG_ATH9K_HTC=m
 # CONFIG_ATH9K_HTC_DEBUGFS is not set
 CONFIG_ATH9K_HWRNG=y
-CONFIG_ATH9K_COMMON_SPECTRAL=y
 CONFIG_CARL9170=m
 CONFIG_CARL9170_LEDS=y
 # CONFIG_CARL9170_DEBUGFS is not set
 CONFIG_CARL9170_WPC=y
 # CONFIG_CARL9170_HWRNG is not set
-CONFIG_ATH6KL=m
-CONFIG_ATH6KL_SDIO=m
-CONFIG_ATH6KL_USB=m
-CONFIG_ATH6KL_DEBUG=y
-# CONFIG_ATH6KL_REGDOMAIN is not set
-CONFIG_AR5523=m
-CONFIG_WIL6210=m
-CONFIG_WIL6210_ISR_COR=y
-CONFIG_WIL6210_DEBUGFS=y
-CONFIG_ATH10K=m
-CONFIG_ATH10K_CE=y
-CONFIG_ATH10K_PCI=m
-# CONFIG_ATH10K_AHB is not set
-# CONFIG_ATH10K_SDIO is not set
-# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH10K_DEBUG is not set
-CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_DFS_CERTIFIED is not set
-CONFIG_WCN36XX=m
-# CONFIG_WCN36XX_DEBUGFS is not set
+# CONFIG_ATH6KL is not set
+# CONFIG_AR5523 is not set
+# CONFIG_WIL6210 is not set
+# CONFIG_ATH10K is not set
+# CONFIG_WCN36XX is not set
 # CONFIG_ATH11K is not set
-CONFIG_WLAN_VENDOR_ATMEL=y
-CONFIG_ATMEL=m
-CONFIG_PCI_ATMEL=m
-CONFIG_AT76C50X_USB=m
+# CONFIG_WLAN_VENDOR_ATMEL is not set
 CONFIG_WLAN_VENDOR_BROADCOM=y
 CONFIG_B43=m
 CONFIG_B43_BCMA=y
@@ -3266,19 +2933,9 @@ CONFIG_B43_PHY_HT=y
 CONFIG_B43_LEDS=y
 CONFIG_B43_HWRNG=y
 CONFIG_B43_DEBUG=y
-CONFIG_B43LEGACY=m
-CONFIG_B43LEGACY_PCI_AUTOSELECT=y
-CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
-CONFIG_B43LEGACY_LEDS=y
-CONFIG_B43LEGACY_HWRNG=y
-CONFIG_B43LEGACY_DEBUG=y
-CONFIG_B43LEGACY_DMA=y
-CONFIG_B43LEGACY_PIO=y
-CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
-# CONFIG_B43LEGACY_DMA_MODE is not set
-# CONFIG_B43LEGACY_PIO_MODE is not set
+# CONFIG_B43LEGACY is not set
 CONFIG_BRCMUTIL=m
-CONFIG_BRCMSMAC=m
+# CONFIG_BRCMSMAC is not set
 CONFIG_BRCMFMAC=m
 CONFIG_BRCMFMAC_PROTO_BCDC=y
 CONFIG_BRCMFMAC_PROTO_MSGBUF=y
@@ -3287,36 +2944,17 @@ CONFIG_BRCMFMAC_USB=y
 CONFIG_BRCMFMAC_PCIE=y
 CONFIG_BRCM_TRACING=y
 CONFIG_BRCMDBG=y
-CONFIG_WLAN_VENDOR_CISCO=y
+# CONFIG_WLAN_VENDOR_CISCO is not set
 CONFIG_WLAN_VENDOR_INTEL=y
-CONFIG_IPW2100=m
-CONFIG_IPW2100_MONITOR=y
-# CONFIG_IPW2100_DEBUG is not set
-CONFIG_IPW2200=m
-CONFIG_IPW2200_MONITOR=y
-CONFIG_IPW2200_RADIOTAP=y
-CONFIG_IPW2200_PROMISCUOUS=y
-CONFIG_IPW2200_QOS=y
-# CONFIG_IPW2200_DEBUG is not set
-CONFIG_LIBIPW=m
-# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_IWLEGACY=m
-CONFIG_IWL4965=m
-CONFIG_IWL3945=m
-
-#
-# iwl3945 / iwl4965 Debugging Options
-#
-CONFIG_IWLEGACY_DEBUG=y
-CONFIG_IWLEGACY_DEBUGFS=y
-# end of iwl3945 / iwl4965 Debugging Options
-
+# CONFIG_IPW2100 is not set
+# CONFIG_IPW2200 is not set
+# CONFIG_IWL4965 is not set
+# CONFIG_IWL3945 is not set
 CONFIG_IWLWIFI=m
 CONFIG_IWLWIFI_LEDS=y
 CONFIG_IWLDVM=m
 CONFIG_IWLMVM=m
 CONFIG_IWLWIFI_OPMODE_MODULAR=y
-# CONFIG_IWLWIFI_BCAST_FILTERING is not set
 
 #
 # Debugging Options
@@ -3325,65 +2963,48 @@ CONFIG_IWLWIFI_DEBUG=y
 CONFIG_IWLWIFI_DEBUGFS=y
 # end of Debugging Options
 
-CONFIG_WLAN_VENDOR_INTERSIL=y
-CONFIG_HOSTAP=m
-CONFIG_HOSTAP_FIRMWARE=y
-# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
-CONFIG_HOSTAP_PLX=m
-CONFIG_HOSTAP_PCI=m
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_PLX_HERMES=m
-CONFIG_TMD_HERMES=m
-CONFIG_NORTEL_HERMES=m
-CONFIG_PCI_HERMES=m
-CONFIG_ORINOCO_USB=m
-CONFIG_P54_COMMON=m
-CONFIG_P54_USB=m
-CONFIG_P54_PCI=m
-# CONFIG_P54_SPI is not set
-CONFIG_P54_LEDS=y
+# CONFIG_WLAN_VENDOR_INTERSIL is not set
 CONFIG_WLAN_VENDOR_MARVELL=y
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_USB=m
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_THINFIRM=m
-# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
-CONFIG_LIBERTAS_THINFIRM_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM is not set
 CONFIG_MWIFIEX=m
-CONFIG_MWIFIEX_SDIO=m
-CONFIG_MWIFIEX_PCIE=m
+# CONFIG_MWIFIEX_SDIO is not set
+# CONFIG_MWIFIEX_PCIE is not set
 CONFIG_MWIFIEX_USB=m
-CONFIG_MWL8K=m
+# CONFIG_MWL8K is not set
 CONFIG_WLAN_VENDOR_MEDIATEK=y
 CONFIG_MT7601U=m
-# CONFIG_MT76x0U is not set
+CONFIG_MT76_CORE=m
+CONFIG_MT76_LEDS=y
+CONFIG_MT76_USB=m
+CONFIG_MT76x02_LIB=m
+CONFIG_MT76x02_USB=m
+CONFIG_MT76_CONNAC_LIB=m
+CONFIG_MT76x0_COMMON=m
+CONFIG_MT76x0U=m
 # CONFIG_MT76x0E is not set
+CONFIG_MT76x2_COMMON=m
 # CONFIG_MT76x2E is not set
-# CONFIG_MT76x2U is not set
+CONFIG_MT76x2U=m
 # CONFIG_MT7603E is not set
+CONFIG_MT7615_COMMON=m
 # CONFIG_MT7615E is not set
-# CONFIG_MT7663U is not set
+CONFIG_MT7663_USB_SDIO_COMMON=m
+CONFIG_MT7663U=m
 # CONFIG_MT7663S is not set
 # CONFIG_MT7915E is not set
+CONFIG_MT7921_COMMON=m
 # CONFIG_MT7921E is not set
-CONFIG_WLAN_VENDOR_MICROCHIP=y
-# CONFIG_WILC1000_SDIO is not set
-# CONFIG_WILC1000_SPI is not set
+# CONFIG_MT7921S is not set
+CONFIG_MT7921U=m
+# CONFIG_WLAN_VENDOR_MICROCHIP is not set
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
 CONFIG_WLAN_VENDOR_RALINK=y
 CONFIG_RT2X00=m
-CONFIG_RT2400PCI=m
-CONFIG_RT2500PCI=m
-CONFIG_RT61PCI=m
-CONFIG_RT2800PCI=m
-CONFIG_RT2800PCI_RT33XX=y
-CONFIG_RT2800PCI_RT35XX=y
-CONFIG_RT2800PCI_RT53XX=y
-CONFIG_RT2800PCI_RT3290=y
+# CONFIG_RT2400PCI is not set
+# CONFIG_RT2500PCI is not set
+# CONFIG_RT61PCI is not set
+# CONFIG_RT2800PCI is not set
 CONFIG_RT2500USB=m
 CONFIG_RT73USB=m
 CONFIG_RT2800USB=m
@@ -3394,9 +3015,6 @@ CONFIG_RT2800USB_RT53XX=y
 CONFIG_RT2800USB_RT55XX=y
 CONFIG_RT2800USB_UNKNOWN=y
 CONFIG_RT2800_LIB=m
-CONFIG_RT2800_LIB_MMIO=m
-CONFIG_RT2X00_LIB_MMIO=m
-CONFIG_RT2X00_LIB_PCI=m
 CONFIG_RT2X00_LIB_USB=m
 CONFIG_RT2X00_LIB=m
 CONFIG_RT2X00_LIB_FIRMWARE=y
@@ -3405,59 +3023,44 @@ CONFIG_RT2X00_LIB_LEDS=y
 CONFIG_RT2X00_LIB_DEBUGFS=y
 # CONFIG_RT2X00_DEBUG is not set
 CONFIG_WLAN_VENDOR_REALTEK=y
-CONFIG_RTL8180=m
+# CONFIG_RTL8180 is not set
 CONFIG_RTL8187=m
 CONFIG_RTL8187_LEDS=y
 CONFIG_RTL_CARDS=m
-CONFIG_RTL8192CE=m
-CONFIG_RTL8192SE=m
-CONFIG_RTL8192DE=m
-CONFIG_RTL8723AE=m
-CONFIG_RTL8723BE=m
-CONFIG_RTL8188EE=m
-CONFIG_RTL8192EE=m
-CONFIG_RTL8821AE=m
+# CONFIG_RTL8192CE is not set
+# CONFIG_RTL8192SE is not set
+# CONFIG_RTL8192DE is not set
+# CONFIG_RTL8723AE is not set
+# CONFIG_RTL8723BE is not set
+# CONFIG_RTL8188EE is not set
+# CONFIG_RTL8192EE is not set
+# CONFIG_RTL8821AE is not set
 CONFIG_RTL8192CU=m
 CONFIG_RTLWIFI=m
-CONFIG_RTLWIFI_PCI=m
 CONFIG_RTLWIFI_USB=m
 CONFIG_RTLWIFI_DEBUG=y
 CONFIG_RTL8192C_COMMON=m
-CONFIG_RTL8723_COMMON=m
-CONFIG_RTLBTCOEXIST=m
 CONFIG_RTL8XXXU=m
 # CONFIG_RTL8XXXU_UNTESTED is not set
 # CONFIG_RTW88 is not set
+# CONFIG_RTW89 is not set
 CONFIG_WLAN_VENDOR_RSI=y
 CONFIG_RSI_91X=m
 CONFIG_RSI_DEBUGFS=y
-CONFIG_RSI_SDIO=m
+# CONFIG_RSI_SDIO is not set
 CONFIG_RSI_USB=m
 CONFIG_RSI_COEX=y
-CONFIG_WLAN_VENDOR_ST=y
-CONFIG_CW1200=m
-CONFIG_CW1200_WLAN_SDIO=m
-# CONFIG_CW1200_WLAN_SPI is not set
-CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WL1251=m
-CONFIG_WL1251_SPI=m
-CONFIG_WL1251_SDIO=m
-CONFIG_WL12XX=m
-CONFIG_WL18XX=m
-CONFIG_WLCORE=m
-CONFIG_WLCORE_SPI=m
-CONFIG_WLCORE_SDIO=m
-CONFIG_WILINK_PLATFORM_DATA=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
+# CONFIG_WLAN_VENDOR_ST is not set
+# CONFIG_WLAN_VENDOR_TI is not set
 CONFIG_WLAN_VENDOR_ZYDAS=y
 CONFIG_USB_ZD1201=m
 CONFIG_ZD1211RW=m
 # CONFIG_ZD1211RW_DEBUG is not set
-CONFIG_WLAN_VENDOR_QUANTENNA=y
-CONFIG_QTNFMAC=m
-CONFIG_QTNFMAC_PCIE=m
+# CONFIG_WLAN_VENDOR_QUANTENNA is not set
 CONFIG_MAC80211_HWSIM=m
-CONFIG_USB_NET_RNDIS_WLAN=m
-# CONFIG_VIRT_WIFI is not set
+# CONFIG_USB_NET_RNDIS_WLAN is not set
+CONFIG_VIRT_WIFI=m
 # CONFIG_WAN is not set
 CONFIG_IEEE802154_DRIVERS=m
 CONFIG_IEEE802154_FAKELB=m
@@ -3490,6 +3093,7 @@ CONFIG_INPUT_LEDS=y
 CONFIG_INPUT_FF_MEMLESS=m
 CONFIG_INPUT_SPARSEKMAP=m
 CONFIG_INPUT_MATRIXKMAP=y
+CONFIG_INPUT_VIVALDIFMAP=y
 
 #
 # Userland interfaces
@@ -3527,6 +3131,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
 # CONFIG_KEYBOARD_MPR121 is not set
 # CONFIG_KEYBOARD_NEWTON is not set
 # CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
 # CONFIG_KEYBOARD_SAMSUNG is not set
 # CONFIG_KEYBOARD_STOWAWAY is not set
 # CONFIG_KEYBOARD_SUNKBD is not set
@@ -3536,6 +3141,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
 CONFIG_KEYBOARD_CROS_EC=y
 # CONFIG_KEYBOARD_CAP11XX is not set
 # CONFIG_KEYBOARD_BCM is not set
+# CONFIG_KEYBOARD_CYPRESS_SF is not set
 CONFIG_INPUT_MOUSE=y
 CONFIG_MOUSE_PS2=y
 CONFIG_MOUSE_PS2_ALPS=y
@@ -3594,6 +3200,7 @@ CONFIG_JOYSTICK_XPAD_LEDS=y
 # CONFIG_JOYSTICK_PXRC is not set
 # CONFIG_JOYSTICK_QWIIC is not set
 # CONFIG_JOYSTICK_FSIA6B is not set
+# CONFIG_JOYSTICK_SENSEHAT is not set
 CONFIG_INPUT_TABLET=y
 CONFIG_TABLET_USB_ACECAD=m
 CONFIG_TABLET_USB_AIPTEK=m
@@ -3642,6 +3249,7 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
 # CONFIG_TOUCHSCREEN_MSG2638 is not set
 # CONFIG_TOUCHSCREEN_MTOUCH is not set
+# CONFIG_TOUCHSCREEN_IMAGIS is not set
 # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
 # CONFIG_TOUCHSCREEN_INEXIO is not set
 # CONFIG_TOUCHSCREEN_MK712 is not set
@@ -3686,6 +3294,7 @@ CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
 # CONFIG_TOUCHSCREEN_TPS6507X is not set
 # CONFIG_TOUCHSCREEN_ZET6223 is not set
 # CONFIG_TOUCHSCREEN_ZFORCE is not set
+# CONFIG_TOUCHSCREEN_COLIBRI_VF50 is not set
 # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
 # CONFIG_TOUCHSCREEN_IQS5XX is not set
 # CONFIG_TOUCHSCREEN_ZINITIX is not set
@@ -3705,18 +3314,19 @@ CONFIG_INPUT_POWERMATE=m
 CONFIG_INPUT_YEALINK=m
 CONFIG_INPUT_CM109=m
 # CONFIG_INPUT_REGULATOR_HAPTIC is not set
-CONFIG_INPUT_AXP20X_PEK=m
 CONFIG_INPUT_UINPUT=m
 # CONFIG_INPUT_PCF8574 is not set
 CONFIG_INPUT_PWM_BEEPER=m
 # CONFIG_INPUT_PWM_VIBRA is not set
-CONFIG_INPUT_RK805_PWRKEY=m
+CONFIG_INPUT_RK805_PWRKEY=y
 CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
 # CONFIG_INPUT_DA7280_HAPTICS is not set
 # CONFIG_INPUT_ADXL34X is not set
+# CONFIG_INPUT_IBM_PANEL is not set
 # CONFIG_INPUT_IMS_PCU is not set
 # CONFIG_INPUT_IQS269A is not set
 # CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
 CONFIG_INPUT_CMA3000=m
 CONFIG_INPUT_CMA3000_I2C=m
 # CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
@@ -3788,7 +3398,6 @@ CONFIG_SERIAL_8250_NR_UARTS=32
 CONFIG_SERIAL_8250_RUNTIME_UARTS=4
 CONFIG_SERIAL_8250_EXTENDED=y
 CONFIG_SERIAL_8250_MANY_PORTS=y
-# CONFIG_SERIAL_8250_ASPEED_VUART is not set
 CONFIG_SERIAL_8250_SHARE_IRQ=y
 # CONFIG_SERIAL_8250_DETECT_IRQ is not set
 CONFIG_SERIAL_8250_RSA=y
@@ -3796,6 +3405,7 @@ CONFIG_SERIAL_8250_DWLIB=y
 CONFIG_SERIAL_8250_FSL=y
 CONFIG_SERIAL_8250_DW=y
 # CONFIG_SERIAL_8250_RT288X is not set
+# CONFIG_SERIAL_8250_PERICOM is not set
 CONFIG_SERIAL_OF_PLATFORM=y
 
 #
@@ -3816,7 +3426,6 @@ CONFIG_SERIAL_JSM=m
 # CONFIG_SERIAL_SIFIVE is not set
 # CONFIG_SERIAL_SCCNXP is not set
 # CONFIG_SERIAL_SC16IS7XX is not set
-# CONFIG_SERIAL_BCM63XX is not set
 # CONFIG_SERIAL_ALTERA_JTAGUART is not set
 # CONFIG_SERIAL_ALTERA_UART is not set
 # CONFIG_SERIAL_XILINX_PS_UART is not set
@@ -3841,6 +3450,7 @@ CONFIG_NOZOMI=m
 # CONFIG_NULL_TTY is not set
 CONFIG_HVC_DRIVER=y
 # CONFIG_HVC_DCC is not set
+# CONFIG_RPMSG_TTY is not set
 CONFIG_SERIAL_DEV_BUS=y
 CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
 # CONFIG_TTY_PRINTK is not set
@@ -3852,6 +3462,7 @@ CONFIG_IPMI_PLAT_DATA=y
 CONFIG_IPMI_DEVICE_INTERFACE=m
 CONFIG_IPMI_SI=m
 CONFIG_IPMI_SSIF=m
+# CONFIG_IPMI_IPMB is not set
 CONFIG_IPMI_WATCHDOG=m
 CONFIG_IPMI_POWEROFF=m
 # CONFIG_IPMB_DEVICE_INTERFACE is not set
@@ -3862,6 +3473,7 @@ CONFIG_HW_RANDOM_VIRTIO=m
 # CONFIG_HW_RANDOM_CCTRNG is not set
 # CONFIG_HW_RANDOM_XIPHERA is not set
 CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y
+# CONFIG_HW_RANDOM_CN10K is not set
 # CONFIG_APPLICOM is not set
 CONFIG_DEVMEM=y
 CONFIG_DEVPORT=y
@@ -3869,6 +3481,7 @@ CONFIG_TCG_TPM=y
 CONFIG_HW_RANDOM_TPM=y
 # CONFIG_TCG_TIS is not set
 # CONFIG_TCG_TIS_SPI is not set
+# CONFIG_TCG_TIS_I2C is not set
 # CONFIG_TCG_TIS_I2C_CR50 is not set
 # CONFIG_TCG_TIS_I2C_ATMEL is not set
 CONFIG_TCG_TIS_I2C_INFINEON=m
@@ -3913,7 +3526,6 @@ CONFIG_I2C_DEMUX_PINCTRL=m
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
 CONFIG_I2C_ALGOBIT=m
-CONFIG_I2C_ALGOPCA=m
 
 #
 # I2C Hardware Bus support
@@ -3922,6 +3534,7 @@ CONFIG_I2C_ALGOPCA=m
 #
 # PC SMBus host controller drivers
 #
+CONFIG_I2C_CCGX_UCSI=m
 # CONFIG_I2C_ALI1535 is not set
 # CONFIG_I2C_ALI1563 is not set
 # CONFIG_I2C_ALI15X3 is not set
@@ -3931,7 +3544,7 @@ CONFIG_I2C_ALGOPCA=m
 # CONFIG_I2C_I801 is not set
 # CONFIG_I2C_ISCH is not set
 # CONFIG_I2C_PIIX4 is not set
-CONFIG_I2C_NFORCE2=m
+# CONFIG_I2C_NFORCE2 is not set
 # CONFIG_I2C_NVIDIA_GPU is not set
 # CONFIG_I2C_SIS5595 is not set
 # CONFIG_I2C_SIS630 is not set
@@ -3942,7 +3555,7 @@ CONFIG_I2C_NFORCE2=m
 #
 # ACPI drivers
 #
-CONFIG_I2C_SCMI=m
+# CONFIG_I2C_SCMI is not set
 
 #
 # I2C system bus drivers (mostly embedded / system-on-chip)
@@ -3959,9 +3572,9 @@ CONFIG_I2C_GPIO=m
 # CONFIG_I2C_HISI is not set
 # CONFIG_I2C_NOMADIK is not set
 # CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PCA_PLATFORM=m
-CONFIG_I2C_RK3X=m
-CONFIG_I2C_SIMTEC=m
+# CONFIG_I2C_PCA_PLATFORM is not set
+CONFIG_I2C_RK3X=y
+# CONFIG_I2C_SIMTEC is not set
 # CONFIG_I2C_THUNDERX is not set
 # CONFIG_I2C_XILINX is not set
 
@@ -3970,15 +3583,15 @@ CONFIG_I2C_SIMTEC=m
 #
 CONFIG_I2C_DIOLAN_U2C=m
 # CONFIG_I2C_CP2615 is not set
+# CONFIG_I2C_PCI1XXXX is not set
 # CONFIG_I2C_ROBOTFUZZ_OSIF is not set
 # CONFIG_I2C_TAOS_EVM is not set
 CONFIG_I2C_TINY_USB=m
-CONFIG_I2C_VIPERBOARD=m
 
 #
 # Other I2C/SMBus bus drivers
 #
-CONFIG_I2C_CROS_EC_TUNNEL=m
+# CONFIG_I2C_CROS_EC_TUNNEL is not set
 # CONFIG_I2C_VIRTIO is not set
 # end of I2C Hardware Bus support
 
@@ -4005,12 +3618,15 @@ CONFIG_SPI_MEM=y
 CONFIG_SPI_BITBANG=y
 # CONFIG_SPI_CADENCE is not set
 # CONFIG_SPI_CADENCE_QUADSPI is not set
+# CONFIG_SPI_CADENCE_XSPI is not set
 # CONFIG_SPI_DESIGNWARE is not set
 # CONFIG_SPI_HISI_KUNPENG is not set
 # CONFIG_SPI_HISI_SFC_V3XX is not set
 CONFIG_SPI_NXP_FLEXSPI=y
 CONFIG_SPI_GPIO=y
 # CONFIG_SPI_FSL_SPI is not set
+# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
 # CONFIG_SPI_OC_TINY is not set
 CONFIG_SPI_PL022=y
 # CONFIG_SPI_PXA2XX is not set
@@ -4075,16 +3691,16 @@ CONFIG_GENERIC_PINMUX_FUNCTIONS=y
 CONFIG_PINCONF=y
 CONFIG_GENERIC_PINCONF=y
 # CONFIG_DEBUG_PINCTRL is not set
-# CONFIG_PINCTRL_AXP209 is not set
-CONFIG_PINCTRL_AMD=y
+# CONFIG_PINCTRL_AMD is not set
+# CONFIG_PINCTRL_CY8C95X0 is not set
 # CONFIG_PINCTRL_MCP23S08 is not set
+# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_OCELOT is not set
+CONFIG_PINCTRL_RK805=y
 CONFIG_PINCTRL_ROCKCHIP=y
 CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SX150X is not set
 # CONFIG_PINCTRL_STMFX is not set
-CONFIG_PINCTRL_RK805=m
-# CONFIG_PINCTRL_OCELOT is not set
-# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_SX150X is not set
 
 #
 # Renesas pinctrl drivers
@@ -4120,7 +3736,6 @@ CONFIG_GPIO_GENERIC_PLATFORM=y
 # CONFIG_GPIO_MB86S7X is not set
 CONFIG_GPIO_PL061=y
 CONFIG_GPIO_ROCKCHIP=y
-# CONFIG_GPIO_SAMA5D2_PIOBU is not set
 # CONFIG_GPIO_SIFIVE is not set
 CONFIG_GPIO_SYSCON=y
 CONFIG_GPIO_XGENE=y
@@ -4131,7 +3746,6 @@ CONFIG_GPIO_XGENE=y
 #
 # I2C GPIO expanders
 #
-# CONFIG_GPIO_ADP5588 is not set
 # CONFIG_GPIO_ADNP is not set
 # CONFIG_GPIO_GW_PLD is not set
 # CONFIG_GPIO_MAX7300 is not set
@@ -4151,6 +3765,7 @@ CONFIG_GPIO_PCA953X_IRQ=y
 #
 # PCI GPIO expanders
 #
+# CONFIG_GPIO_BT8XX is not set
 # CONFIG_GPIO_PCI_IDIO_16 is not set
 # CONFIG_GPIO_PCIE_IDIO_24 is not set
 # CONFIG_GPIO_RDC321X is not set
@@ -4170,7 +3785,6 @@ CONFIG_GPIO_PCA953X_IRQ=y
 #
 # USB GPIO expanders
 #
-CONFIG_GPIO_VIPERBOARD=m
 # end of USB GPIO expanders
 
 #
@@ -4179,6 +3793,7 @@ CONFIG_GPIO_VIPERBOARD=m
 # CONFIG_GPIO_AGGREGATOR is not set
 # CONFIG_GPIO_MOCKUP is not set
 # CONFIG_GPIO_VIRTIO is not set
+# CONFIG_GPIO_SIM is not set
 # end of Virtual GPIO drivers
 
 CONFIG_W1=m
@@ -4238,6 +3853,7 @@ CONFIG_POWER_SUPPLY=y
 CONFIG_POWER_SUPPLY_HWMON=y
 # CONFIG_PDA_POWER is not set
 # CONFIG_GENERIC_ADC_BATTERY is not set
+# CONFIG_IP5XXX_POWER is not set
 # CONFIG_TEST_POWER is not set
 # CONFIG_CHARGER_ADP5061 is not set
 CONFIG_BATTERY_CW2015=m
@@ -4245,11 +3861,11 @@ CONFIG_BATTERY_CW2015=m
 # CONFIG_BATTERY_DS2780 is not set
 # CONFIG_BATTERY_DS2781 is not set
 # CONFIG_BATTERY_DS2782 is not set
+# CONFIG_BATTERY_SAMSUNG_SDI is not set
 CONFIG_BATTERY_SBS=m
 CONFIG_CHARGER_SBS=m
 CONFIG_MANAGER_SBS=m
 # CONFIG_BATTERY_BQ27XXX is not set
-# CONFIG_AXP20X_POWER is not set
 # CONFIG_BATTERY_MAX17040 is not set
 # CONFIG_BATTERY_MAX17042 is not set
 # CONFIG_BATTERY_MAX1721X is not set
@@ -4261,6 +3877,7 @@ CONFIG_CHARGER_GPIO=y
 # CONFIG_CHARGER_LT3651 is not set
 # CONFIG_CHARGER_LTC4162L is not set
 # CONFIG_CHARGER_DETECTOR_MAX14656 is not set
+# CONFIG_CHARGER_MAX77976 is not set
 # CONFIG_CHARGER_BQ2415X is not set
 # CONFIG_CHARGER_BQ24190 is not set
 # CONFIG_CHARGER_BQ24257 is not set
@@ -4269,15 +3886,15 @@ CONFIG_CHARGER_GPIO=y
 # CONFIG_CHARGER_BQ25890 is not set
 # CONFIG_CHARGER_BQ25980 is not set
 # CONFIG_CHARGER_BQ256XX is not set
+# CONFIG_CHARGER_RK817 is not set
 CONFIG_CHARGER_SMB347=m
 # CONFIG_BATTERY_GAUGE_LTC2941 is not set
 # CONFIG_BATTERY_GOLDFISH is not set
 # CONFIG_BATTERY_RT5033 is not set
 # CONFIG_CHARGER_RT9455 is not set
-CONFIG_CHARGER_CROS_USBPD=m
-# CONFIG_CHARGER_CROS_PCHG is not set
 # CONFIG_CHARGER_UCS1002 is not set
 # CONFIG_CHARGER_BD99954 is not set
+# CONFIG_BATTERY_UG3105 is not set
 CONFIG_HWMON=y
 CONFIG_HWMON_VID=m
 # CONFIG_HWMON_DEBUG_CHIP is not set
@@ -4288,7 +3905,6 @@ CONFIG_HWMON_VID=m
 # CONFIG_SENSORS_AD7314 is not set
 CONFIG_SENSORS_AD7414=m
 CONFIG_SENSORS_AD7418=m
-CONFIG_SENSORS_ADM1021=m
 CONFIG_SENSORS_ADM1025=m
 CONFIG_SENSORS_ADM1026=m
 CONFIG_SENSORS_ADM1029=m
@@ -4308,7 +3924,6 @@ CONFIG_SENSORS_ADT7475=m
 CONFIG_SENSORS_ASC7621=m
 # CONFIG_SENSORS_AXI_FAN_CONTROL is not set
 CONFIG_SENSORS_ARM_SCPI=y
-# CONFIG_SENSORS_ASPEED is not set
 CONFIG_SENSORS_ATXP1=m
 # CONFIG_SENSORS_CORSAIR_CPRO is not set
 # CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4352,9 +3967,10 @@ CONFIG_SENSORS_MAX1668=m
 CONFIG_SENSORS_MAX197=m
 # CONFIG_SENSORS_MAX31722 is not set
 # CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
+# CONFIG_SENSORS_MAX6620 is not set
 # CONFIG_SENSORS_MAX6621 is not set
 CONFIG_SENSORS_MAX6639=m
-CONFIG_SENSORS_MAX6642=m
 CONFIG_SENSORS_MAX6650=m
 CONFIG_SENSORS_MAX6697=m
 # CONFIG_SENSORS_MAX31790 is not set
@@ -4383,11 +3999,14 @@ CONFIG_SENSORS_PC87360=m
 CONFIG_SENSORS_PC87427=m
 CONFIG_SENSORS_NTC_THERMISTOR=m
 CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_CORE=m
 CONFIG_SENSORS_NCT6775=m
+# CONFIG_SENSORS_NCT6775_I2C is not set
 CONFIG_SENSORS_NCT7802=m
 CONFIG_SENSORS_NCT7904=m
 # CONFIG_SENSORS_NPCM7XX is not set
 # CONFIG_SENSORS_NZXT_KRAKEN2 is not set
+# CONFIG_SENSORS_NZXT_SMART2 is not set
 # CONFIG_SENSORS_OCC_P8_I2C is not set
 CONFIG_SENSORS_PCF8591=m
 CONFIG_PMBUS=m
@@ -4396,6 +4015,7 @@ CONFIG_SENSORS_PMBUS=m
 CONFIG_SENSORS_ADM1275=m
 # CONFIG_SENSORS_BEL_PFE is not set
 # CONFIG_SENSORS_BPA_RS600 is not set
+# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
 # CONFIG_SENSORS_FSP_3Y is not set
 # CONFIG_SENSORS_IBM_CFFPS is not set
 # CONFIG_SENSORS_DPS920AB is not set
@@ -4406,6 +4026,8 @@ CONFIG_SENSORS_ADM1275=m
 # CONFIG_SENSORS_IRPS5401 is not set
 # CONFIG_SENSORS_ISL68137 is not set
 CONFIG_SENSORS_LM25066=m
+# CONFIG_SENSORS_LM25066_REGULATOR is not set
+# CONFIG_SENSORS_LT7182S is not set
 CONFIG_SENSORS_LTC2978=m
 # CONFIG_SENSORS_LTC2978_REGULATOR is not set
 # CONFIG_SENSORS_LTC3815 is not set
@@ -4419,15 +4041,19 @@ CONFIG_SENSORS_MAX34440=m
 CONFIG_SENSORS_MAX8688=m
 # CONFIG_SENSORS_MP2888 is not set
 # CONFIG_SENSORS_MP2975 is not set
+# CONFIG_SENSORS_MP5023 is not set
 # CONFIG_SENSORS_PIM4328 is not set
+# CONFIG_SENSORS_PLI1209BC is not set
 # CONFIG_SENSORS_PM6764TR is not set
 # CONFIG_SENSORS_PXE1610 is not set
 # CONFIG_SENSORS_Q54SJ108A2 is not set
 # CONFIG_SENSORS_STPDDC60 is not set
 CONFIG_SENSORS_TPS40422=m
 # CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
 CONFIG_SENSORS_UCD9000=m
 CONFIG_SENSORS_UCD9200=m
+# CONFIG_SENSORS_XDPE152 is not set
 # CONFIG_SENSORS_XDPE122 is not set
 CONFIG_SENSORS_ZL6100=m
 CONFIG_SENSORS_PWM_FAN=m
@@ -4442,6 +4068,7 @@ CONFIG_SENSORS_SIS5595=m
 CONFIG_SENSORS_DME1737=m
 CONFIG_SENSORS_EMC1403=m
 # CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
 CONFIG_SENSORS_EMC6W201=m
 CONFIG_SENSORS_SMSC47M1=m
 CONFIG_SENSORS_SMSC47M192=m
@@ -4457,6 +4084,7 @@ CONFIG_SENSORS_ADS7828=m
 CONFIG_SENSORS_AMC6821=m
 CONFIG_SENSORS_INA209=m
 CONFIG_SENSORS_INA2XX=m
+# CONFIG_SENSORS_INA238 is not set
 CONFIG_SENSORS_INA3221=m
 CONFIG_SENSORS_TC74=m
 CONFIG_SENSORS_THMC50=m
@@ -4465,6 +4093,7 @@ CONFIG_SENSORS_TMP103=m
 CONFIG_SENSORS_TMP108=m
 CONFIG_SENSORS_TMP401=m
 CONFIG_SENSORS_TMP421=m
+# CONFIG_SENSORS_TMP464 is not set
 # CONFIG_SENSORS_TMP513 is not set
 CONFIG_SENSORS_VEXPRESS=m
 CONFIG_SENSORS_VIA686A=m
@@ -4539,6 +4168,7 @@ CONFIG_DW_WATCHDOG=m
 # CONFIG_ARM_SMC_WATCHDOG is not set
 CONFIG_ALIM7101_WDT=m
 CONFIG_I6300ESB_WDT=m
+# CONFIG_HP_WATCHDOG is not set
 # CONFIG_MEN_A21_WDT is not set
 
 #
@@ -4587,9 +4217,8 @@ CONFIG_MFD_CORE=y
 # CONFIG_MFD_ATMEL_HLCDC is not set
 # CONFIG_MFD_BCM590XX is not set
 # CONFIG_MFD_BD9571MWV is not set
-CONFIG_MFD_AXP20X=m
-CONFIG_MFD_AXP20X_I2C=m
-CONFIG_MFD_CROS_EC_DEV=y
+# CONFIG_MFD_AXP20X_I2C is not set
+# CONFIG_MFD_CROS_EC_DEV is not set
 # CONFIG_MFD_MADERA is not set
 # CONFIG_PMIC_DA903X is not set
 # CONFIG_MFD_DA9052_SPI is not set
@@ -4609,7 +4238,6 @@ CONFIG_MFD_CROS_EC_DEV=y
 # CONFIG_HTC_I2CPLD is not set
 # CONFIG_LPC_ICH is not set
 # CONFIG_LPC_SCH is not set
-# CONFIG_MFD_INTEL_PMT is not set
 # CONFIG_MFD_IQS62X is not set
 # CONFIG_MFD_JANZ_CMODIO is not set
 # CONFIG_MFD_KEMPLD is not set
@@ -4621,30 +4249,34 @@ CONFIG_MFD_CROS_EC_DEV=y
 # CONFIG_MFD_MAX77650 is not set
 # CONFIG_MFD_MAX77686 is not set
 # CONFIG_MFD_MAX77693 is not set
+# CONFIG_MFD_MAX77714 is not set
 # CONFIG_MFD_MAX77843 is not set
 # CONFIG_MFD_MAX8907 is not set
 # CONFIG_MFD_MAX8925 is not set
 # CONFIG_MFD_MAX8997 is not set
 # CONFIG_MFD_MAX8998 is not set
 # CONFIG_MFD_MT6360 is not set
+# CONFIG_MFD_MT6370 is not set
 # CONFIG_MFD_MT6397 is not set
 # CONFIG_MFD_MENF21BMC is not set
+# CONFIG_MFD_OCELOT is not set
 # CONFIG_EZX_PCAP is not set
 # CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_VIPERBOARD=m
+# CONFIG_MFD_VIPERBOARD is not set
 # CONFIG_MFD_NTXEC is not set
 # CONFIG_MFD_RETU is not set
 # CONFIG_MFD_PCF50633 is not set
+# CONFIG_MFD_SY7636A is not set
 # CONFIG_MFD_RDC321X is not set
 # CONFIG_MFD_RT4831 is not set
 # CONFIG_MFD_RT5033 is not set
+# CONFIG_MFD_RT5120 is not set
 # CONFIG_MFD_RC5T583 is not set
-CONFIG_MFD_RK808=m
+CONFIG_MFD_RK808=y
 # CONFIG_MFD_RN5T618 is not set
 # CONFIG_MFD_SEC_CORE is not set
 # CONFIG_MFD_SI476X_CORE is not set
-CONFIG_MFD_SM501=m
-CONFIG_MFD_SM501_GPIO=y
+# CONFIG_MFD_SM501 is not set
 # CONFIG_MFD_SKY81452 is not set
 # CONFIG_MFD_STMPE is not set
 CONFIG_MFD_SYSCON=y
@@ -4666,14 +4298,13 @@ CONFIG_MFD_SYSCON=y
 # CONFIG_MFD_TPS65910 is not set
 # CONFIG_MFD_TPS65912_I2C is not set
 # CONFIG_MFD_TPS65912_SPI is not set
-# CONFIG_MFD_TPS80031 is not set
 # CONFIG_TWL4030_CORE is not set
 # CONFIG_TWL6040_CORE is not set
-CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_WL1273_CORE is not set
 # CONFIG_MFD_LM3533 is not set
 # CONFIG_MFD_TC3589X is not set
 # CONFIG_MFD_TQMX86 is not set
-CONFIG_MFD_VX855=m
+# CONFIG_MFD_VX855 is not set
 # CONFIG_MFD_LOCHNAGAR is not set
 # CONFIG_MFD_ARIZONA_I2C is not set
 # CONFIG_MFD_ARIZONA_SPI is not set
@@ -4683,7 +4314,6 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_WM8350_I2C is not set
 # CONFIG_MFD_WM8994 is not set
 # CONFIG_MFD_ROHM_BD718XX is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
 # CONFIG_MFD_ROHM_BD71828 is not set
 # CONFIG_MFD_ROHM_BD957XMUF is not set
 # CONFIG_MFD_STPMIC1 is not set
@@ -4691,7 +4321,7 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_ATC260X_I2C is not set
 # CONFIG_MFD_KHADAS_MCU is not set
 # CONFIG_MFD_QCOM_PM8008 is not set
-CONFIG_MFD_VEXPRESS_SYSREG=y
+# CONFIG_MFD_VEXPRESS_SYSREG is not set
 # CONFIG_RAVE_SP_CORE is not set
 # CONFIG_MFD_INTEL_M10_BMC is not set
 # CONFIG_MFD_RSMU_I2C is not set
@@ -4706,7 +4336,6 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=y
 # CONFIG_REGULATOR_88PG86X is not set
 # CONFIG_REGULATOR_ACT8865 is not set
 # CONFIG_REGULATOR_AD5398 is not set
-CONFIG_REGULATOR_AXP20X=m
 # CONFIG_REGULATOR_CROS_EC is not set
 # CONFIG_REGULATOR_DA9121 is not set
 # CONFIG_REGULATOR_DA9210 is not set
@@ -4728,6 +4357,7 @@ CONFIG_REGULATOR_GPIO=y
 # CONFIG_REGULATOR_MAX8893 is not set
 # CONFIG_REGULATOR_MAX8952 is not set
 # CONFIG_REGULATOR_MAX8973 is not set
+# CONFIG_REGULATOR_MAX20086 is not set
 # CONFIG_REGULATOR_MAX77826 is not set
 # CONFIG_REGULATOR_MCP16502 is not set
 # CONFIG_REGULATOR_MP5416 is not set
@@ -4748,6 +4378,8 @@ CONFIG_REGULATOR_QCOM_SPMI=y
 # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
 CONFIG_REGULATOR_RK808=m
 # CONFIG_REGULATOR_RT4801 is not set
+# CONFIG_REGULATOR_RT5190A is not set
+# CONFIG_REGULATOR_RT5759 is not set
 # CONFIG_REGULATOR_RT6160 is not set
 # CONFIG_REGULATOR_RT6245 is not set
 # CONFIG_REGULATOR_RTQ2134 is not set
@@ -4759,6 +4391,7 @@ CONFIG_REGULATOR_RK808=m
 # CONFIG_REGULATOR_SY8827N is not set
 # CONFIG_REGULATOR_TPS51632 is not set
 # CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS6286X is not set
 # CONFIG_REGULATOR_TPS65023 is not set
 # CONFIG_REGULATOR_TPS6507X is not set
 # CONFIG_REGULATOR_TPS65132 is not set
@@ -4767,54 +4400,60 @@ CONFIG_REGULATOR_VCTRL=y
 CONFIG_REGULATOR_VEXPRESS=y
 # CONFIG_REGULATOR_QCOM_LABIBB is not set
 CONFIG_RC_CORE=y
-CONFIG_RC_MAP=y
-CONFIG_LIRC=y
 CONFIG_BPF_LIRC_MODE2=y
+CONFIG_LIRC=y
+CONFIG_RC_MAP=y
 CONFIG_RC_DECODERS=y
+CONFIG_IR_IMON_DECODER=m
+CONFIG_IR_JVC_DECODER=m
+CONFIG_IR_MCE_KBD_DECODER=m
 CONFIG_IR_NEC_DECODER=m
 CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
-CONFIG_IR_JVC_DECODER=m
-CONFIG_IR_SONY_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
 CONFIG_IR_SANYO_DECODER=m
 CONFIG_IR_SHARP_DECODER=m
-CONFIG_IR_MCE_KBD_DECODER=m
+CONFIG_IR_SONY_DECODER=m
 CONFIG_IR_XMP_DECODER=m
-CONFIG_IR_IMON_DECODER=m
-CONFIG_IR_RCMM_DECODER=m
 CONFIG_RC_DEVICES=y
-CONFIG_RC_ATI_REMOTE=m
 CONFIG_IR_ENE=m
+CONFIG_IR_FINTEK=m
+CONFIG_IR_GPIO_CIR=m
+# CONFIG_IR_GPIO_TX is not set
 CONFIG_IR_HIX5HD2=m
+CONFIG_IR_IGORPLUGUSB=m
+CONFIG_IR_IGUANA=m
 CONFIG_IR_IMON=m
 CONFIG_IR_IMON_RAW=m
-CONFIG_IR_MCEUSB=m
 CONFIG_IR_ITE_CIR=m
-CONFIG_IR_FINTEK=m
+CONFIG_IR_MCEUSB=m
 CONFIG_IR_NUVOTON=m
+# CONFIG_IR_PWM_TX is not set
 CONFIG_IR_REDRAT3=m
+CONFIG_IR_SERIAL=m
+CONFIG_IR_SERIAL_TRANSMITTER=y
 CONFIG_IR_SPI=m
 CONFIG_IR_STREAMZAP=m
-CONFIG_IR_IGORPLUGUSB=m
-CONFIG_IR_IGUANA=m
+# CONFIG_IR_TOY is not set
 CONFIG_IR_TTUSBIR=m
+CONFIG_RC_ATI_REMOTE=m
 CONFIG_RC_LOOPBACK=m
-CONFIG_IR_GPIO_CIR=m
-# CONFIG_IR_GPIO_TX is not set
-# CONFIG_IR_PWM_TX is not set
-CONFIG_IR_SERIAL=m
-CONFIG_IR_SERIAL_TRANSMITTER=y
-CONFIG_IR_SIR=m
 CONFIG_RC_XBOX_DVD=m
-# CONFIG_IR_TOY is not set
 CONFIG_CEC_CORE=m
 CONFIG_CEC_NOTIFIER=y
+
+#
+# CEC support
+#
 CONFIG_MEDIA_CEC_RC=y
 CONFIG_MEDIA_CEC_SUPPORT=y
 # CONFIG_CEC_CH7322 is not set
 # CONFIG_CEC_CROS_EC is not set
+# CONFIG_CEC_GPIO is not set
 CONFIG_USB_PULSE8_CEC=m
 CONFIG_USB_RAINSHADOW_CEC=m
+# end of CEC support
+
 CONFIG_MEDIA_SUPPORT=y
 # CONFIG_MEDIA_SUPPORT_FILTER is not set
 # CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
@@ -4842,18 +4481,15 @@ CONFIG_DVB_CORE=y
 #
 # Video4Linux options
 #
-CONFIG_VIDEO_V4L2=y
 CONFIG_VIDEO_V4L2_I2C=y
-CONFIG_VIDEO_V4L2_SUBDEV_API=y
 # CONFIG_VIDEO_ADV_DEBUG is not set
 # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
 CONFIG_VIDEO_TUNER=m
 CONFIG_V4L2_H264=m
+CONFIG_V4L2_VP9=m
 CONFIG_V4L2_MEM2MEM_DEV=m
 # CONFIG_V4L2_FLASH_LED_CLASS is not set
-CONFIG_VIDEOBUF_GEN=m
-CONFIG_VIDEOBUF_DMA_SG=m
-CONFIG_VIDEOBUF_VMALLOC=m
+CONFIG_V4L2_ASYNC=m
 # end of Video4Linux options
 
 #
@@ -4861,23 +4497,23 @@ CONFIG_VIDEOBUF_VMALLOC=m
 #
 CONFIG_MEDIA_CONTROLLER_DVB=y
 CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
-
-#
-# Please notice that the enabled Media controller Request API is EXPERIMENTAL
-#
 # end of Media controller options
 
 #
 # Digital TV options
 #
 # CONFIG_DVB_MMAP is not set
-CONFIG_DVB_NET=y
+# CONFIG_DVB_NET is not set
 CONFIG_DVB_MAX_ADAPTERS=8
-CONFIG_DVB_DYNAMIC_MINORS=y
+# CONFIG_DVB_DYNAMIC_MINORS is not set
 # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
 # CONFIG_DVB_ULE_DEBUG is not set
 # end of Digital TV options
 
+#
+# Media drivers
+#
+
 #
 # Media drivers
 #
@@ -4886,12 +4522,7 @@ CONFIG_MEDIA_USB_SUPPORT=y
 #
 # Webcam devices
 #
-CONFIG_USB_VIDEO_CLASS=m
-CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
 CONFIG_USB_GSPCA=m
-CONFIG_USB_M5602=m
-CONFIG_USB_STV06XX=m
-CONFIG_USB_GL860=m
 CONFIG_USB_GSPCA_BENQ=m
 CONFIG_USB_GSPCA_CONEX=m
 CONFIG_USB_GSPCA_CPIA1=m
@@ -4916,13 +4547,13 @@ CONFIG_USB_GSPCA_SN9C2028=m
 CONFIG_USB_GSPCA_SN9C20X=m
 CONFIG_USB_GSPCA_SONIXB=m
 CONFIG_USB_GSPCA_SONIXJ=m
+CONFIG_USB_GSPCA_SPCA1528=m
 CONFIG_USB_GSPCA_SPCA500=m
 CONFIG_USB_GSPCA_SPCA501=m
 CONFIG_USB_GSPCA_SPCA505=m
 CONFIG_USB_GSPCA_SPCA506=m
 CONFIG_USB_GSPCA_SPCA508=m
 CONFIG_USB_GSPCA_SPCA561=m
-CONFIG_USB_GSPCA_SPCA1528=m
 CONFIG_USB_GSPCA_SQ905=m
 CONFIG_USB_GSPCA_SQ905C=m
 CONFIG_USB_GSPCA_SQ930X=m
@@ -4938,29 +4569,31 @@ CONFIG_USB_GSPCA_VC032X=m
 CONFIG_USB_GSPCA_VICAM=m
 CONFIG_USB_GSPCA_XIRLINK_CIT=m
 CONFIG_USB_GSPCA_ZC3XX=m
+CONFIG_USB_GL860=m
+CONFIG_USB_M5602=m
+CONFIG_USB_STV06XX=m
 CONFIG_USB_PWC=m
 # CONFIG_USB_PWC_DEBUG is not set
 CONFIG_USB_PWC_INPUT_EVDEV=y
-CONFIG_VIDEO_CPIA2=m
-CONFIG_USB_ZR364XX=m
-CONFIG_USB_STKWEBCAM=m
 CONFIG_USB_S2255=m
 CONFIG_VIDEO_USBTV=m
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
 
 #
 # Analog TV USB devices
 #
+CONFIG_VIDEO_GO7007=m
+CONFIG_VIDEO_GO7007_USB=m
+CONFIG_VIDEO_GO7007_LOADER=m
+CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_PVRUSB2=m
 CONFIG_VIDEO_PVRUSB2_SYSFS=y
 CONFIG_VIDEO_PVRUSB2_DVB=y
 # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
-CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_STK1160_COMMON=m
 CONFIG_VIDEO_STK1160=m
-CONFIG_VIDEO_GO7007=m
-CONFIG_VIDEO_GO7007_USB=m
-CONFIG_VIDEO_GO7007_LOADER=m
-CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
 
 #
 # Analog/digital TV USB devices
@@ -4972,41 +4605,13 @@ CONFIG_VIDEO_CX231XX=m
 CONFIG_VIDEO_CX231XX_RC=y
 CONFIG_VIDEO_CX231XX_ALSA=m
 CONFIG_VIDEO_CX231XX_DVB=m
-CONFIG_VIDEO_TM6000=m
-CONFIG_VIDEO_TM6000_ALSA=m
-CONFIG_VIDEO_TM6000_DVB=m
 
 #
 # Digital TV USB devices
 #
-CONFIG_DVB_USB=m
-# CONFIG_DVB_USB_DEBUG is not set
-CONFIG_DVB_USB_DIB3000MC=m
-CONFIG_DVB_USB_A800=m
-CONFIG_DVB_USB_DIBUSB_MB=m
-# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
-CONFIG_DVB_USB_DIBUSB_MC=m
-CONFIG_DVB_USB_DIB0700=m
-CONFIG_DVB_USB_UMT_010=m
-CONFIG_DVB_USB_CXUSB=m
-# CONFIG_DVB_USB_CXUSB_ANALOG is not set
-CONFIG_DVB_USB_M920X=m
-CONFIG_DVB_USB_DIGITV=m
-CONFIG_DVB_USB_VP7045=m
-CONFIG_DVB_USB_VP702X=m
-CONFIG_DVB_USB_GP8PSK=m
-CONFIG_DVB_USB_NOVA_T_USB2=m
-CONFIG_DVB_USB_TTUSB2=m
-CONFIG_DVB_USB_DTT200U=m
-CONFIG_DVB_USB_OPERA1=m
-CONFIG_DVB_USB_AF9005=m
-CONFIG_DVB_USB_AF9005_REMOTE=m
-CONFIG_DVB_USB_PCTV452E=m
-CONFIG_DVB_USB_DW2102=m
-CONFIG_DVB_USB_CINERGY_T2=m
-CONFIG_DVB_USB_DTV5100=m
-CONFIG_DVB_USB_AZ6027=m
-CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_AS102=m
+CONFIG_DVB_B2C2_FLEXCOP_USB=m
+# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
 CONFIG_DVB_USB_V2=m
 CONFIG_DVB_USB_AF9015=m
 CONFIG_DVB_USB_AF9035=m
@@ -5014,19 +4619,44 @@ CONFIG_DVB_USB_ANYSEE=m
 CONFIG_DVB_USB_AU6610=m
 CONFIG_DVB_USB_AZ6007=m
 CONFIG_DVB_USB_CE6230=m
+CONFIG_DVB_USB_DVBSKY=m
 CONFIG_DVB_USB_EC168=m
 CONFIG_DVB_USB_GL861=m
 CONFIG_DVB_USB_LME2510=m
 CONFIG_DVB_USB_MXL111SF=m
 CONFIG_DVB_USB_RTL28XXU=m
-CONFIG_DVB_USB_DVBSKY=m
 CONFIG_DVB_USB_ZD1301=m
+CONFIG_DVB_USB=m
+# CONFIG_DVB_USB_DEBUG is not set
+CONFIG_DVB_USB_A800=m
+CONFIG_DVB_USB_AF9005=m
+CONFIG_DVB_USB_AF9005_REMOTE=m
+CONFIG_DVB_USB_AZ6027=m
+CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB=m
+# CONFIG_DVB_USB_CXUSB_ANALOG is not set
+CONFIG_DVB_USB_DIB0700=m
+CONFIG_DVB_USB_DIB3000MC=m
+CONFIG_DVB_USB_DIBUSB_MB=m
+# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
+CONFIG_DVB_USB_DIBUSB_MC=m
+CONFIG_DVB_USB_DIGITV=m
+CONFIG_DVB_USB_DTT200U=m
+CONFIG_DVB_USB_DTV5100=m
+CONFIG_DVB_USB_DW2102=m
+CONFIG_DVB_USB_GP8PSK=m
+CONFIG_DVB_USB_M920X=m
+CONFIG_DVB_USB_NOVA_T_USB2=m
+CONFIG_DVB_USB_OPERA1=m
+CONFIG_DVB_USB_PCTV452E=m
+CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_USB_TTUSB2=m
+CONFIG_DVB_USB_UMT_010=m
+CONFIG_DVB_USB_VP702X=m
+CONFIG_DVB_USB_VP7045=m
+CONFIG_SMS_USB_DRV=m
 CONFIG_DVB_TTUSB_BUDGET=m
 CONFIG_DVB_TTUSB_DEC=m
-CONFIG_SMS_USB_DRV=m
-CONFIG_DVB_B2C2_FLEXCOP_USB=m
-# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
-CONFIG_DVB_AS102=m
 
 #
 # Webcam, TV (analog/digital) USB devices
@@ -5043,135 +4673,157 @@ CONFIG_VIDEO_EM28XX_RC=m
 CONFIG_USB_AIRSPY=m
 CONFIG_USB_HACKRF=m
 # CONFIG_USB_MSI2500 is not set
-CONFIG_MEDIA_PCI_SUPPORT=y
-
-#
-# Media capture support
-#
-CONFIG_VIDEO_SOLO6X10=m
-# CONFIG_VIDEO_TW5864 is not set
-CONFIG_VIDEO_TW68=m
-# CONFIG_VIDEO_TW686X is not set
-
-#
-# Media capture/analog TV support
-#
-CONFIG_VIDEO_IVTV=m
-CONFIG_VIDEO_IVTV_ALSA=m
-CONFIG_VIDEO_FB_IVTV=m
-CONFIG_VIDEO_HEXIUM_GEMINI=m
-CONFIG_VIDEO_HEXIUM_ORION=m
-CONFIG_VIDEO_MXB=m
-CONFIG_VIDEO_DT3155=m
-
-#
-# Media capture/analog/hybrid TV support
-#
-CONFIG_VIDEO_CX18=m
-CONFIG_VIDEO_CX18_ALSA=m
-CONFIG_VIDEO_CX23885=m
-CONFIG_MEDIA_ALTERA_CI=m
-CONFIG_VIDEO_CX25821=m
-CONFIG_VIDEO_CX25821_ALSA=m
-CONFIG_VIDEO_CX88=m
-CONFIG_VIDEO_CX88_ALSA=m
-CONFIG_VIDEO_CX88_BLACKBIRD=m
-CONFIG_VIDEO_CX88_DVB=m
-CONFIG_VIDEO_CX88_ENABLE_VP3054=y
-CONFIG_VIDEO_CX88_VP3054=m
-CONFIG_VIDEO_CX88_MPEG=m
-CONFIG_VIDEO_BT848=m
-CONFIG_DVB_BT8XX=m
-CONFIG_VIDEO_SAA7134=m
-CONFIG_VIDEO_SAA7134_ALSA=m
-CONFIG_VIDEO_SAA7134_RC=y
-CONFIG_VIDEO_SAA7134_DVB=m
-CONFIG_VIDEO_SAA7134_GO7007=m
-CONFIG_VIDEO_SAA7164=m
-
-#
-# Media digital TV PCI Adapters
-#
-CONFIG_DVB_BUDGET_CORE=m
-CONFIG_DVB_BUDGET=m
-CONFIG_DVB_BUDGET_CI=m
-CONFIG_DVB_BUDGET_AV=m
-CONFIG_DVB_B2C2_FLEXCOP_PCI=m
-# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
-CONFIG_DVB_PLUTO2=m
-CONFIG_DVB_DM1105=m
-CONFIG_DVB_PT1=m
-CONFIG_DVB_PT3=m
-CONFIG_MANTIS_CORE=m
-CONFIG_DVB_MANTIS=m
-CONFIG_DVB_HOPPER=m
-CONFIG_DVB_NGENE=m
-CONFIG_DVB_DDBRIDGE=m
-# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
-CONFIG_DVB_SMIPCIE=m
-# CONFIG_DVB_NETUP_UNIDVB is not set
+# CONFIG_MEDIA_PCI_SUPPORT is not set
 CONFIG_RADIO_ADAPTERS=y
+# CONFIG_RADIO_MAXIRADIO is not set
+# CONFIG_RADIO_SAA7706H is not set
+CONFIG_RADIO_SHARK=m
+CONFIG_RADIO_SHARK2=m
+CONFIG_RADIO_SI4713=m
 CONFIG_RADIO_TEA575X=m
+# CONFIG_RADIO_TEA5764 is not set
+CONFIG_RADIO_TEF6862=m
+# CONFIG_RADIO_WL1273 is not set
+CONFIG_USB_DSBR=m
+CONFIG_USB_KEENE=m
+CONFIG_USB_MA901=m
+CONFIG_USB_MR800=m
+CONFIG_USB_RAREMONO=m
 CONFIG_RADIO_SI470X=m
 CONFIG_USB_SI470X=m
-CONFIG_I2C_SI470X=m
-CONFIG_RADIO_SI4713=m
+# CONFIG_I2C_SI470X is not set
 CONFIG_USB_SI4713=m
-CONFIG_PLATFORM_SI4713=m
+# CONFIG_PLATFORM_SI4713 is not set
 CONFIG_I2C_SI4713=m
-CONFIG_USB_MR800=m
-CONFIG_USB_DSBR=m
-CONFIG_RADIO_MAXIRADIO=m
-CONFIG_RADIO_SHARK=m
-CONFIG_RADIO_SHARK2=m
-CONFIG_USB_KEENE=m
-CONFIG_USB_RAREMONO=m
-CONFIG_USB_MA901=m
-CONFIG_RADIO_TEA5764=m
-CONFIG_RADIO_SAA7706H=m
-CONFIG_RADIO_TEF6862=m
-CONFIG_RADIO_WL1273=m
+CONFIG_MEDIA_PLATFORM_DRIVERS=y
+CONFIG_V4L_PLATFORM_DRIVERS=y
+# CONFIG_SDR_PLATFORM_DRIVERS is not set
+# CONFIG_DVB_PLATFORM_DRIVERS is not set
+CONFIG_V4L_MEM2MEM_DRIVERS=y
+# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
+# CONFIG_VIDEO_MUX is not set
+
+#
+# Allegro DVT media platform drivers
+#
+
+#
+# Amlogic media platform drivers
+#
+
+#
+# Amphion drivers
+#
+
+#
+# Aspeed media platform drivers
+#
+# CONFIG_VIDEO_ASPEED is not set
+
+#
+# Atmel media platform drivers
+#
+
+#
+# Cadence media platform drivers
+#
+# CONFIG_VIDEO_CADENCE_CSI2RX is not set
+# CONFIG_VIDEO_CADENCE_CSI2TX is not set
+
+#
+# Chips&Media media platform drivers
+#
+
+#
+# Intel media platform drivers
+#
+
+#
+# Marvell media platform drivers
+#
+# CONFIG_VIDEO_CAFE_CCIC is not set
+
+#
+# Mediatek media platform drivers
+#
+
+#
+# NVidia media platform drivers
+#
+
+#
+# NXP media platform drivers
+#
+
+#
+# Qualcomm media platform drivers
+#
+
+#
+# Renesas media platform drivers
+#
+
+#
+# Rockchip media platform drivers
+#
+CONFIG_VIDEO_ROCKCHIP_RGA=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
+
+#
+# Samsung media platform drivers
+#
+
+#
+# STMicroelectronics media platform drivers
+#
+
+#
+# Sunxi media platform drivers
+#
+
+#
+# Texas Instruments drivers
+#
+
+#
+# Verisilicon media platform drivers
+#
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
+
+#
+# VIA media platform drivers
+#
+
+#
+# Xilinx media platform drivers
+#
+# CONFIG_VIDEO_XILINX is not set
+
+#
+# MMC/SDIO DVB adapters
+#
+# CONFIG_SMS_SDIO_DRV is not set
+# CONFIG_V4L_TEST_DRIVERS is not set
+# CONFIG_DVB_TEST_DRIVERS is not set
 CONFIG_MEDIA_COMMON_OPTIONS=y
 
 #
 # common driver options
 #
+CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_TTPCI_EEPROM=m
 CONFIG_VIDEO_CX2341X=m
 CONFIG_VIDEO_TVEEPROM=m
-CONFIG_TTPCI_EEPROM=m
-CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_DVB_B2C2_FLEXCOP=m
+CONFIG_SMS_SIANO_MDTV=m
+CONFIG_SMS_SIANO_RC=y
 CONFIG_VIDEOBUF2_CORE=m
 CONFIG_VIDEOBUF2_V4L2=m
 CONFIG_VIDEOBUF2_MEMOPS=m
 CONFIG_VIDEOBUF2_DMA_CONTIG=m
 CONFIG_VIDEOBUF2_VMALLOC=m
 CONFIG_VIDEOBUF2_DMA_SG=m
-CONFIG_VIDEOBUF2_DVB=m
-CONFIG_DVB_B2C2_FLEXCOP=m
-CONFIG_VIDEO_SAA7146=m
-CONFIG_VIDEO_SAA7146_VV=m
-CONFIG_SMS_SIANO_MDTV=m
-CONFIG_SMS_SIANO_RC=y
-# CONFIG_SMS_SIANO_DEBUGFS is not set
-CONFIG_V4L_PLATFORM_DRIVERS=y
-# CONFIG_VIDEO_CAFE_CCIC is not set
-# CONFIG_VIDEO_CADENCE is not set
-# CONFIG_VIDEO_ASPEED is not set
-# CONFIG_VIDEO_MUX is not set
-# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
-# CONFIG_VIDEO_XILINX is not set
-CONFIG_V4L_MEM2MEM_DRIVERS=y
-# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
-CONFIG_VIDEO_ROCKCHIP_RGA=m
-# CONFIG_DVB_PLATFORM_DRIVERS is not set
-# CONFIG_SDR_PLATFORM_DRIVERS is not set
-
-#
-# MMC/SDIO DVB adapters
-#
-CONFIG_SMS_SDIO_DRV=m
-# CONFIG_V4L_TEST_DRIVERS is not set
-# CONFIG_DVB_TEST_DRIVERS is not set
 # end of Media drivers
 
 #
@@ -5180,25 +4832,116 @@ CONFIG_SMS_SDIO_DRV=m
 CONFIG_MEDIA_ATTACH=y
 CONFIG_VIDEO_IR_I2C=m
 
+#
+# Camera sensor devices
+#
+# CONFIG_VIDEO_AR0521 is not set
+# CONFIG_VIDEO_HI556 is not set
+# CONFIG_VIDEO_HI846 is not set
+# CONFIG_VIDEO_HI847 is not set
+# CONFIG_VIDEO_IMX208 is not set
+# CONFIG_VIDEO_IMX214 is not set
+# CONFIG_VIDEO_IMX219 is not set
+# CONFIG_VIDEO_IMX258 is not set
+# CONFIG_VIDEO_IMX274 is not set
+# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX319 is not set
+# CONFIG_VIDEO_IMX334 is not set
+# CONFIG_VIDEO_IMX335 is not set
+# CONFIG_VIDEO_IMX355 is not set
+# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_MT9M001 is not set
+# CONFIG_VIDEO_MT9M032 is not set
+# CONFIG_VIDEO_MT9M111 is not set
+# CONFIG_VIDEO_MT9P031 is not set
+# CONFIG_VIDEO_MT9T001 is not set
+# CONFIG_VIDEO_MT9T112 is not set
+# CONFIG_VIDEO_MT9V011 is not set
+# CONFIG_VIDEO_MT9V032 is not set
+# CONFIG_VIDEO_MT9V111 is not set
+# CONFIG_VIDEO_NOON010PC30 is not set
+# CONFIG_VIDEO_OG01A1B is not set
+# CONFIG_VIDEO_OV02A10 is not set
+# CONFIG_VIDEO_OV08D10 is not set
+# CONFIG_VIDEO_OV13858 is not set
+# CONFIG_VIDEO_OV13B10 is not set
+# CONFIG_VIDEO_OV2640 is not set
+# CONFIG_VIDEO_OV2659 is not set
+# CONFIG_VIDEO_OV2680 is not set
+# CONFIG_VIDEO_OV2685 is not set
+# CONFIG_VIDEO_OV2740 is not set
+# CONFIG_VIDEO_OV5640 is not set
+# CONFIG_VIDEO_OV5645 is not set
+# CONFIG_VIDEO_OV5647 is not set
+# CONFIG_VIDEO_OV5648 is not set
+# CONFIG_VIDEO_OV5670 is not set
+# CONFIG_VIDEO_OV5675 is not set
+# CONFIG_VIDEO_OV5693 is not set
+# CONFIG_VIDEO_OV5695 is not set
+# CONFIG_VIDEO_OV6650 is not set
+# CONFIG_VIDEO_OV7251 is not set
+# CONFIG_VIDEO_OV7640 is not set
+# CONFIG_VIDEO_OV7670 is not set
+# CONFIG_VIDEO_OV772X is not set
+# CONFIG_VIDEO_OV7740 is not set
+# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8865 is not set
+# CONFIG_VIDEO_OV9282 is not set
+# CONFIG_VIDEO_OV9640 is not set
+# CONFIG_VIDEO_OV9650 is not set
+# CONFIG_VIDEO_OV9734 is not set
+# CONFIG_VIDEO_RDACM20 is not set
+# CONFIG_VIDEO_RDACM21 is not set
+# CONFIG_VIDEO_RJ54N1 is not set
+# CONFIG_VIDEO_S5C73M3 is not set
+# CONFIG_VIDEO_S5K4ECGX is not set
+# CONFIG_VIDEO_S5K5BAF is not set
+# CONFIG_VIDEO_S5K6A3 is not set
+# CONFIG_VIDEO_S5K6AA is not set
+# CONFIG_VIDEO_SR030PC30 is not set
+# CONFIG_VIDEO_VS6624 is not set
+# CONFIG_VIDEO_CCS is not set
+# CONFIG_VIDEO_ET8EK8 is not set
+# CONFIG_VIDEO_M5MOLS is not set
+# end of Camera sensor devices
+
+#
+# Lens drivers
+#
+# CONFIG_VIDEO_AD5820 is not set
+# CONFIG_VIDEO_AK7375 is not set
+# CONFIG_VIDEO_DW9714 is not set
+# CONFIG_VIDEO_DW9768 is not set
+# CONFIG_VIDEO_DW9807_VCM is not set
+# end of Lens drivers
+
+#
+# Flash devices
+#
+# CONFIG_VIDEO_ADP1653 is not set
+# CONFIG_VIDEO_LM3560 is not set
+# CONFIG_VIDEO_LM3646 is not set
+# end of Flash devices
+
 #
 # Audio decoders, processors and mixers
 #
-# CONFIG_VIDEO_TVAUDIO is not set
+CONFIG_VIDEO_CS3308=m
+CONFIG_VIDEO_CS5345=m
+CONFIG_VIDEO_CS53L32A=m
+CONFIG_VIDEO_MSP3400=m
+# CONFIG_VIDEO_SONY_BTF_MPX is not set
+# CONFIG_VIDEO_TDA1997X is not set
 # CONFIG_VIDEO_TDA7432 is not set
 # CONFIG_VIDEO_TDA9840 is not set
-# CONFIG_VIDEO_TDA1997X is not set
 # CONFIG_VIDEO_TEA6415C is not set
 # CONFIG_VIDEO_TEA6420 is not set
-CONFIG_VIDEO_MSP3400=m
-CONFIG_VIDEO_CS3308=m
-CONFIG_VIDEO_CS5345=m
-CONFIG_VIDEO_CS53L32A=m
 # CONFIG_VIDEO_TLV320AIC23B is not set
+# CONFIG_VIDEO_TVAUDIO is not set
 # CONFIG_VIDEO_UDA1342 is not set
-CONFIG_VIDEO_WM8775=m
-CONFIG_VIDEO_WM8739=m
 CONFIG_VIDEO_VP27SMPX=m
-# CONFIG_VIDEO_SONY_BTF_MPX is not set
+CONFIG_VIDEO_WM8739=m
+CONFIG_VIDEO_WM8775=m
 # end of Audio decoders, processors and mixers
 
 #
@@ -5218,7 +4961,9 @@ CONFIG_VIDEO_VP27SMPX=m
 # CONFIG_VIDEO_BT819 is not set
 # CONFIG_VIDEO_BT856 is not set
 # CONFIG_VIDEO_BT866 is not set
+# CONFIG_VIDEO_ISL7998X is not set
 # CONFIG_VIDEO_KS0127 is not set
+# CONFIG_VIDEO_MAX9286 is not set
 # CONFIG_VIDEO_ML86V7667 is not set
 # CONFIG_VIDEO_SAA7110 is not set
 CONFIG_VIDEO_SAA711X=m
@@ -5231,7 +4976,6 @@ CONFIG_VIDEO_SAA711X=m
 # CONFIG_VIDEO_TW9906 is not set
 # CONFIG_VIDEO_TW9910 is not set
 # CONFIG_VIDEO_VPX3220 is not set
-# CONFIG_VIDEO_MAX9286 is not set
 
 #
 # Video and audio decoders
@@ -5243,14 +4987,14 @@ CONFIG_VIDEO_CX25840=m
 #
 # Video encoders
 #
-CONFIG_VIDEO_SAA7127=m
-# CONFIG_VIDEO_SAA7185 is not set
+# CONFIG_VIDEO_AD9389B is not set
 # CONFIG_VIDEO_ADV7170 is not set
 # CONFIG_VIDEO_ADV7175 is not set
 # CONFIG_VIDEO_ADV7343 is not set
 # CONFIG_VIDEO_ADV7393 is not set
-# CONFIG_VIDEO_AD9389B is not set
 # CONFIG_VIDEO_AK881X is not set
+CONFIG_VIDEO_SAA7127=m
+# CONFIG_VIDEO_SAA7185 is not set
 # CONFIG_VIDEO_THS8200 is not set
 # end of Video encoders
 
@@ -5276,106 +5020,17 @@ CONFIG_VIDEO_UPD64083=m
 #
 # Miscellaneous helper chips
 #
-# CONFIG_VIDEO_THS7303 is not set
-CONFIG_VIDEO_M52790=m
 # CONFIG_VIDEO_I2C is not set
+CONFIG_VIDEO_M52790=m
 # CONFIG_VIDEO_ST_MIPID02 is not set
+# CONFIG_VIDEO_THS7303 is not set
 # end of Miscellaneous helper chips
 
-#
-# Camera sensor devices
-#
-# CONFIG_VIDEO_HI556 is not set
-# CONFIG_VIDEO_IMX208 is not set
-# CONFIG_VIDEO_IMX214 is not set
-# CONFIG_VIDEO_IMX219 is not set
-# CONFIG_VIDEO_IMX258 is not set
-# CONFIG_VIDEO_IMX274 is not set
-# CONFIG_VIDEO_IMX290 is not set
-# CONFIG_VIDEO_IMX319 is not set
-# CONFIG_VIDEO_IMX334 is not set
-# CONFIG_VIDEO_IMX335 is not set
-# CONFIG_VIDEO_IMX355 is not set
-# CONFIG_VIDEO_IMX412 is not set
-# CONFIG_VIDEO_OV02A10 is not set
-# CONFIG_VIDEO_OV2640 is not set
-# CONFIG_VIDEO_OV2659 is not set
-# CONFIG_VIDEO_OV2680 is not set
-# CONFIG_VIDEO_OV2685 is not set
-# CONFIG_VIDEO_OV2740 is not set
-# CONFIG_VIDEO_OV5640 is not set
-# CONFIG_VIDEO_OV5645 is not set
-# CONFIG_VIDEO_OV5647 is not set
-# CONFIG_VIDEO_OV5648 is not set
-# CONFIG_VIDEO_OV6650 is not set
-# CONFIG_VIDEO_OV5670 is not set
-# CONFIG_VIDEO_OV5675 is not set
-# CONFIG_VIDEO_OV5695 is not set
-# CONFIG_VIDEO_OV7251 is not set
-# CONFIG_VIDEO_OV772X is not set
-# CONFIG_VIDEO_OV7640 is not set
-# CONFIG_VIDEO_OV7670 is not set
-# CONFIG_VIDEO_OV7740 is not set
-# CONFIG_VIDEO_OV8856 is not set
-# CONFIG_VIDEO_OV8865 is not set
-# CONFIG_VIDEO_OV9282 is not set
-# CONFIG_VIDEO_OV9640 is not set
-# CONFIG_VIDEO_OV9650 is not set
-# CONFIG_VIDEO_OV9734 is not set
-# CONFIG_VIDEO_OV13858 is not set
-# CONFIG_VIDEO_VS6624 is not set
-# CONFIG_VIDEO_MT9M001 is not set
-# CONFIG_VIDEO_MT9M032 is not set
-# CONFIG_VIDEO_MT9M111 is not set
-# CONFIG_VIDEO_MT9P031 is not set
-# CONFIG_VIDEO_MT9T001 is not set
-# CONFIG_VIDEO_MT9T112 is not set
-# CONFIG_VIDEO_MT9V011 is not set
-# CONFIG_VIDEO_MT9V032 is not set
-# CONFIG_VIDEO_MT9V111 is not set
-# CONFIG_VIDEO_SR030PC30 is not set
-# CONFIG_VIDEO_NOON010PC30 is not set
-# CONFIG_VIDEO_M5MOLS is not set
-# CONFIG_VIDEO_RDACM20 is not set
-# CONFIG_VIDEO_RDACM21 is not set
-# CONFIG_VIDEO_RJ54N1 is not set
-# CONFIG_VIDEO_S5K6AA is not set
-# CONFIG_VIDEO_S5K6A3 is not set
-# CONFIG_VIDEO_S5K4ECGX is not set
-# CONFIG_VIDEO_S5K5BAF is not set
-# CONFIG_VIDEO_CCS is not set
-# CONFIG_VIDEO_ET8EK8 is not set
-# CONFIG_VIDEO_S5C73M3 is not set
-# end of Camera sensor devices
-
-#
-# Lens drivers
-#
-# CONFIG_VIDEO_AD5820 is not set
-# CONFIG_VIDEO_AK7375 is not set
-# CONFIG_VIDEO_DW9714 is not set
-# CONFIG_VIDEO_DW9768 is not set
-# CONFIG_VIDEO_DW9807_VCM is not set
-# end of Lens drivers
-
-#
-# Flash devices
-#
-# CONFIG_VIDEO_ADP1653 is not set
-# CONFIG_VIDEO_LM3560 is not set
-# CONFIG_VIDEO_LM3646 is not set
-# end of Flash devices
-
-#
-# SPI helper chips
-#
-# CONFIG_VIDEO_GS1662 is not set
-# end of SPI helper chips
-
 #
 # Media SPI Adapters
 #
 CONFIG_CXD2880_SPI_DRV=m
+# CONFIG_VIDEO_GS1662 is not set
 # end of Media SPI Adapters
 
 CONFIG_MEDIA_TUNER=y
@@ -5383,43 +5038,43 @@ CONFIG_MEDIA_TUNER=y
 #
 # Customize TV tuners
 #
-CONFIG_MEDIA_TUNER_SIMPLE=m
-CONFIG_MEDIA_TUNER_TDA18250=m
-CONFIG_MEDIA_TUNER_TDA8290=m
-CONFIG_MEDIA_TUNER_TDA827X=m
-CONFIG_MEDIA_TUNER_TDA18271=m
-CONFIG_MEDIA_TUNER_TDA9887=m
-CONFIG_MEDIA_TUNER_TEA5761=m
-CONFIG_MEDIA_TUNER_TEA5767=m
+CONFIG_MEDIA_TUNER_E4000=m
+CONFIG_MEDIA_TUNER_FC0011=m
+CONFIG_MEDIA_TUNER_FC0012=m
+CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_FC2580=m
+CONFIG_MEDIA_TUNER_IT913X=m
+CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_MAX2165=m
+CONFIG_MEDIA_TUNER_MC44S803=m
 CONFIG_MEDIA_TUNER_MSI001=m
-CONFIG_MEDIA_TUNER_MT20XX=m
 CONFIG_MEDIA_TUNER_MT2060=m
 CONFIG_MEDIA_TUNER_MT2063=m
-CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MT20XX=m
 CONFIG_MEDIA_TUNER_MT2131=m
-CONFIG_MEDIA_TUNER_QT1010=m
-CONFIG_MEDIA_TUNER_XC2028=m
-CONFIG_MEDIA_TUNER_XC5000=m
-CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MXL301RF=m
 CONFIG_MEDIA_TUNER_MXL5005S=m
 CONFIG_MEDIA_TUNER_MXL5007T=m
-CONFIG_MEDIA_TUNER_MC44S803=m
-CONFIG_MEDIA_TUNER_MAX2165=m
-CONFIG_MEDIA_TUNER_TDA18218=m
-CONFIG_MEDIA_TUNER_FC0011=m
-CONFIG_MEDIA_TUNER_FC0012=m
-CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_QM1D1C0042=m
+CONFIG_MEDIA_TUNER_QT1010=m
+CONFIG_MEDIA_TUNER_R820T=m
+CONFIG_MEDIA_TUNER_SI2157=m
+CONFIG_MEDIA_TUNER_SIMPLE=m
 CONFIG_MEDIA_TUNER_TDA18212=m
-CONFIG_MEDIA_TUNER_E4000=m
-CONFIG_MEDIA_TUNER_FC2580=m
-CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_TDA18218=m
+CONFIG_MEDIA_TUNER_TDA18250=m
+CONFIG_MEDIA_TUNER_TDA18271=m
+CONFIG_MEDIA_TUNER_TDA827X=m
+CONFIG_MEDIA_TUNER_TDA8290=m
+CONFIG_MEDIA_TUNER_TDA9887=m
+CONFIG_MEDIA_TUNER_TEA5761=m
+CONFIG_MEDIA_TUNER_TEA5767=m
 CONFIG_MEDIA_TUNER_TUA9001=m
-CONFIG_MEDIA_TUNER_SI2157=m
-CONFIG_MEDIA_TUNER_IT913X=m
-CONFIG_MEDIA_TUNER_R820T=m
-CONFIG_MEDIA_TUNER_MXL301RF=m
-CONFIG_MEDIA_TUNER_QM1D1C0042=m
-CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_XC2028=m
+CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_XC5000=m
 # end of Customize TV tuners
 
 #
@@ -5429,126 +5084,126 @@ CONFIG_MEDIA_TUNER_QM1D1B0004=m
 #
 # Multistandard (satellite) frontends
 #
+CONFIG_DVB_M88DS3103=m
+CONFIG_DVB_MXL5XX=m
 CONFIG_DVB_STB0899=m
 CONFIG_DVB_STB6100=m
 CONFIG_DVB_STV090x=m
 CONFIG_DVB_STV0910=m
 CONFIG_DVB_STV6110x=m
 CONFIG_DVB_STV6111=m
-CONFIG_DVB_MXL5XX=m
-CONFIG_DVB_M88DS3103=m
 
 #
 # Multistandard (cable + terrestrial) frontends
 #
 CONFIG_DVB_DRXK=m
-CONFIG_DVB_TDA18271C2DD=m
-CONFIG_DVB_SI2165=m
 CONFIG_DVB_MN88472=m
 CONFIG_DVB_MN88473=m
+CONFIG_DVB_SI2165=m
+CONFIG_DVB_TDA18271C2DD=m
 
 #
 # DVB-S (satellite) frontends
 #
 CONFIG_DVB_CX24110=m
+CONFIG_DVB_CX24116=m
+CONFIG_DVB_CX24117=m
+CONFIG_DVB_CX24120=m
 CONFIG_DVB_CX24123=m
+CONFIG_DVB_DS3000=m
+CONFIG_DVB_MB86A16=m
 CONFIG_DVB_MT312=m
-CONFIG_DVB_ZL10036=m
-CONFIG_DVB_ZL10039=m
 CONFIG_DVB_S5H1420=m
-CONFIG_DVB_STV0288=m
+CONFIG_DVB_SI21XX=m
 CONFIG_DVB_STB6000=m
+CONFIG_DVB_STV0288=m
 CONFIG_DVB_STV0299=m
-CONFIG_DVB_STV6110=m
 CONFIG_DVB_STV0900=m
-CONFIG_DVB_TDA8083=m
+CONFIG_DVB_STV6110=m
+CONFIG_DVB_TDA10071=m
 CONFIG_DVB_TDA10086=m
+CONFIG_DVB_TDA8083=m
 CONFIG_DVB_TDA8261=m
-CONFIG_DVB_VES1X93=m
-CONFIG_DVB_TUNER_ITD1000=m
-CONFIG_DVB_TUNER_CX24113=m
 CONFIG_DVB_TDA826X=m
-CONFIG_DVB_TUA6100=m
-CONFIG_DVB_CX24116=m
-CONFIG_DVB_CX24117=m
-CONFIG_DVB_CX24120=m
-CONFIG_DVB_SI21XX=m
 CONFIG_DVB_TS2020=m
-CONFIG_DVB_DS3000=m
-CONFIG_DVB_MB86A16=m
-CONFIG_DVB_TDA10071=m
+CONFIG_DVB_TUA6100=m
+CONFIG_DVB_TUNER_CX24113=m
+CONFIG_DVB_TUNER_ITD1000=m
+CONFIG_DVB_VES1X93=m
+CONFIG_DVB_ZL10036=m
+CONFIG_DVB_ZL10039=m
 
 #
 # DVB-T (terrestrial) frontends
 #
-CONFIG_DVB_SP887X=m
+CONFIG_DVB_AF9013=m
+CONFIG_DVB_AS102_FE=m
 CONFIG_DVB_CX22700=m
 CONFIG_DVB_CX22702=m
-CONFIG_DVB_S5H1432=m
-CONFIG_DVB_DRXD=m
-CONFIG_DVB_L64781=m
-CONFIG_DVB_TDA1004X=m
-CONFIG_DVB_NXT6000=m
-CONFIG_DVB_MT352=m
-CONFIG_DVB_ZL10353=m
+CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_CXD2841ER=m
 CONFIG_DVB_DIB3000MB=m
 CONFIG_DVB_DIB3000MC=m
 CONFIG_DVB_DIB7000M=m
 CONFIG_DVB_DIB7000P=m
 CONFIG_DVB_DIB9000=m
-CONFIG_DVB_TDA10048=m
-CONFIG_DVB_AF9013=m
+CONFIG_DVB_DRXD=m
 CONFIG_DVB_EC100=m
-CONFIG_DVB_STV0367=m
-CONFIG_DVB_CXD2820R=m
-CONFIG_DVB_CXD2841ER=m
+CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_L64781=m
+CONFIG_DVB_MT352=m
+CONFIG_DVB_NXT6000=m
 CONFIG_DVB_RTL2830=m
 CONFIG_DVB_RTL2832=m
 CONFIG_DVB_RTL2832_SDR=m
+CONFIG_DVB_S5H1432=m
 CONFIG_DVB_SI2168=m
-CONFIG_DVB_AS102_FE=m
+CONFIG_DVB_SP887X=m
+CONFIG_DVB_STV0367=m
+CONFIG_DVB_TDA10048=m
+CONFIG_DVB_TDA1004X=m
 CONFIG_DVB_ZD1301_DEMOD=m
-CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_ZL10353=m
 CONFIG_DVB_CXD2880=m
 
 #
 # DVB-C (cable) frontends
 #
-CONFIG_DVB_VES1820=m
+CONFIG_DVB_STV0297=m
 CONFIG_DVB_TDA10021=m
 CONFIG_DVB_TDA10023=m
-CONFIG_DVB_STV0297=m
+CONFIG_DVB_VES1820=m
 
 #
 # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
 #
-CONFIG_DVB_NXT200X=m
-CONFIG_DVB_OR51211=m
-CONFIG_DVB_OR51132=m
+CONFIG_DVB_AU8522=m
+CONFIG_DVB_AU8522_DTV=m
+CONFIG_DVB_AU8522_V4L=m
 CONFIG_DVB_BCM3510=m
-CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_LG2160=m
 CONFIG_DVB_LGDT3305=m
 CONFIG_DVB_LGDT3306A=m
-CONFIG_DVB_LG2160=m
+CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_MXL692=m
+CONFIG_DVB_NXT200X=m
+CONFIG_DVB_OR51132=m
+CONFIG_DVB_OR51211=m
 CONFIG_DVB_S5H1409=m
-CONFIG_DVB_AU8522=m
-CONFIG_DVB_AU8522_DTV=m
-CONFIG_DVB_AU8522_V4L=m
 CONFIG_DVB_S5H1411=m
-CONFIG_DVB_MXL692=m
 
 #
 # ISDB-T (terrestrial) frontends
 #
-CONFIG_DVB_S921=m
 CONFIG_DVB_DIB8000=m
 CONFIG_DVB_MB86A20S=m
+CONFIG_DVB_S921=m
 
 #
 # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
 #
-CONFIG_DVB_TC90522=m
 CONFIG_DVB_MN88443X=m
+CONFIG_DVB_TC90522=m
 
 #
 # Digital terrestrial only tuners/PLL
@@ -5560,25 +5215,25 @@ CONFIG_DVB_TUNER_DIB0090=m
 #
 # SEC control devices for DVB-S
 #
-CONFIG_DVB_DRX39XYJ=m
-CONFIG_DVB_LNBH25=m
-CONFIG_DVB_LNBH29=m
-CONFIG_DVB_LNBP21=m
-CONFIG_DVB_LNBP22=m
+CONFIG_DVB_A8293=m
+CONFIG_DVB_AF9033=m
+CONFIG_DVB_ASCOT2E=m
+CONFIG_DVB_ATBM8830=m
+CONFIG_DVB_HELENE=m
+CONFIG_DVB_HORUS3A=m
 CONFIG_DVB_ISL6405=m
 CONFIG_DVB_ISL6421=m
 CONFIG_DVB_ISL6423=m
-CONFIG_DVB_A8293=m
+CONFIG_DVB_IX2505V=m
 CONFIG_DVB_LGS8GL5=m
 CONFIG_DVB_LGS8GXX=m
-CONFIG_DVB_ATBM8830=m
-CONFIG_DVB_TDA665x=m
-CONFIG_DVB_IX2505V=m
+CONFIG_DVB_LNBH25=m
+CONFIG_DVB_LNBH29=m
+CONFIG_DVB_LNBP21=m
+CONFIG_DVB_LNBP22=m
 CONFIG_DVB_M88RS2000=m
-CONFIG_DVB_AF9033=m
-CONFIG_DVB_HORUS3A=m
-CONFIG_DVB_ASCOT2E=m
-CONFIG_DVB_HELENE=m
+CONFIG_DVB_TDA665x=m
+CONFIG_DVB_DRX39XYJ=m
 
 #
 # Common Interface (EN50221) controller drivers
@@ -5596,23 +5251,25 @@ CONFIG_DVB_SP2=m
 #
 # Graphics support
 #
-CONFIG_VGA_ARB=y
-CONFIG_VGA_ARB_MAX_GPUS=16
+CONFIG_APERTURE_HELPERS=y
 CONFIG_DRM=m
 CONFIG_DRM_MIPI_DSI=y
-CONFIG_DRM_DP_AUX_BUS=m
-# CONFIG_DRM_DP_AUX_CHARDEV is not set
-# CONFIG_DRM_DEBUG_SELFTEST is not set
+CONFIG_DRM_USE_DYNAMIC_DEBUG=y
 CONFIG_DRM_KMS_HELPER=m
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
+# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
 CONFIG_DRM_FBDEV_OVERALLOC=100
 # CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
 CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_DP_AUX_BUS=m
+CONFIG_DRM_DISPLAY_HELPER=m
+CONFIG_DRM_DISPLAY_DP_HELPER=y
+CONFIG_DRM_DISPLAY_HDMI_HELPER=y
+# CONFIG_DRM_DP_AUX_CHARDEV is not set
 # CONFIG_DRM_DP_CEC is not set
-CONFIG_DRM_GEM_CMA_HELPER=y
-CONFIG_DRM_KMS_CMA_HELPER=y
-CONFIG_DRM_GEM_SHMEM_HELPER=y
+CONFIG_DRM_GEM_DMA_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=m
 CONFIG_DRM_SCHED=m
 
 #
@@ -5639,6 +5296,8 @@ CONFIG_DRM_MALI_DISPLAY=m
 CONFIG_DRM_VGEM=m
 # CONFIG_DRM_VKMS is not set
 CONFIG_DRM_ROCKCHIP=m
+CONFIG_ROCKCHIP_VOP=y
+# CONFIG_ROCKCHIP_VOP2 is not set
 CONFIG_ROCKCHIP_ANALOGIX_DP=y
 CONFIG_ROCKCHIP_CDN_DP=y
 CONFIG_ROCKCHIP_DW_HDMI=y
@@ -5652,7 +5311,8 @@ CONFIG_DRM_UDL=m
 # CONFIG_DRM_AST is not set
 # CONFIG_DRM_MGAG200 is not set
 # CONFIG_DRM_RCAR_DW_HDMI is not set
-# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_RCAR_USE_LVDS is not set
+# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set
 # CONFIG_DRM_QXL is not set
 # CONFIG_DRM_VIRTIO_GPU is not set
 CONFIG_DRM_PANEL=y
@@ -5663,20 +5323,24 @@ CONFIG_DRM_PANEL=y
 # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
 # CONFIG_DRM_PANEL_ARM_VERSATILE is not set
 # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set
 # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
 # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set
 # CONFIG_DRM_PANEL_DSI_CM is not set
 # CONFIG_DRM_PANEL_LVDS is not set
 CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_EDP=m
+# CONFIG_DRM_PANEL_EBBG_FT8719 is not set
 # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set
 # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set
-CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
+# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
 # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
 # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
 # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
 # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set
 # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
 # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_JDI_R63452 is not set
 # CONFIG_DRM_PANEL_KHADAS_TS050 is not set
 # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
 # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set
@@ -5685,7 +5349,10 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
 # CONFIG_DRM_PANEL_LG_LB035Q02 is not set
 # CONFIG_DRM_PANEL_LG_LG4573 is not set
 # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
 # CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set
@@ -5693,13 +5360,14 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
 # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set
 # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
 # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
-CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
 # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
 # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
 # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
@@ -5710,11 +5378,12 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
 # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
 # CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
 # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS060T1SX01 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
 # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set
 # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
 # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
 # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
@@ -5734,9 +5403,10 @@ CONFIG_DRM_PANEL_BRIDGE=y
 # CONFIG_DRM_CDNS_DSI is not set
 # CONFIG_DRM_CHIPONE_ICN6211 is not set
 # CONFIG_DRM_CHRONTEL_CH7033 is not set
-# CONFIG_DRM_CROS_EC_ANX7688 is not set
 # CONFIG_DRM_DISPLAY_CONNECTOR is not set
+# CONFIG_DRM_ITE_IT6505 is not set
 # CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
 # CONFIG_DRM_LONTIUM_LT9611 is not set
 # CONFIG_DRM_LONTIUM_LT9611UXC is not set
 # CONFIG_DRM_ITE_IT66121 is not set
@@ -5756,6 +5426,7 @@ CONFIG_DRM_SII902X=m
 CONFIG_DRM_TOSHIBA_TC358767=m
 # CONFIG_DRM_TOSHIBA_TC358768 is not set
 # CONFIG_DRM_TOSHIBA_TC358775 is not set
+# CONFIG_DRM_TI_DLPC3433 is not set
 CONFIG_DRM_TI_TFP410=m
 # CONFIG_DRM_TI_SN65DSI83 is not set
 # CONFIG_DRM_TI_SN65DSI86 is not set
@@ -5771,6 +5442,7 @@ CONFIG_DRM_I2C_ADV7511_CEC=y
 CONFIG_DRM_DW_HDMI=m
 # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
 CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
 CONFIG_DRM_DW_HDMI_CEC=m
 CONFIG_DRM_DW_MIPI_DSI=m
 # end of Display Interface Bridges
@@ -5778,13 +5450,17 @@ CONFIG_DRM_DW_MIPI_DSI=m
 # CONFIG_DRM_ETNAVIV is not set
 # CONFIG_DRM_HISI_HIBMC is not set
 # CONFIG_DRM_HISI_KIRIN is not set
+# CONFIG_DRM_LOGICVC is not set
 # CONFIG_DRM_MXSFB is not set
+# CONFIG_DRM_IMX_LCDIF is not set
 # CONFIG_DRM_ARCPGU is not set
 # CONFIG_DRM_BOCHS is not set
 # CONFIG_DRM_CIRRUS_QEMU is not set
 # CONFIG_DRM_GM12U320 is not set
+# CONFIG_DRM_PANEL_MIPI_DBI is not set
 # CONFIG_DRM_SIMPLEDRM is not set
 # CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9163 is not set
 # CONFIG_TINYDRM_ILI9225 is not set
 # CONFIG_TINYDRM_ILI9341 is not set
 # CONFIG_TINYDRM_ILI9486 is not set
@@ -5797,8 +5473,10 @@ CONFIG_DRM_DW_MIPI_DSI=m
 CONFIG_DRM_PANFROST=m
 # CONFIG_DRM_TIDSS is not set
 # CONFIG_DRM_GUD is not set
+# CONFIG_DRM_SSD130X is not set
 # CONFIG_DRM_LEGACY is not set
 CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
+CONFIG_DRM_NOMODESET=y
 
 #
 # Frame buffer Devices
@@ -5852,7 +5530,6 @@ CONFIG_FB_TILEBLITTING=y
 # CONFIG_FB_ARK is not set
 # CONFIG_FB_PM3 is not set
 # CONFIG_FB_CARMINE is not set
-# CONFIG_FB_SM501 is not set
 # CONFIG_FB_SMSCUFX is not set
 CONFIG_FB_UDL=m
 # CONFIG_FB_IBM_GXT4500 is not set
@@ -5940,10 +5617,12 @@ CONFIG_SND_MAX_CARDS=32
 CONFIG_SND_PROC_FS=y
 CONFIG_SND_VERBOSE_PROCFS=y
 CONFIG_SND_VERBOSE_PRINTK=y
+CONFIG_SND_CTL_FAST_LOOKUP=y
 CONFIG_SND_DEBUG=y
 CONFIG_SND_DEBUG_VERBOSE=y
 # CONFIG_SND_PCM_XRUN_DEBUG is not set
-# CONFIG_SND_CTL_VALIDATION is not set
+# CONFIG_SND_CTL_INPUT_VALIDATION is not set
+# CONFIG_SND_CTL_DEBUG is not set
 # CONFIG_SND_JACK_INJECTION_DEBUG is not set
 CONFIG_SND_VMASTER=y
 CONFIG_SND_CTL_LED=m
@@ -5961,6 +5640,7 @@ CONFIG_SND_ALOOP=m
 CONFIG_SND_VIRMIDI=m
 # CONFIG_SND_MTPAV is not set
 CONFIG_SND_SERIAL_U16550=m
+# CONFIG_SND_SERIAL_GENERIC is not set
 CONFIG_SND_MPU401=m
 CONFIG_SND_PCI=y
 # CONFIG_SND_AD1889 is not set
@@ -6038,6 +5718,8 @@ CONFIG_SND_HDA_RECONFIG=y
 CONFIG_SND_HDA_INPUT_BEEP=y
 CONFIG_SND_HDA_INPUT_BEEP_MODE=0
 CONFIG_SND_HDA_PATCH_LOADER=y
+# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set
+# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set
 CONFIG_SND_HDA_CODEC_REALTEK=m
 CONFIG_SND_HDA_CODEC_ANALOG=m
 CONFIG_SND_HDA_CODEC_SIGMATEL=m
@@ -6079,6 +5761,7 @@ CONFIG_SND_SOC=y
 CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
 # CONFIG_SND_SOC_ADI is not set
 # CONFIG_SND_SOC_AMD_ACP is not set
+# CONFIG_SND_AMD_ACP_CONFIG is not set
 # CONFIG_SND_ATMEL_SOC is not set
 # CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
 # CONFIG_SND_DESIGNWARE_I2S is not set
@@ -6107,12 +5790,13 @@ CONFIG_SND_I2S_HI6210_I2S=m
 # CONFIG_SND_SOC_MTK_BTCVSD is not set
 CONFIG_SND_SOC_ROCKCHIP=m
 CONFIG_SND_SOC_ROCKCHIP_I2S=m
+CONFIG_SND_SOC_ROCKCHIP_I2S_TDM=m
 CONFIG_SND_SOC_ROCKCHIP_PDM=m
 CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
-CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
-CONFIG_SND_SOC_ROCKCHIP_RT5645=m
-CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
-CONFIG_SND_SOC_RK3399_GRU_SOUND=m
+# CONFIG_SND_SOC_ROCKCHIP_MAX98090 is not set
+# CONFIG_SND_SOC_ROCKCHIP_RT5645 is not set
+# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
+# CONFIG_SND_SOC_RK3399_GRU_SOUND is not set
 # CONFIG_SND_SOC_SOF_TOPLEVEL is not set
 
 #
@@ -6140,6 +5824,7 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_ADAU7118_I2C is not set
 # CONFIG_SND_SOC_AK4104 is not set
 # CONFIG_SND_SOC_AK4118 is not set
+# CONFIG_SND_SOC_AK4375 is not set
 # CONFIG_SND_SOC_AK4458 is not set
 # CONFIG_SND_SOC_AK4554 is not set
 # CONFIG_SND_SOC_AK4613 is not set
@@ -6147,6 +5832,7 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_AK5386 is not set
 # CONFIG_SND_SOC_AK5558 is not set
 # CONFIG_SND_SOC_ALC5623 is not set
+# CONFIG_SND_SOC_AW8738 is not set
 # CONFIG_SND_SOC_BD28623 is not set
 # CONFIG_SND_SOC_BT_SCO is not set
 # CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -6155,11 +5841,16 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_CS35L34 is not set
 # CONFIG_SND_SOC_CS35L35 is not set
 # CONFIG_SND_SOC_CS35L36 is not set
+# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L41_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
 # CONFIG_SND_SOC_CS42L42 is not set
 # CONFIG_SND_SOC_CS42L51_I2C is not set
 # CONFIG_SND_SOC_CS42L52 is not set
 # CONFIG_SND_SOC_CS42L56 is not set
 # CONFIG_SND_SOC_CS42L73 is not set
+# CONFIG_SND_SOC_CS42L83 is not set
 # CONFIG_SND_SOC_CS4234 is not set
 # CONFIG_SND_SOC_CS4265 is not set
 # CONFIG_SND_SOC_CS4270 is not set
@@ -6172,26 +5863,27 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_CS53L30 is not set
 # CONFIG_SND_SOC_CX2072X is not set
 # CONFIG_SND_SOC_DA7213 is not set
-CONFIG_SND_SOC_DA7219=m
-CONFIG_SND_SOC_DMIC=m
+# CONFIG_SND_SOC_DMIC is not set
 CONFIG_SND_SOC_HDMI_CODEC=m
 # CONFIG_SND_SOC_ES7134 is not set
 # CONFIG_SND_SOC_ES7241 is not set
 CONFIG_SND_SOC_ES8316=m
-CONFIG_SND_SOC_ES8328=m
-CONFIG_SND_SOC_ES8328_I2C=m
-CONFIG_SND_SOC_ES8328_SPI=m
+# CONFIG_SND_SOC_ES8326 is not set
+# CONFIG_SND_SOC_ES8328_I2C is not set
+# CONFIG_SND_SOC_ES8328_SPI is not set
 # CONFIG_SND_SOC_GTM601 is not set
+# CONFIG_SND_SOC_HDA is not set
 # CONFIG_SND_SOC_ICS43432 is not set
 # CONFIG_SND_SOC_INNO_RK3036 is not set
 # CONFIG_SND_SOC_MAX98088 is not set
-CONFIG_SND_SOC_MAX98090=m
-CONFIG_SND_SOC_MAX98357A=m
+# CONFIG_SND_SOC_MAX98357A is not set
 # CONFIG_SND_SOC_MAX98504 is not set
 # CONFIG_SND_SOC_MAX9867 is not set
 # CONFIG_SND_SOC_MAX98927 is not set
+# CONFIG_SND_SOC_MAX98520 is not set
 # CONFIG_SND_SOC_MAX98373_I2C is not set
 # CONFIG_SND_SOC_MAX98390 is not set
+# CONFIG_SND_SOC_MAX98396 is not set
 # CONFIG_SND_SOC_MAX9860 is not set
 # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
 # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
@@ -6210,18 +5902,16 @@ CONFIG_SND_SOC_MAX98357A=m
 # CONFIG_SND_SOC_PCM512x_SPI is not set
 # CONFIG_SND_SOC_RK3328 is not set
 # CONFIG_SND_SOC_RK817 is not set
-CONFIG_SND_SOC_RL6231=m
-CONFIG_SND_SOC_RT5514=m
-CONFIG_SND_SOC_RT5514_SPI=m
 # CONFIG_SND_SOC_RT5616 is not set
 # CONFIG_SND_SOC_RT5631 is not set
 # CONFIG_SND_SOC_RT5640 is not set
-CONFIG_SND_SOC_RT5645=m
 # CONFIG_SND_SOC_RT5659 is not set
+# CONFIG_SND_SOC_RT9120 is not set
 # CONFIG_SND_SOC_SGTL5000 is not set
 CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_SIMPLE_MUX is not set
 # CONFIG_SND_SOC_SPDIF is not set
+# CONFIG_SND_SOC_SRC4XXX_I2C is not set
 # CONFIG_SND_SOC_SSM2305 is not set
 # CONFIG_SND_SOC_SSM2518 is not set
 # CONFIG_SND_SOC_SSM2602_SPI is not set
@@ -6234,13 +5924,16 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_TAS2562 is not set
 # CONFIG_SND_SOC_TAS2764 is not set
 # CONFIG_SND_SOC_TAS2770 is not set
+# CONFIG_SND_SOC_TAS2780 is not set
 # CONFIG_SND_SOC_TAS5086 is not set
 # CONFIG_SND_SOC_TAS571X is not set
 # CONFIG_SND_SOC_TAS5720 is not set
+# CONFIG_SND_SOC_TAS5805M is not set
 # CONFIG_SND_SOC_TAS6424 is not set
 # CONFIG_SND_SOC_TDA7419 is not set
 # CONFIG_SND_SOC_TFA9879 is not set
 # CONFIG_SND_SOC_TFA989X is not set
+# CONFIG_SND_SOC_TLV320ADC3XXX is not set
 # CONFIG_SND_SOC_TLV320AIC23_I2C is not set
 # CONFIG_SND_SOC_TLV320AIC23_SPI is not set
 # CONFIG_SND_SOC_TLV320AIC31XX is not set
@@ -6249,7 +5942,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
 # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
 # CONFIG_SND_SOC_TLV320ADCX140 is not set
-CONFIG_SND_SOC_TS3A227E=m
+# CONFIG_SND_SOC_TS3A227E is not set
 # CONFIG_SND_SOC_TSCS42XX is not set
 # CONFIG_SND_SOC_TSCS454 is not set
 # CONFIG_SND_SOC_UDA1334 is not set
@@ -6259,7 +5952,8 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_WM8580 is not set
 # CONFIG_SND_SOC_WM8711 is not set
 # CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
 # CONFIG_SND_SOC_WM8737 is not set
 # CONFIG_SND_SOC_WM8741 is not set
 # CONFIG_SND_SOC_WM8750 is not set
@@ -6271,6 +5965,7 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_WM8804_SPI is not set
 # CONFIG_SND_SOC_WM8903 is not set
 # CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
 # CONFIG_SND_SOC_WM8960 is not set
 # CONFIG_SND_SOC_WM8962 is not set
 # CONFIG_SND_SOC_WM8974 is not set
@@ -6284,6 +5979,7 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_NAU8315 is not set
 # CONFIG_SND_SOC_NAU8540 is not set
 # CONFIG_SND_SOC_NAU8810 is not set
+# CONFIG_SND_SOC_NAU8821 is not set
 # CONFIG_SND_SOC_NAU8822 is not set
 # CONFIG_SND_SOC_NAU8824 is not set
 # CONFIG_SND_SOC_TPA6130A2 is not set
@@ -6296,6 +5992,8 @@ CONFIG_SND_SOC_TS3A227E=m
 CONFIG_SND_SIMPLE_CARD_UTILS=m
 CONFIG_SND_SIMPLE_CARD=m
 CONFIG_SND_AUDIO_GRAPH_CARD=m
+# CONFIG_SND_AUDIO_GRAPH_CARD2 is not set
+# CONFIG_SND_TEST_COMPONENT is not set
 # CONFIG_SND_VIRTIO is not set
 
 #
@@ -6352,6 +6050,8 @@ CONFIG_HID_KYE=m
 CONFIG_HID_UCLOGIC=m
 CONFIG_HID_WALTOP=m
 CONFIG_HID_VIEWSONIC=m
+# CONFIG_HID_VRC2 is not set
+# CONFIG_HID_XIAOMI is not set
 CONFIG_HID_GYRATION=m
 CONFIG_HID_ICADE=m
 CONFIG_HID_ITE=m
@@ -6361,6 +6061,7 @@ CONFIG_HID_KENSINGTON=m
 CONFIG_HID_LCPOWER=m
 CONFIG_HID_LED=m
 CONFIG_HID_LENOVO=m
+# CONFIG_HID_LETSKETCH is not set
 CONFIG_HID_LOGITECH=m
 CONFIG_HID_LOGITECH_DJ=m
 CONFIG_HID_LOGITECH_HIDPP=m
@@ -6371,10 +6072,12 @@ CONFIG_LOGIWHEELS_FF=y
 CONFIG_HID_MAGICMOUSE=m
 CONFIG_HID_MALTRON=m
 CONFIG_HID_MAYFLASH=m
+# CONFIG_HID_MEGAWORLD_FF is not set
 CONFIG_HID_REDRAGON=m
 CONFIG_HID_MICROSOFT=m
 CONFIG_HID_MONTEREY=m
 CONFIG_HID_MULTITOUCH=m
+# CONFIG_HID_NINTENDO is not set
 CONFIG_HID_NTI=m
 CONFIG_HID_NTRIG=m
 CONFIG_HID_ORTEK=m
@@ -6389,13 +6092,15 @@ CONFIG_HID_PICOLCD_LCD=y
 CONFIG_HID_PICOLCD_LEDS=y
 CONFIG_HID_PICOLCD_CIR=y
 CONFIG_HID_PLANTRONICS=m
-# CONFIG_HID_PLAYSTATION is not set
+# CONFIG_HID_PXRC is not set
+# CONFIG_HID_RAZER is not set
 CONFIG_HID_PRIMAX=m
 CONFIG_HID_RETRODE=m
 CONFIG_HID_ROCCAT=m
 CONFIG_HID_SAITEK=m
 CONFIG_HID_SAMSUNG=m
 # CONFIG_HID_SEMITEK is not set
+# CONFIG_HID_SIGMAMICRO is not set
 CONFIG_HID_SONY=m
 CONFIG_SONY_FF=y
 CONFIG_HID_SPEEDLINK=m
@@ -6409,6 +6114,7 @@ CONFIG_HID_SMARTJOYPLUS=m
 CONFIG_SMARTJOYPLUS_FF=y
 CONFIG_HID_TIVO=m
 CONFIG_HID_TOPSEED=m
+# CONFIG_HID_TOPRE is not set
 CONFIG_HID_THINGM=m
 CONFIG_HID_THRUSTMASTER=m
 CONFIG_THRUSTMASTER_FF=y
@@ -6439,6 +6145,7 @@ CONFIG_USB_HIDDEV=y
 #
 # CONFIG_I2C_HID_ACPI is not set
 # CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HID_OF_ELAN is not set
 # CONFIG_I2C_HID_OF_GOODIX is not set
 # end of I2C HID support
 # end of HID support
@@ -6685,6 +6392,7 @@ CONFIG_USB_HSIC_USB3503=m
 CONFIG_USB_HSIC_USB4604=m
 # CONFIG_USB_LINK_LAYER_TEST is not set
 CONFIG_USB_CHAOSKEY=m
+# CONFIG_USB_ONBOARD_HUB is not set
 CONFIG_USB_ATM=m
 # CONFIG_USB_SPEEDTOUCH is not set
 CONFIG_USB_CXACRU=m
@@ -6815,20 +6523,23 @@ CONFIG_TYPEC_TCPCI=m
 CONFIG_TYPEC_FUSB302=y
 # CONFIG_TYPEC_UCSI is not set
 # CONFIG_TYPEC_TPS6598X is not set
+# CONFIG_TYPEC_ANX7411 is not set
+# CONFIG_TYPEC_RT1719 is not set
 # CONFIG_TYPEC_HD3SS3220 is not set
 # CONFIG_TYPEC_STUSB160X is not set
-CONFIG_TYPEC_EXTCON=y
+# CONFIG_TYPEC_WUSB3801 is not set
 
 #
 # USB Type-C Multiplexer/DeMultiplexer Switch support
 #
+# CONFIG_TYPEC_MUX_FSA4480 is not set
 # CONFIG_TYPEC_MUX_PI3USB30532 is not set
 # end of USB Type-C Multiplexer/DeMultiplexer Switch support
 
 #
 # USB Type-C Alternate Mode drivers
 #
-CONFIG_TYPEC_DP_ALTMODE=y
+CONFIG_TYPEC_DP_ALTMODE=m
 # CONFIG_TYPEC_NVIDIA_ALTMODE is not set
 # end of USB Type-C Alternate Mode drivers
 
@@ -6855,7 +6566,6 @@ CONFIG_MMC_RICOH_MMC=y
 CONFIG_MMC_SDHCI_ACPI=y
 CONFIG_MMC_SDHCI_PLTFM=y
 CONFIG_MMC_SDHCI_OF_ARASAN=y
-# CONFIG_MMC_SDHCI_OF_ASPEED is not set
 CONFIG_MMC_SDHCI_OF_AT91=y
 # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
 CONFIG_MMC_SDHCI_CADENCE=y
@@ -6868,9 +6578,9 @@ CONFIG_MMC_VIA_SDMMC=y
 CONFIG_MMC_DW=y
 CONFIG_MMC_DW_PLTFM=y
 # CONFIG_MMC_DW_BLUEFIELD is not set
-CONFIG_MMC_DW_EXYNOS=y
+# CONFIG_MMC_DW_EXYNOS is not set
 # CONFIG_MMC_DW_HI3798CV200 is not set
-CONFIG_MMC_DW_K3=y
+# CONFIG_MMC_DW_K3 is not set
 CONFIG_MMC_DW_PCI=y
 CONFIG_MMC_DW_ROCKCHIP=y
 CONFIG_MMC_VUB300=m
@@ -6883,6 +6593,15 @@ CONFIG_MMC_MTK=y
 CONFIG_MMC_SDHCI_XENON=y
 # CONFIG_MMC_SDHCI_OMAP is not set
 # CONFIG_MMC_SDHCI_AM654 is not set
+CONFIG_SCSI_UFSHCD=y
+# CONFIG_SCSI_UFS_BSG is not set
+# CONFIG_SCSI_UFS_HPB is not set
+# CONFIG_SCSI_UFS_HWMON is not set
+CONFIG_SCSI_UFSHCD_PCI=m
+# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
+CONFIG_SCSI_UFSHCD_PLATFORM=y
+# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
+# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
 CONFIG_MEMSTICK=m
 # CONFIG_MEMSTICK_DEBUG is not set
 
@@ -6960,6 +6679,10 @@ CONFIG_LEDS_USER=m
 # CONFIG_LEDS_RT8515 is not set
 # CONFIG_LEDS_SGM3140 is not set
 
+#
+# RGB LED drivers
+#
+
 #
 # LED Triggers
 #
@@ -6985,6 +6708,10 @@ CONFIG_LEDS_TRIGGER_NETDEV=y
 CONFIG_LEDS_TRIGGER_PATTERN=m
 CONFIG_LEDS_TRIGGER_AUDIO=m
 # CONFIG_LEDS_TRIGGER_TTY is not set
+
+#
+# Simple LED drivers
+#
 CONFIG_ACCESSIBILITY=y
 CONFIG_A11Y_BRAILLE_CONSOLE=y
 
@@ -7026,6 +6753,7 @@ CONFIG_RTC_DRV_DS1374_WDT=y
 CONFIG_RTC_DRV_DS1672=m
 # CONFIG_RTC_DRV_HYM8563 is not set
 CONFIG_RTC_DRV_MAX6900=m
+# CONFIG_RTC_DRV_NCT3018Y is not set
 CONFIG_RTC_DRV_RK808=m
 CONFIG_RTC_DRV_RS5C372=m
 CONFIG_RTC_DRV_ISL1208=m
@@ -7202,8 +6930,10 @@ CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m
 CONFIG_VFIO_PLATFORM_AMDXGBE_RESET=m
 # CONFIG_VFIO_MDEV is not set
 # CONFIG_VIRT_DRIVERS is not set
+CONFIG_VIRTIO_ANCHOR=y
 CONFIG_VIRTIO=y
 CONFIG_VIRTIO_PCI_LIB=y
+CONFIG_VIRTIO_PCI_LIB_LEGACY=y
 CONFIG_VIRTIO_MENU=y
 CONFIG_VIRTIO_PCI=y
 CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7255,7 +6985,6 @@ CONFIG_ADIS16240=m
 # Analog to digital converters
 #
 CONFIG_AD7816=m
-CONFIG_AD7280=m
 # end of Analog to digital converters
 
 #
@@ -7266,12 +6995,6 @@ CONFIG_ADT7316_SPI=m
 CONFIG_ADT7316_I2C=m
 # end of Analog digital bi-direction converters
 
-#
-# Capacitance to digital converters
-#
-CONFIG_AD7746=m
-# end of Capacitance to digital converters
-
 #
 # Direct Digital Synthesis
 #
@@ -7302,36 +7025,20 @@ CONFIG_AD2S1210=m
 
 # CONFIG_FB_SM750 is not set
 CONFIG_STAGING_MEDIA=y
-CONFIG_VIDEO_HANTRO=m
-CONFIG_VIDEO_HANTRO_ROCKCHIP=y
+# CONFIG_VIDEO_MAX96712 is not set
 CONFIG_VIDEO_ROCKCHIP_VDEC=m
-# CONFIG_VIDEO_ZORAN is not set
-CONFIG_DVB_AV7110_IR=y
-CONFIG_DVB_AV7110=m
-CONFIG_DVB_AV7110_OSD=y
-CONFIG_DVB_BUDGET_PATCH=m
-CONFIG_DVB_SP8870=m
-
-#
-# Android
-#
-CONFIG_ASHMEM=y
-# end of Android
-
+# CONFIG_STAGING_MEDIA_DEPRECATED is not set
 # CONFIG_STAGING_BOARD is not set
 # CONFIG_LTE_GDM724X is not set
-# CONFIG_GS_FPGABOOT is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
 # CONFIG_FB_TFT is not set
 # CONFIG_KS7010 is not set
 # CONFIG_PI433 is not set
 # CONFIG_XIL_AXIS_FIFO is not set
 # CONFIG_FIELDBUS_DEV is not set
-# CONFIG_QLGE is not set
-# CONFIG_WFX is not set
+# CONFIG_VME_BUS is not set
 # CONFIG_GOLDFISH is not set
 CONFIG_CHROME_PLATFORMS=y
+# CONFIG_CHROMEOS_ACPI is not set
 CONFIG_CHROMEOS_TBMC=m
 CONFIG_CROS_EC=y
 CONFIG_CROS_EC_I2C=m
@@ -7339,15 +7046,7 @@ CONFIG_CROS_EC_RPMSG=m
 CONFIG_CROS_EC_SPI=y
 CONFIG_CROS_EC_PROTO=y
 CONFIG_CROS_KBD_LED_BACKLIGHT=y
-CONFIG_CROS_EC_CHARDEV=y
-CONFIG_CROS_EC_LIGHTBAR=m
-CONFIG_CROS_EC_VBC=m
-CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_SENSORHUB=y
-CONFIG_CROS_EC_SYSFS=m
-CONFIG_CROS_EC_TYPEC=y
-CONFIG_CROS_USBPD_LOGGER=m
-CONFIG_CROS_USBPD_NOTIFY=y
+# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
 # CONFIG_MELLANOX_PLATFORM is not set
 # CONFIG_SURFACE_PLATFORMS is not set
 CONFIG_HAVE_CLK=y
@@ -7357,14 +7056,14 @@ CONFIG_COMMON_CLK=y
 #
 # Clock driver for ARM Reference designs
 #
-# CONFIG_ICST is not set
+# CONFIG_CLK_ICST is not set
 # CONFIG_CLK_SP810 is not set
 # CONFIG_CLK_VEXPRESS_OSC is not set
 # end of Clock driver for ARM Reference designs
 
 # CONFIG_LMK04832 is not set
 # CONFIG_COMMON_CLK_MAX9485 is not set
-CONFIG_COMMON_CLK_RK808=m
+CONFIG_COMMON_CLK_RK808=y
 CONFIG_COMMON_CLK_SCPI=y
 # CONFIG_COMMON_CLK_SI5341 is not set
 # CONFIG_COMMON_CLK_SI5351 is not set
@@ -7375,9 +7074,11 @@ CONFIG_COMMON_CLK_SCPI=y
 # CONFIG_COMMON_CLK_CDCE925 is not set
 # CONFIG_COMMON_CLK_CS2000_CP is not set
 # CONFIG_COMMON_CLK_AXI_CLKGEN is not set
-CONFIG_COMMON_CLK_XGENE=y
+# CONFIG_COMMON_CLK_XGENE is not set
 CONFIG_COMMON_CLK_PWM=y
+# CONFIG_COMMON_CLK_RS9_PCIE is not set
 # CONFIG_COMMON_CLK_VC5 is not set
+# CONFIG_COMMON_CLK_VC7 is not set
 # CONFIG_COMMON_CLK_FIXED_MMIO is not set
 CONFIG_COMMON_CLK_ROCKCHIP=y
 # CONFIG_CLK_PX30 is not set
@@ -7387,6 +7088,7 @@ CONFIG_COMMON_CLK_ROCKCHIP=y
 CONFIG_CLK_RK3399=y
 # CONFIG_CLK_RK3568 is not set
 # CONFIG_XILINX_VCU is not set
+# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
 CONFIG_HWSPINLOCK=y
 
 #
@@ -7427,6 +7129,7 @@ CONFIG_IOMMU_IO_PGTABLE_LPAE=y
 # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
 CONFIG_IOMMU_IO_PGTABLE_ARMV7S=y
 # CONFIG_IOMMU_IO_PGTABLE_ARMV7S_SELFTEST is not set
+# CONFIG_IOMMU_IO_PGTABLE_DART is not set
 # end of Generic IOMMU Pagetable Support
 
 # CONFIG_IOMMU_DEBUGFS is not set
@@ -7455,6 +7158,7 @@ CONFIG_REMOTEPROC=y
 #
 CONFIG_RPMSG=y
 CONFIG_RPMSG_CHAR=y
+# CONFIG_RPMSG_CTRL is not set
 # CONFIG_RPMSG_NS is not set
 CONFIG_RPMSG_QCOM_GLINK=y
 CONFIG_RPMSG_QCOM_GLINK_RPM=y
@@ -7485,6 +7189,12 @@ CONFIG_RPMSG_QCOM_GLINK_RPM=y
 # CONFIG_FSL_RCPM is not set
 # end of NXP/Freescale QorIQ SoC drivers
 
+#
+# fujitsu SoC drivers
+#
+# CONFIG_A64FX_DIAG is not set
+# end of fujitsu SoC drivers
+
 #
 # i.MX SoC drivers
 #
@@ -7566,8 +7276,14 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 #
 # CONFIG_ADIS16201 is not set
 # CONFIG_ADIS16209 is not set
+# CONFIG_ADXL313_I2C is not set
+# CONFIG_ADXL313_SPI is not set
 # CONFIG_ADXL345_I2C is not set
 # CONFIG_ADXL345_SPI is not set
+# CONFIG_ADXL355_I2C is not set
+# CONFIG_ADXL355_SPI is not set
+# CONFIG_ADXL367_SPI is not set
+# CONFIG_ADXL367_I2C is not set
 # CONFIG_ADXL372_SPI is not set
 # CONFIG_ADXL372_I2C is not set
 # CONFIG_BMA180 is not set
@@ -7593,6 +7309,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_MMA8452 is not set
 # CONFIG_MMA9551 is not set
 # CONFIG_MMA9553 is not set
+# CONFIG_MSA311 is not set
 # CONFIG_MXC4005 is not set
 # CONFIG_MXC6255 is not set
 # CONFIG_SCA3000 is not set
@@ -7608,6 +7325,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_AD7124 is not set
 # CONFIG_AD7192 is not set
 # CONFIG_AD7266 is not set
+CONFIG_AD7280=m
 # CONFIG_AD7291 is not set
 # CONFIG_AD7292 is not set
 # CONFIG_AD7298 is not set
@@ -7624,8 +7342,6 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_AD7949 is not set
 # CONFIG_AD799X is not set
 # CONFIG_ADI_AXI_ADC is not set
-# CONFIG_AXP20X_ADC is not set
-# CONFIG_AXP288_ADC is not set
 # CONFIG_CC10001_ADC is not set
 # CONFIG_ENVELOPE_DETECTOR is not set
 # CONFIG_HI8435 is not set
@@ -7638,6 +7354,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_MAX1027 is not set
 # CONFIG_MAX11100 is not set
 # CONFIG_MAX1118 is not set
+# CONFIG_MAX11205 is not set
 # CONFIG_MAX1241 is not set
 # CONFIG_MAX1363 is not set
 # CONFIG_MAX9611 is not set
@@ -7649,6 +7366,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_QCOM_SPMI_VADC is not set
 # CONFIG_QCOM_SPMI_ADC5 is not set
 CONFIG_ROCKCHIP_SARADC=m
+# CONFIG_RICHTEK_RTQ6056 is not set
 # CONFIG_SD_ADC_MODULATOR is not set
 # CONFIG_TI_ADC081C is not set
 # CONFIG_TI_ADC0832 is not set
@@ -7666,10 +7384,15 @@ CONFIG_ROCKCHIP_SARADC=m
 # CONFIG_TI_TLC4541 is not set
 # CONFIG_TI_TSC2046 is not set
 # CONFIG_VF610_ADC is not set
-# CONFIG_VIPERBOARD_ADC is not set
 # CONFIG_XILINX_XADC is not set
 # end of Analog to digital converters
 
+#
+# Analog to digital and digital to analog converters
+#
+# CONFIG_AD74413R is not set
+# end of Analog to digital and digital to analog converters
+
 #
 # Analog Front Ends
 #
@@ -7680,6 +7403,7 @@ CONFIG_IIO_RESCALE=m
 # Amplifiers
 #
 # CONFIG_AD8366 is not set
+# CONFIG_ADA4250 is not set
 # CONFIG_HMC425 is not set
 # end of Amplifiers
 
@@ -7687,6 +7411,7 @@ CONFIG_IIO_RESCALE=m
 # Capacitance to digital converters
 #
 # CONFIG_AD7150 is not set
+CONFIG_AD7746=m
 # end of Capacitance to digital converters
 
 #
@@ -7699,15 +7424,15 @@ CONFIG_IIO_RESCALE=m
 # CONFIG_IAQCORE is not set
 # CONFIG_PMS7003 is not set
 # CONFIG_SCD30_CORE is not set
+# CONFIG_SCD4X is not set
 # CONFIG_SENSIRION_SGP30 is not set
 # CONFIG_SENSIRION_SGP40 is not set
 # CONFIG_SPS30_I2C is not set
 # CONFIG_SPS30_SERIAL is not set
+# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
 # CONFIG_VZ89X is not set
 # end of Chemical Sensors
 
-# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
-
 #
 # Hid Sensor IIO Common
 #
@@ -7729,6 +7454,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # Digital to analog converters
 #
+# CONFIG_AD3552R is not set
 # CONFIG_AD5064 is not set
 # CONFIG_AD5360 is not set
 # CONFIG_AD5380 is not set
@@ -7739,6 +7465,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AD5593R is not set
 # CONFIG_AD5504 is not set
 # CONFIG_AD5624R_SPI is not set
+# CONFIG_LTC2688 is not set
 # CONFIG_AD5686_SPI is not set
 # CONFIG_AD5696_I2C is not set
 # CONFIG_AD5755 is not set
@@ -7748,6 +7475,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AD5766 is not set
 # CONFIG_AD5770R is not set
 # CONFIG_AD5791 is not set
+# CONFIG_AD7293 is not set
 # CONFIG_AD7303 is not set
 # CONFIG_AD8801 is not set
 # CONFIG_DPOT_DAC is not set
@@ -7772,6 +7500,12 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_IIO_SIMPLE_DUMMY is not set
 # end of IIO dummy driver
 
+#
+# Filters
+#
+# CONFIG_ADMV8818 is not set
+# end of Filters
+
 #
 # Frequency Synthesizers DDS/PLL
 #
@@ -7787,6 +7521,10 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # CONFIG_ADF4350 is not set
 # CONFIG_ADF4371 is not set
+# CONFIG_ADMV1013 is not set
+# CONFIG_ADMV1014 is not set
+# CONFIG_ADMV4420 is not set
+# CONFIG_ADRF6780 is not set
 # end of Phase-Locked Loop (PLL) frequency synthesizers
 # end of Frequency Synthesizers DDS/PLL
 
@@ -7844,6 +7582,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_ADIS16480 is not set
 # CONFIG_BMI160_I2C is not set
 # CONFIG_BMI160_SPI is not set
+# CONFIG_BOSCH_BNO055_SERIAL is not set
+# CONFIG_BOSCH_BNO055_I2C is not set
 # CONFIG_FXOS8700_I2C is not set
 # CONFIG_FXOS8700_SPI is not set
 # CONFIG_KMX61 is not set
@@ -7886,6 +7626,7 @@ CONFIG_IIO_ADIS_LIB_BUFFER=y
 # CONFIG_JSA1212 is not set
 # CONFIG_RPR0521 is not set
 # CONFIG_LTR501 is not set
+# CONFIG_LTRF216A is not set
 # CONFIG_LV0104CS is not set
 # CONFIG_MAX44000 is not set
 # CONFIG_MAX44009 is not set
@@ -8019,6 +7760,8 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 # CONFIG_RFD77402 is not set
 # CONFIG_SRF04 is not set
 # CONFIG_SX9310 is not set
+# CONFIG_SX9324 is not set
+# CONFIG_SX9360 is not set
 # CONFIG_SX9500 is not set
 # CONFIG_SRF08 is not set
 # CONFIG_VCNL3020 is not set
@@ -8046,19 +7789,21 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 # CONFIG_TSYS01 is not set
 # CONFIG_TSYS02D is not set
 # CONFIG_MAX31856 is not set
+# CONFIG_MAX31865 is not set
 # end of Temperature sensors
 
 # CONFIG_NTB is not set
-# CONFIG_VME_BUS is not set
 CONFIG_PWM=y
 CONFIG_PWM_SYSFS=y
 # CONFIG_PWM_DEBUG is not set
 # CONFIG_PWM_ATMEL_TCB is not set
+# CONFIG_PWM_CLK is not set
 CONFIG_PWM_CROS_EC=m
 # CONFIG_PWM_DWC is not set
 # CONFIG_PWM_FSL_FTM is not set
 # CONFIG_PWM_PCA9685 is not set
 CONFIG_PWM_ROCKCHIP=y
+# CONFIG_PWM_XILINX is not set
 
 #
 # IRQ chip support
@@ -8071,13 +7816,16 @@ CONFIG_ARM_GIC_V3=y
 CONFIG_ARM_GIC_V3_ITS=y
 CONFIG_ARM_GIC_V3_ITS_PCI=y
 # CONFIG_AL_FIC is not set
+# CONFIG_XILINX_INTC is not set
 CONFIG_PARTITION_PERCPU=y
 # end of IRQ chip support
 
 # CONFIG_IPACK_BUS is not set
 CONFIG_ARCH_HAS_RESET_CONTROLLER=y
 CONFIG_RESET_CONTROLLER=y
+# CONFIG_RESET_SIMPLE is not set
 # CONFIG_RESET_TI_SYSCON is not set
+# CONFIG_RESET_TI_TPS380X is not set
 
 #
 # PHY Subsystem
@@ -8086,15 +7834,21 @@ CONFIG_GENERIC_PHY=y
 CONFIG_GENERIC_PHY_MIPI_DPHY=y
 CONFIG_PHY_XGENE=y
 # CONFIG_PHY_CAN_TRANSCEIVER is not set
+
+#
+# PHY drivers for Broadcom platforms
+#
 # CONFIG_BCM_KONA_USB2_PHY is not set
+# end of PHY drivers for Broadcom platforms
+
 # CONFIG_PHY_CADENCE_TORRENT is not set
 # CONFIG_PHY_CADENCE_DPHY is not set
+# CONFIG_PHY_CADENCE_DPHY_RX is not set
 # CONFIG_PHY_CADENCE_SIERRA is not set
 # CONFIG_PHY_CADENCE_SALVO is not set
-# CONFIG_PHY_FSL_IMX8MQ_USB is not set
-# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
 # CONFIG_PHY_PXA_28NM_HSIC is not set
 # CONFIG_PHY_PXA_28NM_USB2 is not set
+# CONFIG_PHY_LAN966X_SERDES is not set
 # CONFIG_PHY_CPCAP_USB is not set
 # CONFIG_PHY_MAPPHONE_MDM6600 is not set
 # CONFIG_PHY_OCELOT_SERDES is not set
@@ -8107,7 +7861,9 @@ CONFIG_PHY_ROCKCHIP_INNO_HDMI=y
 CONFIG_PHY_ROCKCHIP_INNO_USB2=y
 # CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY is not set
 # CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY is not set
+# CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY is not set
 CONFIG_PHY_ROCKCHIP_PCIE=y
+# CONFIG_PHY_ROCKCHIP_SNPS_PCIE3 is not set
 CONFIG_PHY_ROCKCHIP_TYPEC=y
 # CONFIG_PHY_ROCKCHIP_USB is not set
 # CONFIG_PHY_SAMSUNG_USB2 is not set
@@ -8133,7 +7889,10 @@ CONFIG_ARM_PMU_ACPI=y
 # CONFIG_ARM_DSU_PMU is not set
 # CONFIG_ARM_SPE_PMU is not set
 # CONFIG_ARM_DMC620_PMU is not set
+# CONFIG_ALIBABA_UNCORE_DRW_PMU is not set
 CONFIG_HISI_PMU=y
+# CONFIG_HISI_PCIE_PMU is not set
+# CONFIG_HNS3_PMU is not set
 # end of Performance monitor support
 
 # CONFIG_RAS is not set
@@ -8142,7 +7901,6 @@ CONFIG_HISI_PMU=y
 #
 # Android
 #
-CONFIG_ANDROID=y
 CONFIG_ANDROID_BINDER_IPC=y
 CONFIG_ANDROID_BINDERFS=y
 CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
@@ -8151,26 +7909,26 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
 
 CONFIG_LIBNVDIMM=y
 CONFIG_BLK_DEV_PMEM=m
-CONFIG_ND_BLK=m
 CONFIG_ND_CLAIM=y
 CONFIG_ND_BTT=m
 CONFIG_BTT=y
 CONFIG_OF_PMEM=y
 CONFIG_NVDIMM_KEYS=y
-CONFIG_DAX_DRIVER=y
 CONFIG_DAX=y
 CONFIG_NVMEM=y
 CONFIG_NVMEM_SYSFS=y
-# CONFIG_NVMEM_SPMI_SDAM is not set
-CONFIG_ROCKCHIP_EFUSE=y
-# CONFIG_ROCKCHIP_OTP is not set
 # CONFIG_NVMEM_RMEM is not set
+# CONFIG_NVMEM_ROCKCHIP_EFUSE is not set
+# CONFIG_NVMEM_ROCKCHIP_OTP is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
+CONFIG_NVMEM_U_BOOT_ENV=m
 
 #
 # HW tracing support
 #
 # CONFIG_STM is not set
 # CONFIG_INTEL_TH is not set
+# CONFIG_HISI_PTT is not set
 # end of HW tracing support
 
 # CONFIG_FPGA is not set
@@ -8193,6 +7951,8 @@ CONFIG_PM_OPP=y
 # CONFIG_INTERCONNECT is not set
 # CONFIG_COUNTER is not set
 # CONFIG_MOST is not set
+# CONFIG_PECI is not set
+# CONFIG_HTE is not set
 # end of Device Drivers
 
 #
@@ -8211,12 +7971,7 @@ CONFIG_EXT4_FS_SECURITY=y
 CONFIG_JBD2=y
 # CONFIG_JBD2_DEBUG is not set
 CONFIG_FS_MBCACHE=y
-CONFIG_REISERFS_FS=m
-# CONFIG_REISERFS_CHECK is not set
-CONFIG_REISERFS_PROC_INFO=y
-CONFIG_REISERFS_FS_XATTR=y
-CONFIG_REISERFS_FS_POSIX_ACL=y
-CONFIG_REISERFS_FS_SECURITY=y
+# CONFIG_REISERFS_FS is not set
 CONFIG_JFS_FS=m
 CONFIG_JFS_POSIX_ACL=y
 CONFIG_JFS_SECURITY=y
@@ -8255,8 +8010,8 @@ CONFIG_F2FS_FS_SECURITY=y
 # CONFIG_F2FS_FAULT_INJECTION is not set
 # CONFIG_F2FS_FS_COMPRESSION is not set
 CONFIG_F2FS_IOSTAT=y
+# CONFIG_F2FS_UNFAIR_RWSEM is not set
 # CONFIG_ZONEFS_FS is not set
-# CONFIG_FS_DAX is not set
 CONFIG_FS_POSIX_ACL=y
 CONFIG_EXPORTFS=y
 CONFIG_EXPORTFS_BLOCK_OPS=y
@@ -8301,6 +8056,8 @@ CONFIG_FSCACHE_STATS=y
 # CONFIG_FSCACHE_DEBUG is not set
 CONFIG_CACHEFILES=m
 # CONFIG_CACHEFILES_DEBUG is not set
+# CONFIG_CACHEFILES_ERROR_INJECTION is not set
+# CONFIG_CACHEFILES_ONDEMAND is not set
 # end of Caches
 
 #
@@ -8346,9 +8103,12 @@ CONFIG_TMPFS_XATTR=y
 CONFIG_ARCH_SUPPORTS_HUGETLBFS=y
 CONFIG_HUGETLBFS=y
 CONFIG_HUGETLB_PAGE=y
+CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
+CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
 CONFIG_MEMFD_CREATE=y
 CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
-CONFIG_CONFIGFS_FS=m
+CONFIG_CONFIGFS_FS=y
 CONFIG_EFIVAR_FS=y
 # end of Pseudo filesystems
 
@@ -8388,7 +8148,7 @@ CONFIG_SQUASHFS_ZLIB=y
 CONFIG_SQUASHFS_LZ4=y
 CONFIG_SQUASHFS_LZO=y
 CONFIG_SQUASHFS_XZ=y
-# CONFIG_SQUASHFS_ZSTD is not set
+CONFIG_SQUASHFS_ZSTD=y
 # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
 # CONFIG_SQUASHFS_EMBEDDED is not set
 CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
@@ -8445,7 +8205,6 @@ CONFIG_NFS_DEBUG=y
 # CONFIG_NFS_V4_2_READ_PLUS is not set
 CONFIG_NFSD=m
 CONFIG_NFSD_V2_ACL=y
-CONFIG_NFSD_V3=y
 CONFIG_NFSD_V3_ACL=y
 CONFIG_NFSD_V4=y
 CONFIG_NFSD_PNFS=y
@@ -8543,6 +8302,7 @@ CONFIG_NLS_MAC_ROMANIAN=m
 CONFIG_NLS_MAC_TURKISH=m
 CONFIG_NLS_UTF8=m
 CONFIG_DLM=m
+# CONFIG_DLM_DEPRECATED_API is not set
 CONFIG_DLM_DEBUG=y
 # CONFIG_UNICODE is not set
 CONFIG_IO_WQ=y
@@ -8555,7 +8315,9 @@ CONFIG_KEYS=y
 # CONFIG_KEYS_REQUEST_CACHE is not set
 CONFIG_PERSISTENT_KEYRINGS=y
 CONFIG_TRUSTED_KEYS=m
+CONFIG_TRUSTED_KEYS_TPM=y
 CONFIG_ENCRYPTED_KEYS=y
+# CONFIG_USER_DECRYPTED_DATA is not set
 CONFIG_KEY_DH_OPERATIONS=y
 # CONFIG_SECURITY_DMESG_RESTRICT is not set
 CONFIG_SECURITY=y
@@ -8571,9 +8333,12 @@ CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
 CONFIG_SECURITY_APPARMOR=y
+# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+CONFIG_SECURITY_APPARMOR_INTROSPECT_POLICY=y
 CONFIG_SECURITY_APPARMOR_HASH=y
 CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
-# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y
+CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
 # CONFIG_SECURITY_SAFESETID is not set
@@ -8600,6 +8365,10 @@ CONFIG_INIT_STACK_NONE=y
 CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
 # end of Memory initialization
+
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_FULL is not set
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
 # end of Kernel hardening options
 # end of Security options
 
@@ -8642,102 +8411,115 @@ CONFIG_CRYPTO_PCRYPT=m
 CONFIG_CRYPTO_CRYPTD=y
 CONFIG_CRYPTO_AUTHENC=m
 # CONFIG_CRYPTO_TEST is not set
-CONFIG_CRYPTO_SIMD=y
 CONFIG_CRYPTO_ENGINE=m
+# end of Crypto core or helper
 
 #
 # Public-key cryptography
 #
 CONFIG_CRYPTO_RSA=y
 CONFIG_CRYPTO_DH=y
+# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
 CONFIG_CRYPTO_ECC=m
 CONFIG_CRYPTO_ECDH=m
 CONFIG_CRYPTO_ECDSA=m
 # CONFIG_CRYPTO_ECRDSA is not set
 # CONFIG_CRYPTO_SM2 is not set
 CONFIG_CRYPTO_CURVE25519=m
+# end of Public-key cryptography
 
 #
-# Authenticated Encryption with Associated Data
+# Block ciphers
 #
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_GCM=m
-CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS128_SIMD=y
-CONFIG_CRYPTO_SEQIV=m
-CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_AES=y
+# CONFIG_CRYPTO_AES_TI is not set
+CONFIG_CRYPTO_ANUBIS=m
+# CONFIG_CRYPTO_ARIA is not set
+CONFIG_CRYPTO_BLOWFISH=m
+CONFIG_CRYPTO_BLOWFISH_COMMON=m
+CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAST_COMMON=m
+CONFIG_CRYPTO_CAST5=m
+CONFIG_CRYPTO_CAST6=m
+CONFIG_CRYPTO_DES=m
+CONFIG_CRYPTO_FCRYPT=m
+CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_SEED=m
+CONFIG_CRYPTO_SERPENT=m
+CONFIG_CRYPTO_SM4=y
+# CONFIG_CRYPTO_SM4_GENERIC is not set
+CONFIG_CRYPTO_TEA=m
+CONFIG_CRYPTO_TWOFISH=m
+CONFIG_CRYPTO_TWOFISH_COMMON=m
+# end of Block ciphers
 
 #
-# Block modes
+# Length-preserving ciphers and modes
 #
+CONFIG_CRYPTO_ADIANTUM=m
+CONFIG_CRYPTO_ARC4=m
+CONFIG_CRYPTO_CHACHA20=m
 CONFIG_CRYPTO_CBC=y
 CONFIG_CRYPTO_CFB=m
 CONFIG_CRYPTO_CTR=m
 CONFIG_CRYPTO_CTS=y
 CONFIG_CRYPTO_ECB=y
+# CONFIG_CRYPTO_HCTR2 is not set
+CONFIG_CRYPTO_KEYWRAP=m
 CONFIG_CRYPTO_LRW=m
 CONFIG_CRYPTO_OFB=m
 CONFIG_CRYPTO_PCBC=m
 CONFIG_CRYPTO_XTS=y
-CONFIG_CRYPTO_KEYWRAP=m
 CONFIG_CRYPTO_NHPOLY1305=y
-CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_ESSIV=m
+# end of Length-preserving ciphers and modes
 
 #
-# Hash modes
+# AEAD (authenticated encryption with associated data) ciphers
 #
-CONFIG_CRYPTO_CMAC=m
-CONFIG_CRYPTO_HMAC=y
-CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_VMAC=m
+CONFIG_CRYPTO_AEGIS128=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
+CONFIG_CRYPTO_CCM=m
+CONFIG_CRYPTO_GCM=m
+CONFIG_CRYPTO_SEQIV=m
+CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ESSIV=m
+# end of AEAD (authenticated encryption with associated data) ciphers
 
 #
-# Digest
+# Hashes, digests, and MACs
 #
-CONFIG_CRYPTO_CRC32C=y
-CONFIG_CRYPTO_CRC32=y
-CONFIG_CRYPTO_XXHASH=m
-CONFIG_CRYPTO_BLAKE2B=m
-CONFIG_CRYPTO_CRCT10DIF=y
+CONFIG_CRYPTO_BLAKE2B=y
+CONFIG_CRYPTO_CMAC=m
 CONFIG_CRYPTO_GHASH=m
-CONFIG_CRYPTO_POLY1305=m
+CONFIG_CRYPTO_HMAC=y
 CONFIG_CRYPTO_MD4=m
 CONFIG_CRYPTO_MD5=y
 CONFIG_CRYPTO_MICHAEL_MIC=m
+CONFIG_CRYPTO_POLYVAL=y
+CONFIG_CRYPTO_POLY1305=m
 CONFIG_CRYPTO_RMD160=m
 CONFIG_CRYPTO_SHA1=y
 CONFIG_CRYPTO_SHA256=y
 CONFIG_CRYPTO_SHA512=y
 CONFIG_CRYPTO_SHA3=y
 CONFIG_CRYPTO_SM3=y
+# CONFIG_CRYPTO_SM3_GENERIC is not set
 # CONFIG_CRYPTO_STREEBOG is not set
+CONFIG_CRYPTO_VMAC=m
 CONFIG_CRYPTO_WP512=m
+CONFIG_CRYPTO_XCBC=m
+CONFIG_CRYPTO_XXHASH=y
+# end of Hashes, digests, and MACs
 
 #
-# Ciphers
+# CRCs (cyclic redundancy checks)
 #
-CONFIG_CRYPTO_AES=y
-# CONFIG_CRYPTO_AES_TI is not set
-CONFIG_CRYPTO_ANUBIS=m
-CONFIG_CRYPTO_ARC4=m
-CONFIG_CRYPTO_BLOWFISH=m
-CONFIG_CRYPTO_BLOWFISH_COMMON=m
-CONFIG_CRYPTO_CAMELLIA=m
-CONFIG_CRYPTO_CAST_COMMON=m
-CONFIG_CRYPTO_CAST5=m
-CONFIG_CRYPTO_CAST6=m
-CONFIG_CRYPTO_DES=m
-CONFIG_CRYPTO_FCRYPT=m
-CONFIG_CRYPTO_KHAZAD=m
-CONFIG_CRYPTO_CHACHA20=m
-CONFIG_CRYPTO_SEED=m
-CONFIG_CRYPTO_SERPENT=m
-CONFIG_CRYPTO_SM4=y
-CONFIG_CRYPTO_TEA=m
-CONFIG_CRYPTO_TWOFISH=m
-CONFIG_CRYPTO_TWOFISH_COMMON=m
+CONFIG_CRYPTO_CRC32C=y
+CONFIG_CRYPTO_CRC32=y
+CONFIG_CRYPTO_CRCT10DIF=y
+CONFIG_CRYPTO_CRC64_ROCKSOFT=y
+# end of CRCs (cyclic redundancy checks)
 
 #
 # Compression
@@ -8747,10 +8529,11 @@ CONFIG_CRYPTO_LZO=y
 CONFIG_CRYPTO_842=m
 CONFIG_CRYPTO_LZ4=m
 CONFIG_CRYPTO_LZ4HC=m
-CONFIG_CRYPTO_ZSTD=m
+CONFIG_CRYPTO_ZSTD=y
+# end of Compression
 
 #
-# Random Number Generation
+# Random number generation
 #
 CONFIG_CRYPTO_ANSI_CPRNG=m
 CONFIG_CRYPTO_DRBG_MENU=m
@@ -8759,6 +8542,12 @@ CONFIG_CRYPTO_DRBG_HASH=y
 CONFIG_CRYPTO_DRBG_CTR=y
 CONFIG_CRYPTO_DRBG=m
 CONFIG_CRYPTO_JITTERENTROPY=m
+CONFIG_CRYPTO_KDF800108_CTR=y
+# end of Random number generation
+
+#
+# Userspace interface
+#
 CONFIG_CRYPTO_USER_API=y
 CONFIG_CRYPTO_USER_API_HASH=y
 CONFIG_CRYPTO_USER_API_SKCIPHER=y
@@ -8767,7 +8556,37 @@ CONFIG_CRYPTO_USER_API_RNG=y
 CONFIG_CRYPTO_USER_API_AEAD=y
 CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
 # CONFIG_CRYPTO_STATS is not set
+# end of Userspace interface
+
 CONFIG_CRYPTO_HASH_INFO=y
+CONFIG_CRYPTO_NHPOLY1305_NEON=y
+CONFIG_CRYPTO_CHACHA20_NEON=y
+
+#
+# Accelerated Cryptographic Algorithms for CPU (arm64)
+#
+CONFIG_CRYPTO_GHASH_ARM64_CE=y
+CONFIG_CRYPTO_POLY1305_NEON=m
+CONFIG_CRYPTO_SHA1_ARM64_CE=y
+CONFIG_CRYPTO_SHA256_ARM64=y
+CONFIG_CRYPTO_SHA2_ARM64_CE=y
+CONFIG_CRYPTO_SHA512_ARM64=y
+CONFIG_CRYPTO_SHA512_ARM64_CE=y
+CONFIG_CRYPTO_SHA3_ARM64=y
+CONFIG_CRYPTO_SM3_ARM64_CE=y
+CONFIG_CRYPTO_POLYVAL_ARM64_CE=y
+CONFIG_CRYPTO_AES_ARM64=y
+CONFIG_CRYPTO_AES_ARM64_CE=y
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
+CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
+CONFIG_CRYPTO_AES_ARM64_BS=y
+CONFIG_CRYPTO_SM4_ARM64_CE=y
+CONFIG_CRYPTO_SM4_ARM64_CE_BLK=y
+CONFIG_CRYPTO_SM4_ARM64_NEON_BLK=y
+CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
+CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=y
+# end of Accelerated Cryptographic Algorithms for CPU (arm64)
+
 CONFIG_CRYPTO_HW=y
 # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
 # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
@@ -8776,6 +8595,13 @@ CONFIG_CRYPTO_DEV_CCP_DD=m
 CONFIG_CRYPTO_DEV_SP_CCP=y
 CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
 # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
 # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
 # CONFIG_CRYPTO_DEV_CAVIUM_ZIP is not set
 CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -8790,12 +8616,12 @@ CONFIG_CRYPTO_DEV_CCREE=m
 # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
-# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
 CONFIG_X509_CERTIFICATE_PARSER=y
 # CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
 CONFIG_PKCS7_MESSAGE_PARSER=y
 # CONFIG_PKCS7_TEST_KEY is not set
 # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
 
 #
 # Certificates for signature checking
@@ -8821,7 +8647,6 @@ CONFIG_HAVE_ARCH_BITREVERSE=y
 CONFIG_GENERIC_STRNCPY_FROM_USER=y
 CONFIG_GENERIC_STRNLEN_USER=y
 CONFIG_GENERIC_NET_UTILS=y
-CONFIG_GENERIC_FIND_FIRST_BIT=y
 CONFIG_CORDIC=m
 # CONFIG_PRIME_NUMBERS is not set
 CONFIG_RATIONAL=y
@@ -8834,6 +8659,7 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
 #
 # Crypto library routines
 #
+CONFIG_CRYPTO_LIB_UTILS=y
 CONFIG_CRYPTO_LIB_AES=y
 CONFIG_CRYPTO_LIB_ARC4=m
 CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
@@ -8848,14 +8674,14 @@ CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
 CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
 CONFIG_CRYPTO_LIB_POLY1305=m
 CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_SHA1=y
 CONFIG_CRYPTO_LIB_SHA256=y
-CONFIG_CRYPTO_LIB_SM4=y
 # end of Crypto library routines
 
-CONFIG_LIB_MEMNEQ=y
 CONFIG_CRC_CCITT=y
 CONFIG_CRC16=y
 CONFIG_CRC_T10DIF=y
+CONFIG_CRC64_ROCKSOFT=y
 CONFIG_CRC_ITU_T=y
 CONFIG_CRC32=y
 # CONFIG_CRC32_SELFTEST is not set
@@ -8863,7 +8689,7 @@ CONFIG_CRC32_SLICEBY8=y
 # CONFIG_CRC32_SLICEBY4 is not set
 # CONFIG_CRC32_SARWATE is not set
 # CONFIG_CRC32_BIT is not set
-CONFIG_CRC64=m
+CONFIG_CRC64=y
 # CONFIG_CRC4 is not set
 CONFIG_CRC7=y
 CONFIG_LIBCRC32C=y
@@ -8882,7 +8708,8 @@ CONFIG_LZO_DECOMPRESS=y
 CONFIG_LZ4_COMPRESS=m
 CONFIG_LZ4HC_COMPRESS=m
 CONFIG_LZ4_DECOMPRESS=y
-CONFIG_ZSTD_COMPRESS=m
+CONFIG_ZSTD_COMMON=y
+CONFIG_ZSTD_COMPRESS=y
 CONFIG_ZSTD_DECOMPRESS=y
 CONFIG_XZ_DEC=y
 # CONFIG_XZ_DEC_X86 is not set
@@ -8891,6 +8718,7 @@ CONFIG_XZ_DEC=y
 CONFIG_XZ_DEC_ARM=y
 CONFIG_XZ_DEC_ARMTHUMB=y
 # CONFIG_XZ_DEC_SPARC is not set
+# CONFIG_XZ_DEC_MICROLZMA is not set
 CONFIG_XZ_DEC_BCJ=y
 # CONFIG_XZ_DEC_TEST is not set
 CONFIG_DECOMPRESS_GZIP=y
@@ -8908,8 +8736,8 @@ CONFIG_TEXTSEARCH=y
 CONFIG_TEXTSEARCH_KMP=m
 CONFIG_TEXTSEARCH_BM=m
 CONFIG_TEXTSEARCH_FSM=m
-CONFIG_BTREE=y
 CONFIG_INTERVAL_TREE=y
+CONFIG_XARRAY_MULTI=y
 CONFIG_ASSOCIATIVE_ARRAY=y
 CONFIG_HAS_IOMEM=y
 CONFIG_HAS_IOPORT_MAP=y
@@ -8928,7 +8756,6 @@ CONFIG_SWIOTLB=y
 # CONFIG_DMA_RESTRICTED_POOL is not set
 CONFIG_DMA_NONCOHERENT_MMAP=y
 CONFIG_DMA_COHERENT_POOL=y
-CONFIG_DMA_REMAP=y
 CONFIG_DMA_DIRECT_REMAP=y
 CONFIG_DMA_CMA=y
 # CONFIG_DMA_PERNUMA_CMA is not set
@@ -8945,7 +8772,7 @@ CONFIG_CMA_ALIGNMENT=8
 # CONFIG_DMA_API_DEBUG is not set
 # CONFIG_DMA_MAP_BENCHMARK is not set
 CONFIG_SGL_ALLOC=y
-CONFIG_CHECK_SIGNATURE=y
+# CONFIG_FORCE_NR_CPUS is not set
 CONFIG_CPU_RMAP=y
 CONFIG_DQL=y
 CONFIG_GLOB=y
@@ -8955,7 +8782,6 @@ CONFIG_LRU_CACHE=m
 CONFIG_CLZ_TAB=y
 CONFIG_IRQ_POLL=y
 CONFIG_MPILIB=y
-CONFIG_DIMLIB=y
 CONFIG_LIBFDT=y
 CONFIG_OID_REGISTRY=y
 CONFIG_UCS2_STRING=y
@@ -8969,9 +8795,11 @@ CONFIG_FONT_8x16=y
 CONFIG_SG_POOL=y
 CONFIG_MEMREGION=y
 CONFIG_ARCH_STACKWALK=y
+CONFIG_STACKDEPOT=y
 CONFIG_SBITMAP=y
 # end of Library routines
 
+CONFIG_GENERIC_IOREMAP=y
 CONFIG_GENERIC_LIB_DEVMEM_IS_ALLOWED=y
 CONFIG_ASN1_ENCODER=m
 
@@ -8995,10 +8823,24 @@ CONFIG_SYMBOLIC_ERRNAME=y
 CONFIG_DEBUG_BUGVERBOSE=y
 # end of printk and dmesg options
 
+CONFIG_DEBUG_KERNEL=y
+CONFIG_DEBUG_MISC=y
+
 #
 # Compile-time checks and compiler options
 #
-# CONFIG_DEBUG_INFO is not set
+CONFIG_DEBUG_INFO=y
+CONFIG_AS_HAS_NON_CONST_LEB128=y
+# CONFIG_DEBUG_INFO_NONE is not set
+CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
+# CONFIG_DEBUG_INFO_DWARF4 is not set
+# CONFIG_DEBUG_INFO_DWARF5 is not set
+# CONFIG_DEBUG_INFO_REDUCED is not set
+# CONFIG_DEBUG_INFO_COMPRESSED is not set
+# CONFIG_DEBUG_INFO_SPLIT is not set
+# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_PAHOLE_HAS_SPLIT_BTF=y
+# CONFIG_GDB_SCRIPTS is not set
 CONFIG_FRAME_WARN=1024
 CONFIG_STRIP_ASM_SYMS=y
 # CONFIG_READABLE_ASM is not set
@@ -9031,17 +8873,26 @@ CONFIG_KGDB_TESTS=y
 # CONFIG_KGDB_KDB is not set
 CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
 # CONFIG_UBSAN is not set
+CONFIG_HAVE_ARCH_KCSAN=y
 # end of Generic Kernel Debugging Instruments
 
-CONFIG_DEBUG_KERNEL=y
-CONFIG_DEBUG_MISC=y
+#
+# Networking Debugging
+#
+# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+# CONFIG_NET_NS_REFCNT_TRACKER is not set
+# CONFIG_DEBUG_NET is not set
+# end of Networking Debugging
 
 #
 # Memory Debugging
 #
 # CONFIG_PAGE_EXTENSION is not set
 # CONFIG_DEBUG_PAGEALLOC is not set
+CONFIG_SLUB_DEBUG=y
+# CONFIG_SLUB_DEBUG_ON is not set
 # CONFIG_PAGE_OWNER is not set
+# CONFIG_PAGE_TABLE_CHECK is not set
 # CONFIG_PAGE_POISONING is not set
 # CONFIG_DEBUG_RODATA_TEST is not set
 CONFIG_ARCH_HAS_DEBUG_WX=y
@@ -9049,15 +8900,15 @@ CONFIG_ARCH_HAS_DEBUG_WX=y
 CONFIG_GENERIC_PTDUMP=y
 # CONFIG_PTDUMP_DEBUGFS is not set
 # CONFIG_DEBUG_OBJECTS is not set
-# CONFIG_SLUB_DEBUG_ON is not set
-# CONFIG_SLUB_STATS is not set
+# CONFIG_SHRINKER_DEBUG is not set
 CONFIG_HAVE_DEBUG_KMEMLEAK=y
 # CONFIG_DEBUG_KMEMLEAK is not set
 # CONFIG_DEBUG_STACK_USAGE is not set
 # CONFIG_SCHED_STACK_END_CHECK is not set
 CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
+CONFIG_DEBUG_VM_IRQSOFF=y
 CONFIG_DEBUG_VM=y
-# CONFIG_DEBUG_VM_VMACACHE is not set
+# CONFIG_DEBUG_VM_MAPLE_TREE is not set
 # CONFIG_DEBUG_VM_RB is not set
 # CONFIG_DEBUG_VM_PGFLAGS is not set
 CONFIG_DEBUG_VM_PGTABLE=y
@@ -9087,11 +8938,9 @@ CONFIG_PANIC_TIMEOUT=0
 CONFIG_LOCKUP_DETECTOR=y
 CONFIG_SOFTLOCKUP_DETECTOR=y
 # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
-CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
 CONFIG_DETECT_HUNG_TASK=y
 CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
-CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
 # CONFIG_WQ_WATCHDOG is not set
 # CONFIG_TEST_LOCKUP is not set
 # end of Debug Oops, Lockups and Hangs
@@ -9105,6 +8954,7 @@ CONFIG_SCHEDSTATS=y
 # end of Scheduler Debugging
 
 # CONFIG_DEBUG_TIMEKEEPING is not set
+CONFIG_DEBUG_PREEMPT=y
 
 #
 # Lock Debugging (spinlocks, mutexes, etc...)
@@ -9139,6 +8989,7 @@ CONFIG_DEBUG_LIST=y
 # CONFIG_DEBUG_SG is not set
 # CONFIG_DEBUG_NOTIFIERS is not set
 # CONFIG_BUG_ON_DATA_CORRUPTION is not set
+# CONFIG_DEBUG_MAPLE_TREE is not set
 # end of Debug kernel data structures
 
 # CONFIG_DEBUG_CREDENTIALS is not set
@@ -9151,6 +9002,7 @@ CONFIG_TORTURE_TEST=m
 CONFIG_RCU_TORTURE_TEST=m
 # CONFIG_RCU_REF_SCALE_TEST is not set
 CONFIG_RCU_CPU_STALL_TIMEOUT=60
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
 # CONFIG_RCU_TRACE is not set
 # CONFIG_RCU_EQS_DEBUG is not set
 # end of RCU Debugging
@@ -9175,6 +9027,7 @@ CONFIG_STRICT_DEVMEM=y
 # arm64 Debugging
 #
 # CONFIG_PID_IN_CONTEXTIDR is not set
+# CONFIG_DEBUG_EFI is not set
 # CONFIG_ARM64_RELOC_TEST is not set
 # CONFIG_CORESIGHT is not set
 # end of arm64 Debugging
@@ -9188,9 +9041,13 @@ CONFIG_FUNCTION_ERROR_INJECTION=y
 # CONFIG_FAULT_INJECTION is not set
 CONFIG_ARCH_HAS_KCOV=y
 CONFIG_CC_HAS_SANCOV_TRACE_PC=y
-# CONFIG_KCOV is not set
 # CONFIG_RUNTIME_TESTING_MENU is not set
 CONFIG_ARCH_USE_MEMTEST=y
 # CONFIG_MEMTEST is not set
 # end of Kernel Testing and Coverage
+
+#
+# Rust hacking
+#
+# end of Rust hacking
 # end of Kernel hacking
diff --git a/srcpkgs/pinebookpro-kernel/files/mv-debug b/srcpkgs/pinebookpro-kernel/files/mv-debug
index 8898c928d119..bb7db8be68c7 100755
--- a/srcpkgs/pinebookpro-kernel/files/mv-debug
+++ b/srcpkgs/pinebookpro-kernel/files/mv-debug
@@ -4,4 +4,4 @@ mkdir -p usr/lib/debug/${mod%/*}
 $OBJCOPY --only-keep-debug --compress-debug-sections $mod usr/lib/debug/$mod
 $OBJCOPY --add-gnu-debuglink=${DESTDIR}/usr/lib/debug/$mod $mod
 /usr/bin/$STRIP --strip-debug $mod
-gzip -9 $mod
+zstd -15 --rm -f -q $mod
diff --git a/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch b/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
deleted file mode 100644
index 08d46ac10638..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From aae3dd4dab93d7f3c8428c3b8d01982959e15bcc Mon Sep 17 00:00:00 2001
-From: Tobias Schramm <t.schramm@manjaro.org>
-Date: Thu, 28 May 2020 14:39:55 +0200
-Subject: [PATCH 7/8] arm64: dts: rockchip: enable earlycon
-
-Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index 06d48338c836..c1aad8f88b8a 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -19,6 +19,7 @@ / {
- 	compatible = "pine64,pinebook-pro", "rockchip,rk3399";
- 
- 	chosen {
-+		bootargs = "earlycon=uart8250,mmio32,0xff1a0000";
- 		stdout-path = "serial2:1500000n8";
- 	};
- 
--- 
-2.29.2
-
diff --git a/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch b/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
deleted file mode 100644
index 6cf9ff60122b..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 1240368b81839ae890d9e0f40a663128fbc56982 Mon Sep 17 00:00:00 2001
-From: Tobias Schramm <t.schramm@manjaro.org>
-Date: Sat, 6 Jun 2020 23:45:10 +0200
-Subject: [PATCH 8/8] arm64: dts: rockchip: setup USB type c port as dual data
- role
-
-Some chargers try to put the charged device into device data role.
-Before this commit this condition caused the tcpm state machine to
-issue a hard reset due to a capability missmatch.
-
-Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index c1aad8f88b8a..45a870ce5d22 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -706,7 +706,7 @@ fusb0: fusb30x@22 {
- 
- 		connector {
- 			compatible = "usb-c-connector";
--			data-role = "host";
-+			data-role = "dual";
- 			label = "USB-C";
- 			op-sink-microwatt = <1000000>;
- 			power-role = "dual";
--- 
-2.29.2
-
diff --git a/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch b/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
deleted file mode 100644
index 7969b640d8a2..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
+++ /dev/null
@@ -1,667 +0,0 @@
-Source: https://patchwork.kernel.org/project/linux-rockchip/patch/20211019215843.42718-2-sigmaris@gmail.com/
-Upstream: no
-
-From patchwork Tue Oct 19 21:58:41 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571177
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id EF2BCC43217
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:16 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id BADCF60FDA
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:16 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org BADCF60FDA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=EqcGhTXNHxLjs4GeNeyEmq5LQRaq+Myjxe15Omdo3zg=; b=WipF8awV3GyV0e
-	kgWAQIrKxNxmI+xZhPVMfYQrDKseHUh5l4MTVbElfsNAZnP6UY9y2RciAwS1T6QE6g7cWBToK+kSd
-	tgP1fTozzC6ykiWD4rvkUEDsthGCT1OC/xPjfMIBPVQk1TDVRY40iKHnmGz9kCRWsa09nkFDeslMW
-	ZoAV7QxTXvFpqflmFTe887J37+PxeSsqAtjUZwjrdTip6oybHVhd9q6eVrVPNz0c3EzopeFx/kOOm
-	Wvt2AWng+UCxTZoTZugNQBOBfOsv/QQgLfg0q9V6kNHycJtcevP6GsyYGZ+0LabMaqckOh9RK7O4x
-	Co47MeIsJRvrSAP295ng==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx8a-002irO-35; Tue, 19 Oct 2021 21:59:12 +0000
-Received: from mail-wm1-x32e.google.com ([2a00:1450:4864:20::32e])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8J-002ihZ-Mf; Tue, 19 Oct 2021 21:58:57 +0000
-Received: by mail-wm1-x32e.google.com with SMTP id
- z77-20020a1c7e50000000b0030db7b70b6bso5870939wmc.1;
- Tue, 19 Oct 2021 14:58:54 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=Ws77StmGP8OqTFmlkQUufLolF3RfQn4nI0VMLqEcX8s=;
- b=dGZQ8Q3orJrTzIZ4Gs9rn9dr9PAu9PCjkmUK5Lr6UkhpNzYMcMd3020nPpiG6Sqqpy
- iLRrSxDSXQ7kSYllOPk2BtvQUGsDdBHD7NGzfb5c2CazkxrvtoLOMJXxZabDfp9dJ33y
- Nc6l+vslIYyFBqsf5MjBRyT1WWM8BbqdLViNK1jE0RWT9LaZ+QLmNI1goCpLxyjClx5q
- BHWHbXcWTtSRVC5h7zAbVkeTp5sxkU/JgDJP/NlgaeLhv5fT3vRPg7iwOgHc91kIXC5y
- UrXcfWoKPWR5+n9loBQ6PqrQbibvW07GBRJNMSRCw72SB0r9diQgYYeWronJNwIqWDmB
- vHpg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=Ws77StmGP8OqTFmlkQUufLolF3RfQn4nI0VMLqEcX8s=;
- b=sxveNLJpyeHIxAc0lLGzMi6dTwpuj5EC2Nq5+ypLTJu+vH83R/yV+whpVpI4yQbNQZ
- uZfjds+vUF8T/kr+k9v72xQGg5VmtKIm4Al4j8+OdPupdsjUqwymsp40RUA476Pc1yX+
- DjIRdfFWS6YDp5foNGlLXHefuI4S/4fvGmW53BI7ZoEGldia25la5PCHUspe2VZI4Lgn
- ZchGK4aT1RbEL0KBThFjSVt4mGon+KeHk8bjW5CI4EUuAAf4/jpppC69B5Cy+myMU/WE
- Tujt2FKA0MGVxprviL1MniA81m5IEvewvG5eZhO59TnXKq+XY47lK0n5TGag9jEdT2LT
- fcsg==
-X-Gm-Message-State: AOAM533AZaW6ntLxS4JBa7mC0O7lveBcmLsJQF9kcmDdUxInS38G3xBI
- I/e9THNRFXBr5BPQpV/GwEc=
-X-Google-Smtp-Source: 
- ABdhPJxlnImj2nZarYrS7pboEsot76oZv/a0I0DfIZ6Yn6Tqye98tM7z2na6Er6vRQMM1xsYYiNxOg==
-X-Received: by 2002:adf:97d0:: with SMTP id
- t16mr45716779wrb.124.1634680732995;
- Tue, 19 Oct 2021 14:58:52 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.52
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:52 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 1/3] drm/rockchip: define gamma registers for RK3399
-Date: Tue, 19 Oct 2021 22:58:41 +0100
-Message-Id: <20211019215843.42718-2-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145855_763472_DAE885F2 
-X-CRM114-Status: GOOD (  15.39  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-The VOP on RK3399 has a different approach from previous versions for
-setting a gamma lookup table, using an update_gamma_lut register. As
-this differs from RK3288, give RK3399 its own set of "common" register
-definitions.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: no changes in this patch
-
- drivers/gpu/drm/rockchip/rockchip_drm_vop.h |  2 ++
- drivers/gpu/drm/rockchip/rockchip_vop_reg.c | 24 +++++++++++++++++++--
- drivers/gpu/drm/rockchip/rockchip_vop_reg.h |  1 +
- 3 files changed, 25 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_vop.h b/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-index 857d97cdc67c..14179e89bd21 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-@@ -99,6 +99,8 @@ struct vop_common {
- 	struct vop_reg dither_down_en;
- 	struct vop_reg dither_up;
- 	struct vop_reg dsp_lut_en;
-+	struct vop_reg update_gamma_lut;
-+	struct vop_reg lut_buffer_index;
- 	struct vop_reg gate_en;
- 	struct vop_reg mmu_en;
- 	struct vop_reg out_mode;
-diff --git a/drivers/gpu/drm/rockchip/rockchip_vop_reg.c b/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-index ca7cc82125cb..bfb7e130f09b 100644
---- a/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-@@ -865,6 +865,24 @@ static const struct vop_output rk3399_output = {
- 	.mipi_dual_channel_en = VOP_REG(RK3288_SYS_CTRL, 0x1, 3),
- };
- 
-+static const struct vop_common rk3399_common = {
-+	.standby = VOP_REG_SYNC(RK3399_SYS_CTRL, 0x1, 22),
-+	.gate_en = VOP_REG(RK3399_SYS_CTRL, 0x1, 23),
-+	.mmu_en = VOP_REG(RK3399_SYS_CTRL, 0x1, 20),
-+	.dither_down_sel = VOP_REG(RK3399_DSP_CTRL1, 0x1, 4),
-+	.dither_down_mode = VOP_REG(RK3399_DSP_CTRL1, 0x1, 3),
-+	.dither_down_en = VOP_REG(RK3399_DSP_CTRL1, 0x1, 2),
-+	.pre_dither_down = VOP_REG(RK3399_DSP_CTRL1, 0x1, 1),
-+	.dither_up = VOP_REG(RK3399_DSP_CTRL1, 0x1, 6),
-+	.dsp_lut_en = VOP_REG(RK3399_DSP_CTRL1, 0x1, 0),
-+	.update_gamma_lut = VOP_REG(RK3399_DSP_CTRL1, 0x1, 7),
-+	.lut_buffer_index = VOP_REG(RK3399_DBG_POST_REG1, 0x1, 1),
-+	.data_blank = VOP_REG(RK3399_DSP_CTRL0, 0x1, 19),
-+	.dsp_blank = VOP_REG(RK3399_DSP_CTRL0, 0x3, 18),
-+	.out_mode = VOP_REG(RK3399_DSP_CTRL0, 0xf, 0),
-+	.cfg_done = VOP_REG_SYNC(RK3399_REG_CFG_DONE, 0x1, 0),
-+};
-+
- static const struct vop_yuv2yuv_phy rk3399_yuv2yuv_win01_data = {
- 	.y2r_coefficients = {
- 		VOP_REG(RK3399_WIN0_YUV2YUV_Y2R + 0, 0xffff, 0),
-@@ -944,7 +962,7 @@ static const struct vop_data rk3399_vop_big = {
- 	.version = VOP_VERSION(3, 5),
- 	.feature = VOP_FEATURE_OUTPUT_RGB10,
- 	.intr = &rk3366_vop_intr,
--	.common = &rk3288_common,
-+	.common = &rk3399_common,
- 	.modeset = &rk3288_modeset,
- 	.output = &rk3399_output,
- 	.afbc = &rk3399_vop_afbc,
-@@ -952,6 +970,7 @@ static const struct vop_data rk3399_vop_big = {
- 	.win = rk3399_vop_win_data,
- 	.win_size = ARRAY_SIZE(rk3399_vop_win_data),
- 	.win_yuv2yuv = rk3399_vop_big_win_yuv2yuv_data,
-+	.lut_size = 1024,
- };
- 
- static const struct vop_win_data rk3399_vop_lit_win_data[] = {
-@@ -970,13 +989,14 @@ static const struct vop_win_yuv2yuv_data rk3399_vop_lit_win_yuv2yuv_data[] = {
- static const struct vop_data rk3399_vop_lit = {
- 	.version = VOP_VERSION(3, 6),
- 	.intr = &rk3366_vop_intr,
--	.common = &rk3288_common,
-+	.common = &rk3399_common,
- 	.modeset = &rk3288_modeset,
- 	.output = &rk3399_output,
- 	.misc = &rk3368_misc,
- 	.win = rk3399_vop_lit_win_data,
- 	.win_size = ARRAY_SIZE(rk3399_vop_lit_win_data),
- 	.win_yuv2yuv = rk3399_vop_lit_win_yuv2yuv_data,
-+	.lut_size = 256,
- };
- 
- static const struct vop_win_data rk3228_vop_win_data[] = {
-diff --git a/drivers/gpu/drm/rockchip/rockchip_vop_reg.h b/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-index 0b3cd65ba5c1..406e981c75bd 100644
---- a/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-+++ b/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-@@ -628,6 +628,7 @@
- #define RK3399_YUV2YUV_WIN			0x02c0
- #define RK3399_YUV2YUV_POST			0x02c4
- #define RK3399_AUTO_GATING_EN			0x02cc
-+#define RK3399_DBG_POST_REG1			0x036c
- #define RK3399_WIN0_CSC_COE			0x03a0
- #define RK3399_WIN1_CSC_COE			0x03c0
- #define RK3399_WIN2_CSC_COE			0x03e0
-
-From patchwork Tue Oct 19 21:58:42 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571179
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id 85B47C433F5
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:33 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id 595856113D
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:33 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 595856113D
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=tHyvTqRKxrtKIbj34MYknHzX+yLAnQqh47VxQue4tCk=; b=jZnpTJ3DoyBMFy
-	53BFSj7Q2F7I6UvGzGrARdwtdy/GdZOQriN9rtqp0Jw6BHj/n2ercvi7m71vOUSovvx5MTV4NmCHa
-	UDHYDeQJSdRDxwq86bhU3kAZWb4EPkIrrXqZ0uEhA0f5w7dEwSw3r+3PpE15K6XFrVytUJNtcOxmZ
-	LUmJC4Q/ngOkxLB5um91h4YwdKXvfQkioiuaDwY49q0TzExLe5l9Ujt3HYxIvs1DcKJkbP+PtKO5W
-	K7osyX7sJvMa1NDDZf3Od/aDgOx0wAeiSetnxvN5vEdcirsNTfBcizUMdSrJMJOX+6rl1qKXe+MDu
-	1q72eLFjWmMphhJFlPGg==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx8r-002j2z-88; Tue, 19 Oct 2021 21:59:29 +0000
-Received: from mail-wm1-x333.google.com ([2a00:1450:4864:20::333])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8P-002ikY-5a; Tue, 19 Oct 2021 21:59:03 +0000
-Received: by mail-wm1-x333.google.com with SMTP id
- n40-20020a05600c3ba800b0030da2439b21so5894295wms.0;
- Tue, 19 Oct 2021 14:59:01 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=Q2/puQXisdIHy96scnY39dLOhAgOrf8qFIVS4zmDucw=;
- b=mdJBK7nOU5EfOez2g0KuQcjPX1mqo1Yu1pyUoN+Yonchoy51OiK+gS5SHgjrEoxpOG
- sDimMoXQXXfpFuyMt5InbeCA1ma78VxZZywXFdfahXW4HKbUjs2tnVUa+itAc40a/Lut
- NxF/KtplJGjsU6gnEIouvEaFfzpcZMzpxv8D9kRUTed0sDtlerGTRROHvnHK6Pw2okZY
- QRFluqjW3Vn4uKF7VXKbxGVFIj+s47JoFGFp45q5EuEIhsZUbBnh5vSeuhbfmUIGk//P
- gFNhLcrUXRMbHK5TsyZLzZ7hZifip4eO5zDxP0adM8Pl2bLFIKMZ31phyOxVwysjxCxu
- PDWg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=Q2/puQXisdIHy96scnY39dLOhAgOrf8qFIVS4zmDucw=;
- b=jn+JsIGvDA601iU5jMDQWABrrTP4pgk3O2OZBgof0QYw8ggY8zxTe/efUUPyXJIGTE
- 2m3iE3Pcv5gj7Dcj4PIhzOg8zqSe1DU6P0hNO2BUxjZtLbEFis1NIct0ETnSFadB1BQB
- ysjv58mVj+CNTkOB4SC7pZG3YnB9kiALfn5srFP5QIZbH7zEkUmlcC68MCiTovkam5VZ
- edpald9X31meuqO248k3kWflmGaPoFpYgKDGHB1+gHVwrz/zdHEOfyW+ywMCqhAz9Ips
- bHdQrFXJhfBm73e/YpzMo+CGW2pKgwVwKvgfaYk70AaV21ZQwmVchdrKL+JbaqB3Pb8M
- q98A==
-X-Gm-Message-State: AOAM5310Qyqstssdsu0x76uWY5DcBoeRppvU7QgcaPxDqN1ox6+rbUCB
- 8ZjpkAW88saV2ZLk3LFE/SY=
-X-Google-Smtp-Source: 
- ABdhPJyH6EYKD5Zz7cAvlgR25QY6isGkEOndRqrg115y3IbztxMbNkQ417bBT6OIYq5kolH2WJ4Otw==
-X-Received: by 2002:a05:600c:1d05:: with SMTP id
- l5mr7158510wms.97.1634680737804;
- Tue, 19 Oct 2021 14:58:57 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.57
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:57 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 2/3] drm/rockchip: support gamma control on RK3399
-Date: Tue, 19 Oct 2021 22:58:42 +0100
-Message-Id: <20211019215843.42718-3-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145901_258532_1013C062 
-X-CRM114-Status: GOOD (  23.54  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-The RK3399 has a 1024-entry gamma LUT with 10 bits per component on its
-"big" VOP and a 256-entry, 8 bit per component LUT on the "little" VOP.
-Compared to the RK3288, it no longer requires disabling gamma while
-updating the LUT. On the RK3399, the LUT can be updated at any time as
-the hardware has two LUT buffers, one can be written while the other is
-in use. A swap of the buffers is triggered by writing 1 to the
-update_gamma_lut register.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: Moved the vop_crtc_gamma_set call to the end of
-vop_crtc_atomic_enable after the clocks and CRTC are enabled.
-
- drivers/gpu/drm/rockchip/rockchip_drm_vop.c | 105 +++++++++++++-------
- 1 file changed, 71 insertions(+), 34 deletions(-)
-
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_vop.c b/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-index ba9e14da41b4..e2c97f1b26da 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-@@ -9,6 +9,7 @@
- #include <linux/delay.h>
- #include <linux/iopoll.h>
- #include <linux/kernel.h>
-+#include <linux/log2.h>
- #include <linux/module.h>
- #include <linux/of.h>
- #include <linux/of_device.h>
-@@ -66,6 +67,9 @@
- #define VOP_REG_SET(vop, group, name, v) \
- 		    vop_reg_set(vop, &vop->data->group->name, 0, ~0, v, #name)
- 
-+#define VOP_HAS_REG(vop, group, name) \
-+		(!!(vop->data->group->name.mask))
-+
- #define VOP_INTR_SET_TYPE(vop, name, type, v) \
- 	do { \
- 		int i, reg = 0, mask = 0; \
-@@ -1204,17 +1208,22 @@ static bool vop_dsp_lut_is_enabled(struct vop *vop)
- 	return vop_read_reg(vop, 0, &vop->data->common->dsp_lut_en);
- }
- 
-+static u32 vop_lut_buffer_index(struct vop *vop)
-+{
-+	return vop_read_reg(vop, 0, &vop->data->common->lut_buffer_index);
-+}
-+
- static void vop_crtc_write_gamma_lut(struct vop *vop, struct drm_crtc *crtc)
- {
- 	struct drm_color_lut *lut = crtc->state->gamma_lut->data;
--	unsigned int i;
-+	unsigned int i, bpc = ilog2(vop->data->lut_size);
- 
- 	for (i = 0; i < crtc->gamma_size; i++) {
- 		u32 word;
- 
--		word = (drm_color_lut_extract(lut[i].red, 10) << 20) |
--		       (drm_color_lut_extract(lut[i].green, 10) << 10) |
--			drm_color_lut_extract(lut[i].blue, 10);
-+		word = (drm_color_lut_extract(lut[i].red, bpc) << (2 * bpc)) |
-+		       (drm_color_lut_extract(lut[i].green, bpc) << bpc) |
-+			drm_color_lut_extract(lut[i].blue, bpc);
- 		writel(word, vop->lut_regs + i * 4);
- 	}
- }
-@@ -1224,38 +1233,66 @@ static void vop_crtc_gamma_set(struct vop *vop, struct drm_crtc *crtc,
- {
- 	struct drm_crtc_state *state = crtc->state;
- 	unsigned int idle;
-+	u32 lut_idx, old_idx;
- 	int ret;
- 
- 	if (!vop->lut_regs)
- 		return;
--	/*
--	 * To disable gamma (gamma_lut is null) or to write
--	 * an update to the LUT, clear dsp_lut_en.
--	 */
--	spin_lock(&vop->reg_lock);
--	VOP_REG_SET(vop, common, dsp_lut_en, 0);
--	vop_cfg_done(vop);
--	spin_unlock(&vop->reg_lock);
- 
--	/*
--	 * In order to write the LUT to the internal memory,
--	 * we need to first make sure the dsp_lut_en bit is cleared.
--	 */
--	ret = readx_poll_timeout(vop_dsp_lut_is_enabled, vop,
--				 idle, !idle, 5, 30 * 1000);
--	if (ret) {
--		DRM_DEV_ERROR(vop->dev, "display LUT RAM enable timeout!\n");
--		return;
--	}
-+	if (!state->gamma_lut || !VOP_HAS_REG(vop, common, update_gamma_lut)) {
-+		/*
-+		 * To disable gamma (gamma_lut is null) or to write
-+		 * an update to the LUT, clear dsp_lut_en.
-+		 */
-+		spin_lock(&vop->reg_lock);
-+		VOP_REG_SET(vop, common, dsp_lut_en, 0);
-+		vop_cfg_done(vop);
-+		spin_unlock(&vop->reg_lock);
- 
--	if (!state->gamma_lut)
--		return;
-+		/*
-+		 * In order to write the LUT to the internal memory,
-+		 * we need to first make sure the dsp_lut_en bit is cleared.
-+		 */
-+		ret = readx_poll_timeout(vop_dsp_lut_is_enabled, vop,
-+					 idle, !idle, 5, 30 * 1000);
-+		if (ret) {
-+			DRM_DEV_ERROR(vop->dev, "display LUT RAM enable timeout!\n");
-+			return;
-+		}
-+
-+		if (!state->gamma_lut)
-+			return;
-+	} else {
-+		/*
-+		 * On RK3399 the gamma LUT can updated without clearing dsp_lut_en,
-+		 * by setting update_gamma_lut then waiting for lut_buffer_index change
-+		 */
-+		old_idx = vop_lut_buffer_index(vop);
-+	}
- 
- 	spin_lock(&vop->reg_lock);
- 	vop_crtc_write_gamma_lut(vop, crtc);
- 	VOP_REG_SET(vop, common, dsp_lut_en, 1);
-+	VOP_REG_SET(vop, common, update_gamma_lut, 1);
- 	vop_cfg_done(vop);
- 	spin_unlock(&vop->reg_lock);
-+
-+	if (VOP_HAS_REG(vop, common, update_gamma_lut)) {
-+		ret = readx_poll_timeout(vop_lut_buffer_index, vop,
-+					 lut_idx, lut_idx != old_idx, 5, 30 * 1000);
-+		if (ret) {
-+			DRM_DEV_ERROR(vop->dev, "gamma LUT update timeout!\n");
-+			return;
-+		}
-+
-+		/*
-+		 * update_gamma_lut is auto cleared by HW, but write 0 to clear the bit
-+		 * in our backup of the regs.
-+		 */
-+		spin_lock(&vop->reg_lock);
-+		VOP_REG_SET(vop, common, update_gamma_lut, 0);
-+		spin_unlock(&vop->reg_lock);
-+	}
- }
- 
- static void vop_crtc_atomic_begin(struct drm_crtc *crtc,
-@@ -1305,14 +1342,6 @@ static void vop_crtc_atomic_enable(struct drm_crtc *crtc,
- 		return;
- 	}
- 
--	/*
--	 * If we have a GAMMA LUT in the state, then let's make sure
--	 * it's updated. We might be coming out of suspend,
--	 * which means the LUT internal memory needs to be re-written.
--	 */
--	if (crtc->state->gamma_lut)
--		vop_crtc_gamma_set(vop, crtc, old_state);
--
- 	mutex_lock(&vop->vop_lock);
- 
- 	WARN_ON(vop->event);
-@@ -1403,6 +1432,14 @@ static void vop_crtc_atomic_enable(struct drm_crtc *crtc,
- 
- 	VOP_REG_SET(vop, common, standby, 0);
- 	mutex_unlock(&vop->vop_lock);
-+
-+	/*
-+	 * If we have a GAMMA LUT in the state, then let's make sure
-+	 * it's updated. We might be coming out of suspend,
-+	 * which means the LUT internal memory needs to be re-written.
-+	 */
-+	if (crtc->state->gamma_lut)
-+		vop_crtc_gamma_set(vop, crtc, old_state);
- }
- 
- static bool vop_fs_irq_is_pending(struct vop *vop)
-@@ -2125,8 +2162,8 @@ static int vop_bind(struct device *dev, struct device *master, void *data)
- 
- 	res = platform_get_resource(pdev, IORESOURCE_MEM, 1);
- 	if (res) {
--		if (!vop_data->lut_size) {
--			DRM_DEV_ERROR(dev, "no gamma LUT size defined\n");
-+		if (vop_data->lut_size != 1024 && vop_data->lut_size != 256) {
-+			DRM_DEV_ERROR(dev, "unsupported gamma LUT size %d\n", vop_data->lut_size);
- 			return -EINVAL;
- 		}
- 		vop->lut_regs = devm_ioremap_resource(dev, res);
-
-From patchwork Tue Oct 19 21:58:43 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571181
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id 6D49BC433F5
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 22:00:01 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id 2FA4660FDA
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 22:00:01 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 2FA4660FDA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=x6/d2diqqgTC0AwbnyEkOK36w4vwRzp43AaTU68aj5M=; b=wkiGia5/EwS6cQ
-	SuVhyaTwREo92OuMyUFAEaHlaZXJMke3RttvX7iZ6ppbhCetp+wP0NzQTHAgryAGolioWpRPr8Bqa
-	yjYRAS/Lt6PEyPQAWwK8AgGZTi+ZjtP+eJiH4GMdXd/D0puZXnwfWZK/HvZDtTk882s6clzgQylG5
-	nzNX86FCOLlAsuwNDZ6nOLDw3W+A2X5Ii++oF/gAjegyzYxXoton/PnPqq4eLXggmefeHypIfo4Sk
-	HzWEL/d4eWtI2Jwyi+q8LkuTKcnhdYhDlDcvdX771PJCkq/YhcpC+i65AWiL5hB2opn5q/Z6FozHW
-	7viWXFDhM90u9a/5zWJg==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx9I-002jH5-CN; Tue, 19 Oct 2021 21:59:56 +0000
-Received: from mail-wm1-x332.google.com ([2a00:1450:4864:20::332])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8P-002ikX-LK; Tue, 19 Oct 2021 21:59:04 +0000
-Received: by mail-wm1-x332.google.com with SMTP id
- a140-20020a1c7f92000000b0030d8315b593so5820655wmd.5;
- Tue, 19 Oct 2021 14:59:00 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=uCZAM1vvyZIsuTswhisB5UCt6gNS7FCdaVGaaFS3YV4=;
- b=N9x2DcoC3Zq7l+EXYxzzDvYTGb6e0oKBL/owgOeCIM34js4lC6qA/TCA1k1opUXEUK
- iJyLxAfyGd/1irS6OFaK6/VaWbkuhUSrXcg5VejFWZOTCNEheBAERgim9vZebgpODSTB
- 0zfpE8VREGwYumyR5wQB7OI+ZVttjvlGw4zUdGt1trfhORiUkTkmFI/a6PYbJB9TlFRb
- I4/WknNvC/do0cuW/idOQdbadmwvcobJTrlHbgf+cZmrX4RxL7vwtJjMvYku0e8WGnjY
- iS38SlU6UOMwxnLaCRBqu8RVDT19yUl9mcbSU9vrJpfbI91HZeeKpD3RKOsshqR4E+dm
- lwBQ==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=uCZAM1vvyZIsuTswhisB5UCt6gNS7FCdaVGaaFS3YV4=;
- b=ZtozeJ/Sb8WHJMd0KU8pz9+jU0TGMxtub9urEkLpu0peP+z2iuJ2IC1R1fHuveNHM9
- qHCTWYIko+2U8h6BiSzTBkwKYqtNCH+3e85ImJhtwyX6QbEcNfwrOrShf+PSsYkfunx1
- 0CBcvHQB3SMQ983RS4X8YXtjeKYhUhJtCq45tsXs2DiMPP1/NiiNRQvqFnX+mlbRos0f
- 1XrbESWVB/tYzAtCRK2IIyD7dtp8BYkhoudKR0Z0Hc1Q6BomDWFG9H0VV3yNWRgHwdp3
- FN+/YFLCLWmVhGZclMvqFYxIKZpr9nWPpTx6TYTWKFpPCTm4wtv3+U6EakPiCKZdZ84f
- SKJw==
-X-Gm-Message-State: AOAM532tmkKpoFPpmG1bg92UfYgCYfs57494dXW9qNEbXkobGNhzn4uH
- U3AFIO+Y+oMp3e1o2nrxeyTtLUEVnPd/ho9y
-X-Google-Smtp-Source: 
- ABdhPJxx3QAL6lyP35xXPqTB47LPyaFAa19cRinJBEnDBpBQBMv+2xmSW5ECPRIbVOY9Eer57KphDw==
-X-Received: by 2002:adf:a413:: with SMTP id
- d19mr48203915wra.246.1634680739774;
- Tue, 19 Oct 2021 14:58:59 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.59
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:59 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 3/3] arm64: dts: rockchip: enable gamma control on RK3399
-Date: Tue, 19 Oct 2021 22:58:43 +0100
-Message-Id: <20211019215843.42718-4-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145901_757551_331C36C9 
-X-CRM114-Status: GOOD (  11.48  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-Define the memory region on RK3399 VOPs containing the gamma LUT at
-base+0x2000.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: no changes in this patch
-
- arch/arm64/boot/dts/rockchip/rk3399.dtsi | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-index 3871c7fd83b0..9cbf6ccdd256 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-@@ -1619,7 +1619,7 @@ i2s2: i2s@ff8a0000 {
- 
- 	vopl: vop@ff8f0000 {
- 		compatible = "rockchip,rk3399-vop-lit";
--		reg = <0x0 0xff8f0000 0x0 0x3efc>;
-+		reg = <0x0 0xff8f0000 0x0 0x2000>, <0x0 0xff8f2000 0x0 0x400>;
- 		interrupts = <GIC_SPI 119 IRQ_TYPE_LEVEL_HIGH 0>;
- 		assigned-clocks = <&cru ACLK_VOP1>, <&cru HCLK_VOP1>;
- 		assigned-clock-rates = <400000000>, <100000000>;
-@@ -1676,7 +1676,7 @@ vopl_mmu: iommu@ff8f3f00 {
- 
- 	vopb: vop@ff900000 {
- 		compatible = "rockchip,rk3399-vop-big";
--		reg = <0x0 0xff900000 0x0 0x3efc>;
-+		reg = <0x0 0xff900000 0x0 0x2000>, <0x0 0xff902000 0x0 0x1000>;
- 		interrupts = <GIC_SPI 118 IRQ_TYPE_LEVEL_HIGH 0>;
- 		assigned-clocks = <&cru ACLK_VOP0>, <&cru HCLK_VOP0>;
- 		assigned-clock-rates = <400000000>, <100000000>;
diff --git a/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch b/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch
deleted file mode 100644
index 4b65ea4e41e4..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch
+++ /dev/null
@@ -1,854 +0,0 @@
-Source: https://megous.com/git/linux
-Upstream: no
-
-From 1fc012b18f91abf70e9ab8cbdef2f0e47e80c14e Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 7 Nov 2021 19:28:27 +0100
-Subject: usb: typec: fusb302: Set the current before enabling pullups
-
-This seems more reasonable and should avoid short period of incorrect
-current setting being applied to CC pin.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 16 ++++++++--------
- 1 file changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 72f9001b0792..776a949ef6e3 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -635,6 +635,14 @@ static int tcpm_set_cc(struct tcpc_dev *dev, enum typec_cc_status cc)
- 		goto done;
- 	}
- 
-+	/* adjust current for SRC */
-+	ret = fusb302_set_src_current(chip, cc_src_current[cc]);
-+	if (ret < 0) {
-+		fusb302_log(chip, "cannot set src current %s, ret=%d",
-+			    typec_cc_status_name[cc], ret);
-+		goto done;
-+	}
-+
- 	ret = fusb302_i2c_mask_write(chip, FUSB_REG_SWITCHES0,
- 				     switches0_mask, switches0_data);
- 	if (ret < 0) {
-@@ -645,14 +653,6 @@ static int tcpm_set_cc(struct tcpc_dev *dev, enum typec_cc_status cc)
- 	chip->cc1 = TYPEC_CC_OPEN;
- 	chip->cc2 = TYPEC_CC_OPEN;
- 
--	/* adjust current for SRC */
--	ret = fusb302_set_src_current(chip, cc_src_current[cc]);
--	if (ret < 0) {
--		fusb302_log(chip, "cannot set src current %s, ret=%d",
--			    typec_cc_status_name[cc], ret);
--		goto done;
--	}
--
- 	/* enable/disable interrupts, BC_LVL for SNK and COMP_CHNG for SRC */
- 	switch (cc) {
- 	case TYPEC_CC_RP_DEF:
--- 
-cgit v1.2.3
-
-From cd26cebee9bf5e0a1a064d391195db761dbf40a6 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Tue, 23 Nov 2021 17:57:06 +0100
-Subject: usb: typec: fusb302: Update VBUS state even if VBUS interrupt is not
- triggered
-
-This seems to improve robustness.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 14 ++++++++------
- 1 file changed, 8 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 70b0e15992af..1d5affaabcf3 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -1716,14 +1716,16 @@ static void fusb302_irq_work(struct work_struct *work)
- 
- 	fusb302_print_state(chip);
- 
--	if (interrupt & FUSB_REG_INTERRUPT_VBUSOK) {
--		vbus_present = !!(status0 & FUSB_REG_STATUS0_VBUSOK);
-+	vbus_present = !!(status0 & FUSB_REG_STATUS0_VBUSOK);
-+	if (interrupt & FUSB_REG_INTERRUPT_VBUSOK)
- 		fusb302_log(chip, "IRQ: VBUS_OK, vbus=%s",
- 			    vbus_present ? "On" : "Off");
--		if (vbus_present != chip->vbus_present) {
--			chip->vbus_present = vbus_present;
--			tcpm_vbus_change(chip->tcpm_port);
--		}
-+	if (vbus_present != chip->vbus_present) {
-+		chip->vbus_present = vbus_present;
-+		if (!(interrupt & FUSB_REG_INTERRUPT_VBUSOK))
-+		fusb302_log(chip, "IRQ: VBUS changed without interrupt, vbus=%s",
-+			    vbus_present ? "On" : "Off");
-+		tcpm_vbus_change(chip->tcpm_port);
- 	}
- 
- 	if (interrupta & FUSB_REG_INTERRUPTA_TOGDONE) {
--- 
-cgit v1.2.3
-
-From a8e657e94f489297fa7d80767980730207ebb1bd Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 14 Nov 2021 01:14:25 +0100
-Subject: usb: typec: fusb302: Add OF extcon support
-
-It's possible to create a dependency cycle between fusb302 and
-other drivers via extcon device, so we retrieve the device on
-demand after probe and not during probe.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index ae3b930d774f..0c5dd0058f5e 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -518,6 +518,16 @@ static int tcpm_get_current_limit(struct tcpc_dev *dev)
- 	int current_limit = 0;
- 	unsigned long timeout;
- 
-+	/*
-+	 * To avoid cycles in OF dependencies, we get extcon when necessary
-+	 * outside of probe function.
-+	 */
-+	if (of_property_read_bool(chip->dev->of_node, "extcon") && !chip->extcon) {
-+		chip->extcon = extcon_get_edev_by_phandle(chip->dev, 0);
-+		if (IS_ERR(chip->extcon))
-+			chip->extcon = NULL;
-+	}
-+
- 	if (!chip->extcon)
- 		return 0;
- 
--- 
-cgit v1.2.3
-
-From b6d4f583034b4098587497cd0e138223b6697a25 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sat, 20 Nov 2021 14:33:58 +0100
-Subject: usb: typec: fusb302: Fix register definitions
-
-MEASURE_VBUS bit is at position 6. MDAC bits are also wrong.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302_reg.h | 16 +++++++---------
- 1 file changed, 7 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302_reg.h b/drivers/usb/typec/tcpm/fusb302_reg.h
-index edc0e4b0f1e6..f37d226c5027 100644
---- a/drivers/usb/typec/tcpm/fusb302_reg.h
-+++ b/drivers/usb/typec/tcpm/fusb302_reg.h
-@@ -27,14 +27,13 @@
- #define FUSB_REG_SWITCHES1_TXCC2_EN		BIT(1)
- #define FUSB_REG_SWITCHES1_TXCC1_EN		BIT(0)
- #define FUSB_REG_MEASURE			0x04
--#define FUSB_REG_MEASURE_MDAC5			BIT(7)
--#define FUSB_REG_MEASURE_MDAC4			BIT(6)
--#define FUSB_REG_MEASURE_MDAC3			BIT(5)
--#define FUSB_REG_MEASURE_MDAC2			BIT(4)
--#define FUSB_REG_MEASURE_MDAC1			BIT(3)
--#define FUSB_REG_MEASURE_MDAC0			BIT(2)
--#define FUSB_REG_MEASURE_VBUS			BIT(1)
--#define FUSB_REG_MEASURE_XXXX5			BIT(0)
-+#define FUSB_REG_MEASURE_VBUS			BIT(6)
-+#define FUSB_REG_MEASURE_MDAC5			BIT(5)
-+#define FUSB_REG_MEASURE_MDAC4			BIT(4)
-+#define FUSB_REG_MEASURE_MDAC3			BIT(3)
-+#define FUSB_REG_MEASURE_MDAC2			BIT(2)
-+#define FUSB_REG_MEASURE_MDAC1			BIT(1)
-+#define FUSB_REG_MEASURE_MDAC0			BIT(0)
- #define FUSB_REG_CONTROL0			0x06
- #define FUSB_REG_CONTROL0_TX_FLUSH		BIT(6)
- #define FUSB_REG_CONTROL0_INT_MASK		BIT(5)
-@@ -105,7 +104,6 @@
- #define FUSB_REG_STATUS0A_RX_SOFT_RESET		BIT(1)
- #define FUSB_REG_STATUS0A_RX_HARD_RESET		BIT(0)
- #define FUSB_REG_STATUS1A			0x3D
--#define FUSB_REG_STATUS1A_TOGSS			BIT(3)
- #define FUSB_REG_STATUS1A_TOGSS_RUNNING		0x0
- #define FUSB_REG_STATUS1A_TOGSS_SRC1		0x1
- #define FUSB_REG_STATUS1A_TOGSS_SRC2		0x2
--- 
-cgit v1.2.3
-
-From 5f43c360ba28cb7f53c35f0e4221cd0e9abd1624 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sat, 20 Nov 2021 14:35:10 +0100
-Subject: usb: typec: fusb302: Clear interrupts before we start toggling
-
-This is recommended by the datasheet.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 0c5dd0058f5e..011dce5e73a2 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -586,6 +586,7 @@ static int fusb302_set_toggling(struct fusb302_chip *chip,
- 				enum toggling_mode mode)
- {
- 	int ret = 0;
-+	u8 reg;
- 
- 	/* first disable toggling */
- 	ret = fusb302_i2c_clear_bits(chip, FUSB_REG_CONTROL2,
-@@ -644,6 +645,12 @@ static int fusb302_set_toggling(struct fusb302_chip *chip,
- 	} else {
- 		/* Datasheet says vconn MUST be off when toggling */
- 		WARN(chip->vconn_on, "Vconn is on during toggle start");
-+
-+		/* clear interrupts */
-+                ret = fusb302_i2c_read(chip, FUSB_REG_INTERRUPT, &reg);
-+		if (ret < 0)
-+			return ret;
-+
- 		/* unmask TOGDONE interrupt */
- 		ret = fusb302_i2c_clear_bits(chip, FUSB_REG_MASKA,
- 					     FUSB_REG_MASKA_TOGDONE);
--- 
-cgit v1.2.3
-
-From c9c0c64a3ecabb48594a6da29bed7b70e7c1cbb9 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 7 Nov 2021 19:24:40 +0100
-Subject: usb: typec: typec-extcon: Add typec -> extcon bridge driver
-
-This bridge connects standard Type C port interfaces for controling
-muxes, switches and usb roles to muxes, switches and usb role
-drivers controlled via extcon interface.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/Kconfig        |   7 +
- drivers/usb/typec/Makefile       |   1 +
- drivers/usb/typec/typec-extcon.c | 337 +++++++++++++++++++++++++++++++++++++++
- 3 files changed, 345 insertions(+)
- create mode 100644 drivers/usb/typec/typec-extcon.c
-
-diff --git a/drivers/usb/typec/Kconfig b/drivers/usb/typec/Kconfig
-index ab480f38523a..01ecc5e590f1 100644
---- a/drivers/usb/typec/Kconfig
-+++ b/drivers/usb/typec/Kconfig
-@@ -88,6 +88,13 @@ config TYPEC_QCOM_PMIC
- 	  It will also enable the VBUS output to connected devices when a
- 	  DFP connection is made.
- 
-+config TYPEC_EXTCON
-+	tristate "Type-C switch/mux -> extcon interface bridge driver"
-+	depends on USB_ROLE_SWITCH
-+	help
-+	  Say Y or M here if your system needs bridging between typec class
-+	  and extcon interfaces.
-+
- source "drivers/usb/typec/mux/Kconfig"
- 
- source "drivers/usb/typec/altmodes/Kconfig"
-diff --git a/drivers/usb/typec/Makefile b/drivers/usb/typec/Makefile
-index a0adb8947a30..d9d829386b73 100644
---- a/drivers/usb/typec/Makefile
-+++ b/drivers/usb/typec/Makefile
-@@ -8,4 +8,5 @@ obj-$(CONFIG_TYPEC_TPS6598X)	+= tipd/
- obj-$(CONFIG_TYPEC_HD3SS3220)	+= hd3ss3220.o
- obj-$(CONFIG_TYPEC_QCOM_PMIC)	+= qcom-pmic-typec.o
- obj-$(CONFIG_TYPEC_STUSB160X) 	+= stusb160x.o
-+obj-$(CONFIG_TYPEC_EXTCON)	+= typec-extcon.o
- obj-$(CONFIG_TYPEC)		+= mux/
-diff --git a/drivers/usb/typec/typec-extcon.c b/drivers/usb/typec/typec-extcon.c
-new file mode 100644
-index 000000000000..143ff2486f2f
---- /dev/null
-+++ b/drivers/usb/typec/typec-extcon.c
-@@ -0,0 +1,337 @@
-+/*
-+ * typec -> extcon bridge
-+ * Copyright (c) 2021 Ondřej Jirman <megi@xff.cz>
-+ *
-+ * This driver bridges standard type-c interfaces to drivers that
-+ * expect extcon interface.
-+ */
-+
-+#include <linux/delay.h>
-+#include <linux/kernel.h>
-+#include <linux/module.h>
-+#include <linux/power_supply.h>
-+#include <linux/platform_device.h>
-+#include <linux/usb/pd.h>
-+#include <linux/usb/role.h>
-+#include <linux/usb/typec.h>
-+#include <linux/usb/typec_dp.h>
-+#include <linux/usb/typec_mux.h>
-+#include <linux/extcon-provider.h>
-+
-+struct typec_extcon {
-+        struct device *dev;
-+
-+	/* consumers */
-+	struct usb_role_switch *role_sw;
-+        struct typec_switch *sw;
-+        struct typec_mux *mux;
-+
-+	/* providers */
-+	struct extcon_dev *extcon;
-+	struct notifier_block extcon_nb;
-+
-+	/* cached state from typec controller */
-+	enum usb_role role;
-+	enum typec_orientation orientation;
-+	struct typec_altmode alt;
-+	unsigned long mode;
-+	bool has_alt;
-+	struct mutex lock;
-+};
-+
-+static const unsigned int typec_extcon_cable[] = {
-+	EXTCON_DISP_DP,
-+
-+	EXTCON_USB,
-+	EXTCON_USB_HOST,
-+
-+	EXTCON_CHG_USB_SDP,
-+	EXTCON_CHG_USB_CDP,
-+	EXTCON_CHG_USB_DCP,
-+	EXTCON_CHG_USB_ACA,
-+
-+	EXTCON_NONE,
-+};
-+
-+static void typec_extcon_set_cable(struct typec_extcon *tce, int id, bool on,
-+				   union extcon_property_value prop_ss,
-+				   union extcon_property_value prop_or)
-+{
-+	union extcon_property_value cur_ss, cur_or;
-+	bool prop_diff = false;
-+	int ret;
-+
-+	ret = extcon_get_property(tce->extcon, id,
-+				  EXTCON_PROP_USB_SS, &cur_ss);
-+	if (ret || cur_ss.intval != prop_ss.intval)
-+		prop_diff = true;
-+
-+	ret = extcon_get_property(tce->extcon, id,
-+				  EXTCON_PROP_USB_TYPEC_POLARITY, &cur_or);
-+	if (ret || cur_or.intval != prop_or.intval)
-+		prop_diff = true;
-+
-+	if (!on && extcon_get_state(tce->extcon, id)) {
-+		extcon_set_state_sync(tce->extcon, id, false);
-+	} else if (on && (!extcon_get_state(tce->extcon, id) || prop_diff)) {
-+		extcon_set_state(tce->extcon, id, true);
-+		extcon_set_property(tce->extcon, id,
-+				    EXTCON_PROP_USB_SS, prop_ss);
-+		extcon_set_property(tce->extcon, id,
-+				    EXTCON_PROP_USB_TYPEC_POLARITY, prop_or);
-+		extcon_sync(tce->extcon, id);
-+	}
-+}
-+
-+static int typec_extcon_sync_extcon(struct typec_extcon *tce)
-+{
-+	union extcon_property_value prop_ss, prop_or;
-+	bool has_dp = false;
-+
-+        mutex_lock(&tce->lock);
-+
-+	/* connector is disconnected */
-+	if (tce->orientation == TYPEC_ORIENTATION_NONE) {
-+		typec_extcon_set_cable(tce, EXTCON_USB, false, prop_ss, prop_or);
-+		typec_extcon_set_cable(tce, EXTCON_USB_HOST, false, prop_ss, prop_or);
-+		typec_extcon_set_cable(tce, EXTCON_DISP_DP, false, prop_ss, prop_or);
-+
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_SDP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_DCP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_CDP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_ACA, false);
-+
-+                goto out_unlock;
-+	}
-+
-+	prop_or.intval = tce->orientation == TYPEC_ORIENTATION_NORMAL ? 0 : 1;
-+	prop_ss.intval = 0;
-+
-+	if (tce->has_alt && tce->alt.svid == USB_TYPEC_DP_SID) {
-+		switch (tce->mode) {
-+		case TYPEC_STATE_SAFE:
-+			break;
-+		case TYPEC_DP_STATE_C:
-+		case TYPEC_DP_STATE_E:
-+			has_dp = true;
-+			break;
-+		case TYPEC_DP_STATE_D:
-+			has_dp = true;
-+			fallthrough;
-+		case TYPEC_STATE_USB:
-+			prop_ss.intval = 1;
-+			break;
-+		default:
-+			dev_err(tce->dev, "unhandled mux mode=%lu\n", tce->mode);
-+			break;
-+		}
-+	}
-+
-+	typec_extcon_set_cable(tce, EXTCON_USB,
-+			tce->role == USB_ROLE_DEVICE, prop_ss, prop_or);
-+	typec_extcon_set_cable(tce, EXTCON_USB_HOST,
-+			tce->role == USB_ROLE_HOST, prop_ss, prop_or);
-+
-+	typec_extcon_set_cable(tce, EXTCON_DISP_DP, has_dp, prop_ss, prop_or);
-+
-+out_unlock:
-+	mutex_unlock(&tce->lock);
-+	return 0;
-+}
-+
-+static int typec_extcon_sw_set(struct typec_switch *sw,
-+			       enum typec_orientation orientation)
-+{
-+        struct typec_extcon *tce = typec_switch_get_drvdata(sw);
-+
-+	dev_dbg(tce->dev, "SW SET: orientation=%d\n", orientation);
-+
-+        mutex_lock(&tce->lock);
-+	tce->orientation = orientation;
-+        mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_mux_set(struct typec_mux *mux,
-+				struct typec_mux_state *state)
-+{
-+        struct typec_extcon *tce = typec_mux_get_drvdata(mux);
-+	struct typec_altmode *alt = state->alt;
-+
-+	dev_dbg(tce->dev, "MUX SET: state->mode=%lu\n", state->mode);
-+	if (alt)
-+		dev_dbg(tce->dev, "      ...alt: svid=%04hx mode=%d vdo=%08x active=%u\n",
-+			alt->svid, alt->mode, alt->vdo, alt->active);
-+
-+        mutex_lock(&tce->lock);
-+	tce->mode = state->mode;
-+	tce->has_alt = alt != NULL;
-+        if (alt)
-+		tce->alt = *alt;
-+	mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_usb_set_role(struct usb_role_switch *sw,
-+				     enum usb_role role)
-+{
-+        struct typec_extcon *tce = usb_role_switch_get_drvdata(sw);
-+
-+	dev_dbg(tce->dev, "ROLE SET: role=%d\n", role);
-+
-+        mutex_lock(&tce->lock);
-+	tce->role = role;
-+	mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_notifier(struct notifier_block *nb,
-+					 unsigned long action, void *data)
-+{
-+	struct typec_extcon *tce = container_of(nb, struct typec_extcon, extcon_nb);
-+
-+	bool sdp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_SDP);
-+	bool cdp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_CDP);
-+	bool dcp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_DCP);
-+	bool usb = extcon_get_state(tce->extcon, EXTCON_USB);
-+	bool usb_host = extcon_get_state(tce->extcon, EXTCON_USB_HOST);
-+	bool dp = extcon_get_state(tce->extcon, EXTCON_DISP_DP);
-+
-+	dev_info(tce->dev, "extcon changed sdp=%d cdp=%d dcp=%d usb=%d usb_host=%d dp=%d\n",
-+		 sdp, cdp, dcp, usb, usb_host, dp);
-+
-+	return NOTIFY_OK;
-+}
-+
-+static int typec_extcon_probe(struct platform_device *pdev)
-+{
-+        struct typec_switch_desc sw_desc = { };
-+        struct typec_mux_desc mux_desc = { };
-+        struct usb_role_switch_desc role_desc = { };
-+        struct device *dev = &pdev->dev;
-+        struct typec_extcon *tce;
-+        int ret = 0;
-+
-+        tce = devm_kzalloc(dev, sizeof(*tce), GFP_KERNEL);
-+        if (!tce)
-+                return -ENOMEM;
-+
-+        tce->dev = &pdev->dev;
-+	mutex_init(&tce->lock);
-+	tce->mode = TYPEC_STATE_SAFE;
-+
-+	sw_desc.drvdata = tce;
-+	sw_desc.fwnode = dev->fwnode;
-+	sw_desc.set = typec_extcon_sw_set;
-+
-+	tce->sw = typec_switch_register(dev, &sw_desc);
-+	if (IS_ERR(tce->sw))
-+		return dev_err_probe(dev, PTR_ERR(tce->sw),
-+				     "Error registering typec switch\n");
-+
-+	mux_desc.drvdata = tce;
-+	mux_desc.fwnode = dev->fwnode;
-+	mux_desc.set = typec_extcon_mux_set;
-+
-+	tce->mux = typec_mux_register(dev, &mux_desc);
-+	if (IS_ERR(tce->mux)) {
-+		ret = dev_err_probe(dev, PTR_ERR(tce->mux),
-+				    "Error registering typec mux\n");
-+		goto err_sw;
-+	}
-+
-+	role_desc.driver_data = tce;
-+	role_desc.fwnode = dev->fwnode;
-+	role_desc.name = fwnode_get_name(dev->fwnode);
-+	role_desc.set = typec_extcon_usb_set_role;
-+
-+	tce->role_sw = usb_role_switch_register(dev, &role_desc);
-+	if (IS_ERR(tce->role_sw)) {
-+		ret = dev_err_probe(dev, PTR_ERR(tce->role_sw),
-+				    "Error registering USB role switch\n");
-+		goto err_mux;
-+	}
-+
-+	tce->extcon = devm_extcon_dev_allocate(dev, typec_extcon_cable);
-+	if (IS_ERR(tce->extcon)) {
-+		ret = PTR_ERR(tce->extcon);
-+		goto err_role;
-+	}
-+
-+	ret = devm_extcon_dev_register(dev, tce->extcon);
-+	if (ret) {
-+		ret = dev_err_probe(dev, ret, "failed to register extcon device\n");
-+		goto err_role;
-+	}
-+
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB_HOST,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB_HOST,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+	extcon_set_property_capability(tce->extcon, EXTCON_DISP_DP,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_DISP_DP,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+
-+	tce->extcon_nb.notifier_call = typec_extcon_notifier;
-+	ret = devm_extcon_register_notifier_all(dev, tce->extcon, &tce->extcon_nb);
-+	if (ret) {
-+		dev_err_probe(dev, ret, "Failed to register extcon notifier\n");
-+		goto err_role;
-+	}
-+
-+	return 0;
-+
-+err_role:
-+	usb_role_switch_unregister(tce->role_sw);
-+err_mux:
-+	typec_mux_unregister(tce->mux);
-+err_sw:
-+	typec_switch_unregister(tce->sw);
-+	return ret;
-+}
-+
-+static int typec_extcon_remove(struct platform_device *pdev)
-+{
-+        struct typec_extcon *tce = platform_get_drvdata(pdev);
-+
-+	usb_role_switch_unregister(tce->role_sw);
-+	typec_mux_unregister(tce->mux);
-+	typec_switch_unregister(tce->sw);
-+
-+        return 0;
-+}
-+
-+static struct of_device_id typec_extcon_of_match_table[] = {
-+        { .compatible = "linux,typec-extcon-bridge" },
-+        { },
-+};
-+MODULE_DEVICE_TABLE(of, typec_extcon_of_match_table);
-+
-+static struct platform_driver typec_extcon_driver = {
-+        .driver = {
-+                .name = "typec-extcon",
-+                .of_match_table = typec_extcon_of_match_table,
-+        },
-+        .probe = typec_extcon_probe,
-+        .remove = typec_extcon_remove,
-+};
-+
-+module_platform_driver(typec_extcon_driver);
-+
-+MODULE_LICENSE("GPL");
-+MODULE_AUTHOR("Ondrej Jirman <megous@megous.com>");
-+MODULE_DESCRIPTION("typec -> extcon bridge driver");
--- 
-cgit v1.2.3
-
-From 4f9167affd8b3647ebc1b13cc3a0ff1b949b0c49 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Tue, 23 Nov 2021 17:32:18 +0100
-Subject: phy: rockchip-typec: Make sure the plug orientation is respected
-
-RK3399 TRM says about bit 8:
-
-typec_conn_dir_sel: TypeC connect direction select
-
-- 0: select typec_conn_dir (bit0 of this register) to TypeC PHY
-- 1: select TCPC ouput typec_con_dir to TypeC PHY (default value)
-
-This means that by default, typec_conn_dir bit is not respected.
-Fix setting of typec_conn_dir by setting typec_conn_dir to 0 first.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/phy/rockchip/phy-rockchip-typec.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/drivers/phy/rockchip/phy-rockchip-typec.c b/drivers/phy/rockchip/phy-rockchip-typec.c
-index d2bbdc96a167..fa10ee9a5794 100644
---- a/drivers/phy/rockchip/phy-rockchip-typec.c
-+++ b/drivers/phy/rockchip/phy-rockchip-typec.c
-@@ -350,6 +350,7 @@ struct usb3phy_reg {
-  * struct rockchip_usb3phy_port_cfg - usb3-phy port configuration.
-  * @reg: the base address for usb3-phy config.
-  * @typec_conn_dir: the register of type-c connector direction.
-+ * @typec_conn_dir_sel: the register of type-c connector direction source.
-  * @usb3tousb2_en: the register of type-c force usb2 to usb2 enable.
-  * @external_psm: the register of type-c phy external psm clock.
-  * @pipe_status: the register of type-c phy pipe status.
-@@ -360,6 +361,7 @@ struct usb3phy_reg {
- struct rockchip_usb3phy_port_cfg {
- 	unsigned int reg;
- 	struct usb3phy_reg typec_conn_dir;
-+	struct usb3phy_reg typec_conn_dir_sel;
- 	struct usb3phy_reg usb3tousb2_en;
- 	struct usb3phy_reg external_psm;
- 	struct usb3phy_reg pipe_status;
-@@ -434,6 +436,7 @@ static const struct rockchip_usb3phy_port_cfg rk3399_usb3phy_port_cfgs[] = {
- 	{
- 		.reg = 0xff7c0000,
- 		.typec_conn_dir	= { 0xe580, 0, 16 },
-+		.typec_conn_dir_sel	= { 0xe580, 8, 16+8 },
- 		.usb3tousb2_en	= { 0xe580, 3, 19 },
- 		.external_psm	= { 0xe588, 14, 30 },
- 		.pipe_status	= { 0xe5c0, 0, 0 },
-@@ -444,6 +447,7 @@ static const struct rockchip_usb3phy_port_cfg rk3399_usb3phy_port_cfgs[] = {
- 	{
- 		.reg = 0xff800000,
- 		.typec_conn_dir	= { 0xe58c, 0, 16 },
-+		.typec_conn_dir_sel	= { 0xe58c, 8, 16+8 },
- 		.usb3tousb2_en	= { 0xe58c, 3, 19 },
- 		.external_psm	= { 0xe594, 14, 30 },
- 		.pipe_status	= { 0xe5c0, 16, 16 },
-@@ -739,6 +743,7 @@ static int tcphy_phy_init(struct rockchip_typec_phy *tcphy, u8 mode)
- 
- 	reset_control_deassert(tcphy->tcphy_rst);
- 
-+	property_enable(tcphy, &cfg->typec_conn_dir_sel, 0);
- 	property_enable(tcphy, &cfg->typec_conn_dir, tcphy->flip);
- 	tcphy_dp_aux_set_flip(tcphy);
- 
--- 
-cgit v1.2.3
-
-From 331a9126d98c94f315482f14eed307d184a26f72 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Wed, 2 Dec 2020 12:09:45 +0100
-Subject: arm64: dts: rk3399-pinebook-pro: Fix USB-PD charging
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index c2f021a1a18f..d7fe1d99b546 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -713,9 +713,9 @@
- 			op-sink-microwatt = <1000000>;
- 			power-role = "dual";
- 			sink-pdos =
--				<PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM)>;
-+				<PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			source-pdos =
--				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM)>;
-+				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			try-power-role = "sink";
- 
- 			ports {
--- 
-cgit v1.2.3
-
-From 6947a3f43482268bc96d2eb6a7fc51323a83d9f7 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 14 Nov 2021 01:16:51 +0100
-Subject: arm64: dts: rk3399-pinebook-pro: Improve Type-C support on Pinebook
- Pro
-
-This is using the same extcon bridge developed by me for Pinephone Pro.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- .../boot/dts/rockchip/rk3399-pinebook-pro.dts      | 51 +++++++++++++++++++---
- 1 file changed, 46 insertions(+), 5 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index d7fe1d99b546..ae175ee3f4c3 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -345,7 +345,7 @@
- 
- 	/* Regulators supplied by vcc5v0_usb */
- 	/* Type C port power supply regulator */
--	vbus_5vout: vbus_typec: vbus-5vout {
-+	vbus_5vout: vbus-5vout {
- 		compatible = "regulator-fixed";
- 		enable-active-high;
- 		gpio = <&gpio1 RK_PA3 GPIO_ACTIVE_HIGH>;
-@@ -384,6 +384,14 @@
- 		pinctrl-names = "default";
- 		pinctrl-0 = <&dc_det_pin>;
- 	};
-+
-+	typec_extcon_bridge: typec-extcon {
-+		compatible = "linux,typec-extcon-bridge";
-+		usb-role-switch;
-+		orientation-switch;
-+		mode-switch;
-+		svid = /bits/ 16 <0xff01>;
-+	};
- };
- 
- &cpu_b0 {
-@@ -410,6 +418,12 @@
- 	cpu-supply = <&vdd_cpu_l>;
- };
- 
-+&cdn_dp {
-+	status = "okay";
-+	extcon = <&typec_extcon_bridge>;
-+	phys = <&tcphy0_dp>;
-+};
-+
- &edp {
- 	force-hpd;
- 	pinctrl-names = "default";
-@@ -704,7 +718,9 @@
- 		interrupts = <RK_PA2 IRQ_TYPE_LEVEL_LOW>;
- 		pinctrl-names = "default";
- 		pinctrl-0 = <&fusb0_int_pin>;
--		vbus-supply = <&vbus_typec>;
-+		vbus-supply = <&vbus_5vout>;
-+		usb-role-switch = <&typec_extcon_bridge>;
-+		extcon = <&typec_extcon_bridge>;
- 
- 		connector {
- 			compatible = "usb-c-connector";
-@@ -717,6 +733,15 @@
- 			source-pdos =
- 				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			try-power-role = "sink";
-+			mode-switch = <&typec_extcon_bridge>;
-+			orientation-switch = <&typec_extcon_bridge>;
-+
-+			altmodes {
-+				dp {
-+					svid = <0xff01>;
-+					vdo = <0x0c0046>;
-+				};
-+			};
- 
- 			ports {
- 				#address-cells = <1>;
-@@ -984,6 +1009,7 @@
- };
- 
- &tcphy0 {
-+	extcon = <&typec_extcon_bridge>;
- 	status = "okay";
- };
- 
-@@ -1017,13 +1043,20 @@
- 
- &u2phy0 {
- 	status = "okay";
-+	extcon = <&typec_extcon_bridge>;
- 
- 	u2phy0_otg: otg-port {
-+		/*
-+		 * Type-C port on the left side of the chasis.
-+		 */
- 		status = "okay";
- 	};
- 
- 	u2phy0_host: host-port {
--		phy-supply = <&vcc5v0_otg>;
-+		/*
-+		 * USB 2.0 host port for the keyboard (internally connected).
-+		 */
-+		phy-supply = <&vcc5v0_usb>;
- 		status = "okay";
- 	};
- 
-@@ -1038,11 +1071,18 @@
- 	status = "okay";
- 
- 	u2phy1_otg: otg-port {
-+		/*
-+		 * USB 3.0 A port on the left side of the chasis.
-+		 */
- 		status = "okay";
- 	};
- 
- 	u2phy1_host: host-port {
--		phy-supply = <&vcc5v0_otg>;
-+		/*
-+		 * To the HUB that has USB camera and USB 2.0 port on the right
-+		 * side of the chasis.
-+		 */
-+		phy-supply = <&vcc5v0_usb>;
- 		status = "okay";
- 	};
- };
-@@ -1093,7 +1133,8 @@
- };
- 
- &usbdrd_dwc3_0 {
--	dr_mode = "host";
-+	dr_mode = "otg";
-+	extcon = <&typec_extcon_bridge>;
- 	status = "okay";
- };
- 
--- 
-cgit v1.2.3
-
diff --git a/srcpkgs/pinebookpro-kernel/template b/srcpkgs/pinebookpro-kernel/template
index ee09f6ebab15..3380ce5389d4 100644
--- a/srcpkgs/pinebookpro-kernel/template
+++ b/srcpkgs/pinebookpro-kernel/template
@@ -1,16 +1,18 @@
 # Template file for 'pinebookpro-kernel'
 pkgname=pinebookpro-kernel
-version=5.15.74
+version=6.1.0
 revision=1
 archs="aarch64*"
 short_desc="Linux kernel for Pinebook Pro"
-maintainer="Renato Aguiar <renato@renatoaguiar.net>"
+maintainer="Cameron Nemo <cam@nohom.org>"
 license="GPL-2.0-only"
 homepage="https://www.kernel.org"
-distfiles="https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-${version%.*}.tar.xz
- https://cdn.kernel.org/pub/linux/kernel/v5.x/patch-${version}.xz"
-checksum="57b2cf6991910e3b67a1b3490022e8a0674b6965c74c12da1e99d138d1991ee8
- c820aa0d09647e9b9d32ff746d8581600696f5a16b1485af9c9826c228e990ec"
+distfiles="https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-${version%.*}.tar.xz"
+#distfiles="https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-${version%.*}.tar.xz
+# https://cdn.kernel.org/pub/linux/kernel/v6.x/patch-${version}.xz"
+#checksum="57b2cf6991910e3b67a1b3490022e8a0674b6965c74c12da1e99d138d1991ee8
+# 05714affe282f20c4434f24998e7cde91f910d286006021e24f17369fc8eff4d"
+checksum=2ca1f17051a430f6fed1196e4952717507171acfd97d96577212502703b25deb
 skip_extraction="patch-${version}.xz"
 python_version=3
 
@@ -21,7 +23,7 @@ noshlibprovides=yes
 preserve=yes
 
 hostmakedepends="tar xz bc elfutils-devel flex gmp-devel kmod libmpc-devel
- openssl-devel perl uboot-mkimage cpio pahole python3"
+ openssl-devel perl uboot-mkimage cpio pahole python3 zstd"
 
 _kernver="${version}_${revision}"
 triggers="kernel-hooks"
@@ -50,7 +52,7 @@ if [ "$CROSS_BUILD" ]; then
 fi
 
 pre_patch() {
-	xzcat $XBPS_SRCDISTDIR/$pkgname-$version/patch-${version}.xz | patch -Np1
+	: xzcat $XBPS_SRCDISTDIR/$pkgname-$version/patch-${version}.xz | patch -Np1
 }
 
 do_configure() {
@@ -161,7 +163,7 @@ do_install() {
 		cp -a drivers/media/pci/${i}/*.h ${hdrdest}/drivers/media/pci/${i}
 	done
 	# usb
-	for i in cpia2 em28xx pwc; do
+	for i in em28xx pwc; do
 		mkdir -p ${hdrdest}/drivers/media/usb/${i}
 		cp -a drivers/media/usb/${i}/*.h ${hdrdest}/drivers/media/usb/${i}
 	done

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PR PATCH] [Updated] pinebookpro-kernel: update to 6.1.1
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
@ 2022-12-21 18:58 ` CameronNemo
  2023-02-06  2:29 ` CameronNemo
                   ` (20 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2022-12-21 18:58 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1447 bytes --]

There is an updated pull request by CameronNemo against master on the void-packages repository

https://github.com/CameronNemo/void-packages pbp-kernel-6.1
https://github.com/void-linux/void-packages/pull/41062

pinebookpro-kernel: update to 6.1.1
Testing and review needed!

Adopt.
Bump to new LTS branch.
Remove merged or obsolete DTS patches.
Remove merged gamma LUT patchset.
Remove hacky USB Type-C alternate mode DisplayPort patchset.
Use zstd to compress modules

[ci skip]

[skip ci]

<!-- Uncomment relevant sections and delete options which are not applicable -->

#### Testing the changes
- I tested the changes in this PR: **YES**

<!--
#### New package
- This new package conforms to the [package requirements](https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#package-requirements): **YES**|**NO**
-->

<!-- Note: If the build is likely to take more than 2 hours, please add ci skip tag as described in
https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#continuous-integration
and test at least one native build and, if supported, at least one cross build.
Ignore this section if this PR is not skipping CI.
-->
#### Local build testing
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64 (cross)
  - aarch64-musl (cross)


A patch file from https://github.com/void-linux/void-packages/pull/41062.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-pbp-kernel-6.1-41062.patch --]
[-- Type: text/x-diff, Size: 208371 bytes --]

From 38d0598d3bd33fe35352973cf4aee7881db8192a Mon Sep 17 00:00:00 2001
From: Cameron Nemo <cnemo@tutanota.com>
Date: Sun, 9 Oct 2022 13:38:16 -0700
Subject: [PATCH] pinebookpro-kernel: update to 6.1.1

Adopt.
Bump to new LTS branch.
Remove merged or obsolete DTS patches.
Remove merged gamma LUT patchset.
Remove hacky USB Type-C alternate mode DisplayPort patchset.
Use zstd to compress modules
---
 srcpkgs/pinebookpro-kernel/files/dotconfig    | 2361 ++++++++---------
 srcpkgs/pinebookpro-kernel/files/mv-debug     |    2 +-
 ...7-arm64-dts-rockchip-enable-earlycon.patch |   25 -
 ...ip-setup-USB-type-c-port-as-dual-dat.patch |   31 -
 ...chip-support-gamma-control-on-RK3399.patch |  667 -----
 .../patches/pbp-dpaltmode.patch               |  854 ------
 srcpkgs/pinebookpro-kernel/template           |   17 +-
 7 files changed, 1126 insertions(+), 2831 deletions(-)
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch

diff --git a/srcpkgs/pinebookpro-kernel/files/dotconfig b/srcpkgs/pinebookpro-kernel/files/dotconfig
index afced06c929d..14c41146d64b 100644
--- a/srcpkgs/pinebookpro-kernel/files/dotconfig
+++ b/srcpkgs/pinebookpro-kernel/files/dotconfig
@@ -1,21 +1,23 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 5.15.74 Kernel Configuration
+# Linux/arm64 6.1.1 Kernel Configuration
 #
-CONFIG_CC_VERSION_TEXT="aarch64-linux-gnu-gcc (GCC) 10.2.1 20201203"
+CONFIG_CC_VERSION_TEXT="aarch64-linux-gnu-gcc (GCC) 12.2.0"
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=100201
+CONFIG_GCC_VERSION=120200
 CONFIG_CLANG_VERSION=0
 CONFIG_AS_IS_GNU=y
-CONFIG_AS_VERSION=23501
+CONFIG_AS_VERSION=23900
 CONFIG_LD_IS_BFD=y
-CONFIG_LD_VERSION=23501
+CONFIG_LD_VERSION=23900
 CONFIG_LLD_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
-CONFIG_CC_HAS_ASM_GOTO=y
+CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
+CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
+CONFIG_PAHOLE_VERSION=123
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -31,9 +33,9 @@ CONFIG_LOCALVERSION="_1"
 CONFIG_BUILD_SALT=""
 CONFIG_DEFAULT_INIT=""
 CONFIG_DEFAULT_HOSTNAME="(none)"
-CONFIG_SWAP=y
 CONFIG_SYSVIPC=y
 CONFIG_SYSVIPC_SYSCTL=y
+CONFIG_SYSVIPC_COMPAT=y
 CONFIG_POSIX_MQUEUE=y
 CONFIG_POSIX_MQUEUE_SYSCTL=y
 # CONFIG_WATCH_QUEUE is not set
@@ -60,7 +62,6 @@ CONFIG_GENERIC_IRQ_IPI=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
 CONFIG_IRQ_MSI_IOMMU=y
-CONFIG_HANDLE_DOMAIN_IRQ=y
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 CONFIG_GENERIC_IRQ_DEBUGFS=y
@@ -70,6 +71,10 @@ CONFIG_GENERIC_TIME_VSYSCALL=y
 CONFIG_GENERIC_CLOCKEVENTS=y
 CONFIG_ARCH_HAS_TICK_BROADCAST=y
 CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_CONTEXT_TRACKING=y
+CONFIG_CONTEXT_TRACKING_IDLE=y
 
 #
 # Timers subsystem
@@ -99,9 +104,13 @@ CONFIG_USERMODE_DRIVER=y
 # CONFIG_BPF_PRELOAD is not set
 # end of BPF subsystem
 
+CONFIG_PREEMPT_BUILD=y
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 # CONFIG_PREEMPT is not set
+CONFIG_PREEMPT_COUNT=y
+CONFIG_PREEMPTION=y
+CONFIG_PREEMPT_DYNAMIC=y
 # CONFIG_SCHED_CORE is not set
 
 #
@@ -128,12 +137,12 @@ CONFIG_CPU_ISOLATION=y
 # RCU Subsystem
 #
 CONFIG_TREE_RCU=y
+CONFIG_PREEMPT_RCU=y
 # CONFIG_RCU_EXPERT is not set
 CONFIG_SRCU=y
 CONFIG_TREE_SRCU=y
 CONFIG_TASKS_RCU_GENERIC=y
 CONFIG_TASKS_RCU=y
-CONFIG_TASKS_RUDE_RCU=y
 CONFIG_TASKS_TRACE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
@@ -156,11 +165,14 @@ CONFIG_GENERIC_SCHED_CLOCK=y
 
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_CC_HAS_INT128=y
+CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
+CONFIG_GCC12_NO_ARRAY_BOUNDS=y
+CONFIG_CC_NO_ARRAY_BOUNDS=y
 CONFIG_ARCH_SUPPORTS_INT128=y
 CONFIG_CGROUPS=y
 CONFIG_PAGE_COUNTER=y
+# CONFIG_CGROUP_FAVOR_DYNMODS is not set
 CONFIG_MEMCG=y
-CONFIG_MEMCG_SWAP=y
 CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
 CONFIG_CGROUP_WRITEBACK=y
@@ -202,6 +214,7 @@ CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
 CONFIG_RD_ZSTD=y
 # CONFIG_BOOT_CONFIG is not set
+CONFIG_INITRAMFS_PRESERVE_MTIME=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_LD_ORPHAN_WARN=y
@@ -221,7 +234,6 @@ CONFIG_ELF_CORE=y
 CONFIG_BASE_FULL=y
 CONFIG_FUTEX=y
 CONFIG_FUTEX_PI=y
-CONFIG_HAVE_FUTEX_CMPXCHG=y
 CONFIG_EPOLL=y
 CONFIG_SIGNALFD=y
 CONFIG_TIMERFD=y
@@ -234,13 +246,13 @@ CONFIG_MEMBARRIER=y
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
 CONFIG_KALLSYMS_BASE_RELATIVE=y
-# CONFIG_USERFAULTFD is not set
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_KCMP=y
 CONFIG_RSEQ=y
 # CONFIG_DEBUG_RSEQ is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
+CONFIG_GUEST_PERF_EVENTS=y
 # CONFIG_PC104 is not set
 
 #
@@ -250,22 +262,12 @@ CONFIG_PERF_EVENTS=y
 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
 # end of Kernel Performance Events And Counters
 
-CONFIG_VM_EVENT_COUNTERS=y
-CONFIG_SLUB_DEBUG=y
-# CONFIG_COMPAT_BRK is not set
-# CONFIG_SLAB is not set
-CONFIG_SLUB=y
-# CONFIG_SLOB is not set
-CONFIG_SLAB_MERGE_DEFAULT=y
-CONFIG_SLAB_FREELIST_RANDOM=y
-# CONFIG_SLAB_FREELIST_HARDENED is not set
-# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
-CONFIG_SLUB_CPU_PARTIAL=y
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 # end of General setup
 
 CONFIG_ARM64=y
+CONFIG_GCC_SUPPORTS_DYNAMIC_FTRACE_WITH_REGS=y
 CONFIG_64BIT=y
 CONFIG_MMU=y
 CONFIG_ARM64_PAGE_SHIFT=12
@@ -298,28 +300,24 @@ CONFIG_ARCH_PROC_KCORE_TEXT=y
 # CONFIG_ARCH_SUNXI is not set
 # CONFIG_ARCH_ALPINE is not set
 # CONFIG_ARCH_APPLE is not set
-# CONFIG_ARCH_BCM2835 is not set
-# CONFIG_ARCH_BCM4908 is not set
-# CONFIG_ARCH_BCM_IPROC is not set
+# CONFIG_ARCH_BCM is not set
 # CONFIG_ARCH_BERLIN is not set
 # CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
 # CONFIG_ARCH_EXYNOS is not set
 # CONFIG_ARCH_SPARX5 is not set
 # CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_LAYERSCAPE is not set
 # CONFIG_ARCH_LG1K is not set
 # CONFIG_ARCH_HISI is not set
 # CONFIG_ARCH_KEEMBAY is not set
 # CONFIG_ARCH_MEDIATEK is not set
 # CONFIG_ARCH_MESON is not set
 # CONFIG_ARCH_MVEBU is not set
-# CONFIG_ARCH_MXC is not set
+# CONFIG_ARCH_NXP is not set
+# CONFIG_ARCH_NPCM is not set
 # CONFIG_ARCH_QCOM is not set
 # CONFIG_ARCH_REALTEK is not set
 # CONFIG_ARCH_RENESAS is not set
 CONFIG_ARCH_ROCKCHIP=y
-# CONFIG_ARCH_S32 is not set
 # CONFIG_ARCH_SEATTLE is not set
 # CONFIG_ARCH_INTEL_SOCFPGA is not set
 # CONFIG_ARCH_SYNQUACER is not set
@@ -348,6 +346,7 @@ CONFIG_ARM64_ERRATUM_824069=y
 CONFIG_ARM64_ERRATUM_819472=y
 CONFIG_ARM64_ERRATUM_832075=y
 CONFIG_ARM64_ERRATUM_834220=y
+CONFIG_ARM64_ERRATUM_1742098=y
 CONFIG_ARM64_ERRATUM_845719=y
 CONFIG_ARM64_ERRATUM_843419=y
 CONFIG_ARM64_LD_HAS_FIX_ERRATUM_843419=y
@@ -358,10 +357,17 @@ CONFIG_ARM64_ERRATUM_1165522=y
 CONFIG_ARM64_ERRATUM_1319367=y
 CONFIG_ARM64_ERRATUM_1530923=y
 CONFIG_ARM64_WORKAROUND_REPEAT_TLBI=y
+CONFIG_ARM64_ERRATUM_2441007=y
 CONFIG_ARM64_ERRATUM_1286807=y
 CONFIG_ARM64_ERRATUM_1463225=y
 CONFIG_ARM64_ERRATUM_1542419=y
 CONFIG_ARM64_ERRATUM_1508412=y
+CONFIG_ARM64_ERRATUM_2051678=y
+CONFIG_ARM64_ERRATUM_2077057=y
+CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_WORKAROUND_TSB_FLUSH_FAILURE=y
+CONFIG_ARM64_ERRATUM_2054223=y
+CONFIG_ARM64_ERRATUM_2067961=y
 CONFIG_ARM64_ERRATUM_2441009=y
 CONFIG_ARM64_ERRATUM_2457168=y
 CONFIG_CAVIUM_ERRATUM_22375=y
@@ -390,6 +396,7 @@ CONFIG_ARM64_PA_BITS=48
 # CONFIG_CPU_BIG_ENDIAN is not set
 CONFIG_CPU_LITTLE_ENDIAN=y
 CONFIG_SCHED_MC=y
+CONFIG_SCHED_CLUSTER=y
 CONFIG_SCHED_SMT=y
 CONFIG_NR_CPUS=256
 CONFIG_HOTPLUG_CPU=y
@@ -402,6 +409,7 @@ CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_HW_PERF_EVENTS=y
+CONFIG_CC_HAVE_SHADOW_CALL_STACK=y
 CONFIG_PARAVIRT=y
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 # CONFIG_KEXEC is not set
@@ -409,7 +417,7 @@ CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 # CONFIG_CRASH_DUMP is not set
 CONFIG_TRANS_TABLE=y
 # CONFIG_XEN is not set
-CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_ARCH_FORCE_MAX_ORDER=11
 CONFIG_UNMAP_KERNEL_AT_EL0=y
 CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY=y
 CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
@@ -417,6 +425,7 @@ CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
 CONFIG_ARM64_TAGGED_ADDR_ABI=y
 CONFIG_COMPAT=y
 CONFIG_KUSER_HELPERS=y
+# CONFIG_COMPAT_ALIGNMENT_FIXUPS is not set
 CONFIG_ARMV8_DEPRECATED=y
 CONFIG_SWP_EMULATION=y
 CONFIG_CP15_BARRIER_EMULATION=y
@@ -436,6 +445,8 @@ CONFIG_ARM64_USE_LSE_ATOMICS=y
 #
 # ARMv8.2 architectural features
 #
+CONFIG_AS_HAS_ARMV8_2=y
+CONFIG_AS_HAS_SHA3=y
 # CONFIG_ARM64_PMEM is not set
 CONFIG_ARM64_RAS_EXTN=y
 CONFIG_ARM64_CNP=y
@@ -467,7 +478,6 @@ CONFIG_AS_HAS_ARMV8_5=y
 CONFIG_ARM64_BTI=y
 CONFIG_CC_HAS_BRANCH_PROT_PAC_RET_BTI=y
 CONFIG_ARM64_E0PD=y
-CONFIG_ARCH_RANDOM=y
 CONFIG_ARM64_AS_HAS_MTE=y
 CONFIG_ARM64_MTE=y
 # end of ARMv8.5 architectural features
@@ -479,12 +489,14 @@ CONFIG_ARM64_EPAN=y
 # end of ARMv8.7 architectural features
 
 CONFIG_ARM64_SVE=y
+CONFIG_ARM64_SME=y
 CONFIG_ARM64_MODULE_PLTS=y
 # CONFIG_ARM64_PSEUDO_NMI is not set
 CONFIG_RELOCATABLE=y
 # CONFIG_RANDOMIZE_BASE is not set
 CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y
 CONFIG_STACKPROTECTOR_PER_TASK=y
+CONFIG_ARCH_NR_GPIO=0
 # end of Kernel Features
 
 #
@@ -497,8 +509,6 @@ CONFIG_EFI=y
 CONFIG_DMI=y
 # end of Boot options
 
-CONFIG_SYSVIPC_COMPAT=y
-
 #
 # Power management options
 #
@@ -512,6 +522,7 @@ CONFIG_PM_STD_PARTITION=""
 CONFIG_PM_SLEEP=y
 CONFIG_PM_SLEEP_SMP=y
 # CONFIG_PM_AUTOSLEEP is not set
+# CONFIG_PM_USERSPACE_AUTOSLEEP is not set
 # CONFIG_PM_WAKELOCKS is not set
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
@@ -539,16 +550,13 @@ CONFIG_ARCH_SUSPEND_POSSIBLE=y
 # CPU Idle
 #
 CONFIG_CPU_IDLE=y
-CONFIG_CPU_IDLE_MULTIPLE_DRIVERS=y
 CONFIG_CPU_IDLE_GOV_LADDER=y
 CONFIG_CPU_IDLE_GOV_MENU=y
 # CONFIG_CPU_IDLE_GOV_TEO is not set
-CONFIG_DT_IDLE_STATES=y
 
 #
 # ARM CPU Idle Drivers
 #
-CONFIG_ARM_CPUIDLE=y
 # CONFIG_ARM_PSCI_CPUIDLE is not set
 # end of ARM CPU Idle Drivers
 # end of CPU Idle
@@ -594,6 +602,7 @@ CONFIG_ACPI_EC_DEBUGFS=y
 CONFIG_ACPI_AC=y
 CONFIG_ACPI_BATTERY=y
 CONFIG_ACPI_BUTTON=y
+# CONFIG_ACPI_VIDEO is not set
 CONFIG_ACPI_FAN=y
 # CONFIG_ACPI_TAD is not set
 CONFIG_ACPI_DOCK=y
@@ -616,13 +625,15 @@ CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
 CONFIG_HAVE_ACPI_APEI=y
 # CONFIG_ACPI_APEI is not set
 CONFIG_ACPI_CONFIGFS=m
+# CONFIG_ACPI_PFRUT is not set
 CONFIG_ACPI_IORT=y
 CONFIG_ACPI_GTDT=y
 CONFIG_ACPI_PPTT=y
+CONFIG_ACPI_PCC=y
 CONFIG_PMIC_OPREGION=y
+CONFIG_ACPI_PRMT=y
 CONFIG_IRQ_BYPASS_MANAGER=y
-CONFIG_VIRTUALIZATION=y
-CONFIG_KVM=y
+CONFIG_HAVE_KVM=y
 CONFIG_HAVE_KVM_IRQCHIP=y
 CONFIG_HAVE_KVM_IRQFD=y
 CONFIG_HAVE_KVM_IRQ_ROUTING=y
@@ -636,39 +647,24 @@ CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
 CONFIG_HAVE_KVM_IRQ_BYPASS=y
 CONFIG_HAVE_KVM_VCPU_RUN_PID_CHANGE=y
 CONFIG_KVM_XFER_TO_GUEST_WORK=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=y
 # CONFIG_NVHE_EL2_DEBUG is not set
-CONFIG_ARM64_CRYPTO=y
-CONFIG_CRYPTO_SHA256_ARM64=y
-CONFIG_CRYPTO_SHA512_ARM64=y
-CONFIG_CRYPTO_SHA1_ARM64_CE=y
-CONFIG_CRYPTO_SHA2_ARM64_CE=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=y
-CONFIG_CRYPTO_SHA3_ARM64=y
-CONFIG_CRYPTO_SM3_ARM64_CE=y
-CONFIG_CRYPTO_SM4_ARM64_CE=y
-CONFIG_CRYPTO_GHASH_ARM64_CE=y
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=y
-CONFIG_CRYPTO_AES_ARM64=y
-CONFIG_CRYPTO_AES_ARM64_CE=y
-CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
-CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
-CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
-CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_POLY1305_NEON=m
-CONFIG_CRYPTO_NHPOLY1305_NEON=y
-CONFIG_CRYPTO_AES_ARM64_BS=y
 
 #
 # General architecture-dependent options
 #
 CONFIG_CRASH_CORE=y
+CONFIG_ARCH_HAS_SUBPAGE_FAULTS=y
 CONFIG_KPROBES=y
 CONFIG_JUMP_LABEL=y
 # CONFIG_STATIC_KEYS_SELFTEST is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_KRETPROBES=y
+CONFIG_HAVE_IOREMAP_PROT=y
 CONFIG_HAVE_KPROBES=y
 CONFIG_HAVE_KRETPROBES=y
+CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
 CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
 CONFIG_HAVE_NMI=y
 CONFIG_TRACE_IRQFLAGS_SUPPORT=y
@@ -708,25 +704,32 @@ CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
 CONFIG_STACKPROTECTOR=y
 CONFIG_STACKPROTECTOR_STRONG=y
+CONFIG_ARCH_SUPPORTS_SHADOW_CALL_STACK=y
+# CONFIG_SHADOW_CALL_STACK is not set
 CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
 CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
 CONFIG_LTO_NONE=y
 CONFIG_ARCH_SUPPORTS_CFI_CLANG=y
-CONFIG_HAVE_CONTEXT_TRACKING=y
+CONFIG_HAVE_CONTEXT_TRACKING_USER=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_MOVE_PUD=y
 CONFIG_HAVE_MOVE_PMD=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
 CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
 CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
 CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
 CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
+CONFIG_SOFTIRQ_ON_OWN_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
 CONFIG_ARCH_MMAP_RND_BITS=18
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=11
+CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
+CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
 CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
 CONFIG_CLONE_BACKWARDS=y
 CONFIG_OLD_SIGSUSPEND3=y
@@ -735,6 +738,7 @@ CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
+CONFIG_RANDOMIZE_KSTACK_OFFSET=y
 # CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
 CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
 CONFIG_STRICT_KERNEL_RWX=y
@@ -745,8 +749,12 @@ CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
 CONFIG_ARCH_USE_MEMREMAP_PROT=y
 # CONFIG_LOCK_EVENT_COUNTS is not set
 CONFIG_ARCH_HAS_RELR=y
+CONFIG_HAVE_PREEMPT_DYNAMIC=y
+CONFIG_HAVE_PREEMPT_DYNAMIC_KEY=y
 CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
 CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
+CONFIG_ARCH_HAVE_TRACE_MMIO_ACCESS=y
 
 #
 # GCOV-based kernel profiling
@@ -757,9 +765,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
 # end of General architecture-dependent options
 
 CONFIG_RT_MUTEXES=y
@@ -768,11 +774,12 @@ CONFIG_MODULES=y
 # CONFIG_MODULE_FORCE_LOAD is not set
 CONFIG_MODULE_UNLOAD=y
 # CONFIG_MODULE_FORCE_UNLOAD is not set
+# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
 # CONFIG_MODVERSIONS is not set
 # CONFIG_MODULE_SRCVERSION_ALL is not set
 # CONFIG_MODULE_SIG is not set
-# CONFIG_MODULE_COMPRESS_NONE is not set
-CONFIG_MODULE_COMPRESS_GZIP=y
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_GZIP is not set
 # CONFIG_MODULE_COMPRESS_XZ is not set
 # CONFIG_MODULE_COMPRESS_ZSTD is not set
 # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
@@ -780,8 +787,10 @@ CONFIG_MODPROBE_PATH="/sbin/modprobe"
 # CONFIG_TRIM_UNUSED_KSYMS is not set
 CONFIG_MODULES_TREE_LOOKUP=y
 CONFIG_BLOCK=y
+CONFIG_BLOCK_LEGACY_AUTOLOAD=y
 CONFIG_BLK_CGROUP_RWSTAT=y
 CONFIG_BLK_DEV_BSG_COMMON=y
+CONFIG_BLK_ICQ=y
 CONFIG_BLK_DEV_BSGLIB=y
 CONFIG_BLK_DEV_INTEGRITY=y
 CONFIG_BLK_DEV_INTEGRITY_T10=y
@@ -829,6 +838,7 @@ CONFIG_BLK_MQ_PCI=y
 CONFIG_BLK_MQ_VIRTIO=y
 CONFIG_BLK_PM=y
 CONFIG_BLOCK_HOLDER_DEPRECATED=y
+CONFIG_BLK_MQ_STACKING=y
 
 #
 # IO Schedulers
@@ -843,57 +853,7 @@ CONFIG_BFQ_GROUP_IOSCHED=y
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=y
-CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y
-CONFIG_ARCH_INLINE_SPIN_TRYLOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_LOCK=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQRESTORE=y
-CONFIG_ARCH_INLINE_READ_LOCK=y
-CONFIG_ARCH_INLINE_READ_LOCK_BH=y
-CONFIG_ARCH_INLINE_READ_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_READ_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_READ_UNLOCK=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_IRQRESTORE=y
-CONFIG_ARCH_INLINE_WRITE_LOCK=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_BH=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_SPIN_TRYLOCK=y
-CONFIG_INLINE_SPIN_TRYLOCK_BH=y
-CONFIG_INLINE_SPIN_LOCK=y
-CONFIG_INLINE_SPIN_LOCK_BH=y
-CONFIG_INLINE_SPIN_LOCK_IRQ=y
-CONFIG_INLINE_SPIN_LOCK_IRQSAVE=y
-CONFIG_INLINE_SPIN_UNLOCK_BH=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_READ_LOCK=y
-CONFIG_INLINE_READ_LOCK_BH=y
-CONFIG_INLINE_READ_LOCK_IRQ=y
-CONFIG_INLINE_READ_LOCK_IRQSAVE=y
-CONFIG_INLINE_READ_UNLOCK=y
-CONFIG_INLINE_READ_UNLOCK_BH=y
-CONFIG_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_INLINE_READ_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_WRITE_LOCK=y
-CONFIG_INLINE_WRITE_LOCK_BH=y
-CONFIG_INLINE_WRITE_LOCK_IRQ=y
-CONFIG_INLINE_WRITE_LOCK_IRQSAVE=y
-CONFIG_INLINE_WRITE_UNLOCK=y
-CONFIG_INLINE_WRITE_UNLOCK_BH=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE=y
+CONFIG_UNINLINE_SPIN_UNLOCK=y
 CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_RWSEM_SPIN_ON_OWNER=y
@@ -912,6 +872,7 @@ CONFIG_FREEZER=y
 CONFIG_BINFMT_ELF=y
 CONFIG_COMPAT_BINFMT_ELF=y
 CONFIG_ARCH_BINFMT_ELF_STATE=y
+CONFIG_ARCH_BINFMT_ELF_EXTRA_PHDRS=y
 CONFIG_ARCH_HAVE_ELF_PROT=y
 CONFIG_ARCH_USE_GNU_PROPERTY=y
 CONFIG_ELFCORE=y
@@ -924,6 +885,41 @@ CONFIG_COREDUMP=y
 #
 # Memory Management options
 #
+CONFIG_ZPOOL=y
+CONFIG_SWAP=y
+CONFIG_ZSWAP=y
+# CONFIG_ZSWAP_DEFAULT_ON is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
+CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
+CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
+CONFIG_ZBUD=y
+CONFIG_Z3FOLD=y
+CONFIG_ZSMALLOC=y
+# CONFIG_ZSMALLOC_STAT is not set
+
+#
+# SLAB allocator options
+#
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLOB is not set
+CONFIG_SLAB_MERGE_DEFAULT=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+# CONFIG_SLAB_FREELIST_HARDENED is not set
+# CONFIG_SLUB_STATS is not set
+CONFIG_SLUB_CPU_PARTIAL=y
+# end of SLAB allocator options
+
+# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
+# CONFIG_COMPAT_BRK is not set
 CONFIG_SPARSEMEM=y
 CONFIG_SPARSEMEM_EXTREME=y
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
@@ -931,14 +927,16 @@ CONFIG_SPARSEMEM_VMEMMAP=y
 CONFIG_HAVE_FAST_GUP=y
 CONFIG_ARCH_KEEP_MEMBLOCK=y
 CONFIG_MEMORY_ISOLATION=y
+CONFIG_EXCLUSIVE_SYSTEM_RAM=y
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
-# CONFIG_MEMORY_HOTPLUG is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
+# CONFIG_MEMORY_HOTPLUG is not set
 CONFIG_SPLIT_PTLOCK_CPUS=4
 CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
 CONFIG_MEMORY_BALLOON=y
 CONFIG_BALLOON_COMPACTION=y
 CONFIG_COMPACTION=y
+CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
 CONFIG_PAGE_REPORTING=y
 CONFIG_MIGRATION=y
 CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
@@ -949,45 +947,32 @@ CONFIG_KSM=y
 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
 # CONFIG_MEMORY_FAILURE is not set
+CONFIG_ARCH_WANTS_THP_SWAP=y
 # CONFIG_TRANSPARENT_HUGEPAGE is not set
-CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
 CONFIG_CMA=y
 # CONFIG_CMA_DEBUG is not set
 CONFIG_CMA_DEBUGFS=y
 # CONFIG_CMA_SYSFS is not set
 CONFIG_CMA_AREAS=7
-CONFIG_ZSWAP=y
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
-CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
-CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
-CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
-# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
-# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
-CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
-# CONFIG_ZSWAP_DEFAULT_ON is not set
-CONFIG_ZPOOL=y
-CONFIG_ZBUD=y
-CONFIG_Z3FOLD=y
-CONFIG_ZSMALLOC=y
-# CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
 # CONFIG_IDLE_PAGE_TRACKING is not set
 CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
 CONFIG_ARCH_HAS_PTE_DEVMAP=y
 CONFIG_ARCH_HAS_ZONE_DMA_SET=y
 CONFIG_ZONE_DMA=y
 CONFIG_ZONE_DMA32=y
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
+CONFIG_VM_EVENT_COUNTERS=y
 # CONFIG_PERCPU_STATS is not set
 # CONFIG_GUP_TEST is not set
 CONFIG_ARCH_HAS_PTE_SPECIAL=y
 CONFIG_SECRETMEM=y
+# CONFIG_ANON_VMA_NAME is not set
+# CONFIG_USERFAULTFD is not set
+# CONFIG_LRU_GEN is not set
 
 #
 # Data Access Monitoring
@@ -1057,6 +1042,7 @@ CONFIG_INET_ESP=m
 # CONFIG_INET_ESP_OFFLOAD is not set
 # CONFIG_INET_ESPINTCP is not set
 CONFIG_INET_IPCOMP=m
+CONFIG_INET_TABLE_PERTURB_ORDER=16
 CONFIG_INET_XFRM_TUNNEL=m
 CONFIG_INET_TUNNEL=m
 CONFIG_INET_DIAG=m
@@ -1129,6 +1115,8 @@ CONFIG_NETFILTER_ADVANCED=y
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER_INGRESS=y
+CONFIG_NETFILTER_EGRESS=y
+CONFIG_NETFILTER_SKIP_EGRESS=y
 CONFIG_NETFILTER_NETLINK=m
 CONFIG_NETFILTER_FAMILY_BRIDGE=y
 CONFIG_NETFILTER_FAMILY_ARP=y
@@ -1181,7 +1169,6 @@ CONFIG_NF_TABLES_NETDEV=y
 CONFIG_NFT_NUMGEN=m
 CONFIG_NFT_CT=m
 CONFIG_NFT_FLOW_OFFLOAD=m
-CONFIG_NFT_COUNTER=m
 CONFIG_NFT_CONNLIMIT=m
 CONFIG_NFT_LOG=m
 CONFIG_NFT_LIMIT=m
@@ -1210,6 +1197,7 @@ CONFIG_NFT_FIB_NETDEV=m
 # CONFIG_NFT_REJECT_NETDEV is not set
 CONFIG_NF_FLOW_TABLE_INET=m
 CONFIG_NF_FLOW_TABLE=m
+# CONFIG_NF_FLOW_TABLE_PROCFS is not set
 CONFIG_NETFILTER_XTABLES=y
 CONFIG_NETFILTER_XTABLES_COMPAT=y
 
@@ -1378,7 +1366,6 @@ CONFIG_NFT_REJECT_IPV4=m
 CONFIG_NFT_DUP_IPV4=m
 CONFIG_NFT_FIB_IPV4=m
 CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_FLOW_TABLE_IPV4=m
 CONFIG_NF_DUP_IPV4=m
 CONFIG_NF_LOG_ARP=m
 CONFIG_NF_LOG_IPV4=m
@@ -1418,7 +1405,6 @@ CONFIG_NF_TABLES_IPV6=y
 CONFIG_NFT_REJECT_IPV6=m
 CONFIG_NFT_DUP_IPV6=m
 CONFIG_NFT_FIB_IPV6=m
-CONFIG_NF_FLOW_TABLE_IPV6=m
 CONFIG_NF_DUP_IPV6=m
 CONFIG_NF_REJECT_IPV6=m
 CONFIG_NF_LOG_IPV6=m
@@ -1539,10 +1525,12 @@ CONFIG_NET_DSA_TAG_DSA=m
 CONFIG_NET_DSA_TAG_EDSA=m
 # CONFIG_NET_DSA_TAG_MTK is not set
 # CONFIG_NET_DSA_TAG_KSZ is not set
-# CONFIG_NET_DSA_TAG_RTL4_A is not set
 # CONFIG_NET_DSA_TAG_OCELOT is not set
 # CONFIG_NET_DSA_TAG_OCELOT_8021Q is not set
 CONFIG_NET_DSA_TAG_QCA=m
+# CONFIG_NET_DSA_TAG_RTL4_A is not set
+# CONFIG_NET_DSA_TAG_RTL8_4 is not set
+# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set
 # CONFIG_NET_DSA_TAG_LAN9303 is not set
 # CONFIG_NET_DSA_TAG_SJA1105 is not set
 CONFIG_NET_DSA_TAG_TRAILER=m
@@ -1550,7 +1538,6 @@ CONFIG_NET_DSA_TAG_TRAILER=m
 CONFIG_VLAN_8021Q=m
 CONFIG_VLAN_8021Q_GVRP=y
 CONFIG_VLAN_8021Q_MVRP=y
-# CONFIG_DECNET is not set
 CONFIG_LLC=m
 # CONFIG_LLC2 is not set
 CONFIG_ATALK=m
@@ -1750,67 +1737,6 @@ CONFIG_CAN_BCM=m
 CONFIG_CAN_GW=m
 # CONFIG_CAN_J1939 is not set
 # CONFIG_CAN_ISOTP is not set
-
-#
-# CAN Device Drivers
-#
-CONFIG_CAN_VCAN=m
-CONFIG_CAN_VXCAN=m
-CONFIG_CAN_SLCAN=m
-CONFIG_CAN_DEV=m
-CONFIG_CAN_CALC_BITTIMING=y
-# CONFIG_CAN_FLEXCAN is not set
-# CONFIG_CAN_GRCAN is not set
-# CONFIG_CAN_KVASER_PCIEFD is not set
-# CONFIG_CAN_XILINXCAN is not set
-CONFIG_CAN_C_CAN=m
-CONFIG_CAN_C_CAN_PLATFORM=m
-CONFIG_CAN_C_CAN_PCI=m
-CONFIG_CAN_CC770=m
-# CONFIG_CAN_CC770_ISA is not set
-CONFIG_CAN_CC770_PLATFORM=m
-# CONFIG_CAN_IFI_CANFD is not set
-CONFIG_CAN_M_CAN=m
-# CONFIG_CAN_M_CAN_PCI is not set
-# CONFIG_CAN_M_CAN_PLATFORM is not set
-# CONFIG_CAN_M_CAN_TCAN4X5X is not set
-# CONFIG_CAN_PEAK_PCIEFD is not set
-CONFIG_CAN_SJA1000=m
-CONFIG_CAN_EMS_PCI=m
-# CONFIG_CAN_F81601 is not set
-CONFIG_CAN_KVASER_PCI=m
-CONFIG_CAN_PEAK_PCI=m
-CONFIG_CAN_PEAK_PCIEC=y
-CONFIG_CAN_PLX_PCI=m
-# CONFIG_CAN_SJA1000_ISA is not set
-CONFIG_CAN_SJA1000_PLATFORM=m
-CONFIG_CAN_SOFTING=m
-
-#
-# CAN SPI interfaces
-#
-# CONFIG_CAN_HI311X is not set
-# CONFIG_CAN_MCP251X is not set
-# CONFIG_CAN_MCP251XFD is not set
-# end of CAN SPI interfaces
-
-#
-# CAN USB interfaces
-#
-CONFIG_CAN_8DEV_USB=m
-CONFIG_CAN_EMS_USB=m
-CONFIG_CAN_ESD_USB2=m
-# CONFIG_CAN_ETAS_ES58X is not set
-CONFIG_CAN_GS_USB=m
-CONFIG_CAN_KVASER_USB=m
-# CONFIG_CAN_MCBA_USB is not set
-CONFIG_CAN_PEAK_USB=m
-# CONFIG_CAN_UCAN is not set
-# end of CAN USB interfaces
-
-# CONFIG_CAN_DEBUG_DEVICES is not set
-# end of CAN Device Drivers
-
 CONFIG_BT=m
 CONFIG_BT_BREDR=y
 CONFIG_BT_RFCOMM=m
@@ -1877,7 +1803,6 @@ CONFIG_WIRELESS=y
 CONFIG_WIRELESS_EXT=y
 CONFIG_WEXT_CORE=y
 CONFIG_WEXT_PROC=y
-CONFIG_WEXT_SPY=y
 CONFIG_WEXT_PRIV=y
 CONFIG_CFG80211=m
 # CONFIG_NL80211_TESTMODE is not set
@@ -1889,13 +1814,7 @@ CONFIG_CFG80211_CERTIFICATION_ONUS=y
 CONFIG_CFG80211_DEFAULT_PS=y
 CONFIG_CFG80211_DEBUGFS=y
 CONFIG_CFG80211_CRDA_SUPPORT=y
-CONFIG_CFG80211_WEXT=y
-CONFIG_CFG80211_WEXT_EXPORT=y
-CONFIG_LIB80211=m
-CONFIG_LIB80211_CRYPT_WEP=m
-CONFIG_LIB80211_CRYPT_CCMP=m
-CONFIG_LIB80211_CRYPT_TKIP=m
-# CONFIG_LIB80211_DEBUG is not set
+# CONFIG_CFG80211_WEXT is not set
 CONFIG_MAC80211=m
 CONFIG_MAC80211_HAS_RC=y
 CONFIG_MAC80211_RC_MINSTREL=y
@@ -1912,6 +1831,7 @@ CONFIG_RFKILL_LEDS=y
 CONFIG_RFKILL_INPUT=y
 CONFIG_RFKILL_GPIO=m
 CONFIG_NET_9P=m
+CONFIG_NET_9P_FD=m
 CONFIG_NET_9P_VIRTIO=m
 # CONFIG_NET_9P_DEBUG is not set
 # CONFIG_CAIF is not set
@@ -1964,6 +1884,7 @@ CONFIG_NET_SELFTESTS=y
 CONFIG_NET_SOCK_MSG=y
 CONFIG_NET_DEVLINK=y
 CONFIG_PAGE_POOL=y
+# CONFIG_PAGE_POOL_STATS is not set
 CONFIG_FAILOVER=m
 CONFIG_ETHTOOL_NETLINK=y
 
@@ -2004,6 +1925,8 @@ CONFIG_PCIE_BUS_DEFAULT=y
 # CONFIG_PCIE_BUS_SAFE is not set
 # CONFIG_PCIE_BUS_PERFORMANCE is not set
 # CONFIG_PCIE_BUS_PEER2PEER is not set
+CONFIG_VGA_ARB=y
+CONFIG_VGA_ARB_MAX_GPUS=16
 CONFIG_HOTPLUG_PCI=y
 CONFIG_HOTPLUG_PCI_ACPI=y
 # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
@@ -2072,10 +1995,10 @@ CONFIG_PCI_HISI=y
 #
 # Generic Driver Options
 #
-CONFIG_AUXILIARY_BUS=y
 # CONFIG_UEVENT_HELPER is not set
 CONFIG_DEVTMPFS=y
 CONFIG_DEVTMPFS_MOUNT=y
+CONFIG_DEVTMPFS_SAFE=y
 CONFIG_STANDALONE=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
 
@@ -2087,6 +2010,7 @@ CONFIG_EXTRA_FIRMWARE=""
 # CONFIG_FW_LOADER_USER_HELPER is not set
 # CONFIG_FW_LOADER_COMPRESS is not set
 CONFIG_FW_CACHE=y
+# CONFIG_FW_UPLOAD is not set
 # end of Firmware loader
 
 CONFIG_WANT_DEV_COREDUMP=y
@@ -2118,6 +2042,7 @@ CONFIG_ARM_CCI400_COMMON=y
 # CONFIG_MOXTET is not set
 CONFIG_VEXPRESS_CONFIG=y
 # CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_EP is not set
 # end of Bus devices
 
 CONFIG_CONNECTOR=y
@@ -2140,7 +2065,6 @@ CONFIG_DMIID=y
 CONFIG_DMI_SYSFS=y
 # CONFIG_ISCSI_IBFT is not set
 # CONFIG_FW_CFG_SYSFS is not set
-CONFIG_SYSFB=y
 # CONFIG_SYSFB_SIMPLEFB is not set
 # CONFIG_ARM_FFA_TRANSPORT is not set
 # CONFIG_GOOGLE_FIRMWARE is not set
@@ -2154,6 +2078,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
 CONFIG_EFI_PARAMS_FROM_FDT=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_GENERIC_STUB=y
+# CONFIG_EFI_ZBOOT is not set
 # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
 CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
 CONFIG_EFI_BOOTLOADER_CONTROL=y
@@ -2161,10 +2086,12 @@ CONFIG_EFI_BOOTLOADER_CONTROL=y
 # CONFIG_EFI_TEST is not set
 # CONFIG_RESET_ATTACK_MITIGATION is not set
 # CONFIG_EFI_DISABLE_PCI_DMA is not set
-# end of EFI (Extensible Firmware Interface) Support
-
 CONFIG_EFI_EARLYCON=y
 CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
+# CONFIG_EFI_DISABLE_RUNTIME is not set
+# CONFIG_EFI_COCO_SECRET is not set
+# end of EFI (Extensible Firmware Interface) Support
+
 CONFIG_ARM_PSCI_FW=y
 # CONFIG_ARM_PSCI_CHECKER is not set
 CONFIG_HAVE_ARM_SMCCC=y
@@ -2301,6 +2228,7 @@ CONFIG_MTD_NAND_ECC=y
 CONFIG_MTD_NAND_ECC_SW_HAMMING=y
 # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
 # CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_MXIC is not set
 # end of ECC engine support
 # end of NAND
 
@@ -2357,11 +2285,9 @@ CONFIG_ZRAM_DEF_COMP="lzo-rle"
 # CONFIG_ZRAM_MEMORY_TRACKING is not set
 CONFIG_BLK_DEV_LOOP=m
 CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
-# CONFIG_BLK_DEV_CRYPTOLOOP is not set
 CONFIG_BLK_DEV_DRBD=m
 # CONFIG_DRBD_FAULT_INJECTION is not set
 CONFIG_BLK_DEV_NBD=m
-CONFIG_BLK_DEV_SX8=m
 CONFIG_BLK_DEV_RAM=m
 CONFIG_BLK_DEV_RAM_COUNT=16
 CONFIG_BLK_DEV_RAM_SIZE=16384
@@ -2371,7 +2297,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
 CONFIG_ATA_OVER_ETH=m
 CONFIG_VIRTIO_BLK=m
 CONFIG_BLK_DEV_RBD=m
-# CONFIG_BLK_DEV_RSXX is not set
+# CONFIG_BLK_DEV_UBLK is not set
 
 #
 # NVME Support
@@ -2379,9 +2305,11 @@ CONFIG_BLK_DEV_RBD=m
 CONFIG_NVME_CORE=m
 CONFIG_BLK_DEV_NVME=m
 CONFIG_NVME_MULTIPATH=y
+# CONFIG_NVME_VERBOSE_ERRORS is not set
 # CONFIG_NVME_HWMON is not set
 # CONFIG_NVME_FC is not set
 # CONFIG_NVME_TCP is not set
+# CONFIG_NVME_AUTH is not set
 # CONFIG_NVME_TARGET is not set
 # end of NVME Support
 
@@ -2412,6 +2340,8 @@ CONFIG_SRAM=y
 # CONFIG_PCI_ENDPOINT_TEST is not set
 # CONFIG_XILINX_SDFEC is not set
 # CONFIG_HISI_HIKEY_USB is not set
+# CONFIG_OPEN_DICE is not set
+# CONFIG_VCPU_STALL_DETECTOR is not set
 # CONFIG_C2PORT is not set
 
 #
@@ -2439,6 +2369,7 @@ CONFIG_CB710_DEBUG_ASSUMPTIONS=y
 
 CONFIG_SENSORS_LIS3_I2C=m
 CONFIG_ALTERA_STAPL=m
+# CONFIG_VMWARE_VMCI is not set
 # CONFIG_GENWQE is not set
 CONFIG_ECHO=m
 # CONFIG_BCM_VK is not set
@@ -2448,6 +2379,7 @@ CONFIG_ECHO=m
 # CONFIG_HABANA_AI is not set
 # CONFIG_UACCE is not set
 # CONFIG_PVPANIC is not set
+# CONFIG_GP_PCI1XXXX is not set
 # end of Misc devices
 
 #
@@ -2489,15 +2421,13 @@ CONFIG_SCSI_SRP_ATTRS=m
 # end of SCSI Transports
 
 CONFIG_SCSI_LOWLEVEL=y
-CONFIG_ISCSI_TCP=m
-CONFIG_ISCSI_BOOT_SYSFS=m
+# CONFIG_ISCSI_TCP is not set
+# CONFIG_ISCSI_BOOT_SYSFS is not set
 # CONFIG_SCSI_CXGB3_ISCSI is not set
-# CONFIG_SCSI_CXGB4_ISCSI is not set
-CONFIG_SCSI_BNX2_ISCSI=m
-CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_BE2ISCSI=m
+# CONFIG_SCSI_BNX2_ISCSI is not set
+# CONFIG_BE2ISCSI is not set
 # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
-CONFIG_SCSI_HPSA=m
+# CONFIG_SCSI_HPSA is not set
 # CONFIG_SCSI_3W_9XXX is not set
 # CONFIG_SCSI_3W_SAS is not set
 # CONFIG_SCSI_ACARD is not set
@@ -2506,68 +2436,46 @@ CONFIG_SCSI_HPSA=m
 # CONFIG_SCSI_AIC79XX is not set
 # CONFIG_SCSI_AIC94XX is not set
 # CONFIG_SCSI_HISI_SAS is not set
-CONFIG_SCSI_MVSAS=m
-# CONFIG_SCSI_MVSAS_DEBUG is not set
-CONFIG_SCSI_MVSAS_TASKLET=y
-CONFIG_SCSI_MVUMI=m
+# CONFIG_SCSI_MVSAS is not set
+# CONFIG_SCSI_MVUMI is not set
 # CONFIG_SCSI_ADVANSYS is not set
-CONFIG_SCSI_ARCMSR=m
-CONFIG_SCSI_ESAS2R=m
-CONFIG_MEGARAID_NEWGEN=y
-CONFIG_MEGARAID_MM=m
-CONFIG_MEGARAID_MAILBOX=m
-CONFIG_MEGARAID_LEGACY=m
-CONFIG_MEGARAID_SAS=m
+# CONFIG_SCSI_ARCMSR is not set
+# CONFIG_SCSI_ESAS2R is not set
+# CONFIG_MEGARAID_NEWGEN is not set
+# CONFIG_MEGARAID_LEGACY is not set
+# CONFIG_MEGARAID_SAS is not set
 # CONFIG_SCSI_MPT3SAS is not set
 # CONFIG_SCSI_MPT2SAS is not set
 # CONFIG_SCSI_MPI3MR is not set
 # CONFIG_SCSI_SMARTPQI is not set
-CONFIG_SCSI_UFSHCD=y
-CONFIG_SCSI_UFSHCD_PCI=m
-# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
-CONFIG_SCSI_UFSHCD_PLATFORM=y
-# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
-# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
-# CONFIG_SCSI_UFS_BSG is not set
-# CONFIG_SCSI_UFS_HPB is not set
-CONFIG_SCSI_HPTIOP=m
+# CONFIG_SCSI_HPTIOP is not set
+# CONFIG_SCSI_BUSLOGIC is not set
 # CONFIG_SCSI_MYRB is not set
 # CONFIG_SCSI_MYRS is not set
-CONFIG_LIBFC=m
-CONFIG_LIBFCOE=m
-CONFIG_FCOE=m
-CONFIG_SCSI_SNIC=m
-# CONFIG_SCSI_SNIC_DEBUG_FS is not set
-CONFIG_SCSI_DMX3191D=m
+# CONFIG_LIBFC is not set
+# CONFIG_SCSI_SNIC is not set
+# CONFIG_SCSI_DMX3191D is not set
 # CONFIG_SCSI_FDOMAIN_PCI is not set
 # CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_INITIO=m
-CONFIG_SCSI_INIA100=m
-CONFIG_SCSI_STEX=m
-CONFIG_SCSI_SYM53C8XX_2=m
-CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
-CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
-CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
-CONFIG_SCSI_SYM53C8XX_MMIO=y
-CONFIG_SCSI_IPR=m
-CONFIG_SCSI_IPR_TRACE=y
-CONFIG_SCSI_IPR_DUMP=y
-CONFIG_SCSI_QLOGIC_1280=m
-CONFIG_SCSI_QLA_FC=m
-CONFIG_TCM_QLA2XXX=m
-# CONFIG_TCM_QLA2XXX_DEBUG is not set
-CONFIG_SCSI_QLA_ISCSI=m
+# CONFIG_SCSI_INITIO is not set
+# CONFIG_SCSI_INIA100 is not set
+# CONFIG_SCSI_STEX is not set
+# CONFIG_SCSI_SYM53C8XX_2 is not set
+# CONFIG_SCSI_IPR is not set
+# CONFIG_SCSI_QLOGIC_1280 is not set
+# CONFIG_SCSI_QLA_FC is not set
+# CONFIG_SCSI_QLA_ISCSI is not set
 # CONFIG_SCSI_LPFC is not set
 # CONFIG_SCSI_EFCT is not set
-CONFIG_SCSI_DC395x=m
-CONFIG_SCSI_AM53C974=m
-CONFIG_SCSI_WD719X=m
-CONFIG_SCSI_DEBUG=m
-CONFIG_SCSI_PMCRAID=m
+# CONFIG_SCSI_DC395x is not set
+# CONFIG_SCSI_AM53C974 is not set
+# CONFIG_SCSI_WD719X is not set
+# CONFIG_SCSI_DEBUG is not set
+# CONFIG_SCSI_PMCRAID is not set
 # CONFIG_SCSI_PM8001 is not set
 # CONFIG_SCSI_BFA_FC is not set
-CONFIG_SCSI_VIRTIO=y
-CONFIG_SCSI_CHELSIO_FCOE=m
+# CONFIG_SCSI_VIRTIO is not set
+# CONFIG_SCSI_CHELSIO_FCOE is not set
 CONFIG_SCSI_DH=y
 CONFIG_SCSI_DH_RDAC=m
 CONFIG_SCSI_DH_HP_SW=m
@@ -2575,7 +2483,6 @@ CONFIG_SCSI_DH_EMC=m
 CONFIG_SCSI_DH_ALUA=m
 # end of SCSI device support
 
-CONFIG_HAVE_PATA_PLATFORM=y
 CONFIG_ATA=y
 CONFIG_SATA_HOST=y
 CONFIG_PATA_TIMINGS=y
@@ -2591,6 +2498,7 @@ CONFIG_SATA_PMP=y
 CONFIG_SATA_AHCI=y
 CONFIG_SATA_MOBILE_LPM_POLICY=0
 CONFIG_SATA_AHCI_PLATFORM=y
+# CONFIG_AHCI_DWC is not set
 # CONFIG_AHCI_CEVA is not set
 CONFIG_AHCI_XGENE=y
 # CONFIG_AHCI_QORIQ is not set
@@ -2730,13 +2638,13 @@ CONFIG_DM_SWITCH=m
 CONFIG_DM_LOG_WRITES=m
 CONFIG_DM_INTEGRITY=m
 CONFIG_DM_ZONED=m
+CONFIG_DM_AUDIT=y
 CONFIG_TARGET_CORE=m
 CONFIG_TCM_IBLOCK=m
 CONFIG_TCM_FILEIO=m
 CONFIG_TCM_PSCSI=m
 CONFIG_TCM_USER2=m
 CONFIG_LOOPBACK_TARGET=m
-CONFIG_TCM_FC=m
 CONFIG_ISCSI_TARGET=m
 # CONFIG_FUSION is not set
 
@@ -2772,6 +2680,7 @@ CONFIG_VXLAN=m
 CONFIG_GENEVE=m
 # CONFIG_BAREUDP is not set
 # CONFIG_GTP is not set
+# CONFIG_AMT is not set
 # CONFIG_MACSEC is not set
 CONFIG_NETCONSOLE=m
 CONFIG_NETCONSOLE_DYNAMIC=y
@@ -2802,238 +2711,25 @@ CONFIG_NET_DSA_BCM_SF2=m
 # CONFIG_NET_DSA_LANTIQ_GSWIP is not set
 # CONFIG_NET_DSA_MT7530 is not set
 CONFIG_NET_DSA_MV88E6060=m
-# CONFIG_NET_DSA_MICROCHIP_KSZ9477 is not set
-# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set
 CONFIG_NET_DSA_MV88E6XXX=m
 CONFIG_NET_DSA_MV88E6XXX_PTP=y
-# CONFIG_NET_DSA_MSCC_SEVILLE is not set
 # CONFIG_NET_DSA_AR9331 is not set
+CONFIG_NET_DSA_QCA8K=m
 # CONFIG_NET_DSA_SJA1105 is not set
 # CONFIG_NET_DSA_XRS700X_I2C is not set
 # CONFIG_NET_DSA_XRS700X_MDIO is not set
-CONFIG_NET_DSA_QCA8K=m
-# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_REALTEK is not set
 # CONFIG_NET_DSA_SMSC_LAN9303_I2C is not set
 # CONFIG_NET_DSA_SMSC_LAN9303_MDIO is not set
 # CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
 # CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
 # end of Distributed Switch Architecture drivers
 
-CONFIG_ETHERNET=y
-CONFIG_MDIO=m
-# CONFIG_NET_VENDOR_3COM is not set
-# CONFIG_NET_VENDOR_ADAPTEC is not set
-CONFIG_NET_VENDOR_AGERE=y
-CONFIG_ET131X=m
-CONFIG_NET_VENDOR_ALACRITECH=y
-# CONFIG_SLICOSS is not set
-CONFIG_NET_VENDOR_ALTEON=y
-CONFIG_ACENIC=m
-# CONFIG_ACENIC_OMIT_TIGON_I is not set
-CONFIG_ALTERA_TSE=m
-CONFIG_NET_VENDOR_AMAZON=y
-# CONFIG_ENA_ETHERNET is not set
-CONFIG_NET_VENDOR_AMD=y
-CONFIG_AMD8111_ETH=m
-CONFIG_PCNET32=m
-CONFIG_AMD_XGBE=m
-# CONFIG_AMD_XGBE_DCB is not set
-CONFIG_NET_VENDOR_AQUANTIA=y
-CONFIG_AQTION=m
-CONFIG_NET_VENDOR_ARC=y
-# CONFIG_EMAC_ROCKCHIP is not set
-CONFIG_NET_VENDOR_ATHEROS=y
-CONFIG_ATL2=m
-CONFIG_ATL1=m
-CONFIG_ATL1E=m
-CONFIG_ATL1C=m
-CONFIG_ALX=m
-CONFIG_NET_VENDOR_BROADCOM=y
-CONFIG_B44=m
-CONFIG_B44_PCI_AUTOSELECT=y
-CONFIG_B44_PCICORE_AUTOSELECT=y
-CONFIG_B44_PCI=y
-CONFIG_BCMGENET=m
-CONFIG_BNX2=m
-CONFIG_CNIC=m
-CONFIG_TIGON3=m
-CONFIG_TIGON3_HWMON=y
-CONFIG_BNX2X=m
-CONFIG_BNX2X_SRIOV=y
-# CONFIG_SYSTEMPORT is not set
-# CONFIG_BNXT is not set
-CONFIG_NET_VENDOR_CADENCE=y
-CONFIG_MACB=m
-CONFIG_MACB_USE_HWSTAMP=y
-# CONFIG_MACB_PCI is not set
-# CONFIG_NET_VENDOR_CAVIUM is not set
-# CONFIG_NET_VENDOR_CHELSIO is not set
-# CONFIG_NET_VENDOR_CISCO is not set
-CONFIG_NET_VENDOR_CORTINA=y
-# CONFIG_GEMINI_ETHERNET is not set
-CONFIG_DNET=m
-# CONFIG_NET_VENDOR_DEC is not set
-CONFIG_NET_VENDOR_DLINK=y
-CONFIG_DL2K=m
-CONFIG_SUNDANCE=m
-# CONFIG_SUNDANCE_MMIO is not set
-# CONFIG_NET_VENDOR_EMULEX is not set
-# CONFIG_NET_VENDOR_EZCHIP is not set
-CONFIG_NET_VENDOR_GOOGLE=y
-# CONFIG_GVE is not set
-CONFIG_NET_VENDOR_HISILICON=y
-CONFIG_HIX5HD2_GMAC=m
-# CONFIG_HISI_FEMAC is not set
-CONFIG_HIP04_ETH=m
-# CONFIG_HI13X1_GMAC is not set
-CONFIG_HNS_MDIO=m
-CONFIG_HNS=m
-CONFIG_HNS_DSAF=m
-CONFIG_HNS_ENET=m
-# CONFIG_HNS3 is not set
-CONFIG_NET_VENDOR_HUAWEI=y
-# CONFIG_HINIC is not set
-# CONFIG_NET_VENDOR_I825XX is not set
-CONFIG_NET_VENDOR_INTEL=y
-CONFIG_E100=m
-CONFIG_E1000=m
-CONFIG_E1000E=m
-CONFIG_IGB=m
-CONFIG_IGB_HWMON=y
-CONFIG_IGBVF=m
-CONFIG_IXGB=m
-CONFIG_IXGBE=m
-CONFIG_IXGBE_HWMON=y
-CONFIG_IXGBE_DCB=y
-CONFIG_IXGBEVF=m
-CONFIG_I40E=m
-# CONFIG_I40E_DCB is not set
-CONFIG_IAVF=m
-CONFIG_I40EVF=m
-# CONFIG_ICE is not set
-CONFIG_FM10K=m
-# CONFIG_IGC is not set
-CONFIG_JME=m
-CONFIG_NET_VENDOR_LITEX=y
-# CONFIG_LITEX_LITEETH is not set
-CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_MVMDIO=m
-CONFIG_SKGE=m
-# CONFIG_SKGE_DEBUG is not set
-CONFIG_SKGE_GENESIS=y
-CONFIG_SKY2=m
-# CONFIG_SKY2_DEBUG is not set
-# CONFIG_OCTEONTX2_AF is not set
-# CONFIG_OCTEONTX2_PF is not set
-# CONFIG_PRESTERA is not set
-CONFIG_NET_VENDOR_MELLANOX=y
-CONFIG_MLX4_EN=m
-CONFIG_MLX4_EN_DCB=y
-CONFIG_MLX4_CORE=m
-CONFIG_MLX4_DEBUG=y
-CONFIG_MLX4_CORE_GEN2=y
-# CONFIG_MLX5_CORE is not set
-# CONFIG_MLXSW_CORE is not set
-# CONFIG_MLXFW is not set
-# CONFIG_MLXBF_GIGE is not set
-CONFIG_NET_VENDOR_MICREL=y
-# CONFIG_KS8842 is not set
-# CONFIG_KS8851 is not set
-# CONFIG_KS8851_MLL is not set
-CONFIG_KSZ884X_PCI=m
-CONFIG_NET_VENDOR_MICROCHIP=y
-# CONFIG_ENC28J60 is not set
-# CONFIG_ENCX24J600 is not set
-# CONFIG_LAN743X is not set
-CONFIG_NET_VENDOR_MICROSEMI=y
-# CONFIG_MSCC_OCELOT_SWITCH is not set
-CONFIG_NET_VENDOR_MICROSOFT=y
-CONFIG_NET_VENDOR_MYRI=y
-CONFIG_MYRI10GE=m
-CONFIG_FEALNX=m
-CONFIG_NET_VENDOR_NI=y
-# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
-CONFIG_NET_VENDOR_NATSEMI=y
-CONFIG_NATSEMI=m
-CONFIG_NS83820=m
-CONFIG_NET_VENDOR_NETERION=y
-# CONFIG_S2IO is not set
-# CONFIG_VXGE is not set
-CONFIG_NET_VENDOR_NETRONOME=y
-# CONFIG_NFP is not set
-CONFIG_NET_VENDOR_8390=y
-CONFIG_NE2K_PCI=m
-CONFIG_NET_VENDOR_NVIDIA=y
-CONFIG_FORCEDETH=m
-CONFIG_NET_VENDOR_OKI=y
-CONFIG_ETHOC=m
-CONFIG_NET_VENDOR_PACKET_ENGINES=y
-CONFIG_HAMACHI=m
-CONFIG_YELLOWFIN=m
-CONFIG_NET_VENDOR_PENSANDO=y
-# CONFIG_IONIC is not set
-# CONFIG_NET_VENDOR_QLOGIC is not set
-# CONFIG_NET_VENDOR_BROCADE is not set
-# CONFIG_NET_VENDOR_QUALCOMM is not set
-CONFIG_NET_VENDOR_RDC=y
-CONFIG_R6040=m
-CONFIG_NET_VENDOR_REALTEK=y
-CONFIG_8139CP=m
-CONFIG_8139TOO=m
-# CONFIG_8139TOO_PIO is not set
-# CONFIG_8139TOO_TUNE_TWISTER is not set
-CONFIG_8139TOO_8129=y
-# CONFIG_8139_OLD_RX_RESET is not set
-CONFIG_R8169=m
-# CONFIG_NET_VENDOR_RENESAS is not set
-CONFIG_NET_VENDOR_ROCKER=y
-CONFIG_ROCKER=m
-# CONFIG_NET_VENDOR_SAMSUNG is not set
-# CONFIG_NET_VENDOR_SEEQ is not set
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
-CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_SFC is not set
-# CONFIG_SFC_FALCON is not set
-CONFIG_NET_VENDOR_SMSC=y
-CONFIG_SMC91X=m
-CONFIG_EPIC100=m
-CONFIG_SMSC911X=m
-CONFIG_SMSC9420=m
-CONFIG_NET_VENDOR_SOCIONEXT=y
-CONFIG_NET_VENDOR_STMICRO=y
-CONFIG_STMMAC_ETH=m
-# CONFIG_STMMAC_SELFTESTS is not set
-CONFIG_STMMAC_PLATFORM=m
-CONFIG_DWMAC_DWC_QOS_ETH=m
-CONFIG_DWMAC_GENERIC=m
-CONFIG_DWMAC_ROCKCHIP=m
-# CONFIG_DWMAC_INTEL_PLAT is not set
-# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_STMMAC_PCI is not set
-# CONFIG_NET_VENDOR_SUN is not set
-CONFIG_NET_VENDOR_SYNOPSYS=y
-# CONFIG_DWC_XLGMAC is not set
-CONFIG_NET_VENDOR_TEHUTI=y
-CONFIG_TEHUTI=m
-CONFIG_NET_VENDOR_TI=y
-# CONFIG_TI_CPSW_PHY_SEL is not set
-# CONFIG_TLAN is not set
-CONFIG_NET_VENDOR_VIA=y
-CONFIG_VIA_RHINE=m
-CONFIG_VIA_RHINE_MMIO=y
-CONFIG_VIA_VELOCITY=m
-# CONFIG_NET_VENDOR_WIZNET is not set
-CONFIG_NET_VENDOR_XILINX=y
-# CONFIG_XILINX_EMACLITE is not set
-# CONFIG_XILINX_AXI_EMAC is not set
-# CONFIG_XILINX_LL_TEMAC is not set
+# CONFIG_ETHERNET is not set
 # CONFIG_FDDI is not set
 # CONFIG_HIPPI is not set
-CONFIG_NET_SB1000=y
+# CONFIG_NET_SB1000 is not set
 CONFIG_PHYLINK=m
 CONFIG_PHYLIB=y
 CONFIG_SWPHY=y
@@ -3046,6 +2742,7 @@ CONFIG_SFP=m
 #
 CONFIG_AMD_PHY=m
 # CONFIG_ADIN_PHY is not set
+# CONFIG_ADIN1100_PHY is not set
 # CONFIG_AQUANTIA_PHY is not set
 CONFIG_AX88796B_PHY=m
 CONFIG_BROADCOM_PHY=m
@@ -3054,6 +2751,7 @@ CONFIG_BCM7XXX_PHY=m
 # CONFIG_BCM84881_PHY is not set
 CONFIG_BCM87XX_PHY=m
 CONFIG_BCM_NET_PHYLIB=m
+CONFIG_BCM_NET_PHYPTP=m
 CONFIG_CICADA_PHY=m
 # CONFIG_CORTINA_PHY is not set
 CONFIG_DAVICOM_PHY=m
@@ -3087,9 +2785,12 @@ CONFIG_STE10XP=m
 CONFIG_DP83848_PHY=m
 CONFIG_DP83867_PHY=m
 # CONFIG_DP83869_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
 CONFIG_VITESSE_PHY=m
 # CONFIG_XILINX_GMII2RGMII is not set
 # CONFIG_MICREL_KS8995MA is not set
+# CONFIG_PSE_CONTROLLER is not set
+# CONFIG_CAN_DEV is not set
 CONFIG_MDIO_DEVICE=y
 CONFIG_MDIO_BUS=y
 CONFIG_FWNODE_MDIO=y
@@ -3119,7 +2820,6 @@ CONFIG_MDIO_BUS_MUX_MMIOREG=m
 #
 # PCS device drivers
 #
-CONFIG_PCS_XPCS=m
 # end of PCS device drivers
 
 CONFIG_PPP=m
@@ -3185,68 +2885,41 @@ CONFIG_USB_NET_CH9200=m
 # CONFIG_USB_NET_AQC111 is not set
 CONFIG_USB_RTL8153_ECM=m
 CONFIG_WLAN=y
-CONFIG_WLAN_VENDOR_ADMTEK=y
-CONFIG_ADM8211=m
+# CONFIG_WLAN_VENDOR_ADMTEK is not set
 CONFIG_ATH_COMMON=m
 CONFIG_WLAN_VENDOR_ATH=y
 # CONFIG_ATH_DEBUG is not set
 # CONFIG_ATH_REG_DYNAMIC_USER_REG_HINTS is not set
-CONFIG_ATH5K=m
-CONFIG_ATH5K_DEBUG=y
-CONFIG_ATH5K_PCI=y
-# CONFIG_ATH5K_TEST_CHANNELS is not set
+# CONFIG_ATH5K is not set
+# CONFIG_ATH5K_PCI is not set
 CONFIG_ATH9K_HW=m
 CONFIG_ATH9K_COMMON=m
-CONFIG_ATH9K_COMMON_DEBUG=y
 CONFIG_ATH9K_BTCOEX_SUPPORT=y
 CONFIG_ATH9K=m
-CONFIG_ATH9K_PCI=y
-CONFIG_ATH9K_AHB=y
-CONFIG_ATH9K_DEBUGFS=y
-# CONFIG_ATH9K_STATION_STATISTICS is not set
-# CONFIG_ATH9K_TX99 is not set
+# CONFIG_ATH9K_PCI is not set
+# CONFIG_ATH9K_AHB is not set
+# CONFIG_ATH9K_DEBUGFS is not set
 # CONFIG_ATH9K_DFS_CERTIFIED is not set
 # CONFIG_ATH9K_DYNACK is not set
 # CONFIG_ATH9K_WOW is not set
 CONFIG_ATH9K_RFKILL=y
 # CONFIG_ATH9K_CHANNEL_CONTEXT is not set
 CONFIG_ATH9K_PCOEM=y
-# CONFIG_ATH9K_PCI_NO_EEPROM is not set
 CONFIG_ATH9K_HTC=m
 # CONFIG_ATH9K_HTC_DEBUGFS is not set
 CONFIG_ATH9K_HWRNG=y
-CONFIG_ATH9K_COMMON_SPECTRAL=y
 CONFIG_CARL9170=m
 CONFIG_CARL9170_LEDS=y
 # CONFIG_CARL9170_DEBUGFS is not set
 CONFIG_CARL9170_WPC=y
 # CONFIG_CARL9170_HWRNG is not set
-CONFIG_ATH6KL=m
-CONFIG_ATH6KL_SDIO=m
-CONFIG_ATH6KL_USB=m
-CONFIG_ATH6KL_DEBUG=y
-# CONFIG_ATH6KL_REGDOMAIN is not set
-CONFIG_AR5523=m
-CONFIG_WIL6210=m
-CONFIG_WIL6210_ISR_COR=y
-CONFIG_WIL6210_DEBUGFS=y
-CONFIG_ATH10K=m
-CONFIG_ATH10K_CE=y
-CONFIG_ATH10K_PCI=m
-# CONFIG_ATH10K_AHB is not set
-# CONFIG_ATH10K_SDIO is not set
-# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH10K_DEBUG is not set
-CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_DFS_CERTIFIED is not set
-CONFIG_WCN36XX=m
-# CONFIG_WCN36XX_DEBUGFS is not set
+# CONFIG_ATH6KL is not set
+# CONFIG_AR5523 is not set
+# CONFIG_WIL6210 is not set
+# CONFIG_ATH10K is not set
+# CONFIG_WCN36XX is not set
 # CONFIG_ATH11K is not set
-CONFIG_WLAN_VENDOR_ATMEL=y
-CONFIG_ATMEL=m
-CONFIG_PCI_ATMEL=m
-CONFIG_AT76C50X_USB=m
+# CONFIG_WLAN_VENDOR_ATMEL is not set
 CONFIG_WLAN_VENDOR_BROADCOM=y
 CONFIG_B43=m
 CONFIG_B43_BCMA=y
@@ -3266,19 +2939,9 @@ CONFIG_B43_PHY_HT=y
 CONFIG_B43_LEDS=y
 CONFIG_B43_HWRNG=y
 CONFIG_B43_DEBUG=y
-CONFIG_B43LEGACY=m
-CONFIG_B43LEGACY_PCI_AUTOSELECT=y
-CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
-CONFIG_B43LEGACY_LEDS=y
-CONFIG_B43LEGACY_HWRNG=y
-CONFIG_B43LEGACY_DEBUG=y
-CONFIG_B43LEGACY_DMA=y
-CONFIG_B43LEGACY_PIO=y
-CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
-# CONFIG_B43LEGACY_DMA_MODE is not set
-# CONFIG_B43LEGACY_PIO_MODE is not set
+# CONFIG_B43LEGACY is not set
 CONFIG_BRCMUTIL=m
-CONFIG_BRCMSMAC=m
+# CONFIG_BRCMSMAC is not set
 CONFIG_BRCMFMAC=m
 CONFIG_BRCMFMAC_PROTO_BCDC=y
 CONFIG_BRCMFMAC_PROTO_MSGBUF=y
@@ -3287,36 +2950,17 @@ CONFIG_BRCMFMAC_USB=y
 CONFIG_BRCMFMAC_PCIE=y
 CONFIG_BRCM_TRACING=y
 CONFIG_BRCMDBG=y
-CONFIG_WLAN_VENDOR_CISCO=y
+# CONFIG_WLAN_VENDOR_CISCO is not set
 CONFIG_WLAN_VENDOR_INTEL=y
-CONFIG_IPW2100=m
-CONFIG_IPW2100_MONITOR=y
-# CONFIG_IPW2100_DEBUG is not set
-CONFIG_IPW2200=m
-CONFIG_IPW2200_MONITOR=y
-CONFIG_IPW2200_RADIOTAP=y
-CONFIG_IPW2200_PROMISCUOUS=y
-CONFIG_IPW2200_QOS=y
-# CONFIG_IPW2200_DEBUG is not set
-CONFIG_LIBIPW=m
-# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_IWLEGACY=m
-CONFIG_IWL4965=m
-CONFIG_IWL3945=m
-
-#
-# iwl3945 / iwl4965 Debugging Options
-#
-CONFIG_IWLEGACY_DEBUG=y
-CONFIG_IWLEGACY_DEBUGFS=y
-# end of iwl3945 / iwl4965 Debugging Options
-
+# CONFIG_IPW2100 is not set
+# CONFIG_IPW2200 is not set
+# CONFIG_IWL4965 is not set
+# CONFIG_IWL3945 is not set
 CONFIG_IWLWIFI=m
 CONFIG_IWLWIFI_LEDS=y
 CONFIG_IWLDVM=m
 CONFIG_IWLMVM=m
 CONFIG_IWLWIFI_OPMODE_MODULAR=y
-# CONFIG_IWLWIFI_BCAST_FILTERING is not set
 
 #
 # Debugging Options
@@ -3325,65 +2969,48 @@ CONFIG_IWLWIFI_DEBUG=y
 CONFIG_IWLWIFI_DEBUGFS=y
 # end of Debugging Options
 
-CONFIG_WLAN_VENDOR_INTERSIL=y
-CONFIG_HOSTAP=m
-CONFIG_HOSTAP_FIRMWARE=y
-# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
-CONFIG_HOSTAP_PLX=m
-CONFIG_HOSTAP_PCI=m
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_PLX_HERMES=m
-CONFIG_TMD_HERMES=m
-CONFIG_NORTEL_HERMES=m
-CONFIG_PCI_HERMES=m
-CONFIG_ORINOCO_USB=m
-CONFIG_P54_COMMON=m
-CONFIG_P54_USB=m
-CONFIG_P54_PCI=m
-# CONFIG_P54_SPI is not set
-CONFIG_P54_LEDS=y
+# CONFIG_WLAN_VENDOR_INTERSIL is not set
 CONFIG_WLAN_VENDOR_MARVELL=y
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_USB=m
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_THINFIRM=m
-# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
-CONFIG_LIBERTAS_THINFIRM_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM is not set
 CONFIG_MWIFIEX=m
-CONFIG_MWIFIEX_SDIO=m
-CONFIG_MWIFIEX_PCIE=m
+# CONFIG_MWIFIEX_SDIO is not set
+# CONFIG_MWIFIEX_PCIE is not set
 CONFIG_MWIFIEX_USB=m
-CONFIG_MWL8K=m
+# CONFIG_MWL8K is not set
 CONFIG_WLAN_VENDOR_MEDIATEK=y
 CONFIG_MT7601U=m
-# CONFIG_MT76x0U is not set
+CONFIG_MT76_CORE=m
+CONFIG_MT76_LEDS=y
+CONFIG_MT76_USB=m
+CONFIG_MT76x02_LIB=m
+CONFIG_MT76x02_USB=m
+CONFIG_MT76_CONNAC_LIB=m
+CONFIG_MT76x0_COMMON=m
+CONFIG_MT76x0U=m
 # CONFIG_MT76x0E is not set
+CONFIG_MT76x2_COMMON=m
 # CONFIG_MT76x2E is not set
-# CONFIG_MT76x2U is not set
+CONFIG_MT76x2U=m
 # CONFIG_MT7603E is not set
+CONFIG_MT7615_COMMON=m
 # CONFIG_MT7615E is not set
-# CONFIG_MT7663U is not set
+CONFIG_MT7663_USB_SDIO_COMMON=m
+CONFIG_MT7663U=m
 # CONFIG_MT7663S is not set
 # CONFIG_MT7915E is not set
+CONFIG_MT7921_COMMON=m
 # CONFIG_MT7921E is not set
-CONFIG_WLAN_VENDOR_MICROCHIP=y
-# CONFIG_WILC1000_SDIO is not set
-# CONFIG_WILC1000_SPI is not set
+# CONFIG_MT7921S is not set
+CONFIG_MT7921U=m
+# CONFIG_WLAN_VENDOR_MICROCHIP is not set
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
 CONFIG_WLAN_VENDOR_RALINK=y
 CONFIG_RT2X00=m
-CONFIG_RT2400PCI=m
-CONFIG_RT2500PCI=m
-CONFIG_RT61PCI=m
-CONFIG_RT2800PCI=m
-CONFIG_RT2800PCI_RT33XX=y
-CONFIG_RT2800PCI_RT35XX=y
-CONFIG_RT2800PCI_RT53XX=y
-CONFIG_RT2800PCI_RT3290=y
+# CONFIG_RT2400PCI is not set
+# CONFIG_RT2500PCI is not set
+# CONFIG_RT61PCI is not set
+# CONFIG_RT2800PCI is not set
 CONFIG_RT2500USB=m
 CONFIG_RT73USB=m
 CONFIG_RT2800USB=m
@@ -3394,9 +3021,6 @@ CONFIG_RT2800USB_RT53XX=y
 CONFIG_RT2800USB_RT55XX=y
 CONFIG_RT2800USB_UNKNOWN=y
 CONFIG_RT2800_LIB=m
-CONFIG_RT2800_LIB_MMIO=m
-CONFIG_RT2X00_LIB_MMIO=m
-CONFIG_RT2X00_LIB_PCI=m
 CONFIG_RT2X00_LIB_USB=m
 CONFIG_RT2X00_LIB=m
 CONFIG_RT2X00_LIB_FIRMWARE=y
@@ -3405,59 +3029,44 @@ CONFIG_RT2X00_LIB_LEDS=y
 CONFIG_RT2X00_LIB_DEBUGFS=y
 # CONFIG_RT2X00_DEBUG is not set
 CONFIG_WLAN_VENDOR_REALTEK=y
-CONFIG_RTL8180=m
+# CONFIG_RTL8180 is not set
 CONFIG_RTL8187=m
 CONFIG_RTL8187_LEDS=y
 CONFIG_RTL_CARDS=m
-CONFIG_RTL8192CE=m
-CONFIG_RTL8192SE=m
-CONFIG_RTL8192DE=m
-CONFIG_RTL8723AE=m
-CONFIG_RTL8723BE=m
-CONFIG_RTL8188EE=m
-CONFIG_RTL8192EE=m
-CONFIG_RTL8821AE=m
+# CONFIG_RTL8192CE is not set
+# CONFIG_RTL8192SE is not set
+# CONFIG_RTL8192DE is not set
+# CONFIG_RTL8723AE is not set
+# CONFIG_RTL8723BE is not set
+# CONFIG_RTL8188EE is not set
+# CONFIG_RTL8192EE is not set
+# CONFIG_RTL8821AE is not set
 CONFIG_RTL8192CU=m
 CONFIG_RTLWIFI=m
-CONFIG_RTLWIFI_PCI=m
 CONFIG_RTLWIFI_USB=m
 CONFIG_RTLWIFI_DEBUG=y
 CONFIG_RTL8192C_COMMON=m
-CONFIG_RTL8723_COMMON=m
-CONFIG_RTLBTCOEXIST=m
 CONFIG_RTL8XXXU=m
 # CONFIG_RTL8XXXU_UNTESTED is not set
 # CONFIG_RTW88 is not set
+# CONFIG_RTW89 is not set
 CONFIG_WLAN_VENDOR_RSI=y
 CONFIG_RSI_91X=m
 CONFIG_RSI_DEBUGFS=y
-CONFIG_RSI_SDIO=m
+# CONFIG_RSI_SDIO is not set
 CONFIG_RSI_USB=m
 CONFIG_RSI_COEX=y
-CONFIG_WLAN_VENDOR_ST=y
-CONFIG_CW1200=m
-CONFIG_CW1200_WLAN_SDIO=m
-# CONFIG_CW1200_WLAN_SPI is not set
-CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WL1251=m
-CONFIG_WL1251_SPI=m
-CONFIG_WL1251_SDIO=m
-CONFIG_WL12XX=m
-CONFIG_WL18XX=m
-CONFIG_WLCORE=m
-CONFIG_WLCORE_SPI=m
-CONFIG_WLCORE_SDIO=m
-CONFIG_WILINK_PLATFORM_DATA=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
+# CONFIG_WLAN_VENDOR_ST is not set
+# CONFIG_WLAN_VENDOR_TI is not set
 CONFIG_WLAN_VENDOR_ZYDAS=y
 CONFIG_USB_ZD1201=m
 CONFIG_ZD1211RW=m
 # CONFIG_ZD1211RW_DEBUG is not set
-CONFIG_WLAN_VENDOR_QUANTENNA=y
-CONFIG_QTNFMAC=m
-CONFIG_QTNFMAC_PCIE=m
+# CONFIG_WLAN_VENDOR_QUANTENNA is not set
 CONFIG_MAC80211_HWSIM=m
-CONFIG_USB_NET_RNDIS_WLAN=m
-# CONFIG_VIRT_WIFI is not set
+# CONFIG_USB_NET_RNDIS_WLAN is not set
+CONFIG_VIRT_WIFI=m
 # CONFIG_WAN is not set
 CONFIG_IEEE802154_DRIVERS=m
 CONFIG_IEEE802154_FAKELB=m
@@ -3490,6 +3099,7 @@ CONFIG_INPUT_LEDS=y
 CONFIG_INPUT_FF_MEMLESS=m
 CONFIG_INPUT_SPARSEKMAP=m
 CONFIG_INPUT_MATRIXKMAP=y
+CONFIG_INPUT_VIVALDIFMAP=y
 
 #
 # Userland interfaces
@@ -3527,6 +3137,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
 # CONFIG_KEYBOARD_MPR121 is not set
 # CONFIG_KEYBOARD_NEWTON is not set
 # CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
 # CONFIG_KEYBOARD_SAMSUNG is not set
 # CONFIG_KEYBOARD_STOWAWAY is not set
 # CONFIG_KEYBOARD_SUNKBD is not set
@@ -3536,6 +3147,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
 CONFIG_KEYBOARD_CROS_EC=y
 # CONFIG_KEYBOARD_CAP11XX is not set
 # CONFIG_KEYBOARD_BCM is not set
+# CONFIG_KEYBOARD_CYPRESS_SF is not set
 CONFIG_INPUT_MOUSE=y
 CONFIG_MOUSE_PS2=y
 CONFIG_MOUSE_PS2_ALPS=y
@@ -3594,6 +3206,7 @@ CONFIG_JOYSTICK_XPAD_LEDS=y
 # CONFIG_JOYSTICK_PXRC is not set
 # CONFIG_JOYSTICK_QWIIC is not set
 # CONFIG_JOYSTICK_FSIA6B is not set
+# CONFIG_JOYSTICK_SENSEHAT is not set
 CONFIG_INPUT_TABLET=y
 CONFIG_TABLET_USB_ACECAD=m
 CONFIG_TABLET_USB_AIPTEK=m
@@ -3642,6 +3255,7 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
 # CONFIG_TOUCHSCREEN_MSG2638 is not set
 # CONFIG_TOUCHSCREEN_MTOUCH is not set
+# CONFIG_TOUCHSCREEN_IMAGIS is not set
 # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
 # CONFIG_TOUCHSCREEN_INEXIO is not set
 # CONFIG_TOUCHSCREEN_MK712 is not set
@@ -3686,6 +3300,7 @@ CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
 # CONFIG_TOUCHSCREEN_TPS6507X is not set
 # CONFIG_TOUCHSCREEN_ZET6223 is not set
 # CONFIG_TOUCHSCREEN_ZFORCE is not set
+# CONFIG_TOUCHSCREEN_COLIBRI_VF50 is not set
 # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
 # CONFIG_TOUCHSCREEN_IQS5XX is not set
 # CONFIG_TOUCHSCREEN_ZINITIX is not set
@@ -3705,18 +3320,19 @@ CONFIG_INPUT_POWERMATE=m
 CONFIG_INPUT_YEALINK=m
 CONFIG_INPUT_CM109=m
 # CONFIG_INPUT_REGULATOR_HAPTIC is not set
-CONFIG_INPUT_AXP20X_PEK=m
 CONFIG_INPUT_UINPUT=m
 # CONFIG_INPUT_PCF8574 is not set
 CONFIG_INPUT_PWM_BEEPER=m
 # CONFIG_INPUT_PWM_VIBRA is not set
-CONFIG_INPUT_RK805_PWRKEY=m
+CONFIG_INPUT_RK805_PWRKEY=y
 CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
 # CONFIG_INPUT_DA7280_HAPTICS is not set
 # CONFIG_INPUT_ADXL34X is not set
+# CONFIG_INPUT_IBM_PANEL is not set
 # CONFIG_INPUT_IMS_PCU is not set
 # CONFIG_INPUT_IQS269A is not set
 # CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
 CONFIG_INPUT_CMA3000=m
 CONFIG_INPUT_CMA3000_I2C=m
 # CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
@@ -3788,7 +3404,6 @@ CONFIG_SERIAL_8250_NR_UARTS=32
 CONFIG_SERIAL_8250_RUNTIME_UARTS=4
 CONFIG_SERIAL_8250_EXTENDED=y
 CONFIG_SERIAL_8250_MANY_PORTS=y
-# CONFIG_SERIAL_8250_ASPEED_VUART is not set
 CONFIG_SERIAL_8250_SHARE_IRQ=y
 # CONFIG_SERIAL_8250_DETECT_IRQ is not set
 CONFIG_SERIAL_8250_RSA=y
@@ -3796,6 +3411,7 @@ CONFIG_SERIAL_8250_DWLIB=y
 CONFIG_SERIAL_8250_FSL=y
 CONFIG_SERIAL_8250_DW=y
 # CONFIG_SERIAL_8250_RT288X is not set
+# CONFIG_SERIAL_8250_PERICOM is not set
 CONFIG_SERIAL_OF_PLATFORM=y
 
 #
@@ -3816,7 +3432,6 @@ CONFIG_SERIAL_JSM=m
 # CONFIG_SERIAL_SIFIVE is not set
 # CONFIG_SERIAL_SCCNXP is not set
 # CONFIG_SERIAL_SC16IS7XX is not set
-# CONFIG_SERIAL_BCM63XX is not set
 # CONFIG_SERIAL_ALTERA_JTAGUART is not set
 # CONFIG_SERIAL_ALTERA_UART is not set
 # CONFIG_SERIAL_XILINX_PS_UART is not set
@@ -3841,6 +3456,7 @@ CONFIG_NOZOMI=m
 # CONFIG_NULL_TTY is not set
 CONFIG_HVC_DRIVER=y
 # CONFIG_HVC_DCC is not set
+# CONFIG_RPMSG_TTY is not set
 CONFIG_SERIAL_DEV_BUS=y
 CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
 # CONFIG_TTY_PRINTK is not set
@@ -3852,6 +3468,7 @@ CONFIG_IPMI_PLAT_DATA=y
 CONFIG_IPMI_DEVICE_INTERFACE=m
 CONFIG_IPMI_SI=m
 CONFIG_IPMI_SSIF=m
+# CONFIG_IPMI_IPMB is not set
 CONFIG_IPMI_WATCHDOG=m
 CONFIG_IPMI_POWEROFF=m
 # CONFIG_IPMB_DEVICE_INTERFACE is not set
@@ -3862,6 +3479,7 @@ CONFIG_HW_RANDOM_VIRTIO=m
 # CONFIG_HW_RANDOM_CCTRNG is not set
 # CONFIG_HW_RANDOM_XIPHERA is not set
 CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y
+# CONFIG_HW_RANDOM_CN10K is not set
 # CONFIG_APPLICOM is not set
 CONFIG_DEVMEM=y
 CONFIG_DEVPORT=y
@@ -3869,6 +3487,7 @@ CONFIG_TCG_TPM=y
 CONFIG_HW_RANDOM_TPM=y
 # CONFIG_TCG_TIS is not set
 # CONFIG_TCG_TIS_SPI is not set
+# CONFIG_TCG_TIS_I2C is not set
 # CONFIG_TCG_TIS_I2C_CR50 is not set
 # CONFIG_TCG_TIS_I2C_ATMEL is not set
 CONFIG_TCG_TIS_I2C_INFINEON=m
@@ -3913,7 +3532,6 @@ CONFIG_I2C_DEMUX_PINCTRL=m
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
 CONFIG_I2C_ALGOBIT=m
-CONFIG_I2C_ALGOPCA=m
 
 #
 # I2C Hardware Bus support
@@ -3922,6 +3540,7 @@ CONFIG_I2C_ALGOPCA=m
 #
 # PC SMBus host controller drivers
 #
+CONFIG_I2C_CCGX_UCSI=m
 # CONFIG_I2C_ALI1535 is not set
 # CONFIG_I2C_ALI1563 is not set
 # CONFIG_I2C_ALI15X3 is not set
@@ -3931,7 +3550,7 @@ CONFIG_I2C_ALGOPCA=m
 # CONFIG_I2C_I801 is not set
 # CONFIG_I2C_ISCH is not set
 # CONFIG_I2C_PIIX4 is not set
-CONFIG_I2C_NFORCE2=m
+# CONFIG_I2C_NFORCE2 is not set
 # CONFIG_I2C_NVIDIA_GPU is not set
 # CONFIG_I2C_SIS5595 is not set
 # CONFIG_I2C_SIS630 is not set
@@ -3942,7 +3561,7 @@ CONFIG_I2C_NFORCE2=m
 #
 # ACPI drivers
 #
-CONFIG_I2C_SCMI=m
+# CONFIG_I2C_SCMI is not set
 
 #
 # I2C system bus drivers (mostly embedded / system-on-chip)
@@ -3959,9 +3578,9 @@ CONFIG_I2C_GPIO=m
 # CONFIG_I2C_HISI is not set
 # CONFIG_I2C_NOMADIK is not set
 # CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PCA_PLATFORM=m
-CONFIG_I2C_RK3X=m
-CONFIG_I2C_SIMTEC=m
+# CONFIG_I2C_PCA_PLATFORM is not set
+CONFIG_I2C_RK3X=y
+# CONFIG_I2C_SIMTEC is not set
 # CONFIG_I2C_THUNDERX is not set
 # CONFIG_I2C_XILINX is not set
 
@@ -3970,15 +3589,15 @@ CONFIG_I2C_SIMTEC=m
 #
 CONFIG_I2C_DIOLAN_U2C=m
 # CONFIG_I2C_CP2615 is not set
+# CONFIG_I2C_PCI1XXXX is not set
 # CONFIG_I2C_ROBOTFUZZ_OSIF is not set
 # CONFIG_I2C_TAOS_EVM is not set
 CONFIG_I2C_TINY_USB=m
-CONFIG_I2C_VIPERBOARD=m
 
 #
 # Other I2C/SMBus bus drivers
 #
-CONFIG_I2C_CROS_EC_TUNNEL=m
+# CONFIG_I2C_CROS_EC_TUNNEL is not set
 # CONFIG_I2C_VIRTIO is not set
 # end of I2C Hardware Bus support
 
@@ -4005,12 +3624,15 @@ CONFIG_SPI_MEM=y
 CONFIG_SPI_BITBANG=y
 # CONFIG_SPI_CADENCE is not set
 # CONFIG_SPI_CADENCE_QUADSPI is not set
+# CONFIG_SPI_CADENCE_XSPI is not set
 # CONFIG_SPI_DESIGNWARE is not set
 # CONFIG_SPI_HISI_KUNPENG is not set
 # CONFIG_SPI_HISI_SFC_V3XX is not set
 CONFIG_SPI_NXP_FLEXSPI=y
 CONFIG_SPI_GPIO=y
 # CONFIG_SPI_FSL_SPI is not set
+# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
 # CONFIG_SPI_OC_TINY is not set
 CONFIG_SPI_PL022=y
 # CONFIG_SPI_PXA2XX is not set
@@ -4075,16 +3697,16 @@ CONFIG_GENERIC_PINMUX_FUNCTIONS=y
 CONFIG_PINCONF=y
 CONFIG_GENERIC_PINCONF=y
 # CONFIG_DEBUG_PINCTRL is not set
-# CONFIG_PINCTRL_AXP209 is not set
-CONFIG_PINCTRL_AMD=y
+# CONFIG_PINCTRL_AMD is not set
+# CONFIG_PINCTRL_CY8C95X0 is not set
 # CONFIG_PINCTRL_MCP23S08 is not set
+# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_OCELOT is not set
+CONFIG_PINCTRL_RK805=y
 CONFIG_PINCTRL_ROCKCHIP=y
 CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SX150X is not set
 # CONFIG_PINCTRL_STMFX is not set
-CONFIG_PINCTRL_RK805=m
-# CONFIG_PINCTRL_OCELOT is not set
-# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_SX150X is not set
 
 #
 # Renesas pinctrl drivers
@@ -4120,7 +3742,6 @@ CONFIG_GPIO_GENERIC_PLATFORM=y
 # CONFIG_GPIO_MB86S7X is not set
 CONFIG_GPIO_PL061=y
 CONFIG_GPIO_ROCKCHIP=y
-# CONFIG_GPIO_SAMA5D2_PIOBU is not set
 # CONFIG_GPIO_SIFIVE is not set
 CONFIG_GPIO_SYSCON=y
 CONFIG_GPIO_XGENE=y
@@ -4131,7 +3752,6 @@ CONFIG_GPIO_XGENE=y
 #
 # I2C GPIO expanders
 #
-# CONFIG_GPIO_ADP5588 is not set
 # CONFIG_GPIO_ADNP is not set
 # CONFIG_GPIO_GW_PLD is not set
 # CONFIG_GPIO_MAX7300 is not set
@@ -4151,6 +3771,7 @@ CONFIG_GPIO_PCA953X_IRQ=y
 #
 # PCI GPIO expanders
 #
+# CONFIG_GPIO_BT8XX is not set
 # CONFIG_GPIO_PCI_IDIO_16 is not set
 # CONFIG_GPIO_PCIE_IDIO_24 is not set
 # CONFIG_GPIO_RDC321X is not set
@@ -4170,7 +3791,6 @@ CONFIG_GPIO_PCA953X_IRQ=y
 #
 # USB GPIO expanders
 #
-CONFIG_GPIO_VIPERBOARD=m
 # end of USB GPIO expanders
 
 #
@@ -4179,6 +3799,7 @@ CONFIG_GPIO_VIPERBOARD=m
 # CONFIG_GPIO_AGGREGATOR is not set
 # CONFIG_GPIO_MOCKUP is not set
 # CONFIG_GPIO_VIRTIO is not set
+# CONFIG_GPIO_SIM is not set
 # end of Virtual GPIO drivers
 
 CONFIG_W1=m
@@ -4238,6 +3859,7 @@ CONFIG_POWER_SUPPLY=y
 CONFIG_POWER_SUPPLY_HWMON=y
 # CONFIG_PDA_POWER is not set
 # CONFIG_GENERIC_ADC_BATTERY is not set
+# CONFIG_IP5XXX_POWER is not set
 # CONFIG_TEST_POWER is not set
 # CONFIG_CHARGER_ADP5061 is not set
 CONFIG_BATTERY_CW2015=m
@@ -4245,11 +3867,11 @@ CONFIG_BATTERY_CW2015=m
 # CONFIG_BATTERY_DS2780 is not set
 # CONFIG_BATTERY_DS2781 is not set
 # CONFIG_BATTERY_DS2782 is not set
+# CONFIG_BATTERY_SAMSUNG_SDI is not set
 CONFIG_BATTERY_SBS=m
 CONFIG_CHARGER_SBS=m
 CONFIG_MANAGER_SBS=m
 # CONFIG_BATTERY_BQ27XXX is not set
-# CONFIG_AXP20X_POWER is not set
 # CONFIG_BATTERY_MAX17040 is not set
 # CONFIG_BATTERY_MAX17042 is not set
 # CONFIG_BATTERY_MAX1721X is not set
@@ -4261,6 +3883,7 @@ CONFIG_CHARGER_GPIO=y
 # CONFIG_CHARGER_LT3651 is not set
 # CONFIG_CHARGER_LTC4162L is not set
 # CONFIG_CHARGER_DETECTOR_MAX14656 is not set
+# CONFIG_CHARGER_MAX77976 is not set
 # CONFIG_CHARGER_BQ2415X is not set
 # CONFIG_CHARGER_BQ24190 is not set
 # CONFIG_CHARGER_BQ24257 is not set
@@ -4269,15 +3892,15 @@ CONFIG_CHARGER_GPIO=y
 # CONFIG_CHARGER_BQ25890 is not set
 # CONFIG_CHARGER_BQ25980 is not set
 # CONFIG_CHARGER_BQ256XX is not set
+# CONFIG_CHARGER_RK817 is not set
 CONFIG_CHARGER_SMB347=m
 # CONFIG_BATTERY_GAUGE_LTC2941 is not set
 # CONFIG_BATTERY_GOLDFISH is not set
 # CONFIG_BATTERY_RT5033 is not set
 # CONFIG_CHARGER_RT9455 is not set
-CONFIG_CHARGER_CROS_USBPD=m
-# CONFIG_CHARGER_CROS_PCHG is not set
 # CONFIG_CHARGER_UCS1002 is not set
 # CONFIG_CHARGER_BD99954 is not set
+# CONFIG_BATTERY_UG3105 is not set
 CONFIG_HWMON=y
 CONFIG_HWMON_VID=m
 # CONFIG_HWMON_DEBUG_CHIP is not set
@@ -4288,7 +3911,6 @@ CONFIG_HWMON_VID=m
 # CONFIG_SENSORS_AD7314 is not set
 CONFIG_SENSORS_AD7414=m
 CONFIG_SENSORS_AD7418=m
-CONFIG_SENSORS_ADM1021=m
 CONFIG_SENSORS_ADM1025=m
 CONFIG_SENSORS_ADM1026=m
 CONFIG_SENSORS_ADM1029=m
@@ -4308,7 +3930,6 @@ CONFIG_SENSORS_ADT7475=m
 CONFIG_SENSORS_ASC7621=m
 # CONFIG_SENSORS_AXI_FAN_CONTROL is not set
 CONFIG_SENSORS_ARM_SCPI=y
-# CONFIG_SENSORS_ASPEED is not set
 CONFIG_SENSORS_ATXP1=m
 # CONFIG_SENSORS_CORSAIR_CPRO is not set
 # CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4352,9 +3973,10 @@ CONFIG_SENSORS_MAX1668=m
 CONFIG_SENSORS_MAX197=m
 # CONFIG_SENSORS_MAX31722 is not set
 # CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
+# CONFIG_SENSORS_MAX6620 is not set
 # CONFIG_SENSORS_MAX6621 is not set
 CONFIG_SENSORS_MAX6639=m
-CONFIG_SENSORS_MAX6642=m
 CONFIG_SENSORS_MAX6650=m
 CONFIG_SENSORS_MAX6697=m
 # CONFIG_SENSORS_MAX31790 is not set
@@ -4383,11 +4005,14 @@ CONFIG_SENSORS_PC87360=m
 CONFIG_SENSORS_PC87427=m
 CONFIG_SENSORS_NTC_THERMISTOR=m
 CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_CORE=m
 CONFIG_SENSORS_NCT6775=m
+# CONFIG_SENSORS_NCT6775_I2C is not set
 CONFIG_SENSORS_NCT7802=m
 CONFIG_SENSORS_NCT7904=m
 # CONFIG_SENSORS_NPCM7XX is not set
 # CONFIG_SENSORS_NZXT_KRAKEN2 is not set
+# CONFIG_SENSORS_NZXT_SMART2 is not set
 # CONFIG_SENSORS_OCC_P8_I2C is not set
 CONFIG_SENSORS_PCF8591=m
 CONFIG_PMBUS=m
@@ -4396,6 +4021,7 @@ CONFIG_SENSORS_PMBUS=m
 CONFIG_SENSORS_ADM1275=m
 # CONFIG_SENSORS_BEL_PFE is not set
 # CONFIG_SENSORS_BPA_RS600 is not set
+# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
 # CONFIG_SENSORS_FSP_3Y is not set
 # CONFIG_SENSORS_IBM_CFFPS is not set
 # CONFIG_SENSORS_DPS920AB is not set
@@ -4406,6 +4032,8 @@ CONFIG_SENSORS_ADM1275=m
 # CONFIG_SENSORS_IRPS5401 is not set
 # CONFIG_SENSORS_ISL68137 is not set
 CONFIG_SENSORS_LM25066=m
+# CONFIG_SENSORS_LM25066_REGULATOR is not set
+# CONFIG_SENSORS_LT7182S is not set
 CONFIG_SENSORS_LTC2978=m
 # CONFIG_SENSORS_LTC2978_REGULATOR is not set
 # CONFIG_SENSORS_LTC3815 is not set
@@ -4419,15 +4047,19 @@ CONFIG_SENSORS_MAX34440=m
 CONFIG_SENSORS_MAX8688=m
 # CONFIG_SENSORS_MP2888 is not set
 # CONFIG_SENSORS_MP2975 is not set
+# CONFIG_SENSORS_MP5023 is not set
 # CONFIG_SENSORS_PIM4328 is not set
+# CONFIG_SENSORS_PLI1209BC is not set
 # CONFIG_SENSORS_PM6764TR is not set
 # CONFIG_SENSORS_PXE1610 is not set
 # CONFIG_SENSORS_Q54SJ108A2 is not set
 # CONFIG_SENSORS_STPDDC60 is not set
 CONFIG_SENSORS_TPS40422=m
 # CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
 CONFIG_SENSORS_UCD9000=m
 CONFIG_SENSORS_UCD9200=m
+# CONFIG_SENSORS_XDPE152 is not set
 # CONFIG_SENSORS_XDPE122 is not set
 CONFIG_SENSORS_ZL6100=m
 CONFIG_SENSORS_PWM_FAN=m
@@ -4442,6 +4074,7 @@ CONFIG_SENSORS_SIS5595=m
 CONFIG_SENSORS_DME1737=m
 CONFIG_SENSORS_EMC1403=m
 # CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
 CONFIG_SENSORS_EMC6W201=m
 CONFIG_SENSORS_SMSC47M1=m
 CONFIG_SENSORS_SMSC47M192=m
@@ -4457,6 +4090,7 @@ CONFIG_SENSORS_ADS7828=m
 CONFIG_SENSORS_AMC6821=m
 CONFIG_SENSORS_INA209=m
 CONFIG_SENSORS_INA2XX=m
+# CONFIG_SENSORS_INA238 is not set
 CONFIG_SENSORS_INA3221=m
 CONFIG_SENSORS_TC74=m
 CONFIG_SENSORS_THMC50=m
@@ -4465,6 +4099,7 @@ CONFIG_SENSORS_TMP103=m
 CONFIG_SENSORS_TMP108=m
 CONFIG_SENSORS_TMP401=m
 CONFIG_SENSORS_TMP421=m
+# CONFIG_SENSORS_TMP464 is not set
 # CONFIG_SENSORS_TMP513 is not set
 CONFIG_SENSORS_VEXPRESS=m
 CONFIG_SENSORS_VIA686A=m
@@ -4539,6 +4174,7 @@ CONFIG_DW_WATCHDOG=m
 # CONFIG_ARM_SMC_WATCHDOG is not set
 CONFIG_ALIM7101_WDT=m
 CONFIG_I6300ESB_WDT=m
+# CONFIG_HP_WATCHDOG is not set
 # CONFIG_MEN_A21_WDT is not set
 
 #
@@ -4587,9 +4223,8 @@ CONFIG_MFD_CORE=y
 # CONFIG_MFD_ATMEL_HLCDC is not set
 # CONFIG_MFD_BCM590XX is not set
 # CONFIG_MFD_BD9571MWV is not set
-CONFIG_MFD_AXP20X=m
-CONFIG_MFD_AXP20X_I2C=m
-CONFIG_MFD_CROS_EC_DEV=y
+# CONFIG_MFD_AXP20X_I2C is not set
+# CONFIG_MFD_CROS_EC_DEV is not set
 # CONFIG_MFD_MADERA is not set
 # CONFIG_PMIC_DA903X is not set
 # CONFIG_MFD_DA9052_SPI is not set
@@ -4609,7 +4244,6 @@ CONFIG_MFD_CROS_EC_DEV=y
 # CONFIG_HTC_I2CPLD is not set
 # CONFIG_LPC_ICH is not set
 # CONFIG_LPC_SCH is not set
-# CONFIG_MFD_INTEL_PMT is not set
 # CONFIG_MFD_IQS62X is not set
 # CONFIG_MFD_JANZ_CMODIO is not set
 # CONFIG_MFD_KEMPLD is not set
@@ -4621,30 +4255,34 @@ CONFIG_MFD_CROS_EC_DEV=y
 # CONFIG_MFD_MAX77650 is not set
 # CONFIG_MFD_MAX77686 is not set
 # CONFIG_MFD_MAX77693 is not set
+# CONFIG_MFD_MAX77714 is not set
 # CONFIG_MFD_MAX77843 is not set
 # CONFIG_MFD_MAX8907 is not set
 # CONFIG_MFD_MAX8925 is not set
 # CONFIG_MFD_MAX8997 is not set
 # CONFIG_MFD_MAX8998 is not set
 # CONFIG_MFD_MT6360 is not set
+# CONFIG_MFD_MT6370 is not set
 # CONFIG_MFD_MT6397 is not set
 # CONFIG_MFD_MENF21BMC is not set
+# CONFIG_MFD_OCELOT is not set
 # CONFIG_EZX_PCAP is not set
 # CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_VIPERBOARD=m
+# CONFIG_MFD_VIPERBOARD is not set
 # CONFIG_MFD_NTXEC is not set
 # CONFIG_MFD_RETU is not set
 # CONFIG_MFD_PCF50633 is not set
+# CONFIG_MFD_SY7636A is not set
 # CONFIG_MFD_RDC321X is not set
 # CONFIG_MFD_RT4831 is not set
 # CONFIG_MFD_RT5033 is not set
+# CONFIG_MFD_RT5120 is not set
 # CONFIG_MFD_RC5T583 is not set
-CONFIG_MFD_RK808=m
+CONFIG_MFD_RK808=y
 # CONFIG_MFD_RN5T618 is not set
 # CONFIG_MFD_SEC_CORE is not set
 # CONFIG_MFD_SI476X_CORE is not set
-CONFIG_MFD_SM501=m
-CONFIG_MFD_SM501_GPIO=y
+# CONFIG_MFD_SM501 is not set
 # CONFIG_MFD_SKY81452 is not set
 # CONFIG_MFD_STMPE is not set
 CONFIG_MFD_SYSCON=y
@@ -4666,14 +4304,13 @@ CONFIG_MFD_SYSCON=y
 # CONFIG_MFD_TPS65910 is not set
 # CONFIG_MFD_TPS65912_I2C is not set
 # CONFIG_MFD_TPS65912_SPI is not set
-# CONFIG_MFD_TPS80031 is not set
 # CONFIG_TWL4030_CORE is not set
 # CONFIG_TWL6040_CORE is not set
-CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_WL1273_CORE is not set
 # CONFIG_MFD_LM3533 is not set
 # CONFIG_MFD_TC3589X is not set
 # CONFIG_MFD_TQMX86 is not set
-CONFIG_MFD_VX855=m
+# CONFIG_MFD_VX855 is not set
 # CONFIG_MFD_LOCHNAGAR is not set
 # CONFIG_MFD_ARIZONA_I2C is not set
 # CONFIG_MFD_ARIZONA_SPI is not set
@@ -4683,7 +4320,6 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_WM8350_I2C is not set
 # CONFIG_MFD_WM8994 is not set
 # CONFIG_MFD_ROHM_BD718XX is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
 # CONFIG_MFD_ROHM_BD71828 is not set
 # CONFIG_MFD_ROHM_BD957XMUF is not set
 # CONFIG_MFD_STPMIC1 is not set
@@ -4691,7 +4327,7 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_ATC260X_I2C is not set
 # CONFIG_MFD_KHADAS_MCU is not set
 # CONFIG_MFD_QCOM_PM8008 is not set
-CONFIG_MFD_VEXPRESS_SYSREG=y
+# CONFIG_MFD_VEXPRESS_SYSREG is not set
 # CONFIG_RAVE_SP_CORE is not set
 # CONFIG_MFD_INTEL_M10_BMC is not set
 # CONFIG_MFD_RSMU_I2C is not set
@@ -4706,7 +4342,6 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=y
 # CONFIG_REGULATOR_88PG86X is not set
 # CONFIG_REGULATOR_ACT8865 is not set
 # CONFIG_REGULATOR_AD5398 is not set
-CONFIG_REGULATOR_AXP20X=m
 # CONFIG_REGULATOR_CROS_EC is not set
 # CONFIG_REGULATOR_DA9121 is not set
 # CONFIG_REGULATOR_DA9210 is not set
@@ -4728,6 +4363,7 @@ CONFIG_REGULATOR_GPIO=y
 # CONFIG_REGULATOR_MAX8893 is not set
 # CONFIG_REGULATOR_MAX8952 is not set
 # CONFIG_REGULATOR_MAX8973 is not set
+# CONFIG_REGULATOR_MAX20086 is not set
 # CONFIG_REGULATOR_MAX77826 is not set
 # CONFIG_REGULATOR_MCP16502 is not set
 # CONFIG_REGULATOR_MP5416 is not set
@@ -4748,6 +4384,8 @@ CONFIG_REGULATOR_QCOM_SPMI=y
 # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
 CONFIG_REGULATOR_RK808=m
 # CONFIG_REGULATOR_RT4801 is not set
+# CONFIG_REGULATOR_RT5190A is not set
+# CONFIG_REGULATOR_RT5759 is not set
 # CONFIG_REGULATOR_RT6160 is not set
 # CONFIG_REGULATOR_RT6245 is not set
 # CONFIG_REGULATOR_RTQ2134 is not set
@@ -4759,6 +4397,7 @@ CONFIG_REGULATOR_RK808=m
 # CONFIG_REGULATOR_SY8827N is not set
 # CONFIG_REGULATOR_TPS51632 is not set
 # CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS6286X is not set
 # CONFIG_REGULATOR_TPS65023 is not set
 # CONFIG_REGULATOR_TPS6507X is not set
 # CONFIG_REGULATOR_TPS65132 is not set
@@ -4767,54 +4406,60 @@ CONFIG_REGULATOR_VCTRL=y
 CONFIG_REGULATOR_VEXPRESS=y
 # CONFIG_REGULATOR_QCOM_LABIBB is not set
 CONFIG_RC_CORE=y
-CONFIG_RC_MAP=y
-CONFIG_LIRC=y
 CONFIG_BPF_LIRC_MODE2=y
+CONFIG_LIRC=y
+CONFIG_RC_MAP=y
 CONFIG_RC_DECODERS=y
+CONFIG_IR_IMON_DECODER=m
+CONFIG_IR_JVC_DECODER=m
+CONFIG_IR_MCE_KBD_DECODER=m
 CONFIG_IR_NEC_DECODER=m
 CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
-CONFIG_IR_JVC_DECODER=m
-CONFIG_IR_SONY_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
 CONFIG_IR_SANYO_DECODER=m
 CONFIG_IR_SHARP_DECODER=m
-CONFIG_IR_MCE_KBD_DECODER=m
+CONFIG_IR_SONY_DECODER=m
 CONFIG_IR_XMP_DECODER=m
-CONFIG_IR_IMON_DECODER=m
-CONFIG_IR_RCMM_DECODER=m
 CONFIG_RC_DEVICES=y
-CONFIG_RC_ATI_REMOTE=m
 CONFIG_IR_ENE=m
+CONFIG_IR_FINTEK=m
+CONFIG_IR_GPIO_CIR=m
+# CONFIG_IR_GPIO_TX is not set
 CONFIG_IR_HIX5HD2=m
+CONFIG_IR_IGORPLUGUSB=m
+CONFIG_IR_IGUANA=m
 CONFIG_IR_IMON=m
 CONFIG_IR_IMON_RAW=m
-CONFIG_IR_MCEUSB=m
 CONFIG_IR_ITE_CIR=m
-CONFIG_IR_FINTEK=m
+CONFIG_IR_MCEUSB=m
 CONFIG_IR_NUVOTON=m
+# CONFIG_IR_PWM_TX is not set
 CONFIG_IR_REDRAT3=m
+CONFIG_IR_SERIAL=m
+CONFIG_IR_SERIAL_TRANSMITTER=y
 CONFIG_IR_SPI=m
 CONFIG_IR_STREAMZAP=m
-CONFIG_IR_IGORPLUGUSB=m
-CONFIG_IR_IGUANA=m
+# CONFIG_IR_TOY is not set
 CONFIG_IR_TTUSBIR=m
+CONFIG_RC_ATI_REMOTE=m
 CONFIG_RC_LOOPBACK=m
-CONFIG_IR_GPIO_CIR=m
-# CONFIG_IR_GPIO_TX is not set
-# CONFIG_IR_PWM_TX is not set
-CONFIG_IR_SERIAL=m
-CONFIG_IR_SERIAL_TRANSMITTER=y
-CONFIG_IR_SIR=m
 CONFIG_RC_XBOX_DVD=m
-# CONFIG_IR_TOY is not set
 CONFIG_CEC_CORE=m
 CONFIG_CEC_NOTIFIER=y
+
+#
+# CEC support
+#
 CONFIG_MEDIA_CEC_RC=y
 CONFIG_MEDIA_CEC_SUPPORT=y
 # CONFIG_CEC_CH7322 is not set
 # CONFIG_CEC_CROS_EC is not set
+# CONFIG_CEC_GPIO is not set
 CONFIG_USB_PULSE8_CEC=m
 CONFIG_USB_RAINSHADOW_CEC=m
+# end of CEC support
+
 CONFIG_MEDIA_SUPPORT=y
 # CONFIG_MEDIA_SUPPORT_FILTER is not set
 # CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
@@ -4842,18 +4487,15 @@ CONFIG_DVB_CORE=y
 #
 # Video4Linux options
 #
-CONFIG_VIDEO_V4L2=y
 CONFIG_VIDEO_V4L2_I2C=y
-CONFIG_VIDEO_V4L2_SUBDEV_API=y
 # CONFIG_VIDEO_ADV_DEBUG is not set
 # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
 CONFIG_VIDEO_TUNER=m
 CONFIG_V4L2_H264=m
+CONFIG_V4L2_VP9=m
 CONFIG_V4L2_MEM2MEM_DEV=m
 # CONFIG_V4L2_FLASH_LED_CLASS is not set
-CONFIG_VIDEOBUF_GEN=m
-CONFIG_VIDEOBUF_DMA_SG=m
-CONFIG_VIDEOBUF_VMALLOC=m
+CONFIG_V4L2_ASYNC=m
 # end of Video4Linux options
 
 #
@@ -4861,23 +4503,23 @@ CONFIG_VIDEOBUF_VMALLOC=m
 #
 CONFIG_MEDIA_CONTROLLER_DVB=y
 CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
-
-#
-# Please notice that the enabled Media controller Request API is EXPERIMENTAL
-#
 # end of Media controller options
 
 #
 # Digital TV options
 #
 # CONFIG_DVB_MMAP is not set
-CONFIG_DVB_NET=y
+# CONFIG_DVB_NET is not set
 CONFIG_DVB_MAX_ADAPTERS=8
-CONFIG_DVB_DYNAMIC_MINORS=y
+# CONFIG_DVB_DYNAMIC_MINORS is not set
 # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
 # CONFIG_DVB_ULE_DEBUG is not set
 # end of Digital TV options
 
+#
+# Media drivers
+#
+
 #
 # Media drivers
 #
@@ -4886,12 +4528,7 @@ CONFIG_MEDIA_USB_SUPPORT=y
 #
 # Webcam devices
 #
-CONFIG_USB_VIDEO_CLASS=m
-CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
 CONFIG_USB_GSPCA=m
-CONFIG_USB_M5602=m
-CONFIG_USB_STV06XX=m
-CONFIG_USB_GL860=m
 CONFIG_USB_GSPCA_BENQ=m
 CONFIG_USB_GSPCA_CONEX=m
 CONFIG_USB_GSPCA_CPIA1=m
@@ -4916,13 +4553,13 @@ CONFIG_USB_GSPCA_SN9C2028=m
 CONFIG_USB_GSPCA_SN9C20X=m
 CONFIG_USB_GSPCA_SONIXB=m
 CONFIG_USB_GSPCA_SONIXJ=m
+CONFIG_USB_GSPCA_SPCA1528=m
 CONFIG_USB_GSPCA_SPCA500=m
 CONFIG_USB_GSPCA_SPCA501=m
 CONFIG_USB_GSPCA_SPCA505=m
 CONFIG_USB_GSPCA_SPCA506=m
 CONFIG_USB_GSPCA_SPCA508=m
 CONFIG_USB_GSPCA_SPCA561=m
-CONFIG_USB_GSPCA_SPCA1528=m
 CONFIG_USB_GSPCA_SQ905=m
 CONFIG_USB_GSPCA_SQ905C=m
 CONFIG_USB_GSPCA_SQ930X=m
@@ -4938,29 +4575,31 @@ CONFIG_USB_GSPCA_VC032X=m
 CONFIG_USB_GSPCA_VICAM=m
 CONFIG_USB_GSPCA_XIRLINK_CIT=m
 CONFIG_USB_GSPCA_ZC3XX=m
+CONFIG_USB_GL860=m
+CONFIG_USB_M5602=m
+CONFIG_USB_STV06XX=m
 CONFIG_USB_PWC=m
 # CONFIG_USB_PWC_DEBUG is not set
 CONFIG_USB_PWC_INPUT_EVDEV=y
-CONFIG_VIDEO_CPIA2=m
-CONFIG_USB_ZR364XX=m
-CONFIG_USB_STKWEBCAM=m
 CONFIG_USB_S2255=m
 CONFIG_VIDEO_USBTV=m
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
 
 #
 # Analog TV USB devices
 #
+CONFIG_VIDEO_GO7007=m
+CONFIG_VIDEO_GO7007_USB=m
+CONFIG_VIDEO_GO7007_LOADER=m
+CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_PVRUSB2=m
 CONFIG_VIDEO_PVRUSB2_SYSFS=y
 CONFIG_VIDEO_PVRUSB2_DVB=y
 # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
-CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_STK1160_COMMON=m
 CONFIG_VIDEO_STK1160=m
-CONFIG_VIDEO_GO7007=m
-CONFIG_VIDEO_GO7007_USB=m
-CONFIG_VIDEO_GO7007_LOADER=m
-CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
 
 #
 # Analog/digital TV USB devices
@@ -4972,41 +4611,13 @@ CONFIG_VIDEO_CX231XX=m
 CONFIG_VIDEO_CX231XX_RC=y
 CONFIG_VIDEO_CX231XX_ALSA=m
 CONFIG_VIDEO_CX231XX_DVB=m
-CONFIG_VIDEO_TM6000=m
-CONFIG_VIDEO_TM6000_ALSA=m
-CONFIG_VIDEO_TM6000_DVB=m
 
 #
 # Digital TV USB devices
 #
-CONFIG_DVB_USB=m
-# CONFIG_DVB_USB_DEBUG is not set
-CONFIG_DVB_USB_DIB3000MC=m
-CONFIG_DVB_USB_A800=m
-CONFIG_DVB_USB_DIBUSB_MB=m
-# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
-CONFIG_DVB_USB_DIBUSB_MC=m
-CONFIG_DVB_USB_DIB0700=m
-CONFIG_DVB_USB_UMT_010=m
-CONFIG_DVB_USB_CXUSB=m
-# CONFIG_DVB_USB_CXUSB_ANALOG is not set
-CONFIG_DVB_USB_M920X=m
-CONFIG_DVB_USB_DIGITV=m
-CONFIG_DVB_USB_VP7045=m
-CONFIG_DVB_USB_VP702X=m
-CONFIG_DVB_USB_GP8PSK=m
-CONFIG_DVB_USB_NOVA_T_USB2=m
-CONFIG_DVB_USB_TTUSB2=m
-CONFIG_DVB_USB_DTT200U=m
-CONFIG_DVB_USB_OPERA1=m
-CONFIG_DVB_USB_AF9005=m
-CONFIG_DVB_USB_AF9005_REMOTE=m
-CONFIG_DVB_USB_PCTV452E=m
-CONFIG_DVB_USB_DW2102=m
-CONFIG_DVB_USB_CINERGY_T2=m
-CONFIG_DVB_USB_DTV5100=m
-CONFIG_DVB_USB_AZ6027=m
-CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_AS102=m
+CONFIG_DVB_B2C2_FLEXCOP_USB=m
+# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
 CONFIG_DVB_USB_V2=m
 CONFIG_DVB_USB_AF9015=m
 CONFIG_DVB_USB_AF9035=m
@@ -5014,19 +4625,44 @@ CONFIG_DVB_USB_ANYSEE=m
 CONFIG_DVB_USB_AU6610=m
 CONFIG_DVB_USB_AZ6007=m
 CONFIG_DVB_USB_CE6230=m
+CONFIG_DVB_USB_DVBSKY=m
 CONFIG_DVB_USB_EC168=m
 CONFIG_DVB_USB_GL861=m
 CONFIG_DVB_USB_LME2510=m
 CONFIG_DVB_USB_MXL111SF=m
 CONFIG_DVB_USB_RTL28XXU=m
-CONFIG_DVB_USB_DVBSKY=m
 CONFIG_DVB_USB_ZD1301=m
+CONFIG_DVB_USB=m
+# CONFIG_DVB_USB_DEBUG is not set
+CONFIG_DVB_USB_A800=m
+CONFIG_DVB_USB_AF9005=m
+CONFIG_DVB_USB_AF9005_REMOTE=m
+CONFIG_DVB_USB_AZ6027=m
+CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB=m
+# CONFIG_DVB_USB_CXUSB_ANALOG is not set
+CONFIG_DVB_USB_DIB0700=m
+CONFIG_DVB_USB_DIB3000MC=m
+CONFIG_DVB_USB_DIBUSB_MB=m
+# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
+CONFIG_DVB_USB_DIBUSB_MC=m
+CONFIG_DVB_USB_DIGITV=m
+CONFIG_DVB_USB_DTT200U=m
+CONFIG_DVB_USB_DTV5100=m
+CONFIG_DVB_USB_DW2102=m
+CONFIG_DVB_USB_GP8PSK=m
+CONFIG_DVB_USB_M920X=m
+CONFIG_DVB_USB_NOVA_T_USB2=m
+CONFIG_DVB_USB_OPERA1=m
+CONFIG_DVB_USB_PCTV452E=m
+CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_USB_TTUSB2=m
+CONFIG_DVB_USB_UMT_010=m
+CONFIG_DVB_USB_VP702X=m
+CONFIG_DVB_USB_VP7045=m
+CONFIG_SMS_USB_DRV=m
 CONFIG_DVB_TTUSB_BUDGET=m
 CONFIG_DVB_TTUSB_DEC=m
-CONFIG_SMS_USB_DRV=m
-CONFIG_DVB_B2C2_FLEXCOP_USB=m
-# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
-CONFIG_DVB_AS102=m
 
 #
 # Webcam, TV (analog/digital) USB devices
@@ -5043,135 +4679,157 @@ CONFIG_VIDEO_EM28XX_RC=m
 CONFIG_USB_AIRSPY=m
 CONFIG_USB_HACKRF=m
 # CONFIG_USB_MSI2500 is not set
-CONFIG_MEDIA_PCI_SUPPORT=y
-
-#
-# Media capture support
-#
-CONFIG_VIDEO_SOLO6X10=m
-# CONFIG_VIDEO_TW5864 is not set
-CONFIG_VIDEO_TW68=m
-# CONFIG_VIDEO_TW686X is not set
-
-#
-# Media capture/analog TV support
-#
-CONFIG_VIDEO_IVTV=m
-CONFIG_VIDEO_IVTV_ALSA=m
-CONFIG_VIDEO_FB_IVTV=m
-CONFIG_VIDEO_HEXIUM_GEMINI=m
-CONFIG_VIDEO_HEXIUM_ORION=m
-CONFIG_VIDEO_MXB=m
-CONFIG_VIDEO_DT3155=m
-
-#
-# Media capture/analog/hybrid TV support
-#
-CONFIG_VIDEO_CX18=m
-CONFIG_VIDEO_CX18_ALSA=m
-CONFIG_VIDEO_CX23885=m
-CONFIG_MEDIA_ALTERA_CI=m
-CONFIG_VIDEO_CX25821=m
-CONFIG_VIDEO_CX25821_ALSA=m
-CONFIG_VIDEO_CX88=m
-CONFIG_VIDEO_CX88_ALSA=m
-CONFIG_VIDEO_CX88_BLACKBIRD=m
-CONFIG_VIDEO_CX88_DVB=m
-CONFIG_VIDEO_CX88_ENABLE_VP3054=y
-CONFIG_VIDEO_CX88_VP3054=m
-CONFIG_VIDEO_CX88_MPEG=m
-CONFIG_VIDEO_BT848=m
-CONFIG_DVB_BT8XX=m
-CONFIG_VIDEO_SAA7134=m
-CONFIG_VIDEO_SAA7134_ALSA=m
-CONFIG_VIDEO_SAA7134_RC=y
-CONFIG_VIDEO_SAA7134_DVB=m
-CONFIG_VIDEO_SAA7134_GO7007=m
-CONFIG_VIDEO_SAA7164=m
-
-#
-# Media digital TV PCI Adapters
-#
-CONFIG_DVB_BUDGET_CORE=m
-CONFIG_DVB_BUDGET=m
-CONFIG_DVB_BUDGET_CI=m
-CONFIG_DVB_BUDGET_AV=m
-CONFIG_DVB_B2C2_FLEXCOP_PCI=m
-# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
-CONFIG_DVB_PLUTO2=m
-CONFIG_DVB_DM1105=m
-CONFIG_DVB_PT1=m
-CONFIG_DVB_PT3=m
-CONFIG_MANTIS_CORE=m
-CONFIG_DVB_MANTIS=m
-CONFIG_DVB_HOPPER=m
-CONFIG_DVB_NGENE=m
-CONFIG_DVB_DDBRIDGE=m
-# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
-CONFIG_DVB_SMIPCIE=m
-# CONFIG_DVB_NETUP_UNIDVB is not set
+# CONFIG_MEDIA_PCI_SUPPORT is not set
 CONFIG_RADIO_ADAPTERS=y
+# CONFIG_RADIO_MAXIRADIO is not set
+# CONFIG_RADIO_SAA7706H is not set
+CONFIG_RADIO_SHARK=m
+CONFIG_RADIO_SHARK2=m
+CONFIG_RADIO_SI4713=m
 CONFIG_RADIO_TEA575X=m
+# CONFIG_RADIO_TEA5764 is not set
+CONFIG_RADIO_TEF6862=m
+# CONFIG_RADIO_WL1273 is not set
+CONFIG_USB_DSBR=m
+CONFIG_USB_KEENE=m
+CONFIG_USB_MA901=m
+CONFIG_USB_MR800=m
+CONFIG_USB_RAREMONO=m
 CONFIG_RADIO_SI470X=m
 CONFIG_USB_SI470X=m
-CONFIG_I2C_SI470X=m
-CONFIG_RADIO_SI4713=m
+# CONFIG_I2C_SI470X is not set
 CONFIG_USB_SI4713=m
-CONFIG_PLATFORM_SI4713=m
+# CONFIG_PLATFORM_SI4713 is not set
 CONFIG_I2C_SI4713=m
-CONFIG_USB_MR800=m
-CONFIG_USB_DSBR=m
-CONFIG_RADIO_MAXIRADIO=m
-CONFIG_RADIO_SHARK=m
-CONFIG_RADIO_SHARK2=m
-CONFIG_USB_KEENE=m
-CONFIG_USB_RAREMONO=m
-CONFIG_USB_MA901=m
-CONFIG_RADIO_TEA5764=m
-CONFIG_RADIO_SAA7706H=m
-CONFIG_RADIO_TEF6862=m
-CONFIG_RADIO_WL1273=m
+CONFIG_MEDIA_PLATFORM_DRIVERS=y
+CONFIG_V4L_PLATFORM_DRIVERS=y
+# CONFIG_SDR_PLATFORM_DRIVERS is not set
+# CONFIG_DVB_PLATFORM_DRIVERS is not set
+CONFIG_V4L_MEM2MEM_DRIVERS=y
+# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
+# CONFIG_VIDEO_MUX is not set
+
+#
+# Allegro DVT media platform drivers
+#
+
+#
+# Amlogic media platform drivers
+#
+
+#
+# Amphion drivers
+#
+
+#
+# Aspeed media platform drivers
+#
+# CONFIG_VIDEO_ASPEED is not set
+
+#
+# Atmel media platform drivers
+#
+
+#
+# Cadence media platform drivers
+#
+# CONFIG_VIDEO_CADENCE_CSI2RX is not set
+# CONFIG_VIDEO_CADENCE_CSI2TX is not set
+
+#
+# Chips&Media media platform drivers
+#
+
+#
+# Intel media platform drivers
+#
+
+#
+# Marvell media platform drivers
+#
+# CONFIG_VIDEO_CAFE_CCIC is not set
+
+#
+# Mediatek media platform drivers
+#
+
+#
+# NVidia media platform drivers
+#
+
+#
+# NXP media platform drivers
+#
+
+#
+# Qualcomm media platform drivers
+#
+
+#
+# Renesas media platform drivers
+#
+
+#
+# Rockchip media platform drivers
+#
+CONFIG_VIDEO_ROCKCHIP_RGA=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
+
+#
+# Samsung media platform drivers
+#
+
+#
+# STMicroelectronics media platform drivers
+#
+
+#
+# Sunxi media platform drivers
+#
+
+#
+# Texas Instruments drivers
+#
+
+#
+# Verisilicon media platform drivers
+#
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
+
+#
+# VIA media platform drivers
+#
+
+#
+# Xilinx media platform drivers
+#
+# CONFIG_VIDEO_XILINX is not set
+
+#
+# MMC/SDIO DVB adapters
+#
+# CONFIG_SMS_SDIO_DRV is not set
+# CONFIG_V4L_TEST_DRIVERS is not set
+# CONFIG_DVB_TEST_DRIVERS is not set
 CONFIG_MEDIA_COMMON_OPTIONS=y
 
 #
 # common driver options
 #
+CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_TTPCI_EEPROM=m
 CONFIG_VIDEO_CX2341X=m
 CONFIG_VIDEO_TVEEPROM=m
-CONFIG_TTPCI_EEPROM=m
-CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_DVB_B2C2_FLEXCOP=m
+CONFIG_SMS_SIANO_MDTV=m
+CONFIG_SMS_SIANO_RC=y
 CONFIG_VIDEOBUF2_CORE=m
 CONFIG_VIDEOBUF2_V4L2=m
 CONFIG_VIDEOBUF2_MEMOPS=m
 CONFIG_VIDEOBUF2_DMA_CONTIG=m
 CONFIG_VIDEOBUF2_VMALLOC=m
 CONFIG_VIDEOBUF2_DMA_SG=m
-CONFIG_VIDEOBUF2_DVB=m
-CONFIG_DVB_B2C2_FLEXCOP=m
-CONFIG_VIDEO_SAA7146=m
-CONFIG_VIDEO_SAA7146_VV=m
-CONFIG_SMS_SIANO_MDTV=m
-CONFIG_SMS_SIANO_RC=y
-# CONFIG_SMS_SIANO_DEBUGFS is not set
-CONFIG_V4L_PLATFORM_DRIVERS=y
-# CONFIG_VIDEO_CAFE_CCIC is not set
-# CONFIG_VIDEO_CADENCE is not set
-# CONFIG_VIDEO_ASPEED is not set
-# CONFIG_VIDEO_MUX is not set
-# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
-# CONFIG_VIDEO_XILINX is not set
-CONFIG_V4L_MEM2MEM_DRIVERS=y
-# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
-CONFIG_VIDEO_ROCKCHIP_RGA=m
-# CONFIG_DVB_PLATFORM_DRIVERS is not set
-# CONFIG_SDR_PLATFORM_DRIVERS is not set
-
-#
-# MMC/SDIO DVB adapters
-#
-CONFIG_SMS_SDIO_DRV=m
-# CONFIG_V4L_TEST_DRIVERS is not set
-# CONFIG_DVB_TEST_DRIVERS is not set
 # end of Media drivers
 
 #
@@ -5180,25 +4838,116 @@ CONFIG_SMS_SDIO_DRV=m
 CONFIG_MEDIA_ATTACH=y
 CONFIG_VIDEO_IR_I2C=m
 
+#
+# Camera sensor devices
+#
+# CONFIG_VIDEO_AR0521 is not set
+# CONFIG_VIDEO_HI556 is not set
+# CONFIG_VIDEO_HI846 is not set
+# CONFIG_VIDEO_HI847 is not set
+# CONFIG_VIDEO_IMX208 is not set
+# CONFIG_VIDEO_IMX214 is not set
+# CONFIG_VIDEO_IMX219 is not set
+# CONFIG_VIDEO_IMX258 is not set
+# CONFIG_VIDEO_IMX274 is not set
+# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX319 is not set
+# CONFIG_VIDEO_IMX334 is not set
+# CONFIG_VIDEO_IMX335 is not set
+# CONFIG_VIDEO_IMX355 is not set
+# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_MT9M001 is not set
+# CONFIG_VIDEO_MT9M032 is not set
+# CONFIG_VIDEO_MT9M111 is not set
+# CONFIG_VIDEO_MT9P031 is not set
+# CONFIG_VIDEO_MT9T001 is not set
+# CONFIG_VIDEO_MT9T112 is not set
+# CONFIG_VIDEO_MT9V011 is not set
+# CONFIG_VIDEO_MT9V032 is not set
+# CONFIG_VIDEO_MT9V111 is not set
+# CONFIG_VIDEO_NOON010PC30 is not set
+# CONFIG_VIDEO_OG01A1B is not set
+# CONFIG_VIDEO_OV02A10 is not set
+# CONFIG_VIDEO_OV08D10 is not set
+# CONFIG_VIDEO_OV13858 is not set
+# CONFIG_VIDEO_OV13B10 is not set
+# CONFIG_VIDEO_OV2640 is not set
+# CONFIG_VIDEO_OV2659 is not set
+# CONFIG_VIDEO_OV2680 is not set
+# CONFIG_VIDEO_OV2685 is not set
+# CONFIG_VIDEO_OV2740 is not set
+# CONFIG_VIDEO_OV5640 is not set
+# CONFIG_VIDEO_OV5645 is not set
+# CONFIG_VIDEO_OV5647 is not set
+# CONFIG_VIDEO_OV5648 is not set
+# CONFIG_VIDEO_OV5670 is not set
+# CONFIG_VIDEO_OV5675 is not set
+# CONFIG_VIDEO_OV5693 is not set
+# CONFIG_VIDEO_OV5695 is not set
+# CONFIG_VIDEO_OV6650 is not set
+# CONFIG_VIDEO_OV7251 is not set
+# CONFIG_VIDEO_OV7640 is not set
+# CONFIG_VIDEO_OV7670 is not set
+# CONFIG_VIDEO_OV772X is not set
+# CONFIG_VIDEO_OV7740 is not set
+# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8865 is not set
+# CONFIG_VIDEO_OV9282 is not set
+# CONFIG_VIDEO_OV9640 is not set
+# CONFIG_VIDEO_OV9650 is not set
+# CONFIG_VIDEO_OV9734 is not set
+# CONFIG_VIDEO_RDACM20 is not set
+# CONFIG_VIDEO_RDACM21 is not set
+# CONFIG_VIDEO_RJ54N1 is not set
+# CONFIG_VIDEO_S5C73M3 is not set
+# CONFIG_VIDEO_S5K4ECGX is not set
+# CONFIG_VIDEO_S5K5BAF is not set
+# CONFIG_VIDEO_S5K6A3 is not set
+# CONFIG_VIDEO_S5K6AA is not set
+# CONFIG_VIDEO_SR030PC30 is not set
+# CONFIG_VIDEO_VS6624 is not set
+# CONFIG_VIDEO_CCS is not set
+# CONFIG_VIDEO_ET8EK8 is not set
+# CONFIG_VIDEO_M5MOLS is not set
+# end of Camera sensor devices
+
+#
+# Lens drivers
+#
+# CONFIG_VIDEO_AD5820 is not set
+# CONFIG_VIDEO_AK7375 is not set
+# CONFIG_VIDEO_DW9714 is not set
+# CONFIG_VIDEO_DW9768 is not set
+# CONFIG_VIDEO_DW9807_VCM is not set
+# end of Lens drivers
+
+#
+# Flash devices
+#
+# CONFIG_VIDEO_ADP1653 is not set
+# CONFIG_VIDEO_LM3560 is not set
+# CONFIG_VIDEO_LM3646 is not set
+# end of Flash devices
+
 #
 # Audio decoders, processors and mixers
 #
-# CONFIG_VIDEO_TVAUDIO is not set
+CONFIG_VIDEO_CS3308=m
+CONFIG_VIDEO_CS5345=m
+CONFIG_VIDEO_CS53L32A=m
+CONFIG_VIDEO_MSP3400=m
+# CONFIG_VIDEO_SONY_BTF_MPX is not set
+# CONFIG_VIDEO_TDA1997X is not set
 # CONFIG_VIDEO_TDA7432 is not set
 # CONFIG_VIDEO_TDA9840 is not set
-# CONFIG_VIDEO_TDA1997X is not set
 # CONFIG_VIDEO_TEA6415C is not set
 # CONFIG_VIDEO_TEA6420 is not set
-CONFIG_VIDEO_MSP3400=m
-CONFIG_VIDEO_CS3308=m
-CONFIG_VIDEO_CS5345=m
-CONFIG_VIDEO_CS53L32A=m
 # CONFIG_VIDEO_TLV320AIC23B is not set
+# CONFIG_VIDEO_TVAUDIO is not set
 # CONFIG_VIDEO_UDA1342 is not set
-CONFIG_VIDEO_WM8775=m
-CONFIG_VIDEO_WM8739=m
 CONFIG_VIDEO_VP27SMPX=m
-# CONFIG_VIDEO_SONY_BTF_MPX is not set
+CONFIG_VIDEO_WM8739=m
+CONFIG_VIDEO_WM8775=m
 # end of Audio decoders, processors and mixers
 
 #
@@ -5218,7 +4967,9 @@ CONFIG_VIDEO_VP27SMPX=m
 # CONFIG_VIDEO_BT819 is not set
 # CONFIG_VIDEO_BT856 is not set
 # CONFIG_VIDEO_BT866 is not set
+# CONFIG_VIDEO_ISL7998X is not set
 # CONFIG_VIDEO_KS0127 is not set
+# CONFIG_VIDEO_MAX9286 is not set
 # CONFIG_VIDEO_ML86V7667 is not set
 # CONFIG_VIDEO_SAA7110 is not set
 CONFIG_VIDEO_SAA711X=m
@@ -5231,7 +4982,6 @@ CONFIG_VIDEO_SAA711X=m
 # CONFIG_VIDEO_TW9906 is not set
 # CONFIG_VIDEO_TW9910 is not set
 # CONFIG_VIDEO_VPX3220 is not set
-# CONFIG_VIDEO_MAX9286 is not set
 
 #
 # Video and audio decoders
@@ -5243,14 +4993,14 @@ CONFIG_VIDEO_CX25840=m
 #
 # Video encoders
 #
-CONFIG_VIDEO_SAA7127=m
-# CONFIG_VIDEO_SAA7185 is not set
+# CONFIG_VIDEO_AD9389B is not set
 # CONFIG_VIDEO_ADV7170 is not set
 # CONFIG_VIDEO_ADV7175 is not set
 # CONFIG_VIDEO_ADV7343 is not set
 # CONFIG_VIDEO_ADV7393 is not set
-# CONFIG_VIDEO_AD9389B is not set
 # CONFIG_VIDEO_AK881X is not set
+CONFIG_VIDEO_SAA7127=m
+# CONFIG_VIDEO_SAA7185 is not set
 # CONFIG_VIDEO_THS8200 is not set
 # end of Video encoders
 
@@ -5276,106 +5026,17 @@ CONFIG_VIDEO_UPD64083=m
 #
 # Miscellaneous helper chips
 #
-# CONFIG_VIDEO_THS7303 is not set
-CONFIG_VIDEO_M52790=m
 # CONFIG_VIDEO_I2C is not set
+CONFIG_VIDEO_M52790=m
 # CONFIG_VIDEO_ST_MIPID02 is not set
+# CONFIG_VIDEO_THS7303 is not set
 # end of Miscellaneous helper chips
 
-#
-# Camera sensor devices
-#
-# CONFIG_VIDEO_HI556 is not set
-# CONFIG_VIDEO_IMX208 is not set
-# CONFIG_VIDEO_IMX214 is not set
-# CONFIG_VIDEO_IMX219 is not set
-# CONFIG_VIDEO_IMX258 is not set
-# CONFIG_VIDEO_IMX274 is not set
-# CONFIG_VIDEO_IMX290 is not set
-# CONFIG_VIDEO_IMX319 is not set
-# CONFIG_VIDEO_IMX334 is not set
-# CONFIG_VIDEO_IMX335 is not set
-# CONFIG_VIDEO_IMX355 is not set
-# CONFIG_VIDEO_IMX412 is not set
-# CONFIG_VIDEO_OV02A10 is not set
-# CONFIG_VIDEO_OV2640 is not set
-# CONFIG_VIDEO_OV2659 is not set
-# CONFIG_VIDEO_OV2680 is not set
-# CONFIG_VIDEO_OV2685 is not set
-# CONFIG_VIDEO_OV2740 is not set
-# CONFIG_VIDEO_OV5640 is not set
-# CONFIG_VIDEO_OV5645 is not set
-# CONFIG_VIDEO_OV5647 is not set
-# CONFIG_VIDEO_OV5648 is not set
-# CONFIG_VIDEO_OV6650 is not set
-# CONFIG_VIDEO_OV5670 is not set
-# CONFIG_VIDEO_OV5675 is not set
-# CONFIG_VIDEO_OV5695 is not set
-# CONFIG_VIDEO_OV7251 is not set
-# CONFIG_VIDEO_OV772X is not set
-# CONFIG_VIDEO_OV7640 is not set
-# CONFIG_VIDEO_OV7670 is not set
-# CONFIG_VIDEO_OV7740 is not set
-# CONFIG_VIDEO_OV8856 is not set
-# CONFIG_VIDEO_OV8865 is not set
-# CONFIG_VIDEO_OV9282 is not set
-# CONFIG_VIDEO_OV9640 is not set
-# CONFIG_VIDEO_OV9650 is not set
-# CONFIG_VIDEO_OV9734 is not set
-# CONFIG_VIDEO_OV13858 is not set
-# CONFIG_VIDEO_VS6624 is not set
-# CONFIG_VIDEO_MT9M001 is not set
-# CONFIG_VIDEO_MT9M032 is not set
-# CONFIG_VIDEO_MT9M111 is not set
-# CONFIG_VIDEO_MT9P031 is not set
-# CONFIG_VIDEO_MT9T001 is not set
-# CONFIG_VIDEO_MT9T112 is not set
-# CONFIG_VIDEO_MT9V011 is not set
-# CONFIG_VIDEO_MT9V032 is not set
-# CONFIG_VIDEO_MT9V111 is not set
-# CONFIG_VIDEO_SR030PC30 is not set
-# CONFIG_VIDEO_NOON010PC30 is not set
-# CONFIG_VIDEO_M5MOLS is not set
-# CONFIG_VIDEO_RDACM20 is not set
-# CONFIG_VIDEO_RDACM21 is not set
-# CONFIG_VIDEO_RJ54N1 is not set
-# CONFIG_VIDEO_S5K6AA is not set
-# CONFIG_VIDEO_S5K6A3 is not set
-# CONFIG_VIDEO_S5K4ECGX is not set
-# CONFIG_VIDEO_S5K5BAF is not set
-# CONFIG_VIDEO_CCS is not set
-# CONFIG_VIDEO_ET8EK8 is not set
-# CONFIG_VIDEO_S5C73M3 is not set
-# end of Camera sensor devices
-
-#
-# Lens drivers
-#
-# CONFIG_VIDEO_AD5820 is not set
-# CONFIG_VIDEO_AK7375 is not set
-# CONFIG_VIDEO_DW9714 is not set
-# CONFIG_VIDEO_DW9768 is not set
-# CONFIG_VIDEO_DW9807_VCM is not set
-# end of Lens drivers
-
-#
-# Flash devices
-#
-# CONFIG_VIDEO_ADP1653 is not set
-# CONFIG_VIDEO_LM3560 is not set
-# CONFIG_VIDEO_LM3646 is not set
-# end of Flash devices
-
-#
-# SPI helper chips
-#
-# CONFIG_VIDEO_GS1662 is not set
-# end of SPI helper chips
-
 #
 # Media SPI Adapters
 #
 CONFIG_CXD2880_SPI_DRV=m
+# CONFIG_VIDEO_GS1662 is not set
 # end of Media SPI Adapters
 
 CONFIG_MEDIA_TUNER=y
@@ -5383,43 +5044,43 @@ CONFIG_MEDIA_TUNER=y
 #
 # Customize TV tuners
 #
-CONFIG_MEDIA_TUNER_SIMPLE=m
-CONFIG_MEDIA_TUNER_TDA18250=m
-CONFIG_MEDIA_TUNER_TDA8290=m
-CONFIG_MEDIA_TUNER_TDA827X=m
-CONFIG_MEDIA_TUNER_TDA18271=m
-CONFIG_MEDIA_TUNER_TDA9887=m
-CONFIG_MEDIA_TUNER_TEA5761=m
-CONFIG_MEDIA_TUNER_TEA5767=m
+CONFIG_MEDIA_TUNER_E4000=m
+CONFIG_MEDIA_TUNER_FC0011=m
+CONFIG_MEDIA_TUNER_FC0012=m
+CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_FC2580=m
+CONFIG_MEDIA_TUNER_IT913X=m
+CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_MAX2165=m
+CONFIG_MEDIA_TUNER_MC44S803=m
 CONFIG_MEDIA_TUNER_MSI001=m
-CONFIG_MEDIA_TUNER_MT20XX=m
 CONFIG_MEDIA_TUNER_MT2060=m
 CONFIG_MEDIA_TUNER_MT2063=m
-CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MT20XX=m
 CONFIG_MEDIA_TUNER_MT2131=m
-CONFIG_MEDIA_TUNER_QT1010=m
-CONFIG_MEDIA_TUNER_XC2028=m
-CONFIG_MEDIA_TUNER_XC5000=m
-CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MXL301RF=m
 CONFIG_MEDIA_TUNER_MXL5005S=m
 CONFIG_MEDIA_TUNER_MXL5007T=m
-CONFIG_MEDIA_TUNER_MC44S803=m
-CONFIG_MEDIA_TUNER_MAX2165=m
-CONFIG_MEDIA_TUNER_TDA18218=m
-CONFIG_MEDIA_TUNER_FC0011=m
-CONFIG_MEDIA_TUNER_FC0012=m
-CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_QM1D1C0042=m
+CONFIG_MEDIA_TUNER_QT1010=m
+CONFIG_MEDIA_TUNER_R820T=m
+CONFIG_MEDIA_TUNER_SI2157=m
+CONFIG_MEDIA_TUNER_SIMPLE=m
 CONFIG_MEDIA_TUNER_TDA18212=m
-CONFIG_MEDIA_TUNER_E4000=m
-CONFIG_MEDIA_TUNER_FC2580=m
-CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_TDA18218=m
+CONFIG_MEDIA_TUNER_TDA18250=m
+CONFIG_MEDIA_TUNER_TDA18271=m
+CONFIG_MEDIA_TUNER_TDA827X=m
+CONFIG_MEDIA_TUNER_TDA8290=m
+CONFIG_MEDIA_TUNER_TDA9887=m
+CONFIG_MEDIA_TUNER_TEA5761=m
+CONFIG_MEDIA_TUNER_TEA5767=m
 CONFIG_MEDIA_TUNER_TUA9001=m
-CONFIG_MEDIA_TUNER_SI2157=m
-CONFIG_MEDIA_TUNER_IT913X=m
-CONFIG_MEDIA_TUNER_R820T=m
-CONFIG_MEDIA_TUNER_MXL301RF=m
-CONFIG_MEDIA_TUNER_QM1D1C0042=m
-CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_XC2028=m
+CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_XC5000=m
 # end of Customize TV tuners
 
 #
@@ -5429,126 +5090,126 @@ CONFIG_MEDIA_TUNER_QM1D1B0004=m
 #
 # Multistandard (satellite) frontends
 #
+CONFIG_DVB_M88DS3103=m
+CONFIG_DVB_MXL5XX=m
 CONFIG_DVB_STB0899=m
 CONFIG_DVB_STB6100=m
 CONFIG_DVB_STV090x=m
 CONFIG_DVB_STV0910=m
 CONFIG_DVB_STV6110x=m
 CONFIG_DVB_STV6111=m
-CONFIG_DVB_MXL5XX=m
-CONFIG_DVB_M88DS3103=m
 
 #
 # Multistandard (cable + terrestrial) frontends
 #
 CONFIG_DVB_DRXK=m
-CONFIG_DVB_TDA18271C2DD=m
-CONFIG_DVB_SI2165=m
 CONFIG_DVB_MN88472=m
 CONFIG_DVB_MN88473=m
+CONFIG_DVB_SI2165=m
+CONFIG_DVB_TDA18271C2DD=m
 
 #
 # DVB-S (satellite) frontends
 #
 CONFIG_DVB_CX24110=m
+CONFIG_DVB_CX24116=m
+CONFIG_DVB_CX24117=m
+CONFIG_DVB_CX24120=m
 CONFIG_DVB_CX24123=m
+CONFIG_DVB_DS3000=m
+CONFIG_DVB_MB86A16=m
 CONFIG_DVB_MT312=m
-CONFIG_DVB_ZL10036=m
-CONFIG_DVB_ZL10039=m
 CONFIG_DVB_S5H1420=m
-CONFIG_DVB_STV0288=m
+CONFIG_DVB_SI21XX=m
 CONFIG_DVB_STB6000=m
+CONFIG_DVB_STV0288=m
 CONFIG_DVB_STV0299=m
-CONFIG_DVB_STV6110=m
 CONFIG_DVB_STV0900=m
-CONFIG_DVB_TDA8083=m
+CONFIG_DVB_STV6110=m
+CONFIG_DVB_TDA10071=m
 CONFIG_DVB_TDA10086=m
+CONFIG_DVB_TDA8083=m
 CONFIG_DVB_TDA8261=m
-CONFIG_DVB_VES1X93=m
-CONFIG_DVB_TUNER_ITD1000=m
-CONFIG_DVB_TUNER_CX24113=m
 CONFIG_DVB_TDA826X=m
-CONFIG_DVB_TUA6100=m
-CONFIG_DVB_CX24116=m
-CONFIG_DVB_CX24117=m
-CONFIG_DVB_CX24120=m
-CONFIG_DVB_SI21XX=m
 CONFIG_DVB_TS2020=m
-CONFIG_DVB_DS3000=m
-CONFIG_DVB_MB86A16=m
-CONFIG_DVB_TDA10071=m
+CONFIG_DVB_TUA6100=m
+CONFIG_DVB_TUNER_CX24113=m
+CONFIG_DVB_TUNER_ITD1000=m
+CONFIG_DVB_VES1X93=m
+CONFIG_DVB_ZL10036=m
+CONFIG_DVB_ZL10039=m
 
 #
 # DVB-T (terrestrial) frontends
 #
-CONFIG_DVB_SP887X=m
+CONFIG_DVB_AF9013=m
+CONFIG_DVB_AS102_FE=m
 CONFIG_DVB_CX22700=m
 CONFIG_DVB_CX22702=m
-CONFIG_DVB_S5H1432=m
-CONFIG_DVB_DRXD=m
-CONFIG_DVB_L64781=m
-CONFIG_DVB_TDA1004X=m
-CONFIG_DVB_NXT6000=m
-CONFIG_DVB_MT352=m
-CONFIG_DVB_ZL10353=m
+CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_CXD2841ER=m
 CONFIG_DVB_DIB3000MB=m
 CONFIG_DVB_DIB3000MC=m
 CONFIG_DVB_DIB7000M=m
 CONFIG_DVB_DIB7000P=m
 CONFIG_DVB_DIB9000=m
-CONFIG_DVB_TDA10048=m
-CONFIG_DVB_AF9013=m
+CONFIG_DVB_DRXD=m
 CONFIG_DVB_EC100=m
-CONFIG_DVB_STV0367=m
-CONFIG_DVB_CXD2820R=m
-CONFIG_DVB_CXD2841ER=m
+CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_L64781=m
+CONFIG_DVB_MT352=m
+CONFIG_DVB_NXT6000=m
 CONFIG_DVB_RTL2830=m
 CONFIG_DVB_RTL2832=m
 CONFIG_DVB_RTL2832_SDR=m
+CONFIG_DVB_S5H1432=m
 CONFIG_DVB_SI2168=m
-CONFIG_DVB_AS102_FE=m
+CONFIG_DVB_SP887X=m
+CONFIG_DVB_STV0367=m
+CONFIG_DVB_TDA10048=m
+CONFIG_DVB_TDA1004X=m
 CONFIG_DVB_ZD1301_DEMOD=m
-CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_ZL10353=m
 CONFIG_DVB_CXD2880=m
 
 #
 # DVB-C (cable) frontends
 #
-CONFIG_DVB_VES1820=m
+CONFIG_DVB_STV0297=m
 CONFIG_DVB_TDA10021=m
 CONFIG_DVB_TDA10023=m
-CONFIG_DVB_STV0297=m
+CONFIG_DVB_VES1820=m
 
 #
 # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
 #
-CONFIG_DVB_NXT200X=m
-CONFIG_DVB_OR51211=m
-CONFIG_DVB_OR51132=m
+CONFIG_DVB_AU8522=m
+CONFIG_DVB_AU8522_DTV=m
+CONFIG_DVB_AU8522_V4L=m
 CONFIG_DVB_BCM3510=m
-CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_LG2160=m
 CONFIG_DVB_LGDT3305=m
 CONFIG_DVB_LGDT3306A=m
-CONFIG_DVB_LG2160=m
+CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_MXL692=m
+CONFIG_DVB_NXT200X=m
+CONFIG_DVB_OR51132=m
+CONFIG_DVB_OR51211=m
 CONFIG_DVB_S5H1409=m
-CONFIG_DVB_AU8522=m
-CONFIG_DVB_AU8522_DTV=m
-CONFIG_DVB_AU8522_V4L=m
 CONFIG_DVB_S5H1411=m
-CONFIG_DVB_MXL692=m
 
 #
 # ISDB-T (terrestrial) frontends
 #
-CONFIG_DVB_S921=m
 CONFIG_DVB_DIB8000=m
 CONFIG_DVB_MB86A20S=m
+CONFIG_DVB_S921=m
 
 #
 # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
 #
-CONFIG_DVB_TC90522=m
 CONFIG_DVB_MN88443X=m
+CONFIG_DVB_TC90522=m
 
 #
 # Digital terrestrial only tuners/PLL
@@ -5560,25 +5221,25 @@ CONFIG_DVB_TUNER_DIB0090=m
 #
 # SEC control devices for DVB-S
 #
-CONFIG_DVB_DRX39XYJ=m
-CONFIG_DVB_LNBH25=m
-CONFIG_DVB_LNBH29=m
-CONFIG_DVB_LNBP21=m
-CONFIG_DVB_LNBP22=m
+CONFIG_DVB_A8293=m
+CONFIG_DVB_AF9033=m
+CONFIG_DVB_ASCOT2E=m
+CONFIG_DVB_ATBM8830=m
+CONFIG_DVB_HELENE=m
+CONFIG_DVB_HORUS3A=m
 CONFIG_DVB_ISL6405=m
 CONFIG_DVB_ISL6421=m
 CONFIG_DVB_ISL6423=m
-CONFIG_DVB_A8293=m
+CONFIG_DVB_IX2505V=m
 CONFIG_DVB_LGS8GL5=m
 CONFIG_DVB_LGS8GXX=m
-CONFIG_DVB_ATBM8830=m
-CONFIG_DVB_TDA665x=m
-CONFIG_DVB_IX2505V=m
+CONFIG_DVB_LNBH25=m
+CONFIG_DVB_LNBH29=m
+CONFIG_DVB_LNBP21=m
+CONFIG_DVB_LNBP22=m
 CONFIG_DVB_M88RS2000=m
-CONFIG_DVB_AF9033=m
-CONFIG_DVB_HORUS3A=m
-CONFIG_DVB_ASCOT2E=m
-CONFIG_DVB_HELENE=m
+CONFIG_DVB_TDA665x=m
+CONFIG_DVB_DRX39XYJ=m
 
 #
 # Common Interface (EN50221) controller drivers
@@ -5596,23 +5257,25 @@ CONFIG_DVB_SP2=m
 #
 # Graphics support
 #
-CONFIG_VGA_ARB=y
-CONFIG_VGA_ARB_MAX_GPUS=16
+CONFIG_APERTURE_HELPERS=y
 CONFIG_DRM=m
 CONFIG_DRM_MIPI_DSI=y
-CONFIG_DRM_DP_AUX_BUS=m
-# CONFIG_DRM_DP_AUX_CHARDEV is not set
-# CONFIG_DRM_DEBUG_SELFTEST is not set
+CONFIG_DRM_USE_DYNAMIC_DEBUG=y
 CONFIG_DRM_KMS_HELPER=m
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
+# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
 CONFIG_DRM_FBDEV_OVERALLOC=100
 # CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
 CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_DP_AUX_BUS=m
+CONFIG_DRM_DISPLAY_HELPER=m
+CONFIG_DRM_DISPLAY_DP_HELPER=y
+CONFIG_DRM_DISPLAY_HDMI_HELPER=y
+# CONFIG_DRM_DP_AUX_CHARDEV is not set
 # CONFIG_DRM_DP_CEC is not set
-CONFIG_DRM_GEM_CMA_HELPER=y
-CONFIG_DRM_KMS_CMA_HELPER=y
-CONFIG_DRM_GEM_SHMEM_HELPER=y
+CONFIG_DRM_GEM_DMA_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=m
 CONFIG_DRM_SCHED=m
 
 #
@@ -5639,6 +5302,8 @@ CONFIG_DRM_MALI_DISPLAY=m
 CONFIG_DRM_VGEM=m
 # CONFIG_DRM_VKMS is not set
 CONFIG_DRM_ROCKCHIP=m
+CONFIG_ROCKCHIP_VOP=y
+# CONFIG_ROCKCHIP_VOP2 is not set
 CONFIG_ROCKCHIP_ANALOGIX_DP=y
 CONFIG_ROCKCHIP_CDN_DP=y
 CONFIG_ROCKCHIP_DW_HDMI=y
@@ -5652,7 +5317,8 @@ CONFIG_DRM_UDL=m
 # CONFIG_DRM_AST is not set
 # CONFIG_DRM_MGAG200 is not set
 # CONFIG_DRM_RCAR_DW_HDMI is not set
-# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_RCAR_USE_LVDS is not set
+# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set
 # CONFIG_DRM_QXL is not set
 # CONFIG_DRM_VIRTIO_GPU is not set
 CONFIG_DRM_PANEL=y
@@ -5663,20 +5329,24 @@ CONFIG_DRM_PANEL=y
 # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
 # CONFIG_DRM_PANEL_ARM_VERSATILE is not set
 # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set
 # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
 # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set
 # CONFIG_DRM_PANEL_DSI_CM is not set
 # CONFIG_DRM_PANEL_LVDS is not set
 CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_EDP=m
+# CONFIG_DRM_PANEL_EBBG_FT8719 is not set
 # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set
 # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set
-CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
+# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
 # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
 # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
 # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
 # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set
 # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
 # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_JDI_R63452 is not set
 # CONFIG_DRM_PANEL_KHADAS_TS050 is not set
 # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
 # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set
@@ -5685,7 +5355,10 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
 # CONFIG_DRM_PANEL_LG_LB035Q02 is not set
 # CONFIG_DRM_PANEL_LG_LG4573 is not set
 # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
 # CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set
@@ -5693,13 +5366,14 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
 # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set
 # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
 # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
-CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
 # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
 # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
 # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
@@ -5710,11 +5384,12 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
 # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
 # CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
 # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS060T1SX01 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
 # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set
 # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
 # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
 # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
@@ -5734,9 +5409,10 @@ CONFIG_DRM_PANEL_BRIDGE=y
 # CONFIG_DRM_CDNS_DSI is not set
 # CONFIG_DRM_CHIPONE_ICN6211 is not set
 # CONFIG_DRM_CHRONTEL_CH7033 is not set
-# CONFIG_DRM_CROS_EC_ANX7688 is not set
 # CONFIG_DRM_DISPLAY_CONNECTOR is not set
+# CONFIG_DRM_ITE_IT6505 is not set
 # CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
 # CONFIG_DRM_LONTIUM_LT9611 is not set
 # CONFIG_DRM_LONTIUM_LT9611UXC is not set
 # CONFIG_DRM_ITE_IT66121 is not set
@@ -5756,6 +5432,7 @@ CONFIG_DRM_SII902X=m
 CONFIG_DRM_TOSHIBA_TC358767=m
 # CONFIG_DRM_TOSHIBA_TC358768 is not set
 # CONFIG_DRM_TOSHIBA_TC358775 is not set
+# CONFIG_DRM_TI_DLPC3433 is not set
 CONFIG_DRM_TI_TFP410=m
 # CONFIG_DRM_TI_SN65DSI83 is not set
 # CONFIG_DRM_TI_SN65DSI86 is not set
@@ -5771,6 +5448,7 @@ CONFIG_DRM_I2C_ADV7511_CEC=y
 CONFIG_DRM_DW_HDMI=m
 # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
 CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
 CONFIG_DRM_DW_HDMI_CEC=m
 CONFIG_DRM_DW_MIPI_DSI=m
 # end of Display Interface Bridges
@@ -5778,13 +5456,17 @@ CONFIG_DRM_DW_MIPI_DSI=m
 # CONFIG_DRM_ETNAVIV is not set
 # CONFIG_DRM_HISI_HIBMC is not set
 # CONFIG_DRM_HISI_KIRIN is not set
+# CONFIG_DRM_LOGICVC is not set
 # CONFIG_DRM_MXSFB is not set
+# CONFIG_DRM_IMX_LCDIF is not set
 # CONFIG_DRM_ARCPGU is not set
 # CONFIG_DRM_BOCHS is not set
 # CONFIG_DRM_CIRRUS_QEMU is not set
 # CONFIG_DRM_GM12U320 is not set
+# CONFIG_DRM_PANEL_MIPI_DBI is not set
 # CONFIG_DRM_SIMPLEDRM is not set
 # CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9163 is not set
 # CONFIG_TINYDRM_ILI9225 is not set
 # CONFIG_TINYDRM_ILI9341 is not set
 # CONFIG_TINYDRM_ILI9486 is not set
@@ -5797,8 +5479,10 @@ CONFIG_DRM_DW_MIPI_DSI=m
 CONFIG_DRM_PANFROST=m
 # CONFIG_DRM_TIDSS is not set
 # CONFIG_DRM_GUD is not set
+# CONFIG_DRM_SSD130X is not set
 # CONFIG_DRM_LEGACY is not set
 CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
+CONFIG_DRM_NOMODESET=y
 
 #
 # Frame buffer Devices
@@ -5852,7 +5536,6 @@ CONFIG_FB_TILEBLITTING=y
 # CONFIG_FB_ARK is not set
 # CONFIG_FB_PM3 is not set
 # CONFIG_FB_CARMINE is not set
-# CONFIG_FB_SM501 is not set
 # CONFIG_FB_SMSCUFX is not set
 CONFIG_FB_UDL=m
 # CONFIG_FB_IBM_GXT4500 is not set
@@ -5940,10 +5623,12 @@ CONFIG_SND_MAX_CARDS=32
 CONFIG_SND_PROC_FS=y
 CONFIG_SND_VERBOSE_PROCFS=y
 CONFIG_SND_VERBOSE_PRINTK=y
+CONFIG_SND_CTL_FAST_LOOKUP=y
 CONFIG_SND_DEBUG=y
 CONFIG_SND_DEBUG_VERBOSE=y
 # CONFIG_SND_PCM_XRUN_DEBUG is not set
-# CONFIG_SND_CTL_VALIDATION is not set
+# CONFIG_SND_CTL_INPUT_VALIDATION is not set
+# CONFIG_SND_CTL_DEBUG is not set
 # CONFIG_SND_JACK_INJECTION_DEBUG is not set
 CONFIG_SND_VMASTER=y
 CONFIG_SND_CTL_LED=m
@@ -5961,6 +5646,7 @@ CONFIG_SND_ALOOP=m
 CONFIG_SND_VIRMIDI=m
 # CONFIG_SND_MTPAV is not set
 CONFIG_SND_SERIAL_U16550=m
+# CONFIG_SND_SERIAL_GENERIC is not set
 CONFIG_SND_MPU401=m
 CONFIG_SND_PCI=y
 # CONFIG_SND_AD1889 is not set
@@ -6038,6 +5724,8 @@ CONFIG_SND_HDA_RECONFIG=y
 CONFIG_SND_HDA_INPUT_BEEP=y
 CONFIG_SND_HDA_INPUT_BEEP_MODE=0
 CONFIG_SND_HDA_PATCH_LOADER=y
+# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set
+# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set
 CONFIG_SND_HDA_CODEC_REALTEK=m
 CONFIG_SND_HDA_CODEC_ANALOG=m
 CONFIG_SND_HDA_CODEC_SIGMATEL=m
@@ -6079,6 +5767,7 @@ CONFIG_SND_SOC=y
 CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
 # CONFIG_SND_SOC_ADI is not set
 # CONFIG_SND_SOC_AMD_ACP is not set
+# CONFIG_SND_AMD_ACP_CONFIG is not set
 # CONFIG_SND_ATMEL_SOC is not set
 # CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
 # CONFIG_SND_DESIGNWARE_I2S is not set
@@ -6107,12 +5796,13 @@ CONFIG_SND_I2S_HI6210_I2S=m
 # CONFIG_SND_SOC_MTK_BTCVSD is not set
 CONFIG_SND_SOC_ROCKCHIP=m
 CONFIG_SND_SOC_ROCKCHIP_I2S=m
+CONFIG_SND_SOC_ROCKCHIP_I2S_TDM=m
 CONFIG_SND_SOC_ROCKCHIP_PDM=m
 CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
-CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
-CONFIG_SND_SOC_ROCKCHIP_RT5645=m
-CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
-CONFIG_SND_SOC_RK3399_GRU_SOUND=m
+# CONFIG_SND_SOC_ROCKCHIP_MAX98090 is not set
+# CONFIG_SND_SOC_ROCKCHIP_RT5645 is not set
+# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
+# CONFIG_SND_SOC_RK3399_GRU_SOUND is not set
 # CONFIG_SND_SOC_SOF_TOPLEVEL is not set
 
 #
@@ -6140,6 +5830,7 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_ADAU7118_I2C is not set
 # CONFIG_SND_SOC_AK4104 is not set
 # CONFIG_SND_SOC_AK4118 is not set
+# CONFIG_SND_SOC_AK4375 is not set
 # CONFIG_SND_SOC_AK4458 is not set
 # CONFIG_SND_SOC_AK4554 is not set
 # CONFIG_SND_SOC_AK4613 is not set
@@ -6147,6 +5838,7 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_AK5386 is not set
 # CONFIG_SND_SOC_AK5558 is not set
 # CONFIG_SND_SOC_ALC5623 is not set
+# CONFIG_SND_SOC_AW8738 is not set
 # CONFIG_SND_SOC_BD28623 is not set
 # CONFIG_SND_SOC_BT_SCO is not set
 # CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -6155,11 +5847,16 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_CS35L34 is not set
 # CONFIG_SND_SOC_CS35L35 is not set
 # CONFIG_SND_SOC_CS35L36 is not set
+# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L41_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
 # CONFIG_SND_SOC_CS42L42 is not set
 # CONFIG_SND_SOC_CS42L51_I2C is not set
 # CONFIG_SND_SOC_CS42L52 is not set
 # CONFIG_SND_SOC_CS42L56 is not set
 # CONFIG_SND_SOC_CS42L73 is not set
+# CONFIG_SND_SOC_CS42L83 is not set
 # CONFIG_SND_SOC_CS4234 is not set
 # CONFIG_SND_SOC_CS4265 is not set
 # CONFIG_SND_SOC_CS4270 is not set
@@ -6172,26 +5869,27 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_CS53L30 is not set
 # CONFIG_SND_SOC_CX2072X is not set
 # CONFIG_SND_SOC_DA7213 is not set
-CONFIG_SND_SOC_DA7219=m
-CONFIG_SND_SOC_DMIC=m
+# CONFIG_SND_SOC_DMIC is not set
 CONFIG_SND_SOC_HDMI_CODEC=m
 # CONFIG_SND_SOC_ES7134 is not set
 # CONFIG_SND_SOC_ES7241 is not set
 CONFIG_SND_SOC_ES8316=m
-CONFIG_SND_SOC_ES8328=m
-CONFIG_SND_SOC_ES8328_I2C=m
-CONFIG_SND_SOC_ES8328_SPI=m
+# CONFIG_SND_SOC_ES8326 is not set
+# CONFIG_SND_SOC_ES8328_I2C is not set
+# CONFIG_SND_SOC_ES8328_SPI is not set
 # CONFIG_SND_SOC_GTM601 is not set
+# CONFIG_SND_SOC_HDA is not set
 # CONFIG_SND_SOC_ICS43432 is not set
 # CONFIG_SND_SOC_INNO_RK3036 is not set
 # CONFIG_SND_SOC_MAX98088 is not set
-CONFIG_SND_SOC_MAX98090=m
-CONFIG_SND_SOC_MAX98357A=m
+# CONFIG_SND_SOC_MAX98357A is not set
 # CONFIG_SND_SOC_MAX98504 is not set
 # CONFIG_SND_SOC_MAX9867 is not set
 # CONFIG_SND_SOC_MAX98927 is not set
+# CONFIG_SND_SOC_MAX98520 is not set
 # CONFIG_SND_SOC_MAX98373_I2C is not set
 # CONFIG_SND_SOC_MAX98390 is not set
+# CONFIG_SND_SOC_MAX98396 is not set
 # CONFIG_SND_SOC_MAX9860 is not set
 # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
 # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
@@ -6210,18 +5908,16 @@ CONFIG_SND_SOC_MAX98357A=m
 # CONFIG_SND_SOC_PCM512x_SPI is not set
 # CONFIG_SND_SOC_RK3328 is not set
 # CONFIG_SND_SOC_RK817 is not set
-CONFIG_SND_SOC_RL6231=m
-CONFIG_SND_SOC_RT5514=m
-CONFIG_SND_SOC_RT5514_SPI=m
 # CONFIG_SND_SOC_RT5616 is not set
 # CONFIG_SND_SOC_RT5631 is not set
 # CONFIG_SND_SOC_RT5640 is not set
-CONFIG_SND_SOC_RT5645=m
 # CONFIG_SND_SOC_RT5659 is not set
+# CONFIG_SND_SOC_RT9120 is not set
 # CONFIG_SND_SOC_SGTL5000 is not set
 CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_SIMPLE_MUX is not set
 # CONFIG_SND_SOC_SPDIF is not set
+# CONFIG_SND_SOC_SRC4XXX_I2C is not set
 # CONFIG_SND_SOC_SSM2305 is not set
 # CONFIG_SND_SOC_SSM2518 is not set
 # CONFIG_SND_SOC_SSM2602_SPI is not set
@@ -6234,13 +5930,16 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_TAS2562 is not set
 # CONFIG_SND_SOC_TAS2764 is not set
 # CONFIG_SND_SOC_TAS2770 is not set
+# CONFIG_SND_SOC_TAS2780 is not set
 # CONFIG_SND_SOC_TAS5086 is not set
 # CONFIG_SND_SOC_TAS571X is not set
 # CONFIG_SND_SOC_TAS5720 is not set
+# CONFIG_SND_SOC_TAS5805M is not set
 # CONFIG_SND_SOC_TAS6424 is not set
 # CONFIG_SND_SOC_TDA7419 is not set
 # CONFIG_SND_SOC_TFA9879 is not set
 # CONFIG_SND_SOC_TFA989X is not set
+# CONFIG_SND_SOC_TLV320ADC3XXX is not set
 # CONFIG_SND_SOC_TLV320AIC23_I2C is not set
 # CONFIG_SND_SOC_TLV320AIC23_SPI is not set
 # CONFIG_SND_SOC_TLV320AIC31XX is not set
@@ -6249,7 +5948,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
 # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
 # CONFIG_SND_SOC_TLV320ADCX140 is not set
-CONFIG_SND_SOC_TS3A227E=m
+# CONFIG_SND_SOC_TS3A227E is not set
 # CONFIG_SND_SOC_TSCS42XX is not set
 # CONFIG_SND_SOC_TSCS454 is not set
 # CONFIG_SND_SOC_UDA1334 is not set
@@ -6259,7 +5958,8 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_WM8580 is not set
 # CONFIG_SND_SOC_WM8711 is not set
 # CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
 # CONFIG_SND_SOC_WM8737 is not set
 # CONFIG_SND_SOC_WM8741 is not set
 # CONFIG_SND_SOC_WM8750 is not set
@@ -6271,6 +5971,7 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_WM8804_SPI is not set
 # CONFIG_SND_SOC_WM8903 is not set
 # CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
 # CONFIG_SND_SOC_WM8960 is not set
 # CONFIG_SND_SOC_WM8962 is not set
 # CONFIG_SND_SOC_WM8974 is not set
@@ -6284,6 +5985,7 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_NAU8315 is not set
 # CONFIG_SND_SOC_NAU8540 is not set
 # CONFIG_SND_SOC_NAU8810 is not set
+# CONFIG_SND_SOC_NAU8821 is not set
 # CONFIG_SND_SOC_NAU8822 is not set
 # CONFIG_SND_SOC_NAU8824 is not set
 # CONFIG_SND_SOC_TPA6130A2 is not set
@@ -6296,6 +5998,8 @@ CONFIG_SND_SOC_TS3A227E=m
 CONFIG_SND_SIMPLE_CARD_UTILS=m
 CONFIG_SND_SIMPLE_CARD=m
 CONFIG_SND_AUDIO_GRAPH_CARD=m
+# CONFIG_SND_AUDIO_GRAPH_CARD2 is not set
+# CONFIG_SND_TEST_COMPONENT is not set
 # CONFIG_SND_VIRTIO is not set
 
 #
@@ -6352,6 +6056,8 @@ CONFIG_HID_KYE=m
 CONFIG_HID_UCLOGIC=m
 CONFIG_HID_WALTOP=m
 CONFIG_HID_VIEWSONIC=m
+# CONFIG_HID_VRC2 is not set
+# CONFIG_HID_XIAOMI is not set
 CONFIG_HID_GYRATION=m
 CONFIG_HID_ICADE=m
 CONFIG_HID_ITE=m
@@ -6361,6 +6067,7 @@ CONFIG_HID_KENSINGTON=m
 CONFIG_HID_LCPOWER=m
 CONFIG_HID_LED=m
 CONFIG_HID_LENOVO=m
+# CONFIG_HID_LETSKETCH is not set
 CONFIG_HID_LOGITECH=m
 CONFIG_HID_LOGITECH_DJ=m
 CONFIG_HID_LOGITECH_HIDPP=m
@@ -6371,10 +6078,12 @@ CONFIG_LOGIWHEELS_FF=y
 CONFIG_HID_MAGICMOUSE=m
 CONFIG_HID_MALTRON=m
 CONFIG_HID_MAYFLASH=m
+# CONFIG_HID_MEGAWORLD_FF is not set
 CONFIG_HID_REDRAGON=m
 CONFIG_HID_MICROSOFT=m
 CONFIG_HID_MONTEREY=m
 CONFIG_HID_MULTITOUCH=m
+# CONFIG_HID_NINTENDO is not set
 CONFIG_HID_NTI=m
 CONFIG_HID_NTRIG=m
 CONFIG_HID_ORTEK=m
@@ -6389,13 +6098,15 @@ CONFIG_HID_PICOLCD_LCD=y
 CONFIG_HID_PICOLCD_LEDS=y
 CONFIG_HID_PICOLCD_CIR=y
 CONFIG_HID_PLANTRONICS=m
-# CONFIG_HID_PLAYSTATION is not set
+# CONFIG_HID_PXRC is not set
+# CONFIG_HID_RAZER is not set
 CONFIG_HID_PRIMAX=m
 CONFIG_HID_RETRODE=m
 CONFIG_HID_ROCCAT=m
 CONFIG_HID_SAITEK=m
 CONFIG_HID_SAMSUNG=m
 # CONFIG_HID_SEMITEK is not set
+# CONFIG_HID_SIGMAMICRO is not set
 CONFIG_HID_SONY=m
 CONFIG_SONY_FF=y
 CONFIG_HID_SPEEDLINK=m
@@ -6409,6 +6120,7 @@ CONFIG_HID_SMARTJOYPLUS=m
 CONFIG_SMARTJOYPLUS_FF=y
 CONFIG_HID_TIVO=m
 CONFIG_HID_TOPSEED=m
+# CONFIG_HID_TOPRE is not set
 CONFIG_HID_THINGM=m
 CONFIG_HID_THRUSTMASTER=m
 CONFIG_THRUSTMASTER_FF=y
@@ -6439,6 +6151,7 @@ CONFIG_USB_HIDDEV=y
 #
 # CONFIG_I2C_HID_ACPI is not set
 # CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HID_OF_ELAN is not set
 # CONFIG_I2C_HID_OF_GOODIX is not set
 # end of I2C HID support
 # end of HID support
@@ -6685,6 +6398,7 @@ CONFIG_USB_HSIC_USB3503=m
 CONFIG_USB_HSIC_USB4604=m
 # CONFIG_USB_LINK_LAYER_TEST is not set
 CONFIG_USB_CHAOSKEY=m
+# CONFIG_USB_ONBOARD_HUB is not set
 CONFIG_USB_ATM=m
 # CONFIG_USB_SPEEDTOUCH is not set
 CONFIG_USB_CXACRU=m
@@ -6815,20 +6529,23 @@ CONFIG_TYPEC_TCPCI=m
 CONFIG_TYPEC_FUSB302=y
 # CONFIG_TYPEC_UCSI is not set
 # CONFIG_TYPEC_TPS6598X is not set
+# CONFIG_TYPEC_ANX7411 is not set
+# CONFIG_TYPEC_RT1719 is not set
 # CONFIG_TYPEC_HD3SS3220 is not set
 # CONFIG_TYPEC_STUSB160X is not set
-CONFIG_TYPEC_EXTCON=y
+# CONFIG_TYPEC_WUSB3801 is not set
 
 #
 # USB Type-C Multiplexer/DeMultiplexer Switch support
 #
+# CONFIG_TYPEC_MUX_FSA4480 is not set
 # CONFIG_TYPEC_MUX_PI3USB30532 is not set
 # end of USB Type-C Multiplexer/DeMultiplexer Switch support
 
 #
 # USB Type-C Alternate Mode drivers
 #
-CONFIG_TYPEC_DP_ALTMODE=y
+CONFIG_TYPEC_DP_ALTMODE=m
 # CONFIG_TYPEC_NVIDIA_ALTMODE is not set
 # end of USB Type-C Alternate Mode drivers
 
@@ -6855,7 +6572,6 @@ CONFIG_MMC_RICOH_MMC=y
 CONFIG_MMC_SDHCI_ACPI=y
 CONFIG_MMC_SDHCI_PLTFM=y
 CONFIG_MMC_SDHCI_OF_ARASAN=y
-# CONFIG_MMC_SDHCI_OF_ASPEED is not set
 CONFIG_MMC_SDHCI_OF_AT91=y
 # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
 CONFIG_MMC_SDHCI_CADENCE=y
@@ -6868,9 +6584,9 @@ CONFIG_MMC_VIA_SDMMC=y
 CONFIG_MMC_DW=y
 CONFIG_MMC_DW_PLTFM=y
 # CONFIG_MMC_DW_BLUEFIELD is not set
-CONFIG_MMC_DW_EXYNOS=y
+# CONFIG_MMC_DW_EXYNOS is not set
 # CONFIG_MMC_DW_HI3798CV200 is not set
-CONFIG_MMC_DW_K3=y
+# CONFIG_MMC_DW_K3 is not set
 CONFIG_MMC_DW_PCI=y
 CONFIG_MMC_DW_ROCKCHIP=y
 CONFIG_MMC_VUB300=m
@@ -6883,6 +6599,15 @@ CONFIG_MMC_MTK=y
 CONFIG_MMC_SDHCI_XENON=y
 # CONFIG_MMC_SDHCI_OMAP is not set
 # CONFIG_MMC_SDHCI_AM654 is not set
+CONFIG_SCSI_UFSHCD=y
+# CONFIG_SCSI_UFS_BSG is not set
+# CONFIG_SCSI_UFS_HPB is not set
+# CONFIG_SCSI_UFS_HWMON is not set
+CONFIG_SCSI_UFSHCD_PCI=m
+# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
+CONFIG_SCSI_UFSHCD_PLATFORM=y
+# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
+# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
 CONFIG_MEMSTICK=m
 # CONFIG_MEMSTICK_DEBUG is not set
 
@@ -6960,6 +6685,10 @@ CONFIG_LEDS_USER=m
 # CONFIG_LEDS_RT8515 is not set
 # CONFIG_LEDS_SGM3140 is not set
 
+#
+# RGB LED drivers
+#
+
 #
 # LED Triggers
 #
@@ -6985,6 +6714,10 @@ CONFIG_LEDS_TRIGGER_NETDEV=y
 CONFIG_LEDS_TRIGGER_PATTERN=m
 CONFIG_LEDS_TRIGGER_AUDIO=m
 # CONFIG_LEDS_TRIGGER_TTY is not set
+
+#
+# Simple LED drivers
+#
 CONFIG_ACCESSIBILITY=y
 CONFIG_A11Y_BRAILLE_CONSOLE=y
 
@@ -7026,6 +6759,7 @@ CONFIG_RTC_DRV_DS1374_WDT=y
 CONFIG_RTC_DRV_DS1672=m
 # CONFIG_RTC_DRV_HYM8563 is not set
 CONFIG_RTC_DRV_MAX6900=m
+# CONFIG_RTC_DRV_NCT3018Y is not set
 CONFIG_RTC_DRV_RK808=m
 CONFIG_RTC_DRV_RS5C372=m
 CONFIG_RTC_DRV_ISL1208=m
@@ -7202,8 +6936,10 @@ CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m
 CONFIG_VFIO_PLATFORM_AMDXGBE_RESET=m
 # CONFIG_VFIO_MDEV is not set
 # CONFIG_VIRT_DRIVERS is not set
+CONFIG_VIRTIO_ANCHOR=y
 CONFIG_VIRTIO=y
 CONFIG_VIRTIO_PCI_LIB=y
+CONFIG_VIRTIO_PCI_LIB_LEGACY=y
 CONFIG_VIRTIO_MENU=y
 CONFIG_VIRTIO_PCI=y
 CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7255,7 +6991,6 @@ CONFIG_ADIS16240=m
 # Analog to digital converters
 #
 CONFIG_AD7816=m
-CONFIG_AD7280=m
 # end of Analog to digital converters
 
 #
@@ -7266,12 +7001,6 @@ CONFIG_ADT7316_SPI=m
 CONFIG_ADT7316_I2C=m
 # end of Analog digital bi-direction converters
 
-#
-# Capacitance to digital converters
-#
-CONFIG_AD7746=m
-# end of Capacitance to digital converters
-
 #
 # Direct Digital Synthesis
 #
@@ -7302,36 +7031,20 @@ CONFIG_AD2S1210=m
 
 # CONFIG_FB_SM750 is not set
 CONFIG_STAGING_MEDIA=y
-CONFIG_VIDEO_HANTRO=m
-CONFIG_VIDEO_HANTRO_ROCKCHIP=y
+# CONFIG_VIDEO_MAX96712 is not set
 CONFIG_VIDEO_ROCKCHIP_VDEC=m
-# CONFIG_VIDEO_ZORAN is not set
-CONFIG_DVB_AV7110_IR=y
-CONFIG_DVB_AV7110=m
-CONFIG_DVB_AV7110_OSD=y
-CONFIG_DVB_BUDGET_PATCH=m
-CONFIG_DVB_SP8870=m
-
-#
-# Android
-#
-CONFIG_ASHMEM=y
-# end of Android
-
+# CONFIG_STAGING_MEDIA_DEPRECATED is not set
 # CONFIG_STAGING_BOARD is not set
 # CONFIG_LTE_GDM724X is not set
-# CONFIG_GS_FPGABOOT is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
 # CONFIG_FB_TFT is not set
 # CONFIG_KS7010 is not set
 # CONFIG_PI433 is not set
 # CONFIG_XIL_AXIS_FIFO is not set
 # CONFIG_FIELDBUS_DEV is not set
-# CONFIG_QLGE is not set
-# CONFIG_WFX is not set
+# CONFIG_VME_BUS is not set
 # CONFIG_GOLDFISH is not set
 CONFIG_CHROME_PLATFORMS=y
+# CONFIG_CHROMEOS_ACPI is not set
 CONFIG_CHROMEOS_TBMC=m
 CONFIG_CROS_EC=y
 CONFIG_CROS_EC_I2C=m
@@ -7339,15 +7052,7 @@ CONFIG_CROS_EC_RPMSG=m
 CONFIG_CROS_EC_SPI=y
 CONFIG_CROS_EC_PROTO=y
 CONFIG_CROS_KBD_LED_BACKLIGHT=y
-CONFIG_CROS_EC_CHARDEV=y
-CONFIG_CROS_EC_LIGHTBAR=m
-CONFIG_CROS_EC_VBC=m
-CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_SENSORHUB=y
-CONFIG_CROS_EC_SYSFS=m
-CONFIG_CROS_EC_TYPEC=y
-CONFIG_CROS_USBPD_LOGGER=m
-CONFIG_CROS_USBPD_NOTIFY=y
+# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
 # CONFIG_MELLANOX_PLATFORM is not set
 # CONFIG_SURFACE_PLATFORMS is not set
 CONFIG_HAVE_CLK=y
@@ -7357,14 +7062,14 @@ CONFIG_COMMON_CLK=y
 #
 # Clock driver for ARM Reference designs
 #
-# CONFIG_ICST is not set
+# CONFIG_CLK_ICST is not set
 # CONFIG_CLK_SP810 is not set
 # CONFIG_CLK_VEXPRESS_OSC is not set
 # end of Clock driver for ARM Reference designs
 
 # CONFIG_LMK04832 is not set
 # CONFIG_COMMON_CLK_MAX9485 is not set
-CONFIG_COMMON_CLK_RK808=m
+CONFIG_COMMON_CLK_RK808=y
 CONFIG_COMMON_CLK_SCPI=y
 # CONFIG_COMMON_CLK_SI5341 is not set
 # CONFIG_COMMON_CLK_SI5351 is not set
@@ -7375,9 +7080,11 @@ CONFIG_COMMON_CLK_SCPI=y
 # CONFIG_COMMON_CLK_CDCE925 is not set
 # CONFIG_COMMON_CLK_CS2000_CP is not set
 # CONFIG_COMMON_CLK_AXI_CLKGEN is not set
-CONFIG_COMMON_CLK_XGENE=y
+# CONFIG_COMMON_CLK_XGENE is not set
 CONFIG_COMMON_CLK_PWM=y
+# CONFIG_COMMON_CLK_RS9_PCIE is not set
 # CONFIG_COMMON_CLK_VC5 is not set
+# CONFIG_COMMON_CLK_VC7 is not set
 # CONFIG_COMMON_CLK_FIXED_MMIO is not set
 CONFIG_COMMON_CLK_ROCKCHIP=y
 # CONFIG_CLK_PX30 is not set
@@ -7387,6 +7094,7 @@ CONFIG_COMMON_CLK_ROCKCHIP=y
 CONFIG_CLK_RK3399=y
 # CONFIG_CLK_RK3568 is not set
 # CONFIG_XILINX_VCU is not set
+# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
 CONFIG_HWSPINLOCK=y
 
 #
@@ -7427,6 +7135,7 @@ CONFIG_IOMMU_IO_PGTABLE_LPAE=y
 # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
 CONFIG_IOMMU_IO_PGTABLE_ARMV7S=y
 # CONFIG_IOMMU_IO_PGTABLE_ARMV7S_SELFTEST is not set
+# CONFIG_IOMMU_IO_PGTABLE_DART is not set
 # end of Generic IOMMU Pagetable Support
 
 # CONFIG_IOMMU_DEBUGFS is not set
@@ -7455,6 +7164,7 @@ CONFIG_REMOTEPROC=y
 #
 CONFIG_RPMSG=y
 CONFIG_RPMSG_CHAR=y
+# CONFIG_RPMSG_CTRL is not set
 # CONFIG_RPMSG_NS is not set
 CONFIG_RPMSG_QCOM_GLINK=y
 CONFIG_RPMSG_QCOM_GLINK_RPM=y
@@ -7485,6 +7195,12 @@ CONFIG_RPMSG_QCOM_GLINK_RPM=y
 # CONFIG_FSL_RCPM is not set
 # end of NXP/Freescale QorIQ SoC drivers
 
+#
+# fujitsu SoC drivers
+#
+# CONFIG_A64FX_DIAG is not set
+# end of fujitsu SoC drivers
+
 #
 # i.MX SoC drivers
 #
@@ -7566,8 +7282,14 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 #
 # CONFIG_ADIS16201 is not set
 # CONFIG_ADIS16209 is not set
+# CONFIG_ADXL313_I2C is not set
+# CONFIG_ADXL313_SPI is not set
 # CONFIG_ADXL345_I2C is not set
 # CONFIG_ADXL345_SPI is not set
+# CONFIG_ADXL355_I2C is not set
+# CONFIG_ADXL355_SPI is not set
+# CONFIG_ADXL367_SPI is not set
+# CONFIG_ADXL367_I2C is not set
 # CONFIG_ADXL372_SPI is not set
 # CONFIG_ADXL372_I2C is not set
 # CONFIG_BMA180 is not set
@@ -7593,6 +7315,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_MMA8452 is not set
 # CONFIG_MMA9551 is not set
 # CONFIG_MMA9553 is not set
+# CONFIG_MSA311 is not set
 # CONFIG_MXC4005 is not set
 # CONFIG_MXC6255 is not set
 # CONFIG_SCA3000 is not set
@@ -7608,6 +7331,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_AD7124 is not set
 # CONFIG_AD7192 is not set
 # CONFIG_AD7266 is not set
+CONFIG_AD7280=m
 # CONFIG_AD7291 is not set
 # CONFIG_AD7292 is not set
 # CONFIG_AD7298 is not set
@@ -7624,8 +7348,6 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_AD7949 is not set
 # CONFIG_AD799X is not set
 # CONFIG_ADI_AXI_ADC is not set
-# CONFIG_AXP20X_ADC is not set
-# CONFIG_AXP288_ADC is not set
 # CONFIG_CC10001_ADC is not set
 # CONFIG_ENVELOPE_DETECTOR is not set
 # CONFIG_HI8435 is not set
@@ -7638,6 +7360,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_MAX1027 is not set
 # CONFIG_MAX11100 is not set
 # CONFIG_MAX1118 is not set
+# CONFIG_MAX11205 is not set
 # CONFIG_MAX1241 is not set
 # CONFIG_MAX1363 is not set
 # CONFIG_MAX9611 is not set
@@ -7649,6 +7372,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_QCOM_SPMI_VADC is not set
 # CONFIG_QCOM_SPMI_ADC5 is not set
 CONFIG_ROCKCHIP_SARADC=m
+# CONFIG_RICHTEK_RTQ6056 is not set
 # CONFIG_SD_ADC_MODULATOR is not set
 # CONFIG_TI_ADC081C is not set
 # CONFIG_TI_ADC0832 is not set
@@ -7666,10 +7390,15 @@ CONFIG_ROCKCHIP_SARADC=m
 # CONFIG_TI_TLC4541 is not set
 # CONFIG_TI_TSC2046 is not set
 # CONFIG_VF610_ADC is not set
-# CONFIG_VIPERBOARD_ADC is not set
 # CONFIG_XILINX_XADC is not set
 # end of Analog to digital converters
 
+#
+# Analog to digital and digital to analog converters
+#
+# CONFIG_AD74413R is not set
+# end of Analog to digital and digital to analog converters
+
 #
 # Analog Front Ends
 #
@@ -7680,6 +7409,7 @@ CONFIG_IIO_RESCALE=m
 # Amplifiers
 #
 # CONFIG_AD8366 is not set
+# CONFIG_ADA4250 is not set
 # CONFIG_HMC425 is not set
 # end of Amplifiers
 
@@ -7687,6 +7417,7 @@ CONFIG_IIO_RESCALE=m
 # Capacitance to digital converters
 #
 # CONFIG_AD7150 is not set
+CONFIG_AD7746=m
 # end of Capacitance to digital converters
 
 #
@@ -7699,15 +7430,15 @@ CONFIG_IIO_RESCALE=m
 # CONFIG_IAQCORE is not set
 # CONFIG_PMS7003 is not set
 # CONFIG_SCD30_CORE is not set
+# CONFIG_SCD4X is not set
 # CONFIG_SENSIRION_SGP30 is not set
 # CONFIG_SENSIRION_SGP40 is not set
 # CONFIG_SPS30_I2C is not set
 # CONFIG_SPS30_SERIAL is not set
+# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
 # CONFIG_VZ89X is not set
 # end of Chemical Sensors
 
-# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
-
 #
 # Hid Sensor IIO Common
 #
@@ -7729,6 +7460,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # Digital to analog converters
 #
+# CONFIG_AD3552R is not set
 # CONFIG_AD5064 is not set
 # CONFIG_AD5360 is not set
 # CONFIG_AD5380 is not set
@@ -7739,6 +7471,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AD5593R is not set
 # CONFIG_AD5504 is not set
 # CONFIG_AD5624R_SPI is not set
+# CONFIG_LTC2688 is not set
 # CONFIG_AD5686_SPI is not set
 # CONFIG_AD5696_I2C is not set
 # CONFIG_AD5755 is not set
@@ -7748,6 +7481,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AD5766 is not set
 # CONFIG_AD5770R is not set
 # CONFIG_AD5791 is not set
+# CONFIG_AD7293 is not set
 # CONFIG_AD7303 is not set
 # CONFIG_AD8801 is not set
 # CONFIG_DPOT_DAC is not set
@@ -7772,6 +7506,12 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_IIO_SIMPLE_DUMMY is not set
 # end of IIO dummy driver
 
+#
+# Filters
+#
+# CONFIG_ADMV8818 is not set
+# end of Filters
+
 #
 # Frequency Synthesizers DDS/PLL
 #
@@ -7787,6 +7527,10 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # CONFIG_ADF4350 is not set
 # CONFIG_ADF4371 is not set
+# CONFIG_ADMV1013 is not set
+# CONFIG_ADMV1014 is not set
+# CONFIG_ADMV4420 is not set
+# CONFIG_ADRF6780 is not set
 # end of Phase-Locked Loop (PLL) frequency synthesizers
 # end of Frequency Synthesizers DDS/PLL
 
@@ -7844,6 +7588,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_ADIS16480 is not set
 # CONFIG_BMI160_I2C is not set
 # CONFIG_BMI160_SPI is not set
+# CONFIG_BOSCH_BNO055_SERIAL is not set
+# CONFIG_BOSCH_BNO055_I2C is not set
 # CONFIG_FXOS8700_I2C is not set
 # CONFIG_FXOS8700_SPI is not set
 # CONFIG_KMX61 is not set
@@ -7886,6 +7632,7 @@ CONFIG_IIO_ADIS_LIB_BUFFER=y
 # CONFIG_JSA1212 is not set
 # CONFIG_RPR0521 is not set
 # CONFIG_LTR501 is not set
+# CONFIG_LTRF216A is not set
 # CONFIG_LV0104CS is not set
 # CONFIG_MAX44000 is not set
 # CONFIG_MAX44009 is not set
@@ -8019,6 +7766,8 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 # CONFIG_RFD77402 is not set
 # CONFIG_SRF04 is not set
 # CONFIG_SX9310 is not set
+# CONFIG_SX9324 is not set
+# CONFIG_SX9360 is not set
 # CONFIG_SX9500 is not set
 # CONFIG_SRF08 is not set
 # CONFIG_VCNL3020 is not set
@@ -8046,19 +7795,21 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 # CONFIG_TSYS01 is not set
 # CONFIG_TSYS02D is not set
 # CONFIG_MAX31856 is not set
+# CONFIG_MAX31865 is not set
 # end of Temperature sensors
 
 # CONFIG_NTB is not set
-# CONFIG_VME_BUS is not set
 CONFIG_PWM=y
 CONFIG_PWM_SYSFS=y
 # CONFIG_PWM_DEBUG is not set
 # CONFIG_PWM_ATMEL_TCB is not set
+# CONFIG_PWM_CLK is not set
 CONFIG_PWM_CROS_EC=m
 # CONFIG_PWM_DWC is not set
 # CONFIG_PWM_FSL_FTM is not set
 # CONFIG_PWM_PCA9685 is not set
 CONFIG_PWM_ROCKCHIP=y
+# CONFIG_PWM_XILINX is not set
 
 #
 # IRQ chip support
@@ -8071,13 +7822,16 @@ CONFIG_ARM_GIC_V3=y
 CONFIG_ARM_GIC_V3_ITS=y
 CONFIG_ARM_GIC_V3_ITS_PCI=y
 # CONFIG_AL_FIC is not set
+# CONFIG_XILINX_INTC is not set
 CONFIG_PARTITION_PERCPU=y
 # end of IRQ chip support
 
 # CONFIG_IPACK_BUS is not set
 CONFIG_ARCH_HAS_RESET_CONTROLLER=y
 CONFIG_RESET_CONTROLLER=y
+# CONFIG_RESET_SIMPLE is not set
 # CONFIG_RESET_TI_SYSCON is not set
+# CONFIG_RESET_TI_TPS380X is not set
 
 #
 # PHY Subsystem
@@ -8086,15 +7840,21 @@ CONFIG_GENERIC_PHY=y
 CONFIG_GENERIC_PHY_MIPI_DPHY=y
 CONFIG_PHY_XGENE=y
 # CONFIG_PHY_CAN_TRANSCEIVER is not set
+
+#
+# PHY drivers for Broadcom platforms
+#
 # CONFIG_BCM_KONA_USB2_PHY is not set
+# end of PHY drivers for Broadcom platforms
+
 # CONFIG_PHY_CADENCE_TORRENT is not set
 # CONFIG_PHY_CADENCE_DPHY is not set
+# CONFIG_PHY_CADENCE_DPHY_RX is not set
 # CONFIG_PHY_CADENCE_SIERRA is not set
 # CONFIG_PHY_CADENCE_SALVO is not set
-# CONFIG_PHY_FSL_IMX8MQ_USB is not set
-# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
 # CONFIG_PHY_PXA_28NM_HSIC is not set
 # CONFIG_PHY_PXA_28NM_USB2 is not set
+# CONFIG_PHY_LAN966X_SERDES is not set
 # CONFIG_PHY_CPCAP_USB is not set
 # CONFIG_PHY_MAPPHONE_MDM6600 is not set
 # CONFIG_PHY_OCELOT_SERDES is not set
@@ -8107,7 +7867,9 @@ CONFIG_PHY_ROCKCHIP_INNO_HDMI=y
 CONFIG_PHY_ROCKCHIP_INNO_USB2=y
 # CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY is not set
 # CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY is not set
+# CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY is not set
 CONFIG_PHY_ROCKCHIP_PCIE=y
+# CONFIG_PHY_ROCKCHIP_SNPS_PCIE3 is not set
 CONFIG_PHY_ROCKCHIP_TYPEC=y
 # CONFIG_PHY_ROCKCHIP_USB is not set
 # CONFIG_PHY_SAMSUNG_USB2 is not set
@@ -8133,7 +7895,10 @@ CONFIG_ARM_PMU_ACPI=y
 # CONFIG_ARM_DSU_PMU is not set
 # CONFIG_ARM_SPE_PMU is not set
 # CONFIG_ARM_DMC620_PMU is not set
+# CONFIG_ALIBABA_UNCORE_DRW_PMU is not set
 CONFIG_HISI_PMU=y
+# CONFIG_HISI_PCIE_PMU is not set
+# CONFIG_HNS3_PMU is not set
 # end of Performance monitor support
 
 # CONFIG_RAS is not set
@@ -8142,7 +7907,6 @@ CONFIG_HISI_PMU=y
 #
 # Android
 #
-CONFIG_ANDROID=y
 CONFIG_ANDROID_BINDER_IPC=y
 CONFIG_ANDROID_BINDERFS=y
 CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
@@ -8151,26 +7915,26 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
 
 CONFIG_LIBNVDIMM=y
 CONFIG_BLK_DEV_PMEM=m
-CONFIG_ND_BLK=m
 CONFIG_ND_CLAIM=y
 CONFIG_ND_BTT=m
 CONFIG_BTT=y
 CONFIG_OF_PMEM=y
 CONFIG_NVDIMM_KEYS=y
-CONFIG_DAX_DRIVER=y
 CONFIG_DAX=y
 CONFIG_NVMEM=y
 CONFIG_NVMEM_SYSFS=y
-# CONFIG_NVMEM_SPMI_SDAM is not set
-CONFIG_ROCKCHIP_EFUSE=y
-# CONFIG_ROCKCHIP_OTP is not set
 # CONFIG_NVMEM_RMEM is not set
+# CONFIG_NVMEM_ROCKCHIP_EFUSE is not set
+# CONFIG_NVMEM_ROCKCHIP_OTP is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
+CONFIG_NVMEM_U_BOOT_ENV=m
 
 #
 # HW tracing support
 #
 # CONFIG_STM is not set
 # CONFIG_INTEL_TH is not set
+# CONFIG_HISI_PTT is not set
 # end of HW tracing support
 
 # CONFIG_FPGA is not set
@@ -8193,6 +7957,8 @@ CONFIG_PM_OPP=y
 # CONFIG_INTERCONNECT is not set
 # CONFIG_COUNTER is not set
 # CONFIG_MOST is not set
+# CONFIG_PECI is not set
+# CONFIG_HTE is not set
 # end of Device Drivers
 
 #
@@ -8211,12 +7977,7 @@ CONFIG_EXT4_FS_SECURITY=y
 CONFIG_JBD2=y
 # CONFIG_JBD2_DEBUG is not set
 CONFIG_FS_MBCACHE=y
-CONFIG_REISERFS_FS=m
-# CONFIG_REISERFS_CHECK is not set
-CONFIG_REISERFS_PROC_INFO=y
-CONFIG_REISERFS_FS_XATTR=y
-CONFIG_REISERFS_FS_POSIX_ACL=y
-CONFIG_REISERFS_FS_SECURITY=y
+# CONFIG_REISERFS_FS is not set
 CONFIG_JFS_FS=m
 CONFIG_JFS_POSIX_ACL=y
 CONFIG_JFS_SECURITY=y
@@ -8255,8 +8016,8 @@ CONFIG_F2FS_FS_SECURITY=y
 # CONFIG_F2FS_FAULT_INJECTION is not set
 # CONFIG_F2FS_FS_COMPRESSION is not set
 CONFIG_F2FS_IOSTAT=y
+# CONFIG_F2FS_UNFAIR_RWSEM is not set
 # CONFIG_ZONEFS_FS is not set
-# CONFIG_FS_DAX is not set
 CONFIG_FS_POSIX_ACL=y
 CONFIG_EXPORTFS=y
 CONFIG_EXPORTFS_BLOCK_OPS=y
@@ -8301,6 +8062,8 @@ CONFIG_FSCACHE_STATS=y
 # CONFIG_FSCACHE_DEBUG is not set
 CONFIG_CACHEFILES=m
 # CONFIG_CACHEFILES_DEBUG is not set
+# CONFIG_CACHEFILES_ERROR_INJECTION is not set
+# CONFIG_CACHEFILES_ONDEMAND is not set
 # end of Caches
 
 #
@@ -8346,9 +8109,12 @@ CONFIG_TMPFS_XATTR=y
 CONFIG_ARCH_SUPPORTS_HUGETLBFS=y
 CONFIG_HUGETLBFS=y
 CONFIG_HUGETLB_PAGE=y
+CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
+CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
 CONFIG_MEMFD_CREATE=y
 CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
-CONFIG_CONFIGFS_FS=m
+CONFIG_CONFIGFS_FS=y
 CONFIG_EFIVAR_FS=y
 # end of Pseudo filesystems
 
@@ -8388,7 +8154,7 @@ CONFIG_SQUASHFS_ZLIB=y
 CONFIG_SQUASHFS_LZ4=y
 CONFIG_SQUASHFS_LZO=y
 CONFIG_SQUASHFS_XZ=y
-# CONFIG_SQUASHFS_ZSTD is not set
+CONFIG_SQUASHFS_ZSTD=y
 # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
 # CONFIG_SQUASHFS_EMBEDDED is not set
 CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
@@ -8445,7 +8211,6 @@ CONFIG_NFS_DEBUG=y
 # CONFIG_NFS_V4_2_READ_PLUS is not set
 CONFIG_NFSD=m
 CONFIG_NFSD_V2_ACL=y
-CONFIG_NFSD_V3=y
 CONFIG_NFSD_V3_ACL=y
 CONFIG_NFSD_V4=y
 CONFIG_NFSD_PNFS=y
@@ -8543,6 +8308,7 @@ CONFIG_NLS_MAC_ROMANIAN=m
 CONFIG_NLS_MAC_TURKISH=m
 CONFIG_NLS_UTF8=m
 CONFIG_DLM=m
+# CONFIG_DLM_DEPRECATED_API is not set
 CONFIG_DLM_DEBUG=y
 # CONFIG_UNICODE is not set
 CONFIG_IO_WQ=y
@@ -8555,7 +8321,9 @@ CONFIG_KEYS=y
 # CONFIG_KEYS_REQUEST_CACHE is not set
 CONFIG_PERSISTENT_KEYRINGS=y
 CONFIG_TRUSTED_KEYS=m
+CONFIG_TRUSTED_KEYS_TPM=y
 CONFIG_ENCRYPTED_KEYS=y
+# CONFIG_USER_DECRYPTED_DATA is not set
 CONFIG_KEY_DH_OPERATIONS=y
 # CONFIG_SECURITY_DMESG_RESTRICT is not set
 CONFIG_SECURITY=y
@@ -8571,9 +8339,12 @@ CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
 CONFIG_SECURITY_APPARMOR=y
+# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+CONFIG_SECURITY_APPARMOR_INTROSPECT_POLICY=y
 CONFIG_SECURITY_APPARMOR_HASH=y
 CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
-# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y
+CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
 # CONFIG_SECURITY_SAFESETID is not set
@@ -8592,14 +8363,22 @@ CONFIG_LSM="yama,apparmor"
 #
 # Memory initialization
 #
+CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
+CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
+CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
 CONFIG_INIT_STACK_NONE=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
 # CONFIG_GCC_PLUGIN_STACKLEAK is not set
 CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
+# CONFIG_ZERO_CALL_USED_REGS is not set
 # end of Memory initialization
+
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_FULL is not set
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
 # end of Kernel hardening options
 # end of Security options
 
@@ -8642,102 +8421,115 @@ CONFIG_CRYPTO_PCRYPT=m
 CONFIG_CRYPTO_CRYPTD=y
 CONFIG_CRYPTO_AUTHENC=m
 # CONFIG_CRYPTO_TEST is not set
-CONFIG_CRYPTO_SIMD=y
 CONFIG_CRYPTO_ENGINE=m
+# end of Crypto core or helper
 
 #
 # Public-key cryptography
 #
 CONFIG_CRYPTO_RSA=y
 CONFIG_CRYPTO_DH=y
+# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
 CONFIG_CRYPTO_ECC=m
 CONFIG_CRYPTO_ECDH=m
 CONFIG_CRYPTO_ECDSA=m
 # CONFIG_CRYPTO_ECRDSA is not set
 # CONFIG_CRYPTO_SM2 is not set
 CONFIG_CRYPTO_CURVE25519=m
+# end of Public-key cryptography
 
 #
-# Authenticated Encryption with Associated Data
+# Block ciphers
 #
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_GCM=m
-CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS128_SIMD=y
-CONFIG_CRYPTO_SEQIV=m
-CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_AES=y
+# CONFIG_CRYPTO_AES_TI is not set
+CONFIG_CRYPTO_ANUBIS=m
+# CONFIG_CRYPTO_ARIA is not set
+CONFIG_CRYPTO_BLOWFISH=m
+CONFIG_CRYPTO_BLOWFISH_COMMON=m
+CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAST_COMMON=m
+CONFIG_CRYPTO_CAST5=m
+CONFIG_CRYPTO_CAST6=m
+CONFIG_CRYPTO_DES=m
+CONFIG_CRYPTO_FCRYPT=m
+CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_SEED=m
+CONFIG_CRYPTO_SERPENT=m
+CONFIG_CRYPTO_SM4=y
+# CONFIG_CRYPTO_SM4_GENERIC is not set
+CONFIG_CRYPTO_TEA=m
+CONFIG_CRYPTO_TWOFISH=m
+CONFIG_CRYPTO_TWOFISH_COMMON=m
+# end of Block ciphers
 
 #
-# Block modes
+# Length-preserving ciphers and modes
 #
+CONFIG_CRYPTO_ADIANTUM=m
+CONFIG_CRYPTO_ARC4=m
+CONFIG_CRYPTO_CHACHA20=m
 CONFIG_CRYPTO_CBC=y
 CONFIG_CRYPTO_CFB=m
 CONFIG_CRYPTO_CTR=m
 CONFIG_CRYPTO_CTS=y
 CONFIG_CRYPTO_ECB=y
+# CONFIG_CRYPTO_HCTR2 is not set
+CONFIG_CRYPTO_KEYWRAP=m
 CONFIG_CRYPTO_LRW=m
 CONFIG_CRYPTO_OFB=m
 CONFIG_CRYPTO_PCBC=m
 CONFIG_CRYPTO_XTS=y
-CONFIG_CRYPTO_KEYWRAP=m
 CONFIG_CRYPTO_NHPOLY1305=y
-CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_ESSIV=m
+# end of Length-preserving ciphers and modes
 
 #
-# Hash modes
+# AEAD (authenticated encryption with associated data) ciphers
 #
-CONFIG_CRYPTO_CMAC=m
-CONFIG_CRYPTO_HMAC=y
-CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_VMAC=m
+CONFIG_CRYPTO_AEGIS128=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
+CONFIG_CRYPTO_CCM=m
+CONFIG_CRYPTO_GCM=m
+CONFIG_CRYPTO_SEQIV=m
+CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ESSIV=m
+# end of AEAD (authenticated encryption with associated data) ciphers
 
 #
-# Digest
+# Hashes, digests, and MACs
 #
-CONFIG_CRYPTO_CRC32C=y
-CONFIG_CRYPTO_CRC32=y
-CONFIG_CRYPTO_XXHASH=m
-CONFIG_CRYPTO_BLAKE2B=m
-CONFIG_CRYPTO_CRCT10DIF=y
+CONFIG_CRYPTO_BLAKE2B=y
+CONFIG_CRYPTO_CMAC=m
 CONFIG_CRYPTO_GHASH=m
-CONFIG_CRYPTO_POLY1305=m
+CONFIG_CRYPTO_HMAC=y
 CONFIG_CRYPTO_MD4=m
 CONFIG_CRYPTO_MD5=y
 CONFIG_CRYPTO_MICHAEL_MIC=m
+CONFIG_CRYPTO_POLYVAL=y
+CONFIG_CRYPTO_POLY1305=m
 CONFIG_CRYPTO_RMD160=m
 CONFIG_CRYPTO_SHA1=y
 CONFIG_CRYPTO_SHA256=y
 CONFIG_CRYPTO_SHA512=y
 CONFIG_CRYPTO_SHA3=y
 CONFIG_CRYPTO_SM3=y
+# CONFIG_CRYPTO_SM3_GENERIC is not set
 # CONFIG_CRYPTO_STREEBOG is not set
+CONFIG_CRYPTO_VMAC=m
 CONFIG_CRYPTO_WP512=m
+CONFIG_CRYPTO_XCBC=m
+CONFIG_CRYPTO_XXHASH=y
+# end of Hashes, digests, and MACs
 
 #
-# Ciphers
+# CRCs (cyclic redundancy checks)
 #
-CONFIG_CRYPTO_AES=y
-# CONFIG_CRYPTO_AES_TI is not set
-CONFIG_CRYPTO_ANUBIS=m
-CONFIG_CRYPTO_ARC4=m
-CONFIG_CRYPTO_BLOWFISH=m
-CONFIG_CRYPTO_BLOWFISH_COMMON=m
-CONFIG_CRYPTO_CAMELLIA=m
-CONFIG_CRYPTO_CAST_COMMON=m
-CONFIG_CRYPTO_CAST5=m
-CONFIG_CRYPTO_CAST6=m
-CONFIG_CRYPTO_DES=m
-CONFIG_CRYPTO_FCRYPT=m
-CONFIG_CRYPTO_KHAZAD=m
-CONFIG_CRYPTO_CHACHA20=m
-CONFIG_CRYPTO_SEED=m
-CONFIG_CRYPTO_SERPENT=m
-CONFIG_CRYPTO_SM4=y
-CONFIG_CRYPTO_TEA=m
-CONFIG_CRYPTO_TWOFISH=m
-CONFIG_CRYPTO_TWOFISH_COMMON=m
+CONFIG_CRYPTO_CRC32C=y
+CONFIG_CRYPTO_CRC32=y
+CONFIG_CRYPTO_CRCT10DIF=y
+CONFIG_CRYPTO_CRC64_ROCKSOFT=y
+# end of CRCs (cyclic redundancy checks)
 
 #
 # Compression
@@ -8747,10 +8539,11 @@ CONFIG_CRYPTO_LZO=y
 CONFIG_CRYPTO_842=m
 CONFIG_CRYPTO_LZ4=m
 CONFIG_CRYPTO_LZ4HC=m
-CONFIG_CRYPTO_ZSTD=m
+CONFIG_CRYPTO_ZSTD=y
+# end of Compression
 
 #
-# Random Number Generation
+# Random number generation
 #
 CONFIG_CRYPTO_ANSI_CPRNG=m
 CONFIG_CRYPTO_DRBG_MENU=m
@@ -8759,6 +8552,12 @@ CONFIG_CRYPTO_DRBG_HASH=y
 CONFIG_CRYPTO_DRBG_CTR=y
 CONFIG_CRYPTO_DRBG=m
 CONFIG_CRYPTO_JITTERENTROPY=m
+CONFIG_CRYPTO_KDF800108_CTR=y
+# end of Random number generation
+
+#
+# Userspace interface
+#
 CONFIG_CRYPTO_USER_API=y
 CONFIG_CRYPTO_USER_API_HASH=y
 CONFIG_CRYPTO_USER_API_SKCIPHER=y
@@ -8767,7 +8566,37 @@ CONFIG_CRYPTO_USER_API_RNG=y
 CONFIG_CRYPTO_USER_API_AEAD=y
 CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
 # CONFIG_CRYPTO_STATS is not set
+# end of Userspace interface
+
 CONFIG_CRYPTO_HASH_INFO=y
+CONFIG_CRYPTO_NHPOLY1305_NEON=y
+CONFIG_CRYPTO_CHACHA20_NEON=y
+
+#
+# Accelerated Cryptographic Algorithms for CPU (arm64)
+#
+CONFIG_CRYPTO_GHASH_ARM64_CE=y
+CONFIG_CRYPTO_POLY1305_NEON=m
+CONFIG_CRYPTO_SHA1_ARM64_CE=y
+CONFIG_CRYPTO_SHA256_ARM64=y
+CONFIG_CRYPTO_SHA2_ARM64_CE=y
+CONFIG_CRYPTO_SHA512_ARM64=y
+CONFIG_CRYPTO_SHA512_ARM64_CE=y
+CONFIG_CRYPTO_SHA3_ARM64=y
+CONFIG_CRYPTO_SM3_ARM64_CE=y
+CONFIG_CRYPTO_POLYVAL_ARM64_CE=y
+CONFIG_CRYPTO_AES_ARM64=y
+CONFIG_CRYPTO_AES_ARM64_CE=y
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
+CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
+CONFIG_CRYPTO_AES_ARM64_BS=y
+CONFIG_CRYPTO_SM4_ARM64_CE=y
+CONFIG_CRYPTO_SM4_ARM64_CE_BLK=y
+CONFIG_CRYPTO_SM4_ARM64_NEON_BLK=y
+CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
+CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=y
+# end of Accelerated Cryptographic Algorithms for CPU (arm64)
+
 CONFIG_CRYPTO_HW=y
 # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
 # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
@@ -8776,6 +8605,13 @@ CONFIG_CRYPTO_DEV_CCP_DD=m
 CONFIG_CRYPTO_DEV_SP_CCP=y
 CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
 # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
 # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
 # CONFIG_CRYPTO_DEV_CAVIUM_ZIP is not set
 CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -8790,12 +8626,12 @@ CONFIG_CRYPTO_DEV_CCREE=m
 # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
-# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
 CONFIG_X509_CERTIFICATE_PARSER=y
 # CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
 CONFIG_PKCS7_MESSAGE_PARSER=y
 # CONFIG_PKCS7_TEST_KEY is not set
 # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
 
 #
 # Certificates for signature checking
@@ -8821,7 +8657,6 @@ CONFIG_HAVE_ARCH_BITREVERSE=y
 CONFIG_GENERIC_STRNCPY_FROM_USER=y
 CONFIG_GENERIC_STRNLEN_USER=y
 CONFIG_GENERIC_NET_UTILS=y
-CONFIG_GENERIC_FIND_FIRST_BIT=y
 CONFIG_CORDIC=m
 # CONFIG_PRIME_NUMBERS is not set
 CONFIG_RATIONAL=y
@@ -8834,6 +8669,7 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
 #
 # Crypto library routines
 #
+CONFIG_CRYPTO_LIB_UTILS=y
 CONFIG_CRYPTO_LIB_AES=y
 CONFIG_CRYPTO_LIB_ARC4=m
 CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
@@ -8848,14 +8684,14 @@ CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
 CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
 CONFIG_CRYPTO_LIB_POLY1305=m
 CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_SHA1=y
 CONFIG_CRYPTO_LIB_SHA256=y
-CONFIG_CRYPTO_LIB_SM4=y
 # end of Crypto library routines
 
-CONFIG_LIB_MEMNEQ=y
 CONFIG_CRC_CCITT=y
 CONFIG_CRC16=y
 CONFIG_CRC_T10DIF=y
+CONFIG_CRC64_ROCKSOFT=y
 CONFIG_CRC_ITU_T=y
 CONFIG_CRC32=y
 # CONFIG_CRC32_SELFTEST is not set
@@ -8863,7 +8699,7 @@ CONFIG_CRC32_SLICEBY8=y
 # CONFIG_CRC32_SLICEBY4 is not set
 # CONFIG_CRC32_SARWATE is not set
 # CONFIG_CRC32_BIT is not set
-CONFIG_CRC64=m
+CONFIG_CRC64=y
 # CONFIG_CRC4 is not set
 CONFIG_CRC7=y
 CONFIG_LIBCRC32C=y
@@ -8882,7 +8718,8 @@ CONFIG_LZO_DECOMPRESS=y
 CONFIG_LZ4_COMPRESS=m
 CONFIG_LZ4HC_COMPRESS=m
 CONFIG_LZ4_DECOMPRESS=y
-CONFIG_ZSTD_COMPRESS=m
+CONFIG_ZSTD_COMMON=y
+CONFIG_ZSTD_COMPRESS=y
 CONFIG_ZSTD_DECOMPRESS=y
 CONFIG_XZ_DEC=y
 # CONFIG_XZ_DEC_X86 is not set
@@ -8891,6 +8728,7 @@ CONFIG_XZ_DEC=y
 CONFIG_XZ_DEC_ARM=y
 CONFIG_XZ_DEC_ARMTHUMB=y
 # CONFIG_XZ_DEC_SPARC is not set
+# CONFIG_XZ_DEC_MICROLZMA is not set
 CONFIG_XZ_DEC_BCJ=y
 # CONFIG_XZ_DEC_TEST is not set
 CONFIG_DECOMPRESS_GZIP=y
@@ -8908,8 +8746,8 @@ CONFIG_TEXTSEARCH=y
 CONFIG_TEXTSEARCH_KMP=m
 CONFIG_TEXTSEARCH_BM=m
 CONFIG_TEXTSEARCH_FSM=m
-CONFIG_BTREE=y
 CONFIG_INTERVAL_TREE=y
+CONFIG_XARRAY_MULTI=y
 CONFIG_ASSOCIATIVE_ARRAY=y
 CONFIG_HAS_IOMEM=y
 CONFIG_HAS_IOPORT_MAP=y
@@ -8928,7 +8766,6 @@ CONFIG_SWIOTLB=y
 # CONFIG_DMA_RESTRICTED_POOL is not set
 CONFIG_DMA_NONCOHERENT_MMAP=y
 CONFIG_DMA_COHERENT_POOL=y
-CONFIG_DMA_REMAP=y
 CONFIG_DMA_DIRECT_REMAP=y
 CONFIG_DMA_CMA=y
 # CONFIG_DMA_PERNUMA_CMA is not set
@@ -8945,7 +8782,7 @@ CONFIG_CMA_ALIGNMENT=8
 # CONFIG_DMA_API_DEBUG is not set
 # CONFIG_DMA_MAP_BENCHMARK is not set
 CONFIG_SGL_ALLOC=y
-CONFIG_CHECK_SIGNATURE=y
+# CONFIG_FORCE_NR_CPUS is not set
 CONFIG_CPU_RMAP=y
 CONFIG_DQL=y
 CONFIG_GLOB=y
@@ -8955,7 +8792,6 @@ CONFIG_LRU_CACHE=m
 CONFIG_CLZ_TAB=y
 CONFIG_IRQ_POLL=y
 CONFIG_MPILIB=y
-CONFIG_DIMLIB=y
 CONFIG_LIBFDT=y
 CONFIG_OID_REGISTRY=y
 CONFIG_UCS2_STRING=y
@@ -8969,9 +8805,11 @@ CONFIG_FONT_8x16=y
 CONFIG_SG_POOL=y
 CONFIG_MEMREGION=y
 CONFIG_ARCH_STACKWALK=y
+CONFIG_STACKDEPOT=y
 CONFIG_SBITMAP=y
 # end of Library routines
 
+CONFIG_GENERIC_IOREMAP=y
 CONFIG_GENERIC_LIB_DEVMEM_IS_ALLOWED=y
 CONFIG_ASN1_ENCODER=m
 
@@ -8995,10 +8833,24 @@ CONFIG_SYMBOLIC_ERRNAME=y
 CONFIG_DEBUG_BUGVERBOSE=y
 # end of printk and dmesg options
 
+CONFIG_DEBUG_KERNEL=y
+CONFIG_DEBUG_MISC=y
+
 #
 # Compile-time checks and compiler options
 #
-# CONFIG_DEBUG_INFO is not set
+CONFIG_DEBUG_INFO=y
+CONFIG_AS_HAS_NON_CONST_LEB128=y
+# CONFIG_DEBUG_INFO_NONE is not set
+CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
+# CONFIG_DEBUG_INFO_DWARF4 is not set
+# CONFIG_DEBUG_INFO_DWARF5 is not set
+# CONFIG_DEBUG_INFO_REDUCED is not set
+# CONFIG_DEBUG_INFO_COMPRESSED is not set
+# CONFIG_DEBUG_INFO_SPLIT is not set
+# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_PAHOLE_HAS_SPLIT_BTF=y
+# CONFIG_GDB_SCRIPTS is not set
 CONFIG_FRAME_WARN=1024
 CONFIG_STRIP_ASM_SYMS=y
 # CONFIG_READABLE_ASM is not set
@@ -9031,17 +8883,28 @@ CONFIG_KGDB_TESTS=y
 # CONFIG_KGDB_KDB is not set
 CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
 # CONFIG_UBSAN is not set
+CONFIG_HAVE_ARCH_KCSAN=y
+CONFIG_HAVE_KCSAN_COMPILER=y
+# CONFIG_KCSAN is not set
 # end of Generic Kernel Debugging Instruments
 
-CONFIG_DEBUG_KERNEL=y
-CONFIG_DEBUG_MISC=y
+#
+# Networking Debugging
+#
+# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+# CONFIG_NET_NS_REFCNT_TRACKER is not set
+# CONFIG_DEBUG_NET is not set
+# end of Networking Debugging
 
 #
 # Memory Debugging
 #
 # CONFIG_PAGE_EXTENSION is not set
 # CONFIG_DEBUG_PAGEALLOC is not set
+CONFIG_SLUB_DEBUG=y
+# CONFIG_SLUB_DEBUG_ON is not set
 # CONFIG_PAGE_OWNER is not set
+# CONFIG_PAGE_TABLE_CHECK is not set
 # CONFIG_PAGE_POISONING is not set
 # CONFIG_DEBUG_RODATA_TEST is not set
 CONFIG_ARCH_HAS_DEBUG_WX=y
@@ -9049,15 +8912,15 @@ CONFIG_ARCH_HAS_DEBUG_WX=y
 CONFIG_GENERIC_PTDUMP=y
 # CONFIG_PTDUMP_DEBUGFS is not set
 # CONFIG_DEBUG_OBJECTS is not set
-# CONFIG_SLUB_DEBUG_ON is not set
-# CONFIG_SLUB_STATS is not set
+# CONFIG_SHRINKER_DEBUG is not set
 CONFIG_HAVE_DEBUG_KMEMLEAK=y
 # CONFIG_DEBUG_KMEMLEAK is not set
 # CONFIG_DEBUG_STACK_USAGE is not set
 # CONFIG_SCHED_STACK_END_CHECK is not set
 CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
+CONFIG_DEBUG_VM_IRQSOFF=y
 CONFIG_DEBUG_VM=y
-# CONFIG_DEBUG_VM_VMACACHE is not set
+# CONFIG_DEBUG_VM_MAPLE_TREE is not set
 # CONFIG_DEBUG_VM_RB is not set
 # CONFIG_DEBUG_VM_PGFLAGS is not set
 CONFIG_DEBUG_VM_PGTABLE=y
@@ -9070,6 +8933,7 @@ CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y
 CONFIG_HAVE_ARCH_KASAN_HW_TAGS=y
 CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
 CONFIG_CC_HAS_KASAN_GENERIC=y
+CONFIG_CC_HAS_KASAN_SW_TAGS=y
 CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
 # CONFIG_KASAN is not set
 CONFIG_HAVE_ARCH_KFENCE=y
@@ -9087,11 +8951,9 @@ CONFIG_PANIC_TIMEOUT=0
 CONFIG_LOCKUP_DETECTOR=y
 CONFIG_SOFTLOCKUP_DETECTOR=y
 # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
-CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
 CONFIG_DETECT_HUNG_TASK=y
 CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
-CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
 # CONFIG_WQ_WATCHDOG is not set
 # CONFIG_TEST_LOCKUP is not set
 # end of Debug Oops, Lockups and Hangs
@@ -9105,6 +8967,7 @@ CONFIG_SCHEDSTATS=y
 # end of Scheduler Debugging
 
 # CONFIG_DEBUG_TIMEKEEPING is not set
+CONFIG_DEBUG_PREEMPT=y
 
 #
 # Lock Debugging (spinlocks, mutexes, etc...)
@@ -9139,6 +9002,7 @@ CONFIG_DEBUG_LIST=y
 # CONFIG_DEBUG_SG is not set
 # CONFIG_DEBUG_NOTIFIERS is not set
 # CONFIG_BUG_ON_DATA_CORRUPTION is not set
+# CONFIG_DEBUG_MAPLE_TREE is not set
 # end of Debug kernel data structures
 
 # CONFIG_DEBUG_CREDENTIALS is not set
@@ -9151,6 +9015,7 @@ CONFIG_TORTURE_TEST=m
 CONFIG_RCU_TORTURE_TEST=m
 # CONFIG_RCU_REF_SCALE_TEST is not set
 CONFIG_RCU_CPU_STALL_TIMEOUT=60
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
 # CONFIG_RCU_TRACE is not set
 # CONFIG_RCU_EQS_DEBUG is not set
 # end of RCU Debugging
@@ -9175,6 +9040,7 @@ CONFIG_STRICT_DEVMEM=y
 # arm64 Debugging
 #
 # CONFIG_PID_IN_CONTEXTIDR is not set
+# CONFIG_DEBUG_EFI is not set
 # CONFIG_ARM64_RELOC_TEST is not set
 # CONFIG_CORESIGHT is not set
 # end of arm64 Debugging
@@ -9193,4 +9059,9 @@ CONFIG_CC_HAS_SANCOV_TRACE_PC=y
 CONFIG_ARCH_USE_MEMTEST=y
 # CONFIG_MEMTEST is not set
 # end of Kernel Testing and Coverage
+
+#
+# Rust hacking
+#
+# end of Rust hacking
 # end of Kernel hacking
diff --git a/srcpkgs/pinebookpro-kernel/files/mv-debug b/srcpkgs/pinebookpro-kernel/files/mv-debug
index 8898c928d119..bb7db8be68c7 100755
--- a/srcpkgs/pinebookpro-kernel/files/mv-debug
+++ b/srcpkgs/pinebookpro-kernel/files/mv-debug
@@ -4,4 +4,4 @@ mkdir -p usr/lib/debug/${mod%/*}
 $OBJCOPY --only-keep-debug --compress-debug-sections $mod usr/lib/debug/$mod
 $OBJCOPY --add-gnu-debuglink=${DESTDIR}/usr/lib/debug/$mod $mod
 /usr/bin/$STRIP --strip-debug $mod
-gzip -9 $mod
+zstd -15 --rm -f -q $mod
diff --git a/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch b/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
deleted file mode 100644
index 08d46ac10638..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From aae3dd4dab93d7f3c8428c3b8d01982959e15bcc Mon Sep 17 00:00:00 2001
-From: Tobias Schramm <t.schramm@manjaro.org>
-Date: Thu, 28 May 2020 14:39:55 +0200
-Subject: [PATCH 7/8] arm64: dts: rockchip: enable earlycon
-
-Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index 06d48338c836..c1aad8f88b8a 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -19,6 +19,7 @@ / {
- 	compatible = "pine64,pinebook-pro", "rockchip,rk3399";
- 
- 	chosen {
-+		bootargs = "earlycon=uart8250,mmio32,0xff1a0000";
- 		stdout-path = "serial2:1500000n8";
- 	};
- 
--- 
-2.29.2
-
diff --git a/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch b/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
deleted file mode 100644
index 6cf9ff60122b..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 1240368b81839ae890d9e0f40a663128fbc56982 Mon Sep 17 00:00:00 2001
-From: Tobias Schramm <t.schramm@manjaro.org>
-Date: Sat, 6 Jun 2020 23:45:10 +0200
-Subject: [PATCH 8/8] arm64: dts: rockchip: setup USB type c port as dual data
- role
-
-Some chargers try to put the charged device into device data role.
-Before this commit this condition caused the tcpm state machine to
-issue a hard reset due to a capability missmatch.
-
-Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index c1aad8f88b8a..45a870ce5d22 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -706,7 +706,7 @@ fusb0: fusb30x@22 {
- 
- 		connector {
- 			compatible = "usb-c-connector";
--			data-role = "host";
-+			data-role = "dual";
- 			label = "USB-C";
- 			op-sink-microwatt = <1000000>;
- 			power-role = "dual";
--- 
-2.29.2
-
diff --git a/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch b/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
deleted file mode 100644
index 7969b640d8a2..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
+++ /dev/null
@@ -1,667 +0,0 @@
-Source: https://patchwork.kernel.org/project/linux-rockchip/patch/20211019215843.42718-2-sigmaris@gmail.com/
-Upstream: no
-
-From patchwork Tue Oct 19 21:58:41 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571177
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id EF2BCC43217
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:16 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id BADCF60FDA
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:16 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org BADCF60FDA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=EqcGhTXNHxLjs4GeNeyEmq5LQRaq+Myjxe15Omdo3zg=; b=WipF8awV3GyV0e
-	kgWAQIrKxNxmI+xZhPVMfYQrDKseHUh5l4MTVbElfsNAZnP6UY9y2RciAwS1T6QE6g7cWBToK+kSd
-	tgP1fTozzC6ykiWD4rvkUEDsthGCT1OC/xPjfMIBPVQk1TDVRY40iKHnmGz9kCRWsa09nkFDeslMW
-	ZoAV7QxTXvFpqflmFTe887J37+PxeSsqAtjUZwjrdTip6oybHVhd9q6eVrVPNz0c3EzopeFx/kOOm
-	Wvt2AWng+UCxTZoTZugNQBOBfOsv/QQgLfg0q9V6kNHycJtcevP6GsyYGZ+0LabMaqckOh9RK7O4x
-	Co47MeIsJRvrSAP295ng==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx8a-002irO-35; Tue, 19 Oct 2021 21:59:12 +0000
-Received: from mail-wm1-x32e.google.com ([2a00:1450:4864:20::32e])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8J-002ihZ-Mf; Tue, 19 Oct 2021 21:58:57 +0000
-Received: by mail-wm1-x32e.google.com with SMTP id
- z77-20020a1c7e50000000b0030db7b70b6bso5870939wmc.1;
- Tue, 19 Oct 2021 14:58:54 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=Ws77StmGP8OqTFmlkQUufLolF3RfQn4nI0VMLqEcX8s=;
- b=dGZQ8Q3orJrTzIZ4Gs9rn9dr9PAu9PCjkmUK5Lr6UkhpNzYMcMd3020nPpiG6Sqqpy
- iLRrSxDSXQ7kSYllOPk2BtvQUGsDdBHD7NGzfb5c2CazkxrvtoLOMJXxZabDfp9dJ33y
- Nc6l+vslIYyFBqsf5MjBRyT1WWM8BbqdLViNK1jE0RWT9LaZ+QLmNI1goCpLxyjClx5q
- BHWHbXcWTtSRVC5h7zAbVkeTp5sxkU/JgDJP/NlgaeLhv5fT3vRPg7iwOgHc91kIXC5y
- UrXcfWoKPWR5+n9loBQ6PqrQbibvW07GBRJNMSRCw72SB0r9diQgYYeWronJNwIqWDmB
- vHpg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=Ws77StmGP8OqTFmlkQUufLolF3RfQn4nI0VMLqEcX8s=;
- b=sxveNLJpyeHIxAc0lLGzMi6dTwpuj5EC2Nq5+ypLTJu+vH83R/yV+whpVpI4yQbNQZ
- uZfjds+vUF8T/kr+k9v72xQGg5VmtKIm4Al4j8+OdPupdsjUqwymsp40RUA476Pc1yX+
- DjIRdfFWS6YDp5foNGlLXHefuI4S/4fvGmW53BI7ZoEGldia25la5PCHUspe2VZI4Lgn
- ZchGK4aT1RbEL0KBThFjSVt4mGon+KeHk8bjW5CI4EUuAAf4/jpppC69B5Cy+myMU/WE
- Tujt2FKA0MGVxprviL1MniA81m5IEvewvG5eZhO59TnXKq+XY47lK0n5TGag9jEdT2LT
- fcsg==
-X-Gm-Message-State: AOAM533AZaW6ntLxS4JBa7mC0O7lveBcmLsJQF9kcmDdUxInS38G3xBI
- I/e9THNRFXBr5BPQpV/GwEc=
-X-Google-Smtp-Source: 
- ABdhPJxlnImj2nZarYrS7pboEsot76oZv/a0I0DfIZ6Yn6Tqye98tM7z2na6Er6vRQMM1xsYYiNxOg==
-X-Received: by 2002:adf:97d0:: with SMTP id
- t16mr45716779wrb.124.1634680732995;
- Tue, 19 Oct 2021 14:58:52 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.52
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:52 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 1/3] drm/rockchip: define gamma registers for RK3399
-Date: Tue, 19 Oct 2021 22:58:41 +0100
-Message-Id: <20211019215843.42718-2-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145855_763472_DAE885F2 
-X-CRM114-Status: GOOD (  15.39  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-The VOP on RK3399 has a different approach from previous versions for
-setting a gamma lookup table, using an update_gamma_lut register. As
-this differs from RK3288, give RK3399 its own set of "common" register
-definitions.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: no changes in this patch
-
- drivers/gpu/drm/rockchip/rockchip_drm_vop.h |  2 ++
- drivers/gpu/drm/rockchip/rockchip_vop_reg.c | 24 +++++++++++++++++++--
- drivers/gpu/drm/rockchip/rockchip_vop_reg.h |  1 +
- 3 files changed, 25 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_vop.h b/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-index 857d97cdc67c..14179e89bd21 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-@@ -99,6 +99,8 @@ struct vop_common {
- 	struct vop_reg dither_down_en;
- 	struct vop_reg dither_up;
- 	struct vop_reg dsp_lut_en;
-+	struct vop_reg update_gamma_lut;
-+	struct vop_reg lut_buffer_index;
- 	struct vop_reg gate_en;
- 	struct vop_reg mmu_en;
- 	struct vop_reg out_mode;
-diff --git a/drivers/gpu/drm/rockchip/rockchip_vop_reg.c b/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-index ca7cc82125cb..bfb7e130f09b 100644
---- a/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-@@ -865,6 +865,24 @@ static const struct vop_output rk3399_output = {
- 	.mipi_dual_channel_en = VOP_REG(RK3288_SYS_CTRL, 0x1, 3),
- };
- 
-+static const struct vop_common rk3399_common = {
-+	.standby = VOP_REG_SYNC(RK3399_SYS_CTRL, 0x1, 22),
-+	.gate_en = VOP_REG(RK3399_SYS_CTRL, 0x1, 23),
-+	.mmu_en = VOP_REG(RK3399_SYS_CTRL, 0x1, 20),
-+	.dither_down_sel = VOP_REG(RK3399_DSP_CTRL1, 0x1, 4),
-+	.dither_down_mode = VOP_REG(RK3399_DSP_CTRL1, 0x1, 3),
-+	.dither_down_en = VOP_REG(RK3399_DSP_CTRL1, 0x1, 2),
-+	.pre_dither_down = VOP_REG(RK3399_DSP_CTRL1, 0x1, 1),
-+	.dither_up = VOP_REG(RK3399_DSP_CTRL1, 0x1, 6),
-+	.dsp_lut_en = VOP_REG(RK3399_DSP_CTRL1, 0x1, 0),
-+	.update_gamma_lut = VOP_REG(RK3399_DSP_CTRL1, 0x1, 7),
-+	.lut_buffer_index = VOP_REG(RK3399_DBG_POST_REG1, 0x1, 1),
-+	.data_blank = VOP_REG(RK3399_DSP_CTRL0, 0x1, 19),
-+	.dsp_blank = VOP_REG(RK3399_DSP_CTRL0, 0x3, 18),
-+	.out_mode = VOP_REG(RK3399_DSP_CTRL0, 0xf, 0),
-+	.cfg_done = VOP_REG_SYNC(RK3399_REG_CFG_DONE, 0x1, 0),
-+};
-+
- static const struct vop_yuv2yuv_phy rk3399_yuv2yuv_win01_data = {
- 	.y2r_coefficients = {
- 		VOP_REG(RK3399_WIN0_YUV2YUV_Y2R + 0, 0xffff, 0),
-@@ -944,7 +962,7 @@ static const struct vop_data rk3399_vop_big = {
- 	.version = VOP_VERSION(3, 5),
- 	.feature = VOP_FEATURE_OUTPUT_RGB10,
- 	.intr = &rk3366_vop_intr,
--	.common = &rk3288_common,
-+	.common = &rk3399_common,
- 	.modeset = &rk3288_modeset,
- 	.output = &rk3399_output,
- 	.afbc = &rk3399_vop_afbc,
-@@ -952,6 +970,7 @@ static const struct vop_data rk3399_vop_big = {
- 	.win = rk3399_vop_win_data,
- 	.win_size = ARRAY_SIZE(rk3399_vop_win_data),
- 	.win_yuv2yuv = rk3399_vop_big_win_yuv2yuv_data,
-+	.lut_size = 1024,
- };
- 
- static const struct vop_win_data rk3399_vop_lit_win_data[] = {
-@@ -970,13 +989,14 @@ static const struct vop_win_yuv2yuv_data rk3399_vop_lit_win_yuv2yuv_data[] = {
- static const struct vop_data rk3399_vop_lit = {
- 	.version = VOP_VERSION(3, 6),
- 	.intr = &rk3366_vop_intr,
--	.common = &rk3288_common,
-+	.common = &rk3399_common,
- 	.modeset = &rk3288_modeset,
- 	.output = &rk3399_output,
- 	.misc = &rk3368_misc,
- 	.win = rk3399_vop_lit_win_data,
- 	.win_size = ARRAY_SIZE(rk3399_vop_lit_win_data),
- 	.win_yuv2yuv = rk3399_vop_lit_win_yuv2yuv_data,
-+	.lut_size = 256,
- };
- 
- static const struct vop_win_data rk3228_vop_win_data[] = {
-diff --git a/drivers/gpu/drm/rockchip/rockchip_vop_reg.h b/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-index 0b3cd65ba5c1..406e981c75bd 100644
---- a/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-+++ b/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-@@ -628,6 +628,7 @@
- #define RK3399_YUV2YUV_WIN			0x02c0
- #define RK3399_YUV2YUV_POST			0x02c4
- #define RK3399_AUTO_GATING_EN			0x02cc
-+#define RK3399_DBG_POST_REG1			0x036c
- #define RK3399_WIN0_CSC_COE			0x03a0
- #define RK3399_WIN1_CSC_COE			0x03c0
- #define RK3399_WIN2_CSC_COE			0x03e0
-
-From patchwork Tue Oct 19 21:58:42 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571179
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id 85B47C433F5
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:33 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id 595856113D
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:33 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 595856113D
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=tHyvTqRKxrtKIbj34MYknHzX+yLAnQqh47VxQue4tCk=; b=jZnpTJ3DoyBMFy
-	53BFSj7Q2F7I6UvGzGrARdwtdy/GdZOQriN9rtqp0Jw6BHj/n2ercvi7m71vOUSovvx5MTV4NmCHa
-	UDHYDeQJSdRDxwq86bhU3kAZWb4EPkIrrXqZ0uEhA0f5w7dEwSw3r+3PpE15K6XFrVytUJNtcOxmZ
-	LUmJC4Q/ngOkxLB5um91h4YwdKXvfQkioiuaDwY49q0TzExLe5l9Ujt3HYxIvs1DcKJkbP+PtKO5W
-	K7osyX7sJvMa1NDDZf3Od/aDgOx0wAeiSetnxvN5vEdcirsNTfBcizUMdSrJMJOX+6rl1qKXe+MDu
-	1q72eLFjWmMphhJFlPGg==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx8r-002j2z-88; Tue, 19 Oct 2021 21:59:29 +0000
-Received: from mail-wm1-x333.google.com ([2a00:1450:4864:20::333])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8P-002ikY-5a; Tue, 19 Oct 2021 21:59:03 +0000
-Received: by mail-wm1-x333.google.com with SMTP id
- n40-20020a05600c3ba800b0030da2439b21so5894295wms.0;
- Tue, 19 Oct 2021 14:59:01 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=Q2/puQXisdIHy96scnY39dLOhAgOrf8qFIVS4zmDucw=;
- b=mdJBK7nOU5EfOez2g0KuQcjPX1mqo1Yu1pyUoN+Yonchoy51OiK+gS5SHgjrEoxpOG
- sDimMoXQXXfpFuyMt5InbeCA1ma78VxZZywXFdfahXW4HKbUjs2tnVUa+itAc40a/Lut
- NxF/KtplJGjsU6gnEIouvEaFfzpcZMzpxv8D9kRUTed0sDtlerGTRROHvnHK6Pw2okZY
- QRFluqjW3Vn4uKF7VXKbxGVFIj+s47JoFGFp45q5EuEIhsZUbBnh5vSeuhbfmUIGk//P
- gFNhLcrUXRMbHK5TsyZLzZ7hZifip4eO5zDxP0adM8Pl2bLFIKMZ31phyOxVwysjxCxu
- PDWg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=Q2/puQXisdIHy96scnY39dLOhAgOrf8qFIVS4zmDucw=;
- b=jn+JsIGvDA601iU5jMDQWABrrTP4pgk3O2OZBgof0QYw8ggY8zxTe/efUUPyXJIGTE
- 2m3iE3Pcv5gj7Dcj4PIhzOg8zqSe1DU6P0hNO2BUxjZtLbEFis1NIct0ETnSFadB1BQB
- ysjv58mVj+CNTkOB4SC7pZG3YnB9kiALfn5srFP5QIZbH7zEkUmlcC68MCiTovkam5VZ
- edpald9X31meuqO248k3kWflmGaPoFpYgKDGHB1+gHVwrz/zdHEOfyW+ywMCqhAz9Ips
- bHdQrFXJhfBm73e/YpzMo+CGW2pKgwVwKvgfaYk70AaV21ZQwmVchdrKL+JbaqB3Pb8M
- q98A==
-X-Gm-Message-State: AOAM5310Qyqstssdsu0x76uWY5DcBoeRppvU7QgcaPxDqN1ox6+rbUCB
- 8ZjpkAW88saV2ZLk3LFE/SY=
-X-Google-Smtp-Source: 
- ABdhPJyH6EYKD5Zz7cAvlgR25QY6isGkEOndRqrg115y3IbztxMbNkQ417bBT6OIYq5kolH2WJ4Otw==
-X-Received: by 2002:a05:600c:1d05:: with SMTP id
- l5mr7158510wms.97.1634680737804;
- Tue, 19 Oct 2021 14:58:57 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.57
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:57 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 2/3] drm/rockchip: support gamma control on RK3399
-Date: Tue, 19 Oct 2021 22:58:42 +0100
-Message-Id: <20211019215843.42718-3-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145901_258532_1013C062 
-X-CRM114-Status: GOOD (  23.54  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-The RK3399 has a 1024-entry gamma LUT with 10 bits per component on its
-"big" VOP and a 256-entry, 8 bit per component LUT on the "little" VOP.
-Compared to the RK3288, it no longer requires disabling gamma while
-updating the LUT. On the RK3399, the LUT can be updated at any time as
-the hardware has two LUT buffers, one can be written while the other is
-in use. A swap of the buffers is triggered by writing 1 to the
-update_gamma_lut register.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: Moved the vop_crtc_gamma_set call to the end of
-vop_crtc_atomic_enable after the clocks and CRTC are enabled.
-
- drivers/gpu/drm/rockchip/rockchip_drm_vop.c | 105 +++++++++++++-------
- 1 file changed, 71 insertions(+), 34 deletions(-)
-
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_vop.c b/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-index ba9e14da41b4..e2c97f1b26da 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-@@ -9,6 +9,7 @@
- #include <linux/delay.h>
- #include <linux/iopoll.h>
- #include <linux/kernel.h>
-+#include <linux/log2.h>
- #include <linux/module.h>
- #include <linux/of.h>
- #include <linux/of_device.h>
-@@ -66,6 +67,9 @@
- #define VOP_REG_SET(vop, group, name, v) \
- 		    vop_reg_set(vop, &vop->data->group->name, 0, ~0, v, #name)
- 
-+#define VOP_HAS_REG(vop, group, name) \
-+		(!!(vop->data->group->name.mask))
-+
- #define VOP_INTR_SET_TYPE(vop, name, type, v) \
- 	do { \
- 		int i, reg = 0, mask = 0; \
-@@ -1204,17 +1208,22 @@ static bool vop_dsp_lut_is_enabled(struct vop *vop)
- 	return vop_read_reg(vop, 0, &vop->data->common->dsp_lut_en);
- }
- 
-+static u32 vop_lut_buffer_index(struct vop *vop)
-+{
-+	return vop_read_reg(vop, 0, &vop->data->common->lut_buffer_index);
-+}
-+
- static void vop_crtc_write_gamma_lut(struct vop *vop, struct drm_crtc *crtc)
- {
- 	struct drm_color_lut *lut = crtc->state->gamma_lut->data;
--	unsigned int i;
-+	unsigned int i, bpc = ilog2(vop->data->lut_size);
- 
- 	for (i = 0; i < crtc->gamma_size; i++) {
- 		u32 word;
- 
--		word = (drm_color_lut_extract(lut[i].red, 10) << 20) |
--		       (drm_color_lut_extract(lut[i].green, 10) << 10) |
--			drm_color_lut_extract(lut[i].blue, 10);
-+		word = (drm_color_lut_extract(lut[i].red, bpc) << (2 * bpc)) |
-+		       (drm_color_lut_extract(lut[i].green, bpc) << bpc) |
-+			drm_color_lut_extract(lut[i].blue, bpc);
- 		writel(word, vop->lut_regs + i * 4);
- 	}
- }
-@@ -1224,38 +1233,66 @@ static void vop_crtc_gamma_set(struct vop *vop, struct drm_crtc *crtc,
- {
- 	struct drm_crtc_state *state = crtc->state;
- 	unsigned int idle;
-+	u32 lut_idx, old_idx;
- 	int ret;
- 
- 	if (!vop->lut_regs)
- 		return;
--	/*
--	 * To disable gamma (gamma_lut is null) or to write
--	 * an update to the LUT, clear dsp_lut_en.
--	 */
--	spin_lock(&vop->reg_lock);
--	VOP_REG_SET(vop, common, dsp_lut_en, 0);
--	vop_cfg_done(vop);
--	spin_unlock(&vop->reg_lock);
- 
--	/*
--	 * In order to write the LUT to the internal memory,
--	 * we need to first make sure the dsp_lut_en bit is cleared.
--	 */
--	ret = readx_poll_timeout(vop_dsp_lut_is_enabled, vop,
--				 idle, !idle, 5, 30 * 1000);
--	if (ret) {
--		DRM_DEV_ERROR(vop->dev, "display LUT RAM enable timeout!\n");
--		return;
--	}
-+	if (!state->gamma_lut || !VOP_HAS_REG(vop, common, update_gamma_lut)) {
-+		/*
-+		 * To disable gamma (gamma_lut is null) or to write
-+		 * an update to the LUT, clear dsp_lut_en.
-+		 */
-+		spin_lock(&vop->reg_lock);
-+		VOP_REG_SET(vop, common, dsp_lut_en, 0);
-+		vop_cfg_done(vop);
-+		spin_unlock(&vop->reg_lock);
- 
--	if (!state->gamma_lut)
--		return;
-+		/*
-+		 * In order to write the LUT to the internal memory,
-+		 * we need to first make sure the dsp_lut_en bit is cleared.
-+		 */
-+		ret = readx_poll_timeout(vop_dsp_lut_is_enabled, vop,
-+					 idle, !idle, 5, 30 * 1000);
-+		if (ret) {
-+			DRM_DEV_ERROR(vop->dev, "display LUT RAM enable timeout!\n");
-+			return;
-+		}
-+
-+		if (!state->gamma_lut)
-+			return;
-+	} else {
-+		/*
-+		 * On RK3399 the gamma LUT can updated without clearing dsp_lut_en,
-+		 * by setting update_gamma_lut then waiting for lut_buffer_index change
-+		 */
-+		old_idx = vop_lut_buffer_index(vop);
-+	}
- 
- 	spin_lock(&vop->reg_lock);
- 	vop_crtc_write_gamma_lut(vop, crtc);
- 	VOP_REG_SET(vop, common, dsp_lut_en, 1);
-+	VOP_REG_SET(vop, common, update_gamma_lut, 1);
- 	vop_cfg_done(vop);
- 	spin_unlock(&vop->reg_lock);
-+
-+	if (VOP_HAS_REG(vop, common, update_gamma_lut)) {
-+		ret = readx_poll_timeout(vop_lut_buffer_index, vop,
-+					 lut_idx, lut_idx != old_idx, 5, 30 * 1000);
-+		if (ret) {
-+			DRM_DEV_ERROR(vop->dev, "gamma LUT update timeout!\n");
-+			return;
-+		}
-+
-+		/*
-+		 * update_gamma_lut is auto cleared by HW, but write 0 to clear the bit
-+		 * in our backup of the regs.
-+		 */
-+		spin_lock(&vop->reg_lock);
-+		VOP_REG_SET(vop, common, update_gamma_lut, 0);
-+		spin_unlock(&vop->reg_lock);
-+	}
- }
- 
- static void vop_crtc_atomic_begin(struct drm_crtc *crtc,
-@@ -1305,14 +1342,6 @@ static void vop_crtc_atomic_enable(struct drm_crtc *crtc,
- 		return;
- 	}
- 
--	/*
--	 * If we have a GAMMA LUT in the state, then let's make sure
--	 * it's updated. We might be coming out of suspend,
--	 * which means the LUT internal memory needs to be re-written.
--	 */
--	if (crtc->state->gamma_lut)
--		vop_crtc_gamma_set(vop, crtc, old_state);
--
- 	mutex_lock(&vop->vop_lock);
- 
- 	WARN_ON(vop->event);
-@@ -1403,6 +1432,14 @@ static void vop_crtc_atomic_enable(struct drm_crtc *crtc,
- 
- 	VOP_REG_SET(vop, common, standby, 0);
- 	mutex_unlock(&vop->vop_lock);
-+
-+	/*
-+	 * If we have a GAMMA LUT in the state, then let's make sure
-+	 * it's updated. We might be coming out of suspend,
-+	 * which means the LUT internal memory needs to be re-written.
-+	 */
-+	if (crtc->state->gamma_lut)
-+		vop_crtc_gamma_set(vop, crtc, old_state);
- }
- 
- static bool vop_fs_irq_is_pending(struct vop *vop)
-@@ -2125,8 +2162,8 @@ static int vop_bind(struct device *dev, struct device *master, void *data)
- 
- 	res = platform_get_resource(pdev, IORESOURCE_MEM, 1);
- 	if (res) {
--		if (!vop_data->lut_size) {
--			DRM_DEV_ERROR(dev, "no gamma LUT size defined\n");
-+		if (vop_data->lut_size != 1024 && vop_data->lut_size != 256) {
-+			DRM_DEV_ERROR(dev, "unsupported gamma LUT size %d\n", vop_data->lut_size);
- 			return -EINVAL;
- 		}
- 		vop->lut_regs = devm_ioremap_resource(dev, res);
-
-From patchwork Tue Oct 19 21:58:43 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571181
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id 6D49BC433F5
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 22:00:01 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id 2FA4660FDA
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 22:00:01 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 2FA4660FDA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=x6/d2diqqgTC0AwbnyEkOK36w4vwRzp43AaTU68aj5M=; b=wkiGia5/EwS6cQ
-	SuVhyaTwREo92OuMyUFAEaHlaZXJMke3RttvX7iZ6ppbhCetp+wP0NzQTHAgryAGolioWpRPr8Bqa
-	yjYRAS/Lt6PEyPQAWwK8AgGZTi+ZjtP+eJiH4GMdXd/D0puZXnwfWZK/HvZDtTk882s6clzgQylG5
-	nzNX86FCOLlAsuwNDZ6nOLDw3W+A2X5Ii++oF/gAjegyzYxXoton/PnPqq4eLXggmefeHypIfo4Sk
-	HzWEL/d4eWtI2Jwyi+q8LkuTKcnhdYhDlDcvdX771PJCkq/YhcpC+i65AWiL5hB2opn5q/Z6FozHW
-	7viWXFDhM90u9a/5zWJg==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx9I-002jH5-CN; Tue, 19 Oct 2021 21:59:56 +0000
-Received: from mail-wm1-x332.google.com ([2a00:1450:4864:20::332])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8P-002ikX-LK; Tue, 19 Oct 2021 21:59:04 +0000
-Received: by mail-wm1-x332.google.com with SMTP id
- a140-20020a1c7f92000000b0030d8315b593so5820655wmd.5;
- Tue, 19 Oct 2021 14:59:00 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=uCZAM1vvyZIsuTswhisB5UCt6gNS7FCdaVGaaFS3YV4=;
- b=N9x2DcoC3Zq7l+EXYxzzDvYTGb6e0oKBL/owgOeCIM34js4lC6qA/TCA1k1opUXEUK
- iJyLxAfyGd/1irS6OFaK6/VaWbkuhUSrXcg5VejFWZOTCNEheBAERgim9vZebgpODSTB
- 0zfpE8VREGwYumyR5wQB7OI+ZVttjvlGw4zUdGt1trfhORiUkTkmFI/a6PYbJB9TlFRb
- I4/WknNvC/do0cuW/idOQdbadmwvcobJTrlHbgf+cZmrX4RxL7vwtJjMvYku0e8WGnjY
- iS38SlU6UOMwxnLaCRBqu8RVDT19yUl9mcbSU9vrJpfbI91HZeeKpD3RKOsshqR4E+dm
- lwBQ==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=uCZAM1vvyZIsuTswhisB5UCt6gNS7FCdaVGaaFS3YV4=;
- b=ZtozeJ/Sb8WHJMd0KU8pz9+jU0TGMxtub9urEkLpu0peP+z2iuJ2IC1R1fHuveNHM9
- qHCTWYIko+2U8h6BiSzTBkwKYqtNCH+3e85ImJhtwyX6QbEcNfwrOrShf+PSsYkfunx1
- 0CBcvHQB3SMQ983RS4X8YXtjeKYhUhJtCq45tsXs2DiMPP1/NiiNRQvqFnX+mlbRos0f
- 1XrbESWVB/tYzAtCRK2IIyD7dtp8BYkhoudKR0Z0Hc1Q6BomDWFG9H0VV3yNWRgHwdp3
- FN+/YFLCLWmVhGZclMvqFYxIKZpr9nWPpTx6TYTWKFpPCTm4wtv3+U6EakPiCKZdZ84f
- SKJw==
-X-Gm-Message-State: AOAM532tmkKpoFPpmG1bg92UfYgCYfs57494dXW9qNEbXkobGNhzn4uH
- U3AFIO+Y+oMp3e1o2nrxeyTtLUEVnPd/ho9y
-X-Google-Smtp-Source: 
- ABdhPJxx3QAL6lyP35xXPqTB47LPyaFAa19cRinJBEnDBpBQBMv+2xmSW5ECPRIbVOY9Eer57KphDw==
-X-Received: by 2002:adf:a413:: with SMTP id
- d19mr48203915wra.246.1634680739774;
- Tue, 19 Oct 2021 14:58:59 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.59
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:59 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 3/3] arm64: dts: rockchip: enable gamma control on RK3399
-Date: Tue, 19 Oct 2021 22:58:43 +0100
-Message-Id: <20211019215843.42718-4-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145901_757551_331C36C9 
-X-CRM114-Status: GOOD (  11.48  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-Define the memory region on RK3399 VOPs containing the gamma LUT at
-base+0x2000.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: no changes in this patch
-
- arch/arm64/boot/dts/rockchip/rk3399.dtsi | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-index 3871c7fd83b0..9cbf6ccdd256 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-@@ -1619,7 +1619,7 @@ i2s2: i2s@ff8a0000 {
- 
- 	vopl: vop@ff8f0000 {
- 		compatible = "rockchip,rk3399-vop-lit";
--		reg = <0x0 0xff8f0000 0x0 0x3efc>;
-+		reg = <0x0 0xff8f0000 0x0 0x2000>, <0x0 0xff8f2000 0x0 0x400>;
- 		interrupts = <GIC_SPI 119 IRQ_TYPE_LEVEL_HIGH 0>;
- 		assigned-clocks = <&cru ACLK_VOP1>, <&cru HCLK_VOP1>;
- 		assigned-clock-rates = <400000000>, <100000000>;
-@@ -1676,7 +1676,7 @@ vopl_mmu: iommu@ff8f3f00 {
- 
- 	vopb: vop@ff900000 {
- 		compatible = "rockchip,rk3399-vop-big";
--		reg = <0x0 0xff900000 0x0 0x3efc>;
-+		reg = <0x0 0xff900000 0x0 0x2000>, <0x0 0xff902000 0x0 0x1000>;
- 		interrupts = <GIC_SPI 118 IRQ_TYPE_LEVEL_HIGH 0>;
- 		assigned-clocks = <&cru ACLK_VOP0>, <&cru HCLK_VOP0>;
- 		assigned-clock-rates = <400000000>, <100000000>;
diff --git a/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch b/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch
deleted file mode 100644
index 4b65ea4e41e4..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch
+++ /dev/null
@@ -1,854 +0,0 @@
-Source: https://megous.com/git/linux
-Upstream: no
-
-From 1fc012b18f91abf70e9ab8cbdef2f0e47e80c14e Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 7 Nov 2021 19:28:27 +0100
-Subject: usb: typec: fusb302: Set the current before enabling pullups
-
-This seems more reasonable and should avoid short period of incorrect
-current setting being applied to CC pin.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 16 ++++++++--------
- 1 file changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 72f9001b0792..776a949ef6e3 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -635,6 +635,14 @@ static int tcpm_set_cc(struct tcpc_dev *dev, enum typec_cc_status cc)
- 		goto done;
- 	}
- 
-+	/* adjust current for SRC */
-+	ret = fusb302_set_src_current(chip, cc_src_current[cc]);
-+	if (ret < 0) {
-+		fusb302_log(chip, "cannot set src current %s, ret=%d",
-+			    typec_cc_status_name[cc], ret);
-+		goto done;
-+	}
-+
- 	ret = fusb302_i2c_mask_write(chip, FUSB_REG_SWITCHES0,
- 				     switches0_mask, switches0_data);
- 	if (ret < 0) {
-@@ -645,14 +653,6 @@ static int tcpm_set_cc(struct tcpc_dev *dev, enum typec_cc_status cc)
- 	chip->cc1 = TYPEC_CC_OPEN;
- 	chip->cc2 = TYPEC_CC_OPEN;
- 
--	/* adjust current for SRC */
--	ret = fusb302_set_src_current(chip, cc_src_current[cc]);
--	if (ret < 0) {
--		fusb302_log(chip, "cannot set src current %s, ret=%d",
--			    typec_cc_status_name[cc], ret);
--		goto done;
--	}
--
- 	/* enable/disable interrupts, BC_LVL for SNK and COMP_CHNG for SRC */
- 	switch (cc) {
- 	case TYPEC_CC_RP_DEF:
--- 
-cgit v1.2.3
-
-From cd26cebee9bf5e0a1a064d391195db761dbf40a6 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Tue, 23 Nov 2021 17:57:06 +0100
-Subject: usb: typec: fusb302: Update VBUS state even if VBUS interrupt is not
- triggered
-
-This seems to improve robustness.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 14 ++++++++------
- 1 file changed, 8 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 70b0e15992af..1d5affaabcf3 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -1716,14 +1716,16 @@ static void fusb302_irq_work(struct work_struct *work)
- 
- 	fusb302_print_state(chip);
- 
--	if (interrupt & FUSB_REG_INTERRUPT_VBUSOK) {
--		vbus_present = !!(status0 & FUSB_REG_STATUS0_VBUSOK);
-+	vbus_present = !!(status0 & FUSB_REG_STATUS0_VBUSOK);
-+	if (interrupt & FUSB_REG_INTERRUPT_VBUSOK)
- 		fusb302_log(chip, "IRQ: VBUS_OK, vbus=%s",
- 			    vbus_present ? "On" : "Off");
--		if (vbus_present != chip->vbus_present) {
--			chip->vbus_present = vbus_present;
--			tcpm_vbus_change(chip->tcpm_port);
--		}
-+	if (vbus_present != chip->vbus_present) {
-+		chip->vbus_present = vbus_present;
-+		if (!(interrupt & FUSB_REG_INTERRUPT_VBUSOK))
-+		fusb302_log(chip, "IRQ: VBUS changed without interrupt, vbus=%s",
-+			    vbus_present ? "On" : "Off");
-+		tcpm_vbus_change(chip->tcpm_port);
- 	}
- 
- 	if (interrupta & FUSB_REG_INTERRUPTA_TOGDONE) {
--- 
-cgit v1.2.3
-
-From a8e657e94f489297fa7d80767980730207ebb1bd Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 14 Nov 2021 01:14:25 +0100
-Subject: usb: typec: fusb302: Add OF extcon support
-
-It's possible to create a dependency cycle between fusb302 and
-other drivers via extcon device, so we retrieve the device on
-demand after probe and not during probe.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index ae3b930d774f..0c5dd0058f5e 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -518,6 +518,16 @@ static int tcpm_get_current_limit(struct tcpc_dev *dev)
- 	int current_limit = 0;
- 	unsigned long timeout;
- 
-+	/*
-+	 * To avoid cycles in OF dependencies, we get extcon when necessary
-+	 * outside of probe function.
-+	 */
-+	if (of_property_read_bool(chip->dev->of_node, "extcon") && !chip->extcon) {
-+		chip->extcon = extcon_get_edev_by_phandle(chip->dev, 0);
-+		if (IS_ERR(chip->extcon))
-+			chip->extcon = NULL;
-+	}
-+
- 	if (!chip->extcon)
- 		return 0;
- 
--- 
-cgit v1.2.3
-
-From b6d4f583034b4098587497cd0e138223b6697a25 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sat, 20 Nov 2021 14:33:58 +0100
-Subject: usb: typec: fusb302: Fix register definitions
-
-MEASURE_VBUS bit is at position 6. MDAC bits are also wrong.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302_reg.h | 16 +++++++---------
- 1 file changed, 7 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302_reg.h b/drivers/usb/typec/tcpm/fusb302_reg.h
-index edc0e4b0f1e6..f37d226c5027 100644
---- a/drivers/usb/typec/tcpm/fusb302_reg.h
-+++ b/drivers/usb/typec/tcpm/fusb302_reg.h
-@@ -27,14 +27,13 @@
- #define FUSB_REG_SWITCHES1_TXCC2_EN		BIT(1)
- #define FUSB_REG_SWITCHES1_TXCC1_EN		BIT(0)
- #define FUSB_REG_MEASURE			0x04
--#define FUSB_REG_MEASURE_MDAC5			BIT(7)
--#define FUSB_REG_MEASURE_MDAC4			BIT(6)
--#define FUSB_REG_MEASURE_MDAC3			BIT(5)
--#define FUSB_REG_MEASURE_MDAC2			BIT(4)
--#define FUSB_REG_MEASURE_MDAC1			BIT(3)
--#define FUSB_REG_MEASURE_MDAC0			BIT(2)
--#define FUSB_REG_MEASURE_VBUS			BIT(1)
--#define FUSB_REG_MEASURE_XXXX5			BIT(0)
-+#define FUSB_REG_MEASURE_VBUS			BIT(6)
-+#define FUSB_REG_MEASURE_MDAC5			BIT(5)
-+#define FUSB_REG_MEASURE_MDAC4			BIT(4)
-+#define FUSB_REG_MEASURE_MDAC3			BIT(3)
-+#define FUSB_REG_MEASURE_MDAC2			BIT(2)
-+#define FUSB_REG_MEASURE_MDAC1			BIT(1)
-+#define FUSB_REG_MEASURE_MDAC0			BIT(0)
- #define FUSB_REG_CONTROL0			0x06
- #define FUSB_REG_CONTROL0_TX_FLUSH		BIT(6)
- #define FUSB_REG_CONTROL0_INT_MASK		BIT(5)
-@@ -105,7 +104,6 @@
- #define FUSB_REG_STATUS0A_RX_SOFT_RESET		BIT(1)
- #define FUSB_REG_STATUS0A_RX_HARD_RESET		BIT(0)
- #define FUSB_REG_STATUS1A			0x3D
--#define FUSB_REG_STATUS1A_TOGSS			BIT(3)
- #define FUSB_REG_STATUS1A_TOGSS_RUNNING		0x0
- #define FUSB_REG_STATUS1A_TOGSS_SRC1		0x1
- #define FUSB_REG_STATUS1A_TOGSS_SRC2		0x2
--- 
-cgit v1.2.3
-
-From 5f43c360ba28cb7f53c35f0e4221cd0e9abd1624 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sat, 20 Nov 2021 14:35:10 +0100
-Subject: usb: typec: fusb302: Clear interrupts before we start toggling
-
-This is recommended by the datasheet.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 0c5dd0058f5e..011dce5e73a2 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -586,6 +586,7 @@ static int fusb302_set_toggling(struct fusb302_chip *chip,
- 				enum toggling_mode mode)
- {
- 	int ret = 0;
-+	u8 reg;
- 
- 	/* first disable toggling */
- 	ret = fusb302_i2c_clear_bits(chip, FUSB_REG_CONTROL2,
-@@ -644,6 +645,12 @@ static int fusb302_set_toggling(struct fusb302_chip *chip,
- 	} else {
- 		/* Datasheet says vconn MUST be off when toggling */
- 		WARN(chip->vconn_on, "Vconn is on during toggle start");
-+
-+		/* clear interrupts */
-+                ret = fusb302_i2c_read(chip, FUSB_REG_INTERRUPT, &reg);
-+		if (ret < 0)
-+			return ret;
-+
- 		/* unmask TOGDONE interrupt */
- 		ret = fusb302_i2c_clear_bits(chip, FUSB_REG_MASKA,
- 					     FUSB_REG_MASKA_TOGDONE);
--- 
-cgit v1.2.3
-
-From c9c0c64a3ecabb48594a6da29bed7b70e7c1cbb9 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 7 Nov 2021 19:24:40 +0100
-Subject: usb: typec: typec-extcon: Add typec -> extcon bridge driver
-
-This bridge connects standard Type C port interfaces for controling
-muxes, switches and usb roles to muxes, switches and usb role
-drivers controlled via extcon interface.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/Kconfig        |   7 +
- drivers/usb/typec/Makefile       |   1 +
- drivers/usb/typec/typec-extcon.c | 337 +++++++++++++++++++++++++++++++++++++++
- 3 files changed, 345 insertions(+)
- create mode 100644 drivers/usb/typec/typec-extcon.c
-
-diff --git a/drivers/usb/typec/Kconfig b/drivers/usb/typec/Kconfig
-index ab480f38523a..01ecc5e590f1 100644
---- a/drivers/usb/typec/Kconfig
-+++ b/drivers/usb/typec/Kconfig
-@@ -88,6 +88,13 @@ config TYPEC_QCOM_PMIC
- 	  It will also enable the VBUS output to connected devices when a
- 	  DFP connection is made.
- 
-+config TYPEC_EXTCON
-+	tristate "Type-C switch/mux -> extcon interface bridge driver"
-+	depends on USB_ROLE_SWITCH
-+	help
-+	  Say Y or M here if your system needs bridging between typec class
-+	  and extcon interfaces.
-+
- source "drivers/usb/typec/mux/Kconfig"
- 
- source "drivers/usb/typec/altmodes/Kconfig"
-diff --git a/drivers/usb/typec/Makefile b/drivers/usb/typec/Makefile
-index a0adb8947a30..d9d829386b73 100644
---- a/drivers/usb/typec/Makefile
-+++ b/drivers/usb/typec/Makefile
-@@ -8,4 +8,5 @@ obj-$(CONFIG_TYPEC_TPS6598X)	+= tipd/
- obj-$(CONFIG_TYPEC_HD3SS3220)	+= hd3ss3220.o
- obj-$(CONFIG_TYPEC_QCOM_PMIC)	+= qcom-pmic-typec.o
- obj-$(CONFIG_TYPEC_STUSB160X) 	+= stusb160x.o
-+obj-$(CONFIG_TYPEC_EXTCON)	+= typec-extcon.o
- obj-$(CONFIG_TYPEC)		+= mux/
-diff --git a/drivers/usb/typec/typec-extcon.c b/drivers/usb/typec/typec-extcon.c
-new file mode 100644
-index 000000000000..143ff2486f2f
---- /dev/null
-+++ b/drivers/usb/typec/typec-extcon.c
-@@ -0,0 +1,337 @@
-+/*
-+ * typec -> extcon bridge
-+ * Copyright (c) 2021 Ondřej Jirman <megi@xff.cz>
-+ *
-+ * This driver bridges standard type-c interfaces to drivers that
-+ * expect extcon interface.
-+ */
-+
-+#include <linux/delay.h>
-+#include <linux/kernel.h>
-+#include <linux/module.h>
-+#include <linux/power_supply.h>
-+#include <linux/platform_device.h>
-+#include <linux/usb/pd.h>
-+#include <linux/usb/role.h>
-+#include <linux/usb/typec.h>
-+#include <linux/usb/typec_dp.h>
-+#include <linux/usb/typec_mux.h>
-+#include <linux/extcon-provider.h>
-+
-+struct typec_extcon {
-+        struct device *dev;
-+
-+	/* consumers */
-+	struct usb_role_switch *role_sw;
-+        struct typec_switch *sw;
-+        struct typec_mux *mux;
-+
-+	/* providers */
-+	struct extcon_dev *extcon;
-+	struct notifier_block extcon_nb;
-+
-+	/* cached state from typec controller */
-+	enum usb_role role;
-+	enum typec_orientation orientation;
-+	struct typec_altmode alt;
-+	unsigned long mode;
-+	bool has_alt;
-+	struct mutex lock;
-+};
-+
-+static const unsigned int typec_extcon_cable[] = {
-+	EXTCON_DISP_DP,
-+
-+	EXTCON_USB,
-+	EXTCON_USB_HOST,
-+
-+	EXTCON_CHG_USB_SDP,
-+	EXTCON_CHG_USB_CDP,
-+	EXTCON_CHG_USB_DCP,
-+	EXTCON_CHG_USB_ACA,
-+
-+	EXTCON_NONE,
-+};
-+
-+static void typec_extcon_set_cable(struct typec_extcon *tce, int id, bool on,
-+				   union extcon_property_value prop_ss,
-+				   union extcon_property_value prop_or)
-+{
-+	union extcon_property_value cur_ss, cur_or;
-+	bool prop_diff = false;
-+	int ret;
-+
-+	ret = extcon_get_property(tce->extcon, id,
-+				  EXTCON_PROP_USB_SS, &cur_ss);
-+	if (ret || cur_ss.intval != prop_ss.intval)
-+		prop_diff = true;
-+
-+	ret = extcon_get_property(tce->extcon, id,
-+				  EXTCON_PROP_USB_TYPEC_POLARITY, &cur_or);
-+	if (ret || cur_or.intval != prop_or.intval)
-+		prop_diff = true;
-+
-+	if (!on && extcon_get_state(tce->extcon, id)) {
-+		extcon_set_state_sync(tce->extcon, id, false);
-+	} else if (on && (!extcon_get_state(tce->extcon, id) || prop_diff)) {
-+		extcon_set_state(tce->extcon, id, true);
-+		extcon_set_property(tce->extcon, id,
-+				    EXTCON_PROP_USB_SS, prop_ss);
-+		extcon_set_property(tce->extcon, id,
-+				    EXTCON_PROP_USB_TYPEC_POLARITY, prop_or);
-+		extcon_sync(tce->extcon, id);
-+	}
-+}
-+
-+static int typec_extcon_sync_extcon(struct typec_extcon *tce)
-+{
-+	union extcon_property_value prop_ss, prop_or;
-+	bool has_dp = false;
-+
-+        mutex_lock(&tce->lock);
-+
-+	/* connector is disconnected */
-+	if (tce->orientation == TYPEC_ORIENTATION_NONE) {
-+		typec_extcon_set_cable(tce, EXTCON_USB, false, prop_ss, prop_or);
-+		typec_extcon_set_cable(tce, EXTCON_USB_HOST, false, prop_ss, prop_or);
-+		typec_extcon_set_cable(tce, EXTCON_DISP_DP, false, prop_ss, prop_or);
-+
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_SDP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_DCP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_CDP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_ACA, false);
-+
-+                goto out_unlock;
-+	}
-+
-+	prop_or.intval = tce->orientation == TYPEC_ORIENTATION_NORMAL ? 0 : 1;
-+	prop_ss.intval = 0;
-+
-+	if (tce->has_alt && tce->alt.svid == USB_TYPEC_DP_SID) {
-+		switch (tce->mode) {
-+		case TYPEC_STATE_SAFE:
-+			break;
-+		case TYPEC_DP_STATE_C:
-+		case TYPEC_DP_STATE_E:
-+			has_dp = true;
-+			break;
-+		case TYPEC_DP_STATE_D:
-+			has_dp = true;
-+			fallthrough;
-+		case TYPEC_STATE_USB:
-+			prop_ss.intval = 1;
-+			break;
-+		default:
-+			dev_err(tce->dev, "unhandled mux mode=%lu\n", tce->mode);
-+			break;
-+		}
-+	}
-+
-+	typec_extcon_set_cable(tce, EXTCON_USB,
-+			tce->role == USB_ROLE_DEVICE, prop_ss, prop_or);
-+	typec_extcon_set_cable(tce, EXTCON_USB_HOST,
-+			tce->role == USB_ROLE_HOST, prop_ss, prop_or);
-+
-+	typec_extcon_set_cable(tce, EXTCON_DISP_DP, has_dp, prop_ss, prop_or);
-+
-+out_unlock:
-+	mutex_unlock(&tce->lock);
-+	return 0;
-+}
-+
-+static int typec_extcon_sw_set(struct typec_switch *sw,
-+			       enum typec_orientation orientation)
-+{
-+        struct typec_extcon *tce = typec_switch_get_drvdata(sw);
-+
-+	dev_dbg(tce->dev, "SW SET: orientation=%d\n", orientation);
-+
-+        mutex_lock(&tce->lock);
-+	tce->orientation = orientation;
-+        mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_mux_set(struct typec_mux *mux,
-+				struct typec_mux_state *state)
-+{
-+        struct typec_extcon *tce = typec_mux_get_drvdata(mux);
-+	struct typec_altmode *alt = state->alt;
-+
-+	dev_dbg(tce->dev, "MUX SET: state->mode=%lu\n", state->mode);
-+	if (alt)
-+		dev_dbg(tce->dev, "      ...alt: svid=%04hx mode=%d vdo=%08x active=%u\n",
-+			alt->svid, alt->mode, alt->vdo, alt->active);
-+
-+        mutex_lock(&tce->lock);
-+	tce->mode = state->mode;
-+	tce->has_alt = alt != NULL;
-+        if (alt)
-+		tce->alt = *alt;
-+	mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_usb_set_role(struct usb_role_switch *sw,
-+				     enum usb_role role)
-+{
-+        struct typec_extcon *tce = usb_role_switch_get_drvdata(sw);
-+
-+	dev_dbg(tce->dev, "ROLE SET: role=%d\n", role);
-+
-+        mutex_lock(&tce->lock);
-+	tce->role = role;
-+	mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_notifier(struct notifier_block *nb,
-+					 unsigned long action, void *data)
-+{
-+	struct typec_extcon *tce = container_of(nb, struct typec_extcon, extcon_nb);
-+
-+	bool sdp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_SDP);
-+	bool cdp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_CDP);
-+	bool dcp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_DCP);
-+	bool usb = extcon_get_state(tce->extcon, EXTCON_USB);
-+	bool usb_host = extcon_get_state(tce->extcon, EXTCON_USB_HOST);
-+	bool dp = extcon_get_state(tce->extcon, EXTCON_DISP_DP);
-+
-+	dev_info(tce->dev, "extcon changed sdp=%d cdp=%d dcp=%d usb=%d usb_host=%d dp=%d\n",
-+		 sdp, cdp, dcp, usb, usb_host, dp);
-+
-+	return NOTIFY_OK;
-+}
-+
-+static int typec_extcon_probe(struct platform_device *pdev)
-+{
-+        struct typec_switch_desc sw_desc = { };
-+        struct typec_mux_desc mux_desc = { };
-+        struct usb_role_switch_desc role_desc = { };
-+        struct device *dev = &pdev->dev;
-+        struct typec_extcon *tce;
-+        int ret = 0;
-+
-+        tce = devm_kzalloc(dev, sizeof(*tce), GFP_KERNEL);
-+        if (!tce)
-+                return -ENOMEM;
-+
-+        tce->dev = &pdev->dev;
-+	mutex_init(&tce->lock);
-+	tce->mode = TYPEC_STATE_SAFE;
-+
-+	sw_desc.drvdata = tce;
-+	sw_desc.fwnode = dev->fwnode;
-+	sw_desc.set = typec_extcon_sw_set;
-+
-+	tce->sw = typec_switch_register(dev, &sw_desc);
-+	if (IS_ERR(tce->sw))
-+		return dev_err_probe(dev, PTR_ERR(tce->sw),
-+				     "Error registering typec switch\n");
-+
-+	mux_desc.drvdata = tce;
-+	mux_desc.fwnode = dev->fwnode;
-+	mux_desc.set = typec_extcon_mux_set;
-+
-+	tce->mux = typec_mux_register(dev, &mux_desc);
-+	if (IS_ERR(tce->mux)) {
-+		ret = dev_err_probe(dev, PTR_ERR(tce->mux),
-+				    "Error registering typec mux\n");
-+		goto err_sw;
-+	}
-+
-+	role_desc.driver_data = tce;
-+	role_desc.fwnode = dev->fwnode;
-+	role_desc.name = fwnode_get_name(dev->fwnode);
-+	role_desc.set = typec_extcon_usb_set_role;
-+
-+	tce->role_sw = usb_role_switch_register(dev, &role_desc);
-+	if (IS_ERR(tce->role_sw)) {
-+		ret = dev_err_probe(dev, PTR_ERR(tce->role_sw),
-+				    "Error registering USB role switch\n");
-+		goto err_mux;
-+	}
-+
-+	tce->extcon = devm_extcon_dev_allocate(dev, typec_extcon_cable);
-+	if (IS_ERR(tce->extcon)) {
-+		ret = PTR_ERR(tce->extcon);
-+		goto err_role;
-+	}
-+
-+	ret = devm_extcon_dev_register(dev, tce->extcon);
-+	if (ret) {
-+		ret = dev_err_probe(dev, ret, "failed to register extcon device\n");
-+		goto err_role;
-+	}
-+
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB_HOST,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB_HOST,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+	extcon_set_property_capability(tce->extcon, EXTCON_DISP_DP,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_DISP_DP,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+
-+	tce->extcon_nb.notifier_call = typec_extcon_notifier;
-+	ret = devm_extcon_register_notifier_all(dev, tce->extcon, &tce->extcon_nb);
-+	if (ret) {
-+		dev_err_probe(dev, ret, "Failed to register extcon notifier\n");
-+		goto err_role;
-+	}
-+
-+	return 0;
-+
-+err_role:
-+	usb_role_switch_unregister(tce->role_sw);
-+err_mux:
-+	typec_mux_unregister(tce->mux);
-+err_sw:
-+	typec_switch_unregister(tce->sw);
-+	return ret;
-+}
-+
-+static int typec_extcon_remove(struct platform_device *pdev)
-+{
-+        struct typec_extcon *tce = platform_get_drvdata(pdev);
-+
-+	usb_role_switch_unregister(tce->role_sw);
-+	typec_mux_unregister(tce->mux);
-+	typec_switch_unregister(tce->sw);
-+
-+        return 0;
-+}
-+
-+static struct of_device_id typec_extcon_of_match_table[] = {
-+        { .compatible = "linux,typec-extcon-bridge" },
-+        { },
-+};
-+MODULE_DEVICE_TABLE(of, typec_extcon_of_match_table);
-+
-+static struct platform_driver typec_extcon_driver = {
-+        .driver = {
-+                .name = "typec-extcon",
-+                .of_match_table = typec_extcon_of_match_table,
-+        },
-+        .probe = typec_extcon_probe,
-+        .remove = typec_extcon_remove,
-+};
-+
-+module_platform_driver(typec_extcon_driver);
-+
-+MODULE_LICENSE("GPL");
-+MODULE_AUTHOR("Ondrej Jirman <megous@megous.com>");
-+MODULE_DESCRIPTION("typec -> extcon bridge driver");
--- 
-cgit v1.2.3
-
-From 4f9167affd8b3647ebc1b13cc3a0ff1b949b0c49 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Tue, 23 Nov 2021 17:32:18 +0100
-Subject: phy: rockchip-typec: Make sure the plug orientation is respected
-
-RK3399 TRM says about bit 8:
-
-typec_conn_dir_sel: TypeC connect direction select
-
-- 0: select typec_conn_dir (bit0 of this register) to TypeC PHY
-- 1: select TCPC ouput typec_con_dir to TypeC PHY (default value)
-
-This means that by default, typec_conn_dir bit is not respected.
-Fix setting of typec_conn_dir by setting typec_conn_dir to 0 first.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/phy/rockchip/phy-rockchip-typec.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/drivers/phy/rockchip/phy-rockchip-typec.c b/drivers/phy/rockchip/phy-rockchip-typec.c
-index d2bbdc96a167..fa10ee9a5794 100644
---- a/drivers/phy/rockchip/phy-rockchip-typec.c
-+++ b/drivers/phy/rockchip/phy-rockchip-typec.c
-@@ -350,6 +350,7 @@ struct usb3phy_reg {
-  * struct rockchip_usb3phy_port_cfg - usb3-phy port configuration.
-  * @reg: the base address for usb3-phy config.
-  * @typec_conn_dir: the register of type-c connector direction.
-+ * @typec_conn_dir_sel: the register of type-c connector direction source.
-  * @usb3tousb2_en: the register of type-c force usb2 to usb2 enable.
-  * @external_psm: the register of type-c phy external psm clock.
-  * @pipe_status: the register of type-c phy pipe status.
-@@ -360,6 +361,7 @@ struct usb3phy_reg {
- struct rockchip_usb3phy_port_cfg {
- 	unsigned int reg;
- 	struct usb3phy_reg typec_conn_dir;
-+	struct usb3phy_reg typec_conn_dir_sel;
- 	struct usb3phy_reg usb3tousb2_en;
- 	struct usb3phy_reg external_psm;
- 	struct usb3phy_reg pipe_status;
-@@ -434,6 +436,7 @@ static const struct rockchip_usb3phy_port_cfg rk3399_usb3phy_port_cfgs[] = {
- 	{
- 		.reg = 0xff7c0000,
- 		.typec_conn_dir	= { 0xe580, 0, 16 },
-+		.typec_conn_dir_sel	= { 0xe580, 8, 16+8 },
- 		.usb3tousb2_en	= { 0xe580, 3, 19 },
- 		.external_psm	= { 0xe588, 14, 30 },
- 		.pipe_status	= { 0xe5c0, 0, 0 },
-@@ -444,6 +447,7 @@ static const struct rockchip_usb3phy_port_cfg rk3399_usb3phy_port_cfgs[] = {
- 	{
- 		.reg = 0xff800000,
- 		.typec_conn_dir	= { 0xe58c, 0, 16 },
-+		.typec_conn_dir_sel	= { 0xe58c, 8, 16+8 },
- 		.usb3tousb2_en	= { 0xe58c, 3, 19 },
- 		.external_psm	= { 0xe594, 14, 30 },
- 		.pipe_status	= { 0xe5c0, 16, 16 },
-@@ -739,6 +743,7 @@ static int tcphy_phy_init(struct rockchip_typec_phy *tcphy, u8 mode)
- 
- 	reset_control_deassert(tcphy->tcphy_rst);
- 
-+	property_enable(tcphy, &cfg->typec_conn_dir_sel, 0);
- 	property_enable(tcphy, &cfg->typec_conn_dir, tcphy->flip);
- 	tcphy_dp_aux_set_flip(tcphy);
- 
--- 
-cgit v1.2.3
-
-From 331a9126d98c94f315482f14eed307d184a26f72 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Wed, 2 Dec 2020 12:09:45 +0100
-Subject: arm64: dts: rk3399-pinebook-pro: Fix USB-PD charging
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index c2f021a1a18f..d7fe1d99b546 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -713,9 +713,9 @@
- 			op-sink-microwatt = <1000000>;
- 			power-role = "dual";
- 			sink-pdos =
--				<PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM)>;
-+				<PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			source-pdos =
--				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM)>;
-+				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			try-power-role = "sink";
- 
- 			ports {
--- 
-cgit v1.2.3
-
-From 6947a3f43482268bc96d2eb6a7fc51323a83d9f7 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 14 Nov 2021 01:16:51 +0100
-Subject: arm64: dts: rk3399-pinebook-pro: Improve Type-C support on Pinebook
- Pro
-
-This is using the same extcon bridge developed by me for Pinephone Pro.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- .../boot/dts/rockchip/rk3399-pinebook-pro.dts      | 51 +++++++++++++++++++---
- 1 file changed, 46 insertions(+), 5 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index d7fe1d99b546..ae175ee3f4c3 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -345,7 +345,7 @@
- 
- 	/* Regulators supplied by vcc5v0_usb */
- 	/* Type C port power supply regulator */
--	vbus_5vout: vbus_typec: vbus-5vout {
-+	vbus_5vout: vbus-5vout {
- 		compatible = "regulator-fixed";
- 		enable-active-high;
- 		gpio = <&gpio1 RK_PA3 GPIO_ACTIVE_HIGH>;
-@@ -384,6 +384,14 @@
- 		pinctrl-names = "default";
- 		pinctrl-0 = <&dc_det_pin>;
- 	};
-+
-+	typec_extcon_bridge: typec-extcon {
-+		compatible = "linux,typec-extcon-bridge";
-+		usb-role-switch;
-+		orientation-switch;
-+		mode-switch;
-+		svid = /bits/ 16 <0xff01>;
-+	};
- };
- 
- &cpu_b0 {
-@@ -410,6 +418,12 @@
- 	cpu-supply = <&vdd_cpu_l>;
- };
- 
-+&cdn_dp {
-+	status = "okay";
-+	extcon = <&typec_extcon_bridge>;
-+	phys = <&tcphy0_dp>;
-+};
-+
- &edp {
- 	force-hpd;
- 	pinctrl-names = "default";
-@@ -704,7 +718,9 @@
- 		interrupts = <RK_PA2 IRQ_TYPE_LEVEL_LOW>;
- 		pinctrl-names = "default";
- 		pinctrl-0 = <&fusb0_int_pin>;
--		vbus-supply = <&vbus_typec>;
-+		vbus-supply = <&vbus_5vout>;
-+		usb-role-switch = <&typec_extcon_bridge>;
-+		extcon = <&typec_extcon_bridge>;
- 
- 		connector {
- 			compatible = "usb-c-connector";
-@@ -717,6 +733,15 @@
- 			source-pdos =
- 				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			try-power-role = "sink";
-+			mode-switch = <&typec_extcon_bridge>;
-+			orientation-switch = <&typec_extcon_bridge>;
-+
-+			altmodes {
-+				dp {
-+					svid = <0xff01>;
-+					vdo = <0x0c0046>;
-+				};
-+			};
- 
- 			ports {
- 				#address-cells = <1>;
-@@ -984,6 +1009,7 @@
- };
- 
- &tcphy0 {
-+	extcon = <&typec_extcon_bridge>;
- 	status = "okay";
- };
- 
-@@ -1017,13 +1043,20 @@
- 
- &u2phy0 {
- 	status = "okay";
-+	extcon = <&typec_extcon_bridge>;
- 
- 	u2phy0_otg: otg-port {
-+		/*
-+		 * Type-C port on the left side of the chasis.
-+		 */
- 		status = "okay";
- 	};
- 
- 	u2phy0_host: host-port {
--		phy-supply = <&vcc5v0_otg>;
-+		/*
-+		 * USB 2.0 host port for the keyboard (internally connected).
-+		 */
-+		phy-supply = <&vcc5v0_usb>;
- 		status = "okay";
- 	};
- 
-@@ -1038,11 +1071,18 @@
- 	status = "okay";
- 
- 	u2phy1_otg: otg-port {
-+		/*
-+		 * USB 3.0 A port on the left side of the chasis.
-+		 */
- 		status = "okay";
- 	};
- 
- 	u2phy1_host: host-port {
--		phy-supply = <&vcc5v0_otg>;
-+		/*
-+		 * To the HUB that has USB camera and USB 2.0 port on the right
-+		 * side of the chasis.
-+		 */
-+		phy-supply = <&vcc5v0_usb>;
- 		status = "okay";
- 	};
- };
-@@ -1093,7 +1133,8 @@
- };
- 
- &usbdrd_dwc3_0 {
--	dr_mode = "host";
-+	dr_mode = "otg";
-+	extcon = <&typec_extcon_bridge>;
- 	status = "okay";
- };
- 
--- 
-cgit v1.2.3
-
diff --git a/srcpkgs/pinebookpro-kernel/template b/srcpkgs/pinebookpro-kernel/template
index ee09f6ebab15..d69f7f34a647 100644
--- a/srcpkgs/pinebookpro-kernel/template
+++ b/srcpkgs/pinebookpro-kernel/template
@@ -1,16 +1,17 @@
 # Template file for 'pinebookpro-kernel'
 pkgname=pinebookpro-kernel
-version=5.15.74
+version=6.1.1
 revision=1
 archs="aarch64*"
 short_desc="Linux kernel for Pinebook Pro"
-maintainer="Renato Aguiar <renato@renatoaguiar.net>"
+maintainer="Cameron Nemo <cam@nohom.org>"
 license="GPL-2.0-only"
 homepage="https://www.kernel.org"
-distfiles="https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-${version%.*}.tar.xz
- https://cdn.kernel.org/pub/linux/kernel/v5.x/patch-${version}.xz"
-checksum="57b2cf6991910e3b67a1b3490022e8a0674b6965c74c12da1e99d138d1991ee8
- c820aa0d09647e9b9d32ff746d8581600696f5a16b1485af9c9826c228e990ec"
+distfiles="https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-${version%.*}.tar.xz"
+distfiles="https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-${version%.*}.tar.xz
+ https://cdn.kernel.org/pub/linux/kernel/v6.x/patch-${version}.xz"
+checksum="2ca1f17051a430f6fed1196e4952717507171acfd97d96577212502703b25deb
+ 8946cdb814a7876a37378129942531594ce5d656909a29585b10a35f2979b562"
 skip_extraction="patch-${version}.xz"
 python_version=3
 
@@ -21,7 +22,7 @@ noshlibprovides=yes
 preserve=yes
 
 hostmakedepends="tar xz bc elfutils-devel flex gmp-devel kmod libmpc-devel
- openssl-devel perl uboot-mkimage cpio pahole python3"
+ openssl-devel perl uboot-mkimage cpio pahole python3 zstd"
 
 _kernver="${version}_${revision}"
 triggers="kernel-hooks"
@@ -161,7 +162,7 @@ do_install() {
 		cp -a drivers/media/pci/${i}/*.h ${hdrdest}/drivers/media/pci/${i}
 	done
 	# usb
-	for i in cpia2 em28xx pwc; do
+	for i in em28xx pwc; do
 		mkdir -p ${hdrdest}/drivers/media/usb/${i}
 		cp -a drivers/media/usb/${i}/*.h ${hdrdest}/drivers/media/usb/${i}
 	done

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PR PATCH] [Updated] pinebookpro-kernel: update to 6.1.1
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
  2022-12-21 18:58 ` [PR PATCH] [Updated] pinebookpro-kernel: update to 6.1.1 CameronNemo
@ 2023-02-06  2:29 ` CameronNemo
  2023-02-06  2:32 ` pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM CameronNemo
                   ` (19 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-06  2:29 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1447 bytes --]

There is an updated pull request by CameronNemo against master on the void-packages repository

https://github.com/CameronNemo/void-packages pbp-kernel-6.1
https://github.com/void-linux/void-packages/pull/41062

pinebookpro-kernel: update to 6.1.1
Testing and review needed!

Adopt.
Bump to new LTS branch.
Remove merged or obsolete DTS patches.
Remove merged gamma LUT patchset.
Remove hacky USB Type-C alternate mode DisplayPort patchset.
Use zstd to compress modules

[ci skip]

[skip ci]

<!-- Uncomment relevant sections and delete options which are not applicable -->

#### Testing the changes
- I tested the changes in this PR: **YES**

<!--
#### New package
- This new package conforms to the [package requirements](https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#package-requirements): **YES**|**NO**
-->

<!-- Note: If the build is likely to take more than 2 hours, please add ci skip tag as described in
https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#continuous-integration
and test at least one native build and, if supported, at least one cross build.
Ignore this section if this PR is not skipping CI.
-->
#### Local build testing
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64 (cross)
  - aarch64-musl (cross)


A patch file from https://github.com/void-linux/void-packages/pull/41062.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-pbp-kernel-6.1-41062.patch --]
[-- Type: text/x-diff, Size: 217458 bytes --]

From 1eca4a719bc67e4c13495fdcd1019d6a0e5c4186 Mon Sep 17 00:00:00 2001
From: Cameron Nemo <cnemo@tutanota.com>
Date: Sun, 9 Oct 2022 13:38:16 -0700
Subject: [PATCH 1/2] pinebookpro-kernel: update to 6.1.9

Adopt.
Bump to new LTS branch.
Remove merged or obsolete DTS patches.
Remove merged gamma LUT patchset.
Remove hacky USB Type-C alternate mode DisplayPort patchset.
Use zstd to compress modules
---
 srcpkgs/pinebookpro-kernel/files/dotconfig    | 2363 ++++++++---------
 srcpkgs/pinebookpro-kernel/files/mv-debug     |    2 +-
 ...7-arm64-dts-rockchip-enable-earlycon.patch |   25 -
 ...ip-setup-USB-type-c-port-as-dual-dat.patch |   31 -
 ...chip-support-gamma-control-on-RK3399.patch |  667 -----
 .../patches/pbp-dpaltmode.patch               |  854 ------
 srcpkgs/pinebookpro-kernel/template           |   17 +-
 7 files changed, 1128 insertions(+), 2831 deletions(-)
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
 delete mode 100644 srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch

diff --git a/srcpkgs/pinebookpro-kernel/files/dotconfig b/srcpkgs/pinebookpro-kernel/files/dotconfig
index afced06c929d..8df4e836e3db 100644
--- a/srcpkgs/pinebookpro-kernel/files/dotconfig
+++ b/srcpkgs/pinebookpro-kernel/files/dotconfig
@@ -1,21 +1,23 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 5.15.74 Kernel Configuration
+# Linux/arm64 6.1.9 Kernel Configuration
 #
-CONFIG_CC_VERSION_TEXT="aarch64-linux-gnu-gcc (GCC) 10.2.1 20201203"
+CONFIG_CC_VERSION_TEXT="aarch64-linux-gnu-gcc (GCC) 12.2.0"
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=100201
+CONFIG_GCC_VERSION=120200
 CONFIG_CLANG_VERSION=0
 CONFIG_AS_IS_GNU=y
-CONFIG_AS_VERSION=23501
+CONFIG_AS_VERSION=23900
 CONFIG_LD_IS_BFD=y
-CONFIG_LD_VERSION=23501
+CONFIG_LD_VERSION=23900
 CONFIG_LLD_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
-CONFIG_CC_HAS_ASM_GOTO=y
+CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
+CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
+CONFIG_PAHOLE_VERSION=123
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -31,9 +33,9 @@ CONFIG_LOCALVERSION="_1"
 CONFIG_BUILD_SALT=""
 CONFIG_DEFAULT_INIT=""
 CONFIG_DEFAULT_HOSTNAME="(none)"
-CONFIG_SWAP=y
 CONFIG_SYSVIPC=y
 CONFIG_SYSVIPC_SYSCTL=y
+CONFIG_SYSVIPC_COMPAT=y
 CONFIG_POSIX_MQUEUE=y
 CONFIG_POSIX_MQUEUE_SYSCTL=y
 # CONFIG_WATCH_QUEUE is not set
@@ -60,7 +62,6 @@ CONFIG_GENERIC_IRQ_IPI=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
 CONFIG_IRQ_MSI_IOMMU=y
-CONFIG_HANDLE_DOMAIN_IRQ=y
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 CONFIG_GENERIC_IRQ_DEBUGFS=y
@@ -70,6 +71,10 @@ CONFIG_GENERIC_TIME_VSYSCALL=y
 CONFIG_GENERIC_CLOCKEVENTS=y
 CONFIG_ARCH_HAS_TICK_BROADCAST=y
 CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
+CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_CONTEXT_TRACKING=y
+CONFIG_CONTEXT_TRACKING_IDLE=y
 
 #
 # Timers subsystem
@@ -99,9 +104,13 @@ CONFIG_USERMODE_DRIVER=y
 # CONFIG_BPF_PRELOAD is not set
 # end of BPF subsystem
 
+CONFIG_PREEMPT_BUILD=y
 # CONFIG_PREEMPT_NONE is not set
 CONFIG_PREEMPT_VOLUNTARY=y
 # CONFIG_PREEMPT is not set
+CONFIG_PREEMPT_COUNT=y
+CONFIG_PREEMPTION=y
+CONFIG_PREEMPT_DYNAMIC=y
 # CONFIG_SCHED_CORE is not set
 
 #
@@ -128,12 +137,12 @@ CONFIG_CPU_ISOLATION=y
 # RCU Subsystem
 #
 CONFIG_TREE_RCU=y
+CONFIG_PREEMPT_RCU=y
 # CONFIG_RCU_EXPERT is not set
 CONFIG_SRCU=y
 CONFIG_TREE_SRCU=y
 CONFIG_TASKS_RCU_GENERIC=y
 CONFIG_TASKS_RCU=y
-CONFIG_TASKS_RUDE_RCU=y
 CONFIG_TASKS_TRACE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
@@ -156,11 +165,15 @@ CONFIG_GENERIC_SCHED_CLOCK=y
 
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_CC_HAS_INT128=y
+CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
+CONFIG_GCC11_NO_ARRAY_BOUNDS=y
+CONFIG_GCC12_NO_ARRAY_BOUNDS=y
+CONFIG_CC_NO_ARRAY_BOUNDS=y
 CONFIG_ARCH_SUPPORTS_INT128=y
 CONFIG_CGROUPS=y
 CONFIG_PAGE_COUNTER=y
+# CONFIG_CGROUP_FAVOR_DYNMODS is not set
 CONFIG_MEMCG=y
-CONFIG_MEMCG_SWAP=y
 CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
 CONFIG_CGROUP_WRITEBACK=y
@@ -202,6 +215,7 @@ CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
 CONFIG_RD_ZSTD=y
 # CONFIG_BOOT_CONFIG is not set
+CONFIG_INITRAMFS_PRESERVE_MTIME=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_LD_ORPHAN_WARN=y
@@ -221,7 +235,6 @@ CONFIG_ELF_CORE=y
 CONFIG_BASE_FULL=y
 CONFIG_FUTEX=y
 CONFIG_FUTEX_PI=y
-CONFIG_HAVE_FUTEX_CMPXCHG=y
 CONFIG_EPOLL=y
 CONFIG_SIGNALFD=y
 CONFIG_TIMERFD=y
@@ -234,13 +247,13 @@ CONFIG_MEMBARRIER=y
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
 CONFIG_KALLSYMS_BASE_RELATIVE=y
-# CONFIG_USERFAULTFD is not set
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_KCMP=y
 CONFIG_RSEQ=y
 # CONFIG_DEBUG_RSEQ is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
+CONFIG_GUEST_PERF_EVENTS=y
 # CONFIG_PC104 is not set
 
 #
@@ -250,22 +263,12 @@ CONFIG_PERF_EVENTS=y
 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
 # end of Kernel Performance Events And Counters
 
-CONFIG_VM_EVENT_COUNTERS=y
-CONFIG_SLUB_DEBUG=y
-# CONFIG_COMPAT_BRK is not set
-# CONFIG_SLAB is not set
-CONFIG_SLUB=y
-# CONFIG_SLOB is not set
-CONFIG_SLAB_MERGE_DEFAULT=y
-CONFIG_SLAB_FREELIST_RANDOM=y
-# CONFIG_SLAB_FREELIST_HARDENED is not set
-# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
-CONFIG_SLUB_CPU_PARTIAL=y
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 # end of General setup
 
 CONFIG_ARM64=y
+CONFIG_GCC_SUPPORTS_DYNAMIC_FTRACE_WITH_REGS=y
 CONFIG_64BIT=y
 CONFIG_MMU=y
 CONFIG_ARM64_PAGE_SHIFT=12
@@ -298,28 +301,24 @@ CONFIG_ARCH_PROC_KCORE_TEXT=y
 # CONFIG_ARCH_SUNXI is not set
 # CONFIG_ARCH_ALPINE is not set
 # CONFIG_ARCH_APPLE is not set
-# CONFIG_ARCH_BCM2835 is not set
-# CONFIG_ARCH_BCM4908 is not set
-# CONFIG_ARCH_BCM_IPROC is not set
+# CONFIG_ARCH_BCM is not set
 # CONFIG_ARCH_BERLIN is not set
 # CONFIG_ARCH_BITMAIN is not set
-# CONFIG_ARCH_BRCMSTB is not set
 # CONFIG_ARCH_EXYNOS is not set
 # CONFIG_ARCH_SPARX5 is not set
 # CONFIG_ARCH_K3 is not set
-# CONFIG_ARCH_LAYERSCAPE is not set
 # CONFIG_ARCH_LG1K is not set
 # CONFIG_ARCH_HISI is not set
 # CONFIG_ARCH_KEEMBAY is not set
 # CONFIG_ARCH_MEDIATEK is not set
 # CONFIG_ARCH_MESON is not set
 # CONFIG_ARCH_MVEBU is not set
-# CONFIG_ARCH_MXC is not set
+# CONFIG_ARCH_NXP is not set
+# CONFIG_ARCH_NPCM is not set
 # CONFIG_ARCH_QCOM is not set
 # CONFIG_ARCH_REALTEK is not set
 # CONFIG_ARCH_RENESAS is not set
 CONFIG_ARCH_ROCKCHIP=y
-# CONFIG_ARCH_S32 is not set
 # CONFIG_ARCH_SEATTLE is not set
 # CONFIG_ARCH_INTEL_SOCFPGA is not set
 # CONFIG_ARCH_SYNQUACER is not set
@@ -348,6 +347,7 @@ CONFIG_ARM64_ERRATUM_824069=y
 CONFIG_ARM64_ERRATUM_819472=y
 CONFIG_ARM64_ERRATUM_832075=y
 CONFIG_ARM64_ERRATUM_834220=y
+CONFIG_ARM64_ERRATUM_1742098=y
 CONFIG_ARM64_ERRATUM_845719=y
 CONFIG_ARM64_ERRATUM_843419=y
 CONFIG_ARM64_LD_HAS_FIX_ERRATUM_843419=y
@@ -358,10 +358,17 @@ CONFIG_ARM64_ERRATUM_1165522=y
 CONFIG_ARM64_ERRATUM_1319367=y
 CONFIG_ARM64_ERRATUM_1530923=y
 CONFIG_ARM64_WORKAROUND_REPEAT_TLBI=y
+CONFIG_ARM64_ERRATUM_2441007=y
 CONFIG_ARM64_ERRATUM_1286807=y
 CONFIG_ARM64_ERRATUM_1463225=y
 CONFIG_ARM64_ERRATUM_1542419=y
 CONFIG_ARM64_ERRATUM_1508412=y
+CONFIG_ARM64_ERRATUM_2051678=y
+CONFIG_ARM64_ERRATUM_2077057=y
+CONFIG_ARM64_ERRATUM_2658417=y
+CONFIG_ARM64_WORKAROUND_TSB_FLUSH_FAILURE=y
+CONFIG_ARM64_ERRATUM_2054223=y
+CONFIG_ARM64_ERRATUM_2067961=y
 CONFIG_ARM64_ERRATUM_2441009=y
 CONFIG_ARM64_ERRATUM_2457168=y
 CONFIG_CAVIUM_ERRATUM_22375=y
@@ -390,6 +397,7 @@ CONFIG_ARM64_PA_BITS=48
 # CONFIG_CPU_BIG_ENDIAN is not set
 CONFIG_CPU_LITTLE_ENDIAN=y
 CONFIG_SCHED_MC=y
+CONFIG_SCHED_CLUSTER=y
 CONFIG_SCHED_SMT=y
 CONFIG_NR_CPUS=256
 CONFIG_HOTPLUG_CPU=y
@@ -402,6 +410,7 @@ CONFIG_HZ=100
 CONFIG_SCHED_HRTICK=y
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_HW_PERF_EVENTS=y
+CONFIG_CC_HAVE_SHADOW_CALL_STACK=y
 CONFIG_PARAVIRT=y
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 # CONFIG_KEXEC is not set
@@ -409,7 +418,7 @@ CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 # CONFIG_CRASH_DUMP is not set
 CONFIG_TRANS_TABLE=y
 # CONFIG_XEN is not set
-CONFIG_FORCE_MAX_ZONEORDER=11
+CONFIG_ARCH_FORCE_MAX_ORDER=11
 CONFIG_UNMAP_KERNEL_AT_EL0=y
 CONFIG_MITIGATE_SPECTRE_BRANCH_HISTORY=y
 CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
@@ -417,6 +426,7 @@ CONFIG_RODATA_FULL_DEFAULT_ENABLED=y
 CONFIG_ARM64_TAGGED_ADDR_ABI=y
 CONFIG_COMPAT=y
 CONFIG_KUSER_HELPERS=y
+# CONFIG_COMPAT_ALIGNMENT_FIXUPS is not set
 CONFIG_ARMV8_DEPRECATED=y
 CONFIG_SWP_EMULATION=y
 CONFIG_CP15_BARRIER_EMULATION=y
@@ -436,6 +446,8 @@ CONFIG_ARM64_USE_LSE_ATOMICS=y
 #
 # ARMv8.2 architectural features
 #
+CONFIG_AS_HAS_ARMV8_2=y
+CONFIG_AS_HAS_SHA3=y
 # CONFIG_ARM64_PMEM is not set
 CONFIG_ARM64_RAS_EXTN=y
 CONFIG_ARM64_CNP=y
@@ -467,7 +479,6 @@ CONFIG_AS_HAS_ARMV8_5=y
 CONFIG_ARM64_BTI=y
 CONFIG_CC_HAS_BRANCH_PROT_PAC_RET_BTI=y
 CONFIG_ARM64_E0PD=y
-CONFIG_ARCH_RANDOM=y
 CONFIG_ARM64_AS_HAS_MTE=y
 CONFIG_ARM64_MTE=y
 # end of ARMv8.5 architectural features
@@ -479,12 +490,14 @@ CONFIG_ARM64_EPAN=y
 # end of ARMv8.7 architectural features
 
 CONFIG_ARM64_SVE=y
+CONFIG_ARM64_SME=y
 CONFIG_ARM64_MODULE_PLTS=y
 # CONFIG_ARM64_PSEUDO_NMI is not set
 CONFIG_RELOCATABLE=y
 # CONFIG_RANDOMIZE_BASE is not set
 CONFIG_CC_HAVE_STACKPROTECTOR_SYSREG=y
 CONFIG_STACKPROTECTOR_PER_TASK=y
+CONFIG_ARCH_NR_GPIO=0
 # end of Kernel Features
 
 #
@@ -497,8 +510,6 @@ CONFIG_EFI=y
 CONFIG_DMI=y
 # end of Boot options
 
-CONFIG_SYSVIPC_COMPAT=y
-
 #
 # Power management options
 #
@@ -512,6 +523,7 @@ CONFIG_PM_STD_PARTITION=""
 CONFIG_PM_SLEEP=y
 CONFIG_PM_SLEEP_SMP=y
 # CONFIG_PM_AUTOSLEEP is not set
+# CONFIG_PM_USERSPACE_AUTOSLEEP is not set
 # CONFIG_PM_WAKELOCKS is not set
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
@@ -539,16 +551,13 @@ CONFIG_ARCH_SUSPEND_POSSIBLE=y
 # CPU Idle
 #
 CONFIG_CPU_IDLE=y
-CONFIG_CPU_IDLE_MULTIPLE_DRIVERS=y
 CONFIG_CPU_IDLE_GOV_LADDER=y
 CONFIG_CPU_IDLE_GOV_MENU=y
 # CONFIG_CPU_IDLE_GOV_TEO is not set
-CONFIG_DT_IDLE_STATES=y
 
 #
 # ARM CPU Idle Drivers
 #
-CONFIG_ARM_CPUIDLE=y
 # CONFIG_ARM_PSCI_CPUIDLE is not set
 # end of ARM CPU Idle Drivers
 # end of CPU Idle
@@ -594,6 +603,7 @@ CONFIG_ACPI_EC_DEBUGFS=y
 CONFIG_ACPI_AC=y
 CONFIG_ACPI_BATTERY=y
 CONFIG_ACPI_BUTTON=y
+# CONFIG_ACPI_VIDEO is not set
 CONFIG_ACPI_FAN=y
 # CONFIG_ACPI_TAD is not set
 CONFIG_ACPI_DOCK=y
@@ -616,13 +626,15 @@ CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
 CONFIG_HAVE_ACPI_APEI=y
 # CONFIG_ACPI_APEI is not set
 CONFIG_ACPI_CONFIGFS=m
+# CONFIG_ACPI_PFRUT is not set
 CONFIG_ACPI_IORT=y
 CONFIG_ACPI_GTDT=y
 CONFIG_ACPI_PPTT=y
+CONFIG_ACPI_PCC=y
 CONFIG_PMIC_OPREGION=y
+CONFIG_ACPI_PRMT=y
 CONFIG_IRQ_BYPASS_MANAGER=y
-CONFIG_VIRTUALIZATION=y
-CONFIG_KVM=y
+CONFIG_HAVE_KVM=y
 CONFIG_HAVE_KVM_IRQCHIP=y
 CONFIG_HAVE_KVM_IRQFD=y
 CONFIG_HAVE_KVM_IRQ_ROUTING=y
@@ -636,39 +648,24 @@ CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
 CONFIG_HAVE_KVM_IRQ_BYPASS=y
 CONFIG_HAVE_KVM_VCPU_RUN_PID_CHANGE=y
 CONFIG_KVM_XFER_TO_GUEST_WORK=y
+CONFIG_VIRTUALIZATION=y
+CONFIG_KVM=y
 # CONFIG_NVHE_EL2_DEBUG is not set
-CONFIG_ARM64_CRYPTO=y
-CONFIG_CRYPTO_SHA256_ARM64=y
-CONFIG_CRYPTO_SHA512_ARM64=y
-CONFIG_CRYPTO_SHA1_ARM64_CE=y
-CONFIG_CRYPTO_SHA2_ARM64_CE=y
-CONFIG_CRYPTO_SHA512_ARM64_CE=y
-CONFIG_CRYPTO_SHA3_ARM64=y
-CONFIG_CRYPTO_SM3_ARM64_CE=y
-CONFIG_CRYPTO_SM4_ARM64_CE=y
-CONFIG_CRYPTO_GHASH_ARM64_CE=y
-CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=y
-CONFIG_CRYPTO_AES_ARM64=y
-CONFIG_CRYPTO_AES_ARM64_CE=y
-CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
-CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
-CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
-CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_POLY1305_NEON=m
-CONFIG_CRYPTO_NHPOLY1305_NEON=y
-CONFIG_CRYPTO_AES_ARM64_BS=y
 
 #
 # General architecture-dependent options
 #
 CONFIG_CRASH_CORE=y
+CONFIG_ARCH_HAS_SUBPAGE_FAULTS=y
 CONFIG_KPROBES=y
 CONFIG_JUMP_LABEL=y
 # CONFIG_STATIC_KEYS_SELFTEST is not set
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
 CONFIG_KRETPROBES=y
+CONFIG_HAVE_IOREMAP_PROT=y
 CONFIG_HAVE_KPROBES=y
 CONFIG_HAVE_KRETPROBES=y
+CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
 CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
 CONFIG_HAVE_NMI=y
 CONFIG_TRACE_IRQFLAGS_SUPPORT=y
@@ -708,25 +705,32 @@ CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
 CONFIG_STACKPROTECTOR=y
 CONFIG_STACKPROTECTOR_STRONG=y
+CONFIG_ARCH_SUPPORTS_SHADOW_CALL_STACK=y
+# CONFIG_SHADOW_CALL_STACK is not set
 CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
 CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
 CONFIG_LTO_NONE=y
 CONFIG_ARCH_SUPPORTS_CFI_CLANG=y
-CONFIG_HAVE_CONTEXT_TRACKING=y
+CONFIG_HAVE_CONTEXT_TRACKING_USER=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_MOVE_PUD=y
 CONFIG_HAVE_MOVE_PMD=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
 CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
 CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
 CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
 CONFIG_MODULES_USE_ELF_RELA=y
+CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
+CONFIG_SOFTIRQ_ON_OWN_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
 CONFIG_ARCH_MMAP_RND_BITS=18
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=11
+CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
+CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
 CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
 CONFIG_CLONE_BACKWARDS=y
 CONFIG_OLD_SIGSUSPEND3=y
@@ -735,6 +739,7 @@ CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
 CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
+CONFIG_RANDOMIZE_KSTACK_OFFSET=y
 # CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
 CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
 CONFIG_STRICT_KERNEL_RWX=y
@@ -745,8 +750,12 @@ CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
 CONFIG_ARCH_USE_MEMREMAP_PROT=y
 # CONFIG_LOCK_EVENT_COUNTS is not set
 CONFIG_ARCH_HAS_RELR=y
+CONFIG_HAVE_PREEMPT_DYNAMIC=y
+CONFIG_HAVE_PREEMPT_DYNAMIC_KEY=y
 CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
 CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
+CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
+CONFIG_ARCH_HAVE_TRACE_MMIO_ACCESS=y
 
 #
 # GCOV-based kernel profiling
@@ -757,9 +766,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
-# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
-# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
 # end of General architecture-dependent options
 
 CONFIG_RT_MUTEXES=y
@@ -768,11 +775,12 @@ CONFIG_MODULES=y
 # CONFIG_MODULE_FORCE_LOAD is not set
 CONFIG_MODULE_UNLOAD=y
 # CONFIG_MODULE_FORCE_UNLOAD is not set
+# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
 # CONFIG_MODVERSIONS is not set
 # CONFIG_MODULE_SRCVERSION_ALL is not set
 # CONFIG_MODULE_SIG is not set
-# CONFIG_MODULE_COMPRESS_NONE is not set
-CONFIG_MODULE_COMPRESS_GZIP=y
+CONFIG_MODULE_COMPRESS_NONE=y
+# CONFIG_MODULE_COMPRESS_GZIP is not set
 # CONFIG_MODULE_COMPRESS_XZ is not set
 # CONFIG_MODULE_COMPRESS_ZSTD is not set
 # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
@@ -780,8 +788,10 @@ CONFIG_MODPROBE_PATH="/sbin/modprobe"
 # CONFIG_TRIM_UNUSED_KSYMS is not set
 CONFIG_MODULES_TREE_LOOKUP=y
 CONFIG_BLOCK=y
+CONFIG_BLOCK_LEGACY_AUTOLOAD=y
 CONFIG_BLK_CGROUP_RWSTAT=y
 CONFIG_BLK_DEV_BSG_COMMON=y
+CONFIG_BLK_ICQ=y
 CONFIG_BLK_DEV_BSGLIB=y
 CONFIG_BLK_DEV_INTEGRITY=y
 CONFIG_BLK_DEV_INTEGRITY_T10=y
@@ -829,6 +839,7 @@ CONFIG_BLK_MQ_PCI=y
 CONFIG_BLK_MQ_VIRTIO=y
 CONFIG_BLK_PM=y
 CONFIG_BLOCK_HOLDER_DEPRECATED=y
+CONFIG_BLK_MQ_STACKING=y
 
 #
 # IO Schedulers
@@ -843,57 +854,7 @@ CONFIG_BFQ_GROUP_IOSCHED=y
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=y
-CONFIG_ARCH_INLINE_SPIN_TRYLOCK=y
-CONFIG_ARCH_INLINE_SPIN_TRYLOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_LOCK=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_SPIN_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_SPIN_UNLOCK_IRQRESTORE=y
-CONFIG_ARCH_INLINE_READ_LOCK=y
-CONFIG_ARCH_INLINE_READ_LOCK_BH=y
-CONFIG_ARCH_INLINE_READ_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_READ_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_READ_UNLOCK=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_READ_UNLOCK_IRQRESTORE=y
-CONFIG_ARCH_INLINE_WRITE_LOCK=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_BH=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_IRQ=y
-CONFIG_ARCH_INLINE_WRITE_LOCK_IRQSAVE=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_BH=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQ=y
-CONFIG_ARCH_INLINE_WRITE_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_SPIN_TRYLOCK=y
-CONFIG_INLINE_SPIN_TRYLOCK_BH=y
-CONFIG_INLINE_SPIN_LOCK=y
-CONFIG_INLINE_SPIN_LOCK_BH=y
-CONFIG_INLINE_SPIN_LOCK_IRQ=y
-CONFIG_INLINE_SPIN_LOCK_IRQSAVE=y
-CONFIG_INLINE_SPIN_UNLOCK_BH=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_READ_LOCK=y
-CONFIG_INLINE_READ_LOCK_BH=y
-CONFIG_INLINE_READ_LOCK_IRQ=y
-CONFIG_INLINE_READ_LOCK_IRQSAVE=y
-CONFIG_INLINE_READ_UNLOCK=y
-CONFIG_INLINE_READ_UNLOCK_BH=y
-CONFIG_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_INLINE_READ_UNLOCK_IRQRESTORE=y
-CONFIG_INLINE_WRITE_LOCK=y
-CONFIG_INLINE_WRITE_LOCK_BH=y
-CONFIG_INLINE_WRITE_LOCK_IRQ=y
-CONFIG_INLINE_WRITE_LOCK_IRQSAVE=y
-CONFIG_INLINE_WRITE_UNLOCK=y
-CONFIG_INLINE_WRITE_UNLOCK_BH=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE=y
+CONFIG_UNINLINE_SPIN_UNLOCK=y
 CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_RWSEM_SPIN_ON_OWNER=y
@@ -912,6 +873,7 @@ CONFIG_FREEZER=y
 CONFIG_BINFMT_ELF=y
 CONFIG_COMPAT_BINFMT_ELF=y
 CONFIG_ARCH_BINFMT_ELF_STATE=y
+CONFIG_ARCH_BINFMT_ELF_EXTRA_PHDRS=y
 CONFIG_ARCH_HAVE_ELF_PROT=y
 CONFIG_ARCH_USE_GNU_PROPERTY=y
 CONFIG_ELFCORE=y
@@ -924,6 +886,41 @@ CONFIG_COREDUMP=y
 #
 # Memory Management options
 #
+CONFIG_ZPOOL=y
+CONFIG_SWAP=y
+CONFIG_ZSWAP=y
+# CONFIG_ZSWAP_DEFAULT_ON is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
+CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
+CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
+CONFIG_ZBUD=y
+CONFIG_Z3FOLD=y
+CONFIG_ZSMALLOC=y
+# CONFIG_ZSMALLOC_STAT is not set
+
+#
+# SLAB allocator options
+#
+# CONFIG_SLAB is not set
+CONFIG_SLUB=y
+# CONFIG_SLOB is not set
+CONFIG_SLAB_MERGE_DEFAULT=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+# CONFIG_SLAB_FREELIST_HARDENED is not set
+# CONFIG_SLUB_STATS is not set
+CONFIG_SLUB_CPU_PARTIAL=y
+# end of SLAB allocator options
+
+# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
+# CONFIG_COMPAT_BRK is not set
 CONFIG_SPARSEMEM=y
 CONFIG_SPARSEMEM_EXTREME=y
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
@@ -931,14 +928,16 @@ CONFIG_SPARSEMEM_VMEMMAP=y
 CONFIG_HAVE_FAST_GUP=y
 CONFIG_ARCH_KEEP_MEMBLOCK=y
 CONFIG_MEMORY_ISOLATION=y
+CONFIG_EXCLUSIVE_SYSTEM_RAM=y
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
-# CONFIG_MEMORY_HOTPLUG is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
+# CONFIG_MEMORY_HOTPLUG is not set
 CONFIG_SPLIT_PTLOCK_CPUS=4
 CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
 CONFIG_MEMORY_BALLOON=y
 CONFIG_BALLOON_COMPACTION=y
 CONFIG_COMPACTION=y
+CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
 CONFIG_PAGE_REPORTING=y
 CONFIG_MIGRATION=y
 CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
@@ -949,45 +948,32 @@ CONFIG_KSM=y
 CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
 CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
 # CONFIG_MEMORY_FAILURE is not set
+CONFIG_ARCH_WANTS_THP_SWAP=y
 # CONFIG_TRANSPARENT_HUGEPAGE is not set
-CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
 CONFIG_CMA=y
 # CONFIG_CMA_DEBUG is not set
 CONFIG_CMA_DEBUGFS=y
 # CONFIG_CMA_SYSFS is not set
 CONFIG_CMA_AREAS=7
-CONFIG_ZSWAP=y
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
-CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
-# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
-CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
-CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
-# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
-# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
-CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
-# CONFIG_ZSWAP_DEFAULT_ON is not set
-CONFIG_ZPOOL=y
-CONFIG_ZBUD=y
-CONFIG_Z3FOLD=y
-CONFIG_ZSMALLOC=y
-# CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
 # CONFIG_IDLE_PAGE_TRACKING is not set
 CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
+CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
 CONFIG_ARCH_HAS_PTE_DEVMAP=y
 CONFIG_ARCH_HAS_ZONE_DMA_SET=y
 CONFIG_ZONE_DMA=y
 CONFIG_ZONE_DMA32=y
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
+CONFIG_VM_EVENT_COUNTERS=y
 # CONFIG_PERCPU_STATS is not set
 # CONFIG_GUP_TEST is not set
 CONFIG_ARCH_HAS_PTE_SPECIAL=y
 CONFIG_SECRETMEM=y
+# CONFIG_ANON_VMA_NAME is not set
+# CONFIG_USERFAULTFD is not set
+# CONFIG_LRU_GEN is not set
 
 #
 # Data Access Monitoring
@@ -1057,6 +1043,7 @@ CONFIG_INET_ESP=m
 # CONFIG_INET_ESP_OFFLOAD is not set
 # CONFIG_INET_ESPINTCP is not set
 CONFIG_INET_IPCOMP=m
+CONFIG_INET_TABLE_PERTURB_ORDER=16
 CONFIG_INET_XFRM_TUNNEL=m
 CONFIG_INET_TUNNEL=m
 CONFIG_INET_DIAG=m
@@ -1129,6 +1116,8 @@ CONFIG_NETFILTER_ADVANCED=y
 # Core Netfilter Configuration
 #
 CONFIG_NETFILTER_INGRESS=y
+CONFIG_NETFILTER_EGRESS=y
+CONFIG_NETFILTER_SKIP_EGRESS=y
 CONFIG_NETFILTER_NETLINK=m
 CONFIG_NETFILTER_FAMILY_BRIDGE=y
 CONFIG_NETFILTER_FAMILY_ARP=y
@@ -1181,7 +1170,6 @@ CONFIG_NF_TABLES_NETDEV=y
 CONFIG_NFT_NUMGEN=m
 CONFIG_NFT_CT=m
 CONFIG_NFT_FLOW_OFFLOAD=m
-CONFIG_NFT_COUNTER=m
 CONFIG_NFT_CONNLIMIT=m
 CONFIG_NFT_LOG=m
 CONFIG_NFT_LIMIT=m
@@ -1210,6 +1198,7 @@ CONFIG_NFT_FIB_NETDEV=m
 # CONFIG_NFT_REJECT_NETDEV is not set
 CONFIG_NF_FLOW_TABLE_INET=m
 CONFIG_NF_FLOW_TABLE=m
+# CONFIG_NF_FLOW_TABLE_PROCFS is not set
 CONFIG_NETFILTER_XTABLES=y
 CONFIG_NETFILTER_XTABLES_COMPAT=y
 
@@ -1378,7 +1367,6 @@ CONFIG_NFT_REJECT_IPV4=m
 CONFIG_NFT_DUP_IPV4=m
 CONFIG_NFT_FIB_IPV4=m
 CONFIG_NF_TABLES_ARP=y
-CONFIG_NF_FLOW_TABLE_IPV4=m
 CONFIG_NF_DUP_IPV4=m
 CONFIG_NF_LOG_ARP=m
 CONFIG_NF_LOG_IPV4=m
@@ -1418,7 +1406,6 @@ CONFIG_NF_TABLES_IPV6=y
 CONFIG_NFT_REJECT_IPV6=m
 CONFIG_NFT_DUP_IPV6=m
 CONFIG_NFT_FIB_IPV6=m
-CONFIG_NF_FLOW_TABLE_IPV6=m
 CONFIG_NF_DUP_IPV6=m
 CONFIG_NF_REJECT_IPV6=m
 CONFIG_NF_LOG_IPV6=m
@@ -1539,10 +1526,12 @@ CONFIG_NET_DSA_TAG_DSA=m
 CONFIG_NET_DSA_TAG_EDSA=m
 # CONFIG_NET_DSA_TAG_MTK is not set
 # CONFIG_NET_DSA_TAG_KSZ is not set
-# CONFIG_NET_DSA_TAG_RTL4_A is not set
 # CONFIG_NET_DSA_TAG_OCELOT is not set
 # CONFIG_NET_DSA_TAG_OCELOT_8021Q is not set
 CONFIG_NET_DSA_TAG_QCA=m
+# CONFIG_NET_DSA_TAG_RTL4_A is not set
+# CONFIG_NET_DSA_TAG_RTL8_4 is not set
+# CONFIG_NET_DSA_TAG_RZN1_A5PSW is not set
 # CONFIG_NET_DSA_TAG_LAN9303 is not set
 # CONFIG_NET_DSA_TAG_SJA1105 is not set
 CONFIG_NET_DSA_TAG_TRAILER=m
@@ -1550,7 +1539,6 @@ CONFIG_NET_DSA_TAG_TRAILER=m
 CONFIG_VLAN_8021Q=m
 CONFIG_VLAN_8021Q_GVRP=y
 CONFIG_VLAN_8021Q_MVRP=y
-# CONFIG_DECNET is not set
 CONFIG_LLC=m
 # CONFIG_LLC2 is not set
 CONFIG_ATALK=m
@@ -1750,67 +1738,6 @@ CONFIG_CAN_BCM=m
 CONFIG_CAN_GW=m
 # CONFIG_CAN_J1939 is not set
 # CONFIG_CAN_ISOTP is not set
-
-#
-# CAN Device Drivers
-#
-CONFIG_CAN_VCAN=m
-CONFIG_CAN_VXCAN=m
-CONFIG_CAN_SLCAN=m
-CONFIG_CAN_DEV=m
-CONFIG_CAN_CALC_BITTIMING=y
-# CONFIG_CAN_FLEXCAN is not set
-# CONFIG_CAN_GRCAN is not set
-# CONFIG_CAN_KVASER_PCIEFD is not set
-# CONFIG_CAN_XILINXCAN is not set
-CONFIG_CAN_C_CAN=m
-CONFIG_CAN_C_CAN_PLATFORM=m
-CONFIG_CAN_C_CAN_PCI=m
-CONFIG_CAN_CC770=m
-# CONFIG_CAN_CC770_ISA is not set
-CONFIG_CAN_CC770_PLATFORM=m
-# CONFIG_CAN_IFI_CANFD is not set
-CONFIG_CAN_M_CAN=m
-# CONFIG_CAN_M_CAN_PCI is not set
-# CONFIG_CAN_M_CAN_PLATFORM is not set
-# CONFIG_CAN_M_CAN_TCAN4X5X is not set
-# CONFIG_CAN_PEAK_PCIEFD is not set
-CONFIG_CAN_SJA1000=m
-CONFIG_CAN_EMS_PCI=m
-# CONFIG_CAN_F81601 is not set
-CONFIG_CAN_KVASER_PCI=m
-CONFIG_CAN_PEAK_PCI=m
-CONFIG_CAN_PEAK_PCIEC=y
-CONFIG_CAN_PLX_PCI=m
-# CONFIG_CAN_SJA1000_ISA is not set
-CONFIG_CAN_SJA1000_PLATFORM=m
-CONFIG_CAN_SOFTING=m
-
-#
-# CAN SPI interfaces
-#
-# CONFIG_CAN_HI311X is not set
-# CONFIG_CAN_MCP251X is not set
-# CONFIG_CAN_MCP251XFD is not set
-# end of CAN SPI interfaces
-
-#
-# CAN USB interfaces
-#
-CONFIG_CAN_8DEV_USB=m
-CONFIG_CAN_EMS_USB=m
-CONFIG_CAN_ESD_USB2=m
-# CONFIG_CAN_ETAS_ES58X is not set
-CONFIG_CAN_GS_USB=m
-CONFIG_CAN_KVASER_USB=m
-# CONFIG_CAN_MCBA_USB is not set
-CONFIG_CAN_PEAK_USB=m
-# CONFIG_CAN_UCAN is not set
-# end of CAN USB interfaces
-
-# CONFIG_CAN_DEBUG_DEVICES is not set
-# end of CAN Device Drivers
-
 CONFIG_BT=m
 CONFIG_BT_BREDR=y
 CONFIG_BT_RFCOMM=m
@@ -1877,7 +1804,6 @@ CONFIG_WIRELESS=y
 CONFIG_WIRELESS_EXT=y
 CONFIG_WEXT_CORE=y
 CONFIG_WEXT_PROC=y
-CONFIG_WEXT_SPY=y
 CONFIG_WEXT_PRIV=y
 CONFIG_CFG80211=m
 # CONFIG_NL80211_TESTMODE is not set
@@ -1889,13 +1815,7 @@ CONFIG_CFG80211_CERTIFICATION_ONUS=y
 CONFIG_CFG80211_DEFAULT_PS=y
 CONFIG_CFG80211_DEBUGFS=y
 CONFIG_CFG80211_CRDA_SUPPORT=y
-CONFIG_CFG80211_WEXT=y
-CONFIG_CFG80211_WEXT_EXPORT=y
-CONFIG_LIB80211=m
-CONFIG_LIB80211_CRYPT_WEP=m
-CONFIG_LIB80211_CRYPT_CCMP=m
-CONFIG_LIB80211_CRYPT_TKIP=m
-# CONFIG_LIB80211_DEBUG is not set
+# CONFIG_CFG80211_WEXT is not set
 CONFIG_MAC80211=m
 CONFIG_MAC80211_HAS_RC=y
 CONFIG_MAC80211_RC_MINSTREL=y
@@ -1912,6 +1832,7 @@ CONFIG_RFKILL_LEDS=y
 CONFIG_RFKILL_INPUT=y
 CONFIG_RFKILL_GPIO=m
 CONFIG_NET_9P=m
+CONFIG_NET_9P_FD=m
 CONFIG_NET_9P_VIRTIO=m
 # CONFIG_NET_9P_DEBUG is not set
 # CONFIG_CAIF is not set
@@ -1964,6 +1885,7 @@ CONFIG_NET_SELFTESTS=y
 CONFIG_NET_SOCK_MSG=y
 CONFIG_NET_DEVLINK=y
 CONFIG_PAGE_POOL=y
+# CONFIG_PAGE_POOL_STATS is not set
 CONFIG_FAILOVER=m
 CONFIG_ETHTOOL_NETLINK=y
 
@@ -2004,6 +1926,8 @@ CONFIG_PCIE_BUS_DEFAULT=y
 # CONFIG_PCIE_BUS_SAFE is not set
 # CONFIG_PCIE_BUS_PERFORMANCE is not set
 # CONFIG_PCIE_BUS_PEER2PEER is not set
+CONFIG_VGA_ARB=y
+CONFIG_VGA_ARB_MAX_GPUS=16
 CONFIG_HOTPLUG_PCI=y
 CONFIG_HOTPLUG_PCI_ACPI=y
 # CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
@@ -2072,10 +1996,10 @@ CONFIG_PCI_HISI=y
 #
 # Generic Driver Options
 #
-CONFIG_AUXILIARY_BUS=y
 # CONFIG_UEVENT_HELPER is not set
 CONFIG_DEVTMPFS=y
 CONFIG_DEVTMPFS_MOUNT=y
+CONFIG_DEVTMPFS_SAFE=y
 CONFIG_STANDALONE=y
 CONFIG_PREVENT_FIRMWARE_BUILD=y
 
@@ -2087,6 +2011,7 @@ CONFIG_EXTRA_FIRMWARE=""
 # CONFIG_FW_LOADER_USER_HELPER is not set
 # CONFIG_FW_LOADER_COMPRESS is not set
 CONFIG_FW_CACHE=y
+# CONFIG_FW_UPLOAD is not set
 # end of Firmware loader
 
 CONFIG_WANT_DEV_COREDUMP=y
@@ -2118,6 +2043,7 @@ CONFIG_ARM_CCI400_COMMON=y
 # CONFIG_MOXTET is not set
 CONFIG_VEXPRESS_CONFIG=y
 # CONFIG_MHI_BUS is not set
+# CONFIG_MHI_BUS_EP is not set
 # end of Bus devices
 
 CONFIG_CONNECTOR=y
@@ -2140,7 +2066,6 @@ CONFIG_DMIID=y
 CONFIG_DMI_SYSFS=y
 # CONFIG_ISCSI_IBFT is not set
 # CONFIG_FW_CFG_SYSFS is not set
-CONFIG_SYSFB=y
 # CONFIG_SYSFB_SIMPLEFB is not set
 # CONFIG_ARM_FFA_TRANSPORT is not set
 # CONFIG_GOOGLE_FIRMWARE is not set
@@ -2154,6 +2079,7 @@ CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
 CONFIG_EFI_PARAMS_FROM_FDT=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_GENERIC_STUB=y
+# CONFIG_EFI_ZBOOT is not set
 # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set
 CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
 CONFIG_EFI_BOOTLOADER_CONTROL=y
@@ -2161,10 +2087,12 @@ CONFIG_EFI_BOOTLOADER_CONTROL=y
 # CONFIG_EFI_TEST is not set
 # CONFIG_RESET_ATTACK_MITIGATION is not set
 # CONFIG_EFI_DISABLE_PCI_DMA is not set
-# end of EFI (Extensible Firmware Interface) Support
-
 CONFIG_EFI_EARLYCON=y
 CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
+# CONFIG_EFI_DISABLE_RUNTIME is not set
+# CONFIG_EFI_COCO_SECRET is not set
+# end of EFI (Extensible Firmware Interface) Support
+
 CONFIG_ARM_PSCI_FW=y
 # CONFIG_ARM_PSCI_CHECKER is not set
 CONFIG_HAVE_ARM_SMCCC=y
@@ -2301,6 +2229,7 @@ CONFIG_MTD_NAND_ECC=y
 CONFIG_MTD_NAND_ECC_SW_HAMMING=y
 # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
 # CONFIG_MTD_NAND_ECC_SW_BCH is not set
+# CONFIG_MTD_NAND_ECC_MXIC is not set
 # end of ECC engine support
 # end of NAND
 
@@ -2357,11 +2286,9 @@ CONFIG_ZRAM_DEF_COMP="lzo-rle"
 # CONFIG_ZRAM_MEMORY_TRACKING is not set
 CONFIG_BLK_DEV_LOOP=m
 CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
-# CONFIG_BLK_DEV_CRYPTOLOOP is not set
 CONFIG_BLK_DEV_DRBD=m
 # CONFIG_DRBD_FAULT_INJECTION is not set
 CONFIG_BLK_DEV_NBD=m
-CONFIG_BLK_DEV_SX8=m
 CONFIG_BLK_DEV_RAM=m
 CONFIG_BLK_DEV_RAM_COUNT=16
 CONFIG_BLK_DEV_RAM_SIZE=16384
@@ -2371,7 +2298,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8
 CONFIG_ATA_OVER_ETH=m
 CONFIG_VIRTIO_BLK=m
 CONFIG_BLK_DEV_RBD=m
-# CONFIG_BLK_DEV_RSXX is not set
+# CONFIG_BLK_DEV_UBLK is not set
 
 #
 # NVME Support
@@ -2379,9 +2306,11 @@ CONFIG_BLK_DEV_RBD=m
 CONFIG_NVME_CORE=m
 CONFIG_BLK_DEV_NVME=m
 CONFIG_NVME_MULTIPATH=y
+# CONFIG_NVME_VERBOSE_ERRORS is not set
 # CONFIG_NVME_HWMON is not set
 # CONFIG_NVME_FC is not set
 # CONFIG_NVME_TCP is not set
+# CONFIG_NVME_AUTH is not set
 # CONFIG_NVME_TARGET is not set
 # end of NVME Support
 
@@ -2412,6 +2341,8 @@ CONFIG_SRAM=y
 # CONFIG_PCI_ENDPOINT_TEST is not set
 # CONFIG_XILINX_SDFEC is not set
 # CONFIG_HISI_HIKEY_USB is not set
+# CONFIG_OPEN_DICE is not set
+# CONFIG_VCPU_STALL_DETECTOR is not set
 # CONFIG_C2PORT is not set
 
 #
@@ -2439,6 +2370,7 @@ CONFIG_CB710_DEBUG_ASSUMPTIONS=y
 
 CONFIG_SENSORS_LIS3_I2C=m
 CONFIG_ALTERA_STAPL=m
+# CONFIG_VMWARE_VMCI is not set
 # CONFIG_GENWQE is not set
 CONFIG_ECHO=m
 # CONFIG_BCM_VK is not set
@@ -2448,6 +2380,7 @@ CONFIG_ECHO=m
 # CONFIG_HABANA_AI is not set
 # CONFIG_UACCE is not set
 # CONFIG_PVPANIC is not set
+# CONFIG_GP_PCI1XXXX is not set
 # end of Misc devices
 
 #
@@ -2489,15 +2422,13 @@ CONFIG_SCSI_SRP_ATTRS=m
 # end of SCSI Transports
 
 CONFIG_SCSI_LOWLEVEL=y
-CONFIG_ISCSI_TCP=m
-CONFIG_ISCSI_BOOT_SYSFS=m
+# CONFIG_ISCSI_TCP is not set
+# CONFIG_ISCSI_BOOT_SYSFS is not set
 # CONFIG_SCSI_CXGB3_ISCSI is not set
-# CONFIG_SCSI_CXGB4_ISCSI is not set
-CONFIG_SCSI_BNX2_ISCSI=m
-CONFIG_SCSI_BNX2X_FCOE=m
-CONFIG_BE2ISCSI=m
+# CONFIG_SCSI_BNX2_ISCSI is not set
+# CONFIG_BE2ISCSI is not set
 # CONFIG_BLK_DEV_3W_XXXX_RAID is not set
-CONFIG_SCSI_HPSA=m
+# CONFIG_SCSI_HPSA is not set
 # CONFIG_SCSI_3W_9XXX is not set
 # CONFIG_SCSI_3W_SAS is not set
 # CONFIG_SCSI_ACARD is not set
@@ -2506,68 +2437,46 @@ CONFIG_SCSI_HPSA=m
 # CONFIG_SCSI_AIC79XX is not set
 # CONFIG_SCSI_AIC94XX is not set
 # CONFIG_SCSI_HISI_SAS is not set
-CONFIG_SCSI_MVSAS=m
-# CONFIG_SCSI_MVSAS_DEBUG is not set
-CONFIG_SCSI_MVSAS_TASKLET=y
-CONFIG_SCSI_MVUMI=m
+# CONFIG_SCSI_MVSAS is not set
+# CONFIG_SCSI_MVUMI is not set
 # CONFIG_SCSI_ADVANSYS is not set
-CONFIG_SCSI_ARCMSR=m
-CONFIG_SCSI_ESAS2R=m
-CONFIG_MEGARAID_NEWGEN=y
-CONFIG_MEGARAID_MM=m
-CONFIG_MEGARAID_MAILBOX=m
-CONFIG_MEGARAID_LEGACY=m
-CONFIG_MEGARAID_SAS=m
+# CONFIG_SCSI_ARCMSR is not set
+# CONFIG_SCSI_ESAS2R is not set
+# CONFIG_MEGARAID_NEWGEN is not set
+# CONFIG_MEGARAID_LEGACY is not set
+# CONFIG_MEGARAID_SAS is not set
 # CONFIG_SCSI_MPT3SAS is not set
 # CONFIG_SCSI_MPT2SAS is not set
 # CONFIG_SCSI_MPI3MR is not set
 # CONFIG_SCSI_SMARTPQI is not set
-CONFIG_SCSI_UFSHCD=y
-CONFIG_SCSI_UFSHCD_PCI=m
-# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
-CONFIG_SCSI_UFSHCD_PLATFORM=y
-# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
-# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
-# CONFIG_SCSI_UFS_BSG is not set
-# CONFIG_SCSI_UFS_HPB is not set
-CONFIG_SCSI_HPTIOP=m
+# CONFIG_SCSI_HPTIOP is not set
+# CONFIG_SCSI_BUSLOGIC is not set
 # CONFIG_SCSI_MYRB is not set
 # CONFIG_SCSI_MYRS is not set
-CONFIG_LIBFC=m
-CONFIG_LIBFCOE=m
-CONFIG_FCOE=m
-CONFIG_SCSI_SNIC=m
-# CONFIG_SCSI_SNIC_DEBUG_FS is not set
-CONFIG_SCSI_DMX3191D=m
+# CONFIG_LIBFC is not set
+# CONFIG_SCSI_SNIC is not set
+# CONFIG_SCSI_DMX3191D is not set
 # CONFIG_SCSI_FDOMAIN_PCI is not set
 # CONFIG_SCSI_IPS is not set
-CONFIG_SCSI_INITIO=m
-CONFIG_SCSI_INIA100=m
-CONFIG_SCSI_STEX=m
-CONFIG_SCSI_SYM53C8XX_2=m
-CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
-CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
-CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
-CONFIG_SCSI_SYM53C8XX_MMIO=y
-CONFIG_SCSI_IPR=m
-CONFIG_SCSI_IPR_TRACE=y
-CONFIG_SCSI_IPR_DUMP=y
-CONFIG_SCSI_QLOGIC_1280=m
-CONFIG_SCSI_QLA_FC=m
-CONFIG_TCM_QLA2XXX=m
-# CONFIG_TCM_QLA2XXX_DEBUG is not set
-CONFIG_SCSI_QLA_ISCSI=m
+# CONFIG_SCSI_INITIO is not set
+# CONFIG_SCSI_INIA100 is not set
+# CONFIG_SCSI_STEX is not set
+# CONFIG_SCSI_SYM53C8XX_2 is not set
+# CONFIG_SCSI_IPR is not set
+# CONFIG_SCSI_QLOGIC_1280 is not set
+# CONFIG_SCSI_QLA_FC is not set
+# CONFIG_SCSI_QLA_ISCSI is not set
 # CONFIG_SCSI_LPFC is not set
 # CONFIG_SCSI_EFCT is not set
-CONFIG_SCSI_DC395x=m
-CONFIG_SCSI_AM53C974=m
-CONFIG_SCSI_WD719X=m
-CONFIG_SCSI_DEBUG=m
-CONFIG_SCSI_PMCRAID=m
+# CONFIG_SCSI_DC395x is not set
+# CONFIG_SCSI_AM53C974 is not set
+# CONFIG_SCSI_WD719X is not set
+# CONFIG_SCSI_DEBUG is not set
+# CONFIG_SCSI_PMCRAID is not set
 # CONFIG_SCSI_PM8001 is not set
 # CONFIG_SCSI_BFA_FC is not set
-CONFIG_SCSI_VIRTIO=y
-CONFIG_SCSI_CHELSIO_FCOE=m
+# CONFIG_SCSI_VIRTIO is not set
+# CONFIG_SCSI_CHELSIO_FCOE is not set
 CONFIG_SCSI_DH=y
 CONFIG_SCSI_DH_RDAC=m
 CONFIG_SCSI_DH_HP_SW=m
@@ -2575,7 +2484,6 @@ CONFIG_SCSI_DH_EMC=m
 CONFIG_SCSI_DH_ALUA=m
 # end of SCSI device support
 
-CONFIG_HAVE_PATA_PLATFORM=y
 CONFIG_ATA=y
 CONFIG_SATA_HOST=y
 CONFIG_PATA_TIMINGS=y
@@ -2591,6 +2499,7 @@ CONFIG_SATA_PMP=y
 CONFIG_SATA_AHCI=y
 CONFIG_SATA_MOBILE_LPM_POLICY=0
 CONFIG_SATA_AHCI_PLATFORM=y
+# CONFIG_AHCI_DWC is not set
 # CONFIG_AHCI_CEVA is not set
 CONFIG_AHCI_XGENE=y
 # CONFIG_AHCI_QORIQ is not set
@@ -2730,13 +2639,13 @@ CONFIG_DM_SWITCH=m
 CONFIG_DM_LOG_WRITES=m
 CONFIG_DM_INTEGRITY=m
 CONFIG_DM_ZONED=m
+CONFIG_DM_AUDIT=y
 CONFIG_TARGET_CORE=m
 CONFIG_TCM_IBLOCK=m
 CONFIG_TCM_FILEIO=m
 CONFIG_TCM_PSCSI=m
 CONFIG_TCM_USER2=m
 CONFIG_LOOPBACK_TARGET=m
-CONFIG_TCM_FC=m
 CONFIG_ISCSI_TARGET=m
 # CONFIG_FUSION is not set
 
@@ -2772,6 +2681,7 @@ CONFIG_VXLAN=m
 CONFIG_GENEVE=m
 # CONFIG_BAREUDP is not set
 # CONFIG_GTP is not set
+# CONFIG_AMT is not set
 # CONFIG_MACSEC is not set
 CONFIG_NETCONSOLE=m
 CONFIG_NETCONSOLE_DYNAMIC=y
@@ -2802,238 +2712,25 @@ CONFIG_NET_DSA_BCM_SF2=m
 # CONFIG_NET_DSA_LANTIQ_GSWIP is not set
 # CONFIG_NET_DSA_MT7530 is not set
 CONFIG_NET_DSA_MV88E6060=m
-# CONFIG_NET_DSA_MICROCHIP_KSZ9477 is not set
-# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set
+# CONFIG_NET_DSA_MICROCHIP_KSZ_COMMON is not set
 CONFIG_NET_DSA_MV88E6XXX=m
 CONFIG_NET_DSA_MV88E6XXX_PTP=y
-# CONFIG_NET_DSA_MSCC_SEVILLE is not set
 # CONFIG_NET_DSA_AR9331 is not set
+CONFIG_NET_DSA_QCA8K=m
 # CONFIG_NET_DSA_SJA1105 is not set
 # CONFIG_NET_DSA_XRS700X_I2C is not set
 # CONFIG_NET_DSA_XRS700X_MDIO is not set
-CONFIG_NET_DSA_QCA8K=m
-# CONFIG_NET_DSA_REALTEK_SMI is not set
+# CONFIG_NET_DSA_REALTEK is not set
 # CONFIG_NET_DSA_SMSC_LAN9303_I2C is not set
 # CONFIG_NET_DSA_SMSC_LAN9303_MDIO is not set
 # CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set
 # CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set
 # end of Distributed Switch Architecture drivers
 
-CONFIG_ETHERNET=y
-CONFIG_MDIO=m
-# CONFIG_NET_VENDOR_3COM is not set
-# CONFIG_NET_VENDOR_ADAPTEC is not set
-CONFIG_NET_VENDOR_AGERE=y
-CONFIG_ET131X=m
-CONFIG_NET_VENDOR_ALACRITECH=y
-# CONFIG_SLICOSS is not set
-CONFIG_NET_VENDOR_ALTEON=y
-CONFIG_ACENIC=m
-# CONFIG_ACENIC_OMIT_TIGON_I is not set
-CONFIG_ALTERA_TSE=m
-CONFIG_NET_VENDOR_AMAZON=y
-# CONFIG_ENA_ETHERNET is not set
-CONFIG_NET_VENDOR_AMD=y
-CONFIG_AMD8111_ETH=m
-CONFIG_PCNET32=m
-CONFIG_AMD_XGBE=m
-# CONFIG_AMD_XGBE_DCB is not set
-CONFIG_NET_VENDOR_AQUANTIA=y
-CONFIG_AQTION=m
-CONFIG_NET_VENDOR_ARC=y
-# CONFIG_EMAC_ROCKCHIP is not set
-CONFIG_NET_VENDOR_ATHEROS=y
-CONFIG_ATL2=m
-CONFIG_ATL1=m
-CONFIG_ATL1E=m
-CONFIG_ATL1C=m
-CONFIG_ALX=m
-CONFIG_NET_VENDOR_BROADCOM=y
-CONFIG_B44=m
-CONFIG_B44_PCI_AUTOSELECT=y
-CONFIG_B44_PCICORE_AUTOSELECT=y
-CONFIG_B44_PCI=y
-CONFIG_BCMGENET=m
-CONFIG_BNX2=m
-CONFIG_CNIC=m
-CONFIG_TIGON3=m
-CONFIG_TIGON3_HWMON=y
-CONFIG_BNX2X=m
-CONFIG_BNX2X_SRIOV=y
-# CONFIG_SYSTEMPORT is not set
-# CONFIG_BNXT is not set
-CONFIG_NET_VENDOR_CADENCE=y
-CONFIG_MACB=m
-CONFIG_MACB_USE_HWSTAMP=y
-# CONFIG_MACB_PCI is not set
-# CONFIG_NET_VENDOR_CAVIUM is not set
-# CONFIG_NET_VENDOR_CHELSIO is not set
-# CONFIG_NET_VENDOR_CISCO is not set
-CONFIG_NET_VENDOR_CORTINA=y
-# CONFIG_GEMINI_ETHERNET is not set
-CONFIG_DNET=m
-# CONFIG_NET_VENDOR_DEC is not set
-CONFIG_NET_VENDOR_DLINK=y
-CONFIG_DL2K=m
-CONFIG_SUNDANCE=m
-# CONFIG_SUNDANCE_MMIO is not set
-# CONFIG_NET_VENDOR_EMULEX is not set
-# CONFIG_NET_VENDOR_EZCHIP is not set
-CONFIG_NET_VENDOR_GOOGLE=y
-# CONFIG_GVE is not set
-CONFIG_NET_VENDOR_HISILICON=y
-CONFIG_HIX5HD2_GMAC=m
-# CONFIG_HISI_FEMAC is not set
-CONFIG_HIP04_ETH=m
-# CONFIG_HI13X1_GMAC is not set
-CONFIG_HNS_MDIO=m
-CONFIG_HNS=m
-CONFIG_HNS_DSAF=m
-CONFIG_HNS_ENET=m
-# CONFIG_HNS3 is not set
-CONFIG_NET_VENDOR_HUAWEI=y
-# CONFIG_HINIC is not set
-# CONFIG_NET_VENDOR_I825XX is not set
-CONFIG_NET_VENDOR_INTEL=y
-CONFIG_E100=m
-CONFIG_E1000=m
-CONFIG_E1000E=m
-CONFIG_IGB=m
-CONFIG_IGB_HWMON=y
-CONFIG_IGBVF=m
-CONFIG_IXGB=m
-CONFIG_IXGBE=m
-CONFIG_IXGBE_HWMON=y
-CONFIG_IXGBE_DCB=y
-CONFIG_IXGBEVF=m
-CONFIG_I40E=m
-# CONFIG_I40E_DCB is not set
-CONFIG_IAVF=m
-CONFIG_I40EVF=m
-# CONFIG_ICE is not set
-CONFIG_FM10K=m
-# CONFIG_IGC is not set
-CONFIG_JME=m
-CONFIG_NET_VENDOR_LITEX=y
-# CONFIG_LITEX_LITEETH is not set
-CONFIG_NET_VENDOR_MARVELL=y
-CONFIG_MVMDIO=m
-CONFIG_SKGE=m
-# CONFIG_SKGE_DEBUG is not set
-CONFIG_SKGE_GENESIS=y
-CONFIG_SKY2=m
-# CONFIG_SKY2_DEBUG is not set
-# CONFIG_OCTEONTX2_AF is not set
-# CONFIG_OCTEONTX2_PF is not set
-# CONFIG_PRESTERA is not set
-CONFIG_NET_VENDOR_MELLANOX=y
-CONFIG_MLX4_EN=m
-CONFIG_MLX4_EN_DCB=y
-CONFIG_MLX4_CORE=m
-CONFIG_MLX4_DEBUG=y
-CONFIG_MLX4_CORE_GEN2=y
-# CONFIG_MLX5_CORE is not set
-# CONFIG_MLXSW_CORE is not set
-# CONFIG_MLXFW is not set
-# CONFIG_MLXBF_GIGE is not set
-CONFIG_NET_VENDOR_MICREL=y
-# CONFIG_KS8842 is not set
-# CONFIG_KS8851 is not set
-# CONFIG_KS8851_MLL is not set
-CONFIG_KSZ884X_PCI=m
-CONFIG_NET_VENDOR_MICROCHIP=y
-# CONFIG_ENC28J60 is not set
-# CONFIG_ENCX24J600 is not set
-# CONFIG_LAN743X is not set
-CONFIG_NET_VENDOR_MICROSEMI=y
-# CONFIG_MSCC_OCELOT_SWITCH is not set
-CONFIG_NET_VENDOR_MICROSOFT=y
-CONFIG_NET_VENDOR_MYRI=y
-CONFIG_MYRI10GE=m
-CONFIG_FEALNX=m
-CONFIG_NET_VENDOR_NI=y
-# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
-CONFIG_NET_VENDOR_NATSEMI=y
-CONFIG_NATSEMI=m
-CONFIG_NS83820=m
-CONFIG_NET_VENDOR_NETERION=y
-# CONFIG_S2IO is not set
-# CONFIG_VXGE is not set
-CONFIG_NET_VENDOR_NETRONOME=y
-# CONFIG_NFP is not set
-CONFIG_NET_VENDOR_8390=y
-CONFIG_NE2K_PCI=m
-CONFIG_NET_VENDOR_NVIDIA=y
-CONFIG_FORCEDETH=m
-CONFIG_NET_VENDOR_OKI=y
-CONFIG_ETHOC=m
-CONFIG_NET_VENDOR_PACKET_ENGINES=y
-CONFIG_HAMACHI=m
-CONFIG_YELLOWFIN=m
-CONFIG_NET_VENDOR_PENSANDO=y
-# CONFIG_IONIC is not set
-# CONFIG_NET_VENDOR_QLOGIC is not set
-# CONFIG_NET_VENDOR_BROCADE is not set
-# CONFIG_NET_VENDOR_QUALCOMM is not set
-CONFIG_NET_VENDOR_RDC=y
-CONFIG_R6040=m
-CONFIG_NET_VENDOR_REALTEK=y
-CONFIG_8139CP=m
-CONFIG_8139TOO=m
-# CONFIG_8139TOO_PIO is not set
-# CONFIG_8139TOO_TUNE_TWISTER is not set
-CONFIG_8139TOO_8129=y
-# CONFIG_8139_OLD_RX_RESET is not set
-CONFIG_R8169=m
-# CONFIG_NET_VENDOR_RENESAS is not set
-CONFIG_NET_VENDOR_ROCKER=y
-CONFIG_ROCKER=m
-# CONFIG_NET_VENDOR_SAMSUNG is not set
-# CONFIG_NET_VENDOR_SEEQ is not set
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
-CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_SFC is not set
-# CONFIG_SFC_FALCON is not set
-CONFIG_NET_VENDOR_SMSC=y
-CONFIG_SMC91X=m
-CONFIG_EPIC100=m
-CONFIG_SMSC911X=m
-CONFIG_SMSC9420=m
-CONFIG_NET_VENDOR_SOCIONEXT=y
-CONFIG_NET_VENDOR_STMICRO=y
-CONFIG_STMMAC_ETH=m
-# CONFIG_STMMAC_SELFTESTS is not set
-CONFIG_STMMAC_PLATFORM=m
-CONFIG_DWMAC_DWC_QOS_ETH=m
-CONFIG_DWMAC_GENERIC=m
-CONFIG_DWMAC_ROCKCHIP=m
-# CONFIG_DWMAC_INTEL_PLAT is not set
-# CONFIG_DWMAC_LOONGSON is not set
-# CONFIG_STMMAC_PCI is not set
-# CONFIG_NET_VENDOR_SUN is not set
-CONFIG_NET_VENDOR_SYNOPSYS=y
-# CONFIG_DWC_XLGMAC is not set
-CONFIG_NET_VENDOR_TEHUTI=y
-CONFIG_TEHUTI=m
-CONFIG_NET_VENDOR_TI=y
-# CONFIG_TI_CPSW_PHY_SEL is not set
-# CONFIG_TLAN is not set
-CONFIG_NET_VENDOR_VIA=y
-CONFIG_VIA_RHINE=m
-CONFIG_VIA_RHINE_MMIO=y
-CONFIG_VIA_VELOCITY=m
-# CONFIG_NET_VENDOR_WIZNET is not set
-CONFIG_NET_VENDOR_XILINX=y
-# CONFIG_XILINX_EMACLITE is not set
-# CONFIG_XILINX_AXI_EMAC is not set
-# CONFIG_XILINX_LL_TEMAC is not set
+# CONFIG_ETHERNET is not set
 # CONFIG_FDDI is not set
 # CONFIG_HIPPI is not set
-CONFIG_NET_SB1000=y
+# CONFIG_NET_SB1000 is not set
 CONFIG_PHYLINK=m
 CONFIG_PHYLIB=y
 CONFIG_SWPHY=y
@@ -3046,6 +2743,7 @@ CONFIG_SFP=m
 #
 CONFIG_AMD_PHY=m
 # CONFIG_ADIN_PHY is not set
+# CONFIG_ADIN1100_PHY is not set
 # CONFIG_AQUANTIA_PHY is not set
 CONFIG_AX88796B_PHY=m
 CONFIG_BROADCOM_PHY=m
@@ -3054,6 +2752,7 @@ CONFIG_BCM7XXX_PHY=m
 # CONFIG_BCM84881_PHY is not set
 CONFIG_BCM87XX_PHY=m
 CONFIG_BCM_NET_PHYLIB=m
+CONFIG_BCM_NET_PHYPTP=m
 CONFIG_CICADA_PHY=m
 # CONFIG_CORTINA_PHY is not set
 CONFIG_DAVICOM_PHY=m
@@ -3087,9 +2786,12 @@ CONFIG_STE10XP=m
 CONFIG_DP83848_PHY=m
 CONFIG_DP83867_PHY=m
 # CONFIG_DP83869_PHY is not set
+# CONFIG_DP83TD510_PHY is not set
 CONFIG_VITESSE_PHY=m
 # CONFIG_XILINX_GMII2RGMII is not set
 # CONFIG_MICREL_KS8995MA is not set
+# CONFIG_PSE_CONTROLLER is not set
+# CONFIG_CAN_DEV is not set
 CONFIG_MDIO_DEVICE=y
 CONFIG_MDIO_BUS=y
 CONFIG_FWNODE_MDIO=y
@@ -3119,7 +2821,6 @@ CONFIG_MDIO_BUS_MUX_MMIOREG=m
 #
 # PCS device drivers
 #
-CONFIG_PCS_XPCS=m
 # end of PCS device drivers
 
 CONFIG_PPP=m
@@ -3185,68 +2886,41 @@ CONFIG_USB_NET_CH9200=m
 # CONFIG_USB_NET_AQC111 is not set
 CONFIG_USB_RTL8153_ECM=m
 CONFIG_WLAN=y
-CONFIG_WLAN_VENDOR_ADMTEK=y
-CONFIG_ADM8211=m
+# CONFIG_WLAN_VENDOR_ADMTEK is not set
 CONFIG_ATH_COMMON=m
 CONFIG_WLAN_VENDOR_ATH=y
 # CONFIG_ATH_DEBUG is not set
 # CONFIG_ATH_REG_DYNAMIC_USER_REG_HINTS is not set
-CONFIG_ATH5K=m
-CONFIG_ATH5K_DEBUG=y
-CONFIG_ATH5K_PCI=y
-# CONFIG_ATH5K_TEST_CHANNELS is not set
+# CONFIG_ATH5K is not set
+# CONFIG_ATH5K_PCI is not set
 CONFIG_ATH9K_HW=m
 CONFIG_ATH9K_COMMON=m
-CONFIG_ATH9K_COMMON_DEBUG=y
 CONFIG_ATH9K_BTCOEX_SUPPORT=y
 CONFIG_ATH9K=m
-CONFIG_ATH9K_PCI=y
-CONFIG_ATH9K_AHB=y
-CONFIG_ATH9K_DEBUGFS=y
-# CONFIG_ATH9K_STATION_STATISTICS is not set
-# CONFIG_ATH9K_TX99 is not set
+# CONFIG_ATH9K_PCI is not set
+# CONFIG_ATH9K_AHB is not set
+# CONFIG_ATH9K_DEBUGFS is not set
 # CONFIG_ATH9K_DFS_CERTIFIED is not set
 # CONFIG_ATH9K_DYNACK is not set
 # CONFIG_ATH9K_WOW is not set
 CONFIG_ATH9K_RFKILL=y
 # CONFIG_ATH9K_CHANNEL_CONTEXT is not set
 CONFIG_ATH9K_PCOEM=y
-# CONFIG_ATH9K_PCI_NO_EEPROM is not set
 CONFIG_ATH9K_HTC=m
 # CONFIG_ATH9K_HTC_DEBUGFS is not set
 CONFIG_ATH9K_HWRNG=y
-CONFIG_ATH9K_COMMON_SPECTRAL=y
 CONFIG_CARL9170=m
 CONFIG_CARL9170_LEDS=y
 # CONFIG_CARL9170_DEBUGFS is not set
 CONFIG_CARL9170_WPC=y
 # CONFIG_CARL9170_HWRNG is not set
-CONFIG_ATH6KL=m
-CONFIG_ATH6KL_SDIO=m
-CONFIG_ATH6KL_USB=m
-CONFIG_ATH6KL_DEBUG=y
-# CONFIG_ATH6KL_REGDOMAIN is not set
-CONFIG_AR5523=m
-CONFIG_WIL6210=m
-CONFIG_WIL6210_ISR_COR=y
-CONFIG_WIL6210_DEBUGFS=y
-CONFIG_ATH10K=m
-CONFIG_ATH10K_CE=y
-CONFIG_ATH10K_PCI=m
-# CONFIG_ATH10K_AHB is not set
-# CONFIG_ATH10K_SDIO is not set
-# CONFIG_ATH10K_USB is not set
-# CONFIG_ATH10K_DEBUG is not set
-CONFIG_ATH10K_DEBUGFS=y
-# CONFIG_ATH10K_SPECTRAL is not set
-# CONFIG_ATH10K_DFS_CERTIFIED is not set
-CONFIG_WCN36XX=m
-# CONFIG_WCN36XX_DEBUGFS is not set
+# CONFIG_ATH6KL is not set
+# CONFIG_AR5523 is not set
+# CONFIG_WIL6210 is not set
+# CONFIG_ATH10K is not set
+# CONFIG_WCN36XX is not set
 # CONFIG_ATH11K is not set
-CONFIG_WLAN_VENDOR_ATMEL=y
-CONFIG_ATMEL=m
-CONFIG_PCI_ATMEL=m
-CONFIG_AT76C50X_USB=m
+# CONFIG_WLAN_VENDOR_ATMEL is not set
 CONFIG_WLAN_VENDOR_BROADCOM=y
 CONFIG_B43=m
 CONFIG_B43_BCMA=y
@@ -3266,19 +2940,9 @@ CONFIG_B43_PHY_HT=y
 CONFIG_B43_LEDS=y
 CONFIG_B43_HWRNG=y
 CONFIG_B43_DEBUG=y
-CONFIG_B43LEGACY=m
-CONFIG_B43LEGACY_PCI_AUTOSELECT=y
-CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
-CONFIG_B43LEGACY_LEDS=y
-CONFIG_B43LEGACY_HWRNG=y
-CONFIG_B43LEGACY_DEBUG=y
-CONFIG_B43LEGACY_DMA=y
-CONFIG_B43LEGACY_PIO=y
-CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
-# CONFIG_B43LEGACY_DMA_MODE is not set
-# CONFIG_B43LEGACY_PIO_MODE is not set
+# CONFIG_B43LEGACY is not set
 CONFIG_BRCMUTIL=m
-CONFIG_BRCMSMAC=m
+# CONFIG_BRCMSMAC is not set
 CONFIG_BRCMFMAC=m
 CONFIG_BRCMFMAC_PROTO_BCDC=y
 CONFIG_BRCMFMAC_PROTO_MSGBUF=y
@@ -3287,36 +2951,17 @@ CONFIG_BRCMFMAC_USB=y
 CONFIG_BRCMFMAC_PCIE=y
 CONFIG_BRCM_TRACING=y
 CONFIG_BRCMDBG=y
-CONFIG_WLAN_VENDOR_CISCO=y
+# CONFIG_WLAN_VENDOR_CISCO is not set
 CONFIG_WLAN_VENDOR_INTEL=y
-CONFIG_IPW2100=m
-CONFIG_IPW2100_MONITOR=y
-# CONFIG_IPW2100_DEBUG is not set
-CONFIG_IPW2200=m
-CONFIG_IPW2200_MONITOR=y
-CONFIG_IPW2200_RADIOTAP=y
-CONFIG_IPW2200_PROMISCUOUS=y
-CONFIG_IPW2200_QOS=y
-# CONFIG_IPW2200_DEBUG is not set
-CONFIG_LIBIPW=m
-# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_IWLEGACY=m
-CONFIG_IWL4965=m
-CONFIG_IWL3945=m
-
-#
-# iwl3945 / iwl4965 Debugging Options
-#
-CONFIG_IWLEGACY_DEBUG=y
-CONFIG_IWLEGACY_DEBUGFS=y
-# end of iwl3945 / iwl4965 Debugging Options
-
+# CONFIG_IPW2100 is not set
+# CONFIG_IPW2200 is not set
+# CONFIG_IWL4965 is not set
+# CONFIG_IWL3945 is not set
 CONFIG_IWLWIFI=m
 CONFIG_IWLWIFI_LEDS=y
 CONFIG_IWLDVM=m
 CONFIG_IWLMVM=m
 CONFIG_IWLWIFI_OPMODE_MODULAR=y
-# CONFIG_IWLWIFI_BCAST_FILTERING is not set
 
 #
 # Debugging Options
@@ -3325,65 +2970,48 @@ CONFIG_IWLWIFI_DEBUG=y
 CONFIG_IWLWIFI_DEBUGFS=y
 # end of Debugging Options
 
-CONFIG_WLAN_VENDOR_INTERSIL=y
-CONFIG_HOSTAP=m
-CONFIG_HOSTAP_FIRMWARE=y
-# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
-CONFIG_HOSTAP_PLX=m
-CONFIG_HOSTAP_PCI=m
-CONFIG_HERMES=m
-CONFIG_HERMES_PRISM=y
-CONFIG_HERMES_CACHE_FW_ON_INIT=y
-CONFIG_PLX_HERMES=m
-CONFIG_TMD_HERMES=m
-CONFIG_NORTEL_HERMES=m
-CONFIG_PCI_HERMES=m
-CONFIG_ORINOCO_USB=m
-CONFIG_P54_COMMON=m
-CONFIG_P54_USB=m
-CONFIG_P54_PCI=m
-# CONFIG_P54_SPI is not set
-CONFIG_P54_LEDS=y
+# CONFIG_WLAN_VENDOR_INTERSIL is not set
 CONFIG_WLAN_VENDOR_MARVELL=y
-CONFIG_LIBERTAS=m
-CONFIG_LIBERTAS_USB=m
-CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
-# CONFIG_LIBERTAS_DEBUG is not set
-CONFIG_LIBERTAS_MESH=y
-CONFIG_LIBERTAS_THINFIRM=m
-# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
-CONFIG_LIBERTAS_THINFIRM_USB=m
+# CONFIG_LIBERTAS is not set
+# CONFIG_LIBERTAS_THINFIRM is not set
 CONFIG_MWIFIEX=m
-CONFIG_MWIFIEX_SDIO=m
-CONFIG_MWIFIEX_PCIE=m
+# CONFIG_MWIFIEX_SDIO is not set
+# CONFIG_MWIFIEX_PCIE is not set
 CONFIG_MWIFIEX_USB=m
-CONFIG_MWL8K=m
+# CONFIG_MWL8K is not set
 CONFIG_WLAN_VENDOR_MEDIATEK=y
 CONFIG_MT7601U=m
-# CONFIG_MT76x0U is not set
+CONFIG_MT76_CORE=m
+CONFIG_MT76_LEDS=y
+CONFIG_MT76_USB=m
+CONFIG_MT76x02_LIB=m
+CONFIG_MT76x02_USB=m
+CONFIG_MT76_CONNAC_LIB=m
+CONFIG_MT76x0_COMMON=m
+CONFIG_MT76x0U=m
 # CONFIG_MT76x0E is not set
+CONFIG_MT76x2_COMMON=m
 # CONFIG_MT76x2E is not set
-# CONFIG_MT76x2U is not set
+CONFIG_MT76x2U=m
 # CONFIG_MT7603E is not set
+CONFIG_MT7615_COMMON=m
 # CONFIG_MT7615E is not set
-# CONFIG_MT7663U is not set
+CONFIG_MT7663_USB_SDIO_COMMON=m
+CONFIG_MT7663U=m
 # CONFIG_MT7663S is not set
 # CONFIG_MT7915E is not set
+CONFIG_MT7921_COMMON=m
 # CONFIG_MT7921E is not set
-CONFIG_WLAN_VENDOR_MICROCHIP=y
-# CONFIG_WILC1000_SDIO is not set
-# CONFIG_WILC1000_SPI is not set
+# CONFIG_MT7921S is not set
+CONFIG_MT7921U=m
+# CONFIG_WLAN_VENDOR_MICROCHIP is not set
+# CONFIG_WLAN_VENDOR_PURELIFI is not set
 CONFIG_WLAN_VENDOR_RALINK=y
 CONFIG_RT2X00=m
-CONFIG_RT2400PCI=m
-CONFIG_RT2500PCI=m
-CONFIG_RT61PCI=m
-CONFIG_RT2800PCI=m
-CONFIG_RT2800PCI_RT33XX=y
-CONFIG_RT2800PCI_RT35XX=y
-CONFIG_RT2800PCI_RT53XX=y
-CONFIG_RT2800PCI_RT3290=y
+# CONFIG_RT2400PCI is not set
+# CONFIG_RT2500PCI is not set
+# CONFIG_RT61PCI is not set
+# CONFIG_RT2800PCI is not set
 CONFIG_RT2500USB=m
 CONFIG_RT73USB=m
 CONFIG_RT2800USB=m
@@ -3394,9 +3022,6 @@ CONFIG_RT2800USB_RT53XX=y
 CONFIG_RT2800USB_RT55XX=y
 CONFIG_RT2800USB_UNKNOWN=y
 CONFIG_RT2800_LIB=m
-CONFIG_RT2800_LIB_MMIO=m
-CONFIG_RT2X00_LIB_MMIO=m
-CONFIG_RT2X00_LIB_PCI=m
 CONFIG_RT2X00_LIB_USB=m
 CONFIG_RT2X00_LIB=m
 CONFIG_RT2X00_LIB_FIRMWARE=y
@@ -3405,59 +3030,44 @@ CONFIG_RT2X00_LIB_LEDS=y
 CONFIG_RT2X00_LIB_DEBUGFS=y
 # CONFIG_RT2X00_DEBUG is not set
 CONFIG_WLAN_VENDOR_REALTEK=y
-CONFIG_RTL8180=m
+# CONFIG_RTL8180 is not set
 CONFIG_RTL8187=m
 CONFIG_RTL8187_LEDS=y
 CONFIG_RTL_CARDS=m
-CONFIG_RTL8192CE=m
-CONFIG_RTL8192SE=m
-CONFIG_RTL8192DE=m
-CONFIG_RTL8723AE=m
-CONFIG_RTL8723BE=m
-CONFIG_RTL8188EE=m
-CONFIG_RTL8192EE=m
-CONFIG_RTL8821AE=m
+# CONFIG_RTL8192CE is not set
+# CONFIG_RTL8192SE is not set
+# CONFIG_RTL8192DE is not set
+# CONFIG_RTL8723AE is not set
+# CONFIG_RTL8723BE is not set
+# CONFIG_RTL8188EE is not set
+# CONFIG_RTL8192EE is not set
+# CONFIG_RTL8821AE is not set
 CONFIG_RTL8192CU=m
 CONFIG_RTLWIFI=m
-CONFIG_RTLWIFI_PCI=m
 CONFIG_RTLWIFI_USB=m
 CONFIG_RTLWIFI_DEBUG=y
 CONFIG_RTL8192C_COMMON=m
-CONFIG_RTL8723_COMMON=m
-CONFIG_RTLBTCOEXIST=m
 CONFIG_RTL8XXXU=m
 # CONFIG_RTL8XXXU_UNTESTED is not set
 # CONFIG_RTW88 is not set
+# CONFIG_RTW89 is not set
 CONFIG_WLAN_VENDOR_RSI=y
 CONFIG_RSI_91X=m
 CONFIG_RSI_DEBUGFS=y
-CONFIG_RSI_SDIO=m
+# CONFIG_RSI_SDIO is not set
 CONFIG_RSI_USB=m
 CONFIG_RSI_COEX=y
-CONFIG_WLAN_VENDOR_ST=y
-CONFIG_CW1200=m
-CONFIG_CW1200_WLAN_SDIO=m
-# CONFIG_CW1200_WLAN_SPI is not set
-CONFIG_WLAN_VENDOR_TI=y
-CONFIG_WL1251=m
-CONFIG_WL1251_SPI=m
-CONFIG_WL1251_SDIO=m
-CONFIG_WL12XX=m
-CONFIG_WL18XX=m
-CONFIG_WLCORE=m
-CONFIG_WLCORE_SPI=m
-CONFIG_WLCORE_SDIO=m
-CONFIG_WILINK_PLATFORM_DATA=y
+# CONFIG_WLAN_VENDOR_SILABS is not set
+# CONFIG_WLAN_VENDOR_ST is not set
+# CONFIG_WLAN_VENDOR_TI is not set
 CONFIG_WLAN_VENDOR_ZYDAS=y
 CONFIG_USB_ZD1201=m
 CONFIG_ZD1211RW=m
 # CONFIG_ZD1211RW_DEBUG is not set
-CONFIG_WLAN_VENDOR_QUANTENNA=y
-CONFIG_QTNFMAC=m
-CONFIG_QTNFMAC_PCIE=m
+# CONFIG_WLAN_VENDOR_QUANTENNA is not set
 CONFIG_MAC80211_HWSIM=m
-CONFIG_USB_NET_RNDIS_WLAN=m
-# CONFIG_VIRT_WIFI is not set
+# CONFIG_USB_NET_RNDIS_WLAN is not set
+CONFIG_VIRT_WIFI=m
 # CONFIG_WAN is not set
 CONFIG_IEEE802154_DRIVERS=m
 CONFIG_IEEE802154_FAKELB=m
@@ -3490,6 +3100,7 @@ CONFIG_INPUT_LEDS=y
 CONFIG_INPUT_FF_MEMLESS=m
 CONFIG_INPUT_SPARSEKMAP=m
 CONFIG_INPUT_MATRIXKMAP=y
+CONFIG_INPUT_VIVALDIFMAP=y
 
 #
 # Userland interfaces
@@ -3527,6 +3138,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
 # CONFIG_KEYBOARD_MPR121 is not set
 # CONFIG_KEYBOARD_NEWTON is not set
 # CONFIG_KEYBOARD_OPENCORES is not set
+# CONFIG_KEYBOARD_PINEPHONE is not set
 # CONFIG_KEYBOARD_SAMSUNG is not set
 # CONFIG_KEYBOARD_STOWAWAY is not set
 # CONFIG_KEYBOARD_SUNKBD is not set
@@ -3536,6 +3148,7 @@ CONFIG_KEYBOARD_GPIO_POLLED=m
 CONFIG_KEYBOARD_CROS_EC=y
 # CONFIG_KEYBOARD_CAP11XX is not set
 # CONFIG_KEYBOARD_BCM is not set
+# CONFIG_KEYBOARD_CYPRESS_SF is not set
 CONFIG_INPUT_MOUSE=y
 CONFIG_MOUSE_PS2=y
 CONFIG_MOUSE_PS2_ALPS=y
@@ -3594,6 +3207,7 @@ CONFIG_JOYSTICK_XPAD_LEDS=y
 # CONFIG_JOYSTICK_PXRC is not set
 # CONFIG_JOYSTICK_QWIIC is not set
 # CONFIG_JOYSTICK_FSIA6B is not set
+# CONFIG_JOYSTICK_SENSEHAT is not set
 CONFIG_INPUT_TABLET=y
 CONFIG_TABLET_USB_ACECAD=m
 CONFIG_TABLET_USB_AIPTEK=m
@@ -3642,6 +3256,7 @@ CONFIG_INPUT_TOUCHSCREEN=y
 # CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
 # CONFIG_TOUCHSCREEN_MSG2638 is not set
 # CONFIG_TOUCHSCREEN_MTOUCH is not set
+# CONFIG_TOUCHSCREEN_IMAGIS is not set
 # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
 # CONFIG_TOUCHSCREEN_INEXIO is not set
 # CONFIG_TOUCHSCREEN_MK712 is not set
@@ -3686,6 +3301,7 @@ CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
 # CONFIG_TOUCHSCREEN_TPS6507X is not set
 # CONFIG_TOUCHSCREEN_ZET6223 is not set
 # CONFIG_TOUCHSCREEN_ZFORCE is not set
+# CONFIG_TOUCHSCREEN_COLIBRI_VF50 is not set
 # CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
 # CONFIG_TOUCHSCREEN_IQS5XX is not set
 # CONFIG_TOUCHSCREEN_ZINITIX is not set
@@ -3705,18 +3321,19 @@ CONFIG_INPUT_POWERMATE=m
 CONFIG_INPUT_YEALINK=m
 CONFIG_INPUT_CM109=m
 # CONFIG_INPUT_REGULATOR_HAPTIC is not set
-CONFIG_INPUT_AXP20X_PEK=m
 CONFIG_INPUT_UINPUT=m
 # CONFIG_INPUT_PCF8574 is not set
 CONFIG_INPUT_PWM_BEEPER=m
 # CONFIG_INPUT_PWM_VIBRA is not set
-CONFIG_INPUT_RK805_PWRKEY=m
+CONFIG_INPUT_RK805_PWRKEY=y
 CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
 # CONFIG_INPUT_DA7280_HAPTICS is not set
 # CONFIG_INPUT_ADXL34X is not set
+# CONFIG_INPUT_IBM_PANEL is not set
 # CONFIG_INPUT_IMS_PCU is not set
 # CONFIG_INPUT_IQS269A is not set
 # CONFIG_INPUT_IQS626A is not set
+# CONFIG_INPUT_IQS7222 is not set
 CONFIG_INPUT_CMA3000=m
 CONFIG_INPUT_CMA3000_I2C=m
 # CONFIG_INPUT_SOC_BUTTON_ARRAY is not set
@@ -3788,7 +3405,6 @@ CONFIG_SERIAL_8250_NR_UARTS=32
 CONFIG_SERIAL_8250_RUNTIME_UARTS=4
 CONFIG_SERIAL_8250_EXTENDED=y
 CONFIG_SERIAL_8250_MANY_PORTS=y
-# CONFIG_SERIAL_8250_ASPEED_VUART is not set
 CONFIG_SERIAL_8250_SHARE_IRQ=y
 # CONFIG_SERIAL_8250_DETECT_IRQ is not set
 CONFIG_SERIAL_8250_RSA=y
@@ -3796,6 +3412,7 @@ CONFIG_SERIAL_8250_DWLIB=y
 CONFIG_SERIAL_8250_FSL=y
 CONFIG_SERIAL_8250_DW=y
 # CONFIG_SERIAL_8250_RT288X is not set
+# CONFIG_SERIAL_8250_PERICOM is not set
 CONFIG_SERIAL_OF_PLATFORM=y
 
 #
@@ -3816,7 +3433,6 @@ CONFIG_SERIAL_JSM=m
 # CONFIG_SERIAL_SIFIVE is not set
 # CONFIG_SERIAL_SCCNXP is not set
 # CONFIG_SERIAL_SC16IS7XX is not set
-# CONFIG_SERIAL_BCM63XX is not set
 # CONFIG_SERIAL_ALTERA_JTAGUART is not set
 # CONFIG_SERIAL_ALTERA_UART is not set
 # CONFIG_SERIAL_XILINX_PS_UART is not set
@@ -3841,6 +3457,7 @@ CONFIG_NOZOMI=m
 # CONFIG_NULL_TTY is not set
 CONFIG_HVC_DRIVER=y
 # CONFIG_HVC_DCC is not set
+# CONFIG_RPMSG_TTY is not set
 CONFIG_SERIAL_DEV_BUS=y
 CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
 # CONFIG_TTY_PRINTK is not set
@@ -3852,6 +3469,7 @@ CONFIG_IPMI_PLAT_DATA=y
 CONFIG_IPMI_DEVICE_INTERFACE=m
 CONFIG_IPMI_SI=m
 CONFIG_IPMI_SSIF=m
+# CONFIG_IPMI_IPMB is not set
 CONFIG_IPMI_WATCHDOG=m
 CONFIG_IPMI_POWEROFF=m
 # CONFIG_IPMB_DEVICE_INTERFACE is not set
@@ -3862,6 +3480,7 @@ CONFIG_HW_RANDOM_VIRTIO=m
 # CONFIG_HW_RANDOM_CCTRNG is not set
 # CONFIG_HW_RANDOM_XIPHERA is not set
 CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y
+# CONFIG_HW_RANDOM_CN10K is not set
 # CONFIG_APPLICOM is not set
 CONFIG_DEVMEM=y
 CONFIG_DEVPORT=y
@@ -3869,6 +3488,7 @@ CONFIG_TCG_TPM=y
 CONFIG_HW_RANDOM_TPM=y
 # CONFIG_TCG_TIS is not set
 # CONFIG_TCG_TIS_SPI is not set
+# CONFIG_TCG_TIS_I2C is not set
 # CONFIG_TCG_TIS_I2C_CR50 is not set
 # CONFIG_TCG_TIS_I2C_ATMEL is not set
 CONFIG_TCG_TIS_I2C_INFINEON=m
@@ -3913,7 +3533,6 @@ CONFIG_I2C_DEMUX_PINCTRL=m
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
 CONFIG_I2C_ALGOBIT=m
-CONFIG_I2C_ALGOPCA=m
 
 #
 # I2C Hardware Bus support
@@ -3922,6 +3541,7 @@ CONFIG_I2C_ALGOPCA=m
 #
 # PC SMBus host controller drivers
 #
+CONFIG_I2C_CCGX_UCSI=m
 # CONFIG_I2C_ALI1535 is not set
 # CONFIG_I2C_ALI1563 is not set
 # CONFIG_I2C_ALI15X3 is not set
@@ -3931,7 +3551,7 @@ CONFIG_I2C_ALGOPCA=m
 # CONFIG_I2C_I801 is not set
 # CONFIG_I2C_ISCH is not set
 # CONFIG_I2C_PIIX4 is not set
-CONFIG_I2C_NFORCE2=m
+# CONFIG_I2C_NFORCE2 is not set
 # CONFIG_I2C_NVIDIA_GPU is not set
 # CONFIG_I2C_SIS5595 is not set
 # CONFIG_I2C_SIS630 is not set
@@ -3942,7 +3562,7 @@ CONFIG_I2C_NFORCE2=m
 #
 # ACPI drivers
 #
-CONFIG_I2C_SCMI=m
+# CONFIG_I2C_SCMI is not set
 
 #
 # I2C system bus drivers (mostly embedded / system-on-chip)
@@ -3959,9 +3579,9 @@ CONFIG_I2C_GPIO=m
 # CONFIG_I2C_HISI is not set
 # CONFIG_I2C_NOMADIK is not set
 # CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PCA_PLATFORM=m
-CONFIG_I2C_RK3X=m
-CONFIG_I2C_SIMTEC=m
+# CONFIG_I2C_PCA_PLATFORM is not set
+CONFIG_I2C_RK3X=y
+# CONFIG_I2C_SIMTEC is not set
 # CONFIG_I2C_THUNDERX is not set
 # CONFIG_I2C_XILINX is not set
 
@@ -3970,15 +3590,15 @@ CONFIG_I2C_SIMTEC=m
 #
 CONFIG_I2C_DIOLAN_U2C=m
 # CONFIG_I2C_CP2615 is not set
+# CONFIG_I2C_PCI1XXXX is not set
 # CONFIG_I2C_ROBOTFUZZ_OSIF is not set
 # CONFIG_I2C_TAOS_EVM is not set
 CONFIG_I2C_TINY_USB=m
-CONFIG_I2C_VIPERBOARD=m
 
 #
 # Other I2C/SMBus bus drivers
 #
-CONFIG_I2C_CROS_EC_TUNNEL=m
+# CONFIG_I2C_CROS_EC_TUNNEL is not set
 # CONFIG_I2C_VIRTIO is not set
 # end of I2C Hardware Bus support
 
@@ -4005,12 +3625,15 @@ CONFIG_SPI_MEM=y
 CONFIG_SPI_BITBANG=y
 # CONFIG_SPI_CADENCE is not set
 # CONFIG_SPI_CADENCE_QUADSPI is not set
+# CONFIG_SPI_CADENCE_XSPI is not set
 # CONFIG_SPI_DESIGNWARE is not set
 # CONFIG_SPI_HISI_KUNPENG is not set
 # CONFIG_SPI_HISI_SFC_V3XX is not set
 CONFIG_SPI_NXP_FLEXSPI=y
 CONFIG_SPI_GPIO=y
 # CONFIG_SPI_FSL_SPI is not set
+# CONFIG_SPI_MICROCHIP_CORE is not set
+# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
 # CONFIG_SPI_OC_TINY is not set
 CONFIG_SPI_PL022=y
 # CONFIG_SPI_PXA2XX is not set
@@ -4075,16 +3698,16 @@ CONFIG_GENERIC_PINMUX_FUNCTIONS=y
 CONFIG_PINCONF=y
 CONFIG_GENERIC_PINCONF=y
 # CONFIG_DEBUG_PINCTRL is not set
-# CONFIG_PINCTRL_AXP209 is not set
-CONFIG_PINCTRL_AMD=y
+# CONFIG_PINCTRL_AMD is not set
+# CONFIG_PINCTRL_CY8C95X0 is not set
 # CONFIG_PINCTRL_MCP23S08 is not set
+# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_OCELOT is not set
+CONFIG_PINCTRL_RK805=y
 CONFIG_PINCTRL_ROCKCHIP=y
 CONFIG_PINCTRL_SINGLE=y
-# CONFIG_PINCTRL_SX150X is not set
 # CONFIG_PINCTRL_STMFX is not set
-CONFIG_PINCTRL_RK805=m
-# CONFIG_PINCTRL_OCELOT is not set
-# CONFIG_PINCTRL_MICROCHIP_SGPIO is not set
+# CONFIG_PINCTRL_SX150X is not set
 
 #
 # Renesas pinctrl drivers
@@ -4120,7 +3743,6 @@ CONFIG_GPIO_GENERIC_PLATFORM=y
 # CONFIG_GPIO_MB86S7X is not set
 CONFIG_GPIO_PL061=y
 CONFIG_GPIO_ROCKCHIP=y
-# CONFIG_GPIO_SAMA5D2_PIOBU is not set
 # CONFIG_GPIO_SIFIVE is not set
 CONFIG_GPIO_SYSCON=y
 CONFIG_GPIO_XGENE=y
@@ -4131,7 +3753,6 @@ CONFIG_GPIO_XGENE=y
 #
 # I2C GPIO expanders
 #
-# CONFIG_GPIO_ADP5588 is not set
 # CONFIG_GPIO_ADNP is not set
 # CONFIG_GPIO_GW_PLD is not set
 # CONFIG_GPIO_MAX7300 is not set
@@ -4151,6 +3772,7 @@ CONFIG_GPIO_PCA953X_IRQ=y
 #
 # PCI GPIO expanders
 #
+# CONFIG_GPIO_BT8XX is not set
 # CONFIG_GPIO_PCI_IDIO_16 is not set
 # CONFIG_GPIO_PCIE_IDIO_24 is not set
 # CONFIG_GPIO_RDC321X is not set
@@ -4170,7 +3792,6 @@ CONFIG_GPIO_PCA953X_IRQ=y
 #
 # USB GPIO expanders
 #
-CONFIG_GPIO_VIPERBOARD=m
 # end of USB GPIO expanders
 
 #
@@ -4179,6 +3800,7 @@ CONFIG_GPIO_VIPERBOARD=m
 # CONFIG_GPIO_AGGREGATOR is not set
 # CONFIG_GPIO_MOCKUP is not set
 # CONFIG_GPIO_VIRTIO is not set
+# CONFIG_GPIO_SIM is not set
 # end of Virtual GPIO drivers
 
 CONFIG_W1=m
@@ -4238,6 +3860,7 @@ CONFIG_POWER_SUPPLY=y
 CONFIG_POWER_SUPPLY_HWMON=y
 # CONFIG_PDA_POWER is not set
 # CONFIG_GENERIC_ADC_BATTERY is not set
+# CONFIG_IP5XXX_POWER is not set
 # CONFIG_TEST_POWER is not set
 # CONFIG_CHARGER_ADP5061 is not set
 CONFIG_BATTERY_CW2015=m
@@ -4245,11 +3868,11 @@ CONFIG_BATTERY_CW2015=m
 # CONFIG_BATTERY_DS2780 is not set
 # CONFIG_BATTERY_DS2781 is not set
 # CONFIG_BATTERY_DS2782 is not set
+# CONFIG_BATTERY_SAMSUNG_SDI is not set
 CONFIG_BATTERY_SBS=m
 CONFIG_CHARGER_SBS=m
 CONFIG_MANAGER_SBS=m
 # CONFIG_BATTERY_BQ27XXX is not set
-# CONFIG_AXP20X_POWER is not set
 # CONFIG_BATTERY_MAX17040 is not set
 # CONFIG_BATTERY_MAX17042 is not set
 # CONFIG_BATTERY_MAX1721X is not set
@@ -4261,6 +3884,7 @@ CONFIG_CHARGER_GPIO=y
 # CONFIG_CHARGER_LT3651 is not set
 # CONFIG_CHARGER_LTC4162L is not set
 # CONFIG_CHARGER_DETECTOR_MAX14656 is not set
+# CONFIG_CHARGER_MAX77976 is not set
 # CONFIG_CHARGER_BQ2415X is not set
 # CONFIG_CHARGER_BQ24190 is not set
 # CONFIG_CHARGER_BQ24257 is not set
@@ -4269,15 +3893,15 @@ CONFIG_CHARGER_GPIO=y
 # CONFIG_CHARGER_BQ25890 is not set
 # CONFIG_CHARGER_BQ25980 is not set
 # CONFIG_CHARGER_BQ256XX is not set
+# CONFIG_CHARGER_RK817 is not set
 CONFIG_CHARGER_SMB347=m
 # CONFIG_BATTERY_GAUGE_LTC2941 is not set
 # CONFIG_BATTERY_GOLDFISH is not set
 # CONFIG_BATTERY_RT5033 is not set
 # CONFIG_CHARGER_RT9455 is not set
-CONFIG_CHARGER_CROS_USBPD=m
-# CONFIG_CHARGER_CROS_PCHG is not set
 # CONFIG_CHARGER_UCS1002 is not set
 # CONFIG_CHARGER_BD99954 is not set
+# CONFIG_BATTERY_UG3105 is not set
 CONFIG_HWMON=y
 CONFIG_HWMON_VID=m
 # CONFIG_HWMON_DEBUG_CHIP is not set
@@ -4288,7 +3912,6 @@ CONFIG_HWMON_VID=m
 # CONFIG_SENSORS_AD7314 is not set
 CONFIG_SENSORS_AD7414=m
 CONFIG_SENSORS_AD7418=m
-CONFIG_SENSORS_ADM1021=m
 CONFIG_SENSORS_ADM1025=m
 CONFIG_SENSORS_ADM1026=m
 CONFIG_SENSORS_ADM1029=m
@@ -4308,7 +3931,6 @@ CONFIG_SENSORS_ADT7475=m
 CONFIG_SENSORS_ASC7621=m
 # CONFIG_SENSORS_AXI_FAN_CONTROL is not set
 CONFIG_SENSORS_ARM_SCPI=y
-# CONFIG_SENSORS_ASPEED is not set
 CONFIG_SENSORS_ATXP1=m
 # CONFIG_SENSORS_CORSAIR_CPRO is not set
 # CONFIG_SENSORS_CORSAIR_PSU is not set
@@ -4352,9 +3974,10 @@ CONFIG_SENSORS_MAX1668=m
 CONFIG_SENSORS_MAX197=m
 # CONFIG_SENSORS_MAX31722 is not set
 # CONFIG_SENSORS_MAX31730 is not set
+# CONFIG_SENSORS_MAX31760 is not set
+# CONFIG_SENSORS_MAX6620 is not set
 # CONFIG_SENSORS_MAX6621 is not set
 CONFIG_SENSORS_MAX6639=m
-CONFIG_SENSORS_MAX6642=m
 CONFIG_SENSORS_MAX6650=m
 CONFIG_SENSORS_MAX6697=m
 # CONFIG_SENSORS_MAX31790 is not set
@@ -4383,11 +4006,14 @@ CONFIG_SENSORS_PC87360=m
 CONFIG_SENSORS_PC87427=m
 CONFIG_SENSORS_NTC_THERMISTOR=m
 CONFIG_SENSORS_NCT6683=m
+CONFIG_SENSORS_NCT6775_CORE=m
 CONFIG_SENSORS_NCT6775=m
+# CONFIG_SENSORS_NCT6775_I2C is not set
 CONFIG_SENSORS_NCT7802=m
 CONFIG_SENSORS_NCT7904=m
 # CONFIG_SENSORS_NPCM7XX is not set
 # CONFIG_SENSORS_NZXT_KRAKEN2 is not set
+# CONFIG_SENSORS_NZXT_SMART2 is not set
 # CONFIG_SENSORS_OCC_P8_I2C is not set
 CONFIG_SENSORS_PCF8591=m
 CONFIG_PMBUS=m
@@ -4396,6 +4022,7 @@ CONFIG_SENSORS_PMBUS=m
 CONFIG_SENSORS_ADM1275=m
 # CONFIG_SENSORS_BEL_PFE is not set
 # CONFIG_SENSORS_BPA_RS600 is not set
+# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set
 # CONFIG_SENSORS_FSP_3Y is not set
 # CONFIG_SENSORS_IBM_CFFPS is not set
 # CONFIG_SENSORS_DPS920AB is not set
@@ -4406,6 +4033,8 @@ CONFIG_SENSORS_ADM1275=m
 # CONFIG_SENSORS_IRPS5401 is not set
 # CONFIG_SENSORS_ISL68137 is not set
 CONFIG_SENSORS_LM25066=m
+# CONFIG_SENSORS_LM25066_REGULATOR is not set
+# CONFIG_SENSORS_LT7182S is not set
 CONFIG_SENSORS_LTC2978=m
 # CONFIG_SENSORS_LTC2978_REGULATOR is not set
 # CONFIG_SENSORS_LTC3815 is not set
@@ -4419,15 +4048,19 @@ CONFIG_SENSORS_MAX34440=m
 CONFIG_SENSORS_MAX8688=m
 # CONFIG_SENSORS_MP2888 is not set
 # CONFIG_SENSORS_MP2975 is not set
+# CONFIG_SENSORS_MP5023 is not set
 # CONFIG_SENSORS_PIM4328 is not set
+# CONFIG_SENSORS_PLI1209BC is not set
 # CONFIG_SENSORS_PM6764TR is not set
 # CONFIG_SENSORS_PXE1610 is not set
 # CONFIG_SENSORS_Q54SJ108A2 is not set
 # CONFIG_SENSORS_STPDDC60 is not set
 CONFIG_SENSORS_TPS40422=m
 # CONFIG_SENSORS_TPS53679 is not set
+# CONFIG_SENSORS_TPS546D24 is not set
 CONFIG_SENSORS_UCD9000=m
 CONFIG_SENSORS_UCD9200=m
+# CONFIG_SENSORS_XDPE152 is not set
 # CONFIG_SENSORS_XDPE122 is not set
 CONFIG_SENSORS_ZL6100=m
 CONFIG_SENSORS_PWM_FAN=m
@@ -4442,6 +4075,7 @@ CONFIG_SENSORS_SIS5595=m
 CONFIG_SENSORS_DME1737=m
 CONFIG_SENSORS_EMC1403=m
 # CONFIG_SENSORS_EMC2103 is not set
+# CONFIG_SENSORS_EMC2305 is not set
 CONFIG_SENSORS_EMC6W201=m
 CONFIG_SENSORS_SMSC47M1=m
 CONFIG_SENSORS_SMSC47M192=m
@@ -4457,6 +4091,7 @@ CONFIG_SENSORS_ADS7828=m
 CONFIG_SENSORS_AMC6821=m
 CONFIG_SENSORS_INA209=m
 CONFIG_SENSORS_INA2XX=m
+# CONFIG_SENSORS_INA238 is not set
 CONFIG_SENSORS_INA3221=m
 CONFIG_SENSORS_TC74=m
 CONFIG_SENSORS_THMC50=m
@@ -4465,6 +4100,7 @@ CONFIG_SENSORS_TMP103=m
 CONFIG_SENSORS_TMP108=m
 CONFIG_SENSORS_TMP401=m
 CONFIG_SENSORS_TMP421=m
+# CONFIG_SENSORS_TMP464 is not set
 # CONFIG_SENSORS_TMP513 is not set
 CONFIG_SENSORS_VEXPRESS=m
 CONFIG_SENSORS_VIA686A=m
@@ -4539,6 +4175,7 @@ CONFIG_DW_WATCHDOG=m
 # CONFIG_ARM_SMC_WATCHDOG is not set
 CONFIG_ALIM7101_WDT=m
 CONFIG_I6300ESB_WDT=m
+# CONFIG_HP_WATCHDOG is not set
 # CONFIG_MEN_A21_WDT is not set
 
 #
@@ -4587,9 +4224,8 @@ CONFIG_MFD_CORE=y
 # CONFIG_MFD_ATMEL_HLCDC is not set
 # CONFIG_MFD_BCM590XX is not set
 # CONFIG_MFD_BD9571MWV is not set
-CONFIG_MFD_AXP20X=m
-CONFIG_MFD_AXP20X_I2C=m
-CONFIG_MFD_CROS_EC_DEV=y
+# CONFIG_MFD_AXP20X_I2C is not set
+# CONFIG_MFD_CROS_EC_DEV is not set
 # CONFIG_MFD_MADERA is not set
 # CONFIG_PMIC_DA903X is not set
 # CONFIG_MFD_DA9052_SPI is not set
@@ -4609,7 +4245,6 @@ CONFIG_MFD_CROS_EC_DEV=y
 # CONFIG_HTC_I2CPLD is not set
 # CONFIG_LPC_ICH is not set
 # CONFIG_LPC_SCH is not set
-# CONFIG_MFD_INTEL_PMT is not set
 # CONFIG_MFD_IQS62X is not set
 # CONFIG_MFD_JANZ_CMODIO is not set
 # CONFIG_MFD_KEMPLD is not set
@@ -4621,30 +4256,34 @@ CONFIG_MFD_CROS_EC_DEV=y
 # CONFIG_MFD_MAX77650 is not set
 # CONFIG_MFD_MAX77686 is not set
 # CONFIG_MFD_MAX77693 is not set
+# CONFIG_MFD_MAX77714 is not set
 # CONFIG_MFD_MAX77843 is not set
 # CONFIG_MFD_MAX8907 is not set
 # CONFIG_MFD_MAX8925 is not set
 # CONFIG_MFD_MAX8997 is not set
 # CONFIG_MFD_MAX8998 is not set
 # CONFIG_MFD_MT6360 is not set
+# CONFIG_MFD_MT6370 is not set
 # CONFIG_MFD_MT6397 is not set
 # CONFIG_MFD_MENF21BMC is not set
+# CONFIG_MFD_OCELOT is not set
 # CONFIG_EZX_PCAP is not set
 # CONFIG_MFD_CPCAP is not set
-CONFIG_MFD_VIPERBOARD=m
+# CONFIG_MFD_VIPERBOARD is not set
 # CONFIG_MFD_NTXEC is not set
 # CONFIG_MFD_RETU is not set
 # CONFIG_MFD_PCF50633 is not set
+# CONFIG_MFD_SY7636A is not set
 # CONFIG_MFD_RDC321X is not set
 # CONFIG_MFD_RT4831 is not set
 # CONFIG_MFD_RT5033 is not set
+# CONFIG_MFD_RT5120 is not set
 # CONFIG_MFD_RC5T583 is not set
-CONFIG_MFD_RK808=m
+CONFIG_MFD_RK808=y
 # CONFIG_MFD_RN5T618 is not set
 # CONFIG_MFD_SEC_CORE is not set
 # CONFIG_MFD_SI476X_CORE is not set
-CONFIG_MFD_SM501=m
-CONFIG_MFD_SM501_GPIO=y
+# CONFIG_MFD_SM501 is not set
 # CONFIG_MFD_SKY81452 is not set
 # CONFIG_MFD_STMPE is not set
 CONFIG_MFD_SYSCON=y
@@ -4666,14 +4305,13 @@ CONFIG_MFD_SYSCON=y
 # CONFIG_MFD_TPS65910 is not set
 # CONFIG_MFD_TPS65912_I2C is not set
 # CONFIG_MFD_TPS65912_SPI is not set
-# CONFIG_MFD_TPS80031 is not set
 # CONFIG_TWL4030_CORE is not set
 # CONFIG_TWL6040_CORE is not set
-CONFIG_MFD_WL1273_CORE=m
+# CONFIG_MFD_WL1273_CORE is not set
 # CONFIG_MFD_LM3533 is not set
 # CONFIG_MFD_TC3589X is not set
 # CONFIG_MFD_TQMX86 is not set
-CONFIG_MFD_VX855=m
+# CONFIG_MFD_VX855 is not set
 # CONFIG_MFD_LOCHNAGAR is not set
 # CONFIG_MFD_ARIZONA_I2C is not set
 # CONFIG_MFD_ARIZONA_SPI is not set
@@ -4683,7 +4321,6 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_WM8350_I2C is not set
 # CONFIG_MFD_WM8994 is not set
 # CONFIG_MFD_ROHM_BD718XX is not set
-# CONFIG_MFD_ROHM_BD70528 is not set
 # CONFIG_MFD_ROHM_BD71828 is not set
 # CONFIG_MFD_ROHM_BD957XMUF is not set
 # CONFIG_MFD_STPMIC1 is not set
@@ -4691,7 +4328,7 @@ CONFIG_MFD_VX855=m
 # CONFIG_MFD_ATC260X_I2C is not set
 # CONFIG_MFD_KHADAS_MCU is not set
 # CONFIG_MFD_QCOM_PM8008 is not set
-CONFIG_MFD_VEXPRESS_SYSREG=y
+# CONFIG_MFD_VEXPRESS_SYSREG is not set
 # CONFIG_RAVE_SP_CORE is not set
 # CONFIG_MFD_INTEL_M10_BMC is not set
 # CONFIG_MFD_RSMU_I2C is not set
@@ -4706,7 +4343,6 @@ CONFIG_REGULATOR_FIXED_VOLTAGE=y
 # CONFIG_REGULATOR_88PG86X is not set
 # CONFIG_REGULATOR_ACT8865 is not set
 # CONFIG_REGULATOR_AD5398 is not set
-CONFIG_REGULATOR_AXP20X=m
 # CONFIG_REGULATOR_CROS_EC is not set
 # CONFIG_REGULATOR_DA9121 is not set
 # CONFIG_REGULATOR_DA9210 is not set
@@ -4728,6 +4364,7 @@ CONFIG_REGULATOR_GPIO=y
 # CONFIG_REGULATOR_MAX8893 is not set
 # CONFIG_REGULATOR_MAX8952 is not set
 # CONFIG_REGULATOR_MAX8973 is not set
+# CONFIG_REGULATOR_MAX20086 is not set
 # CONFIG_REGULATOR_MAX77826 is not set
 # CONFIG_REGULATOR_MCP16502 is not set
 # CONFIG_REGULATOR_MP5416 is not set
@@ -4748,6 +4385,8 @@ CONFIG_REGULATOR_QCOM_SPMI=y
 # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
 CONFIG_REGULATOR_RK808=m
 # CONFIG_REGULATOR_RT4801 is not set
+# CONFIG_REGULATOR_RT5190A is not set
+# CONFIG_REGULATOR_RT5759 is not set
 # CONFIG_REGULATOR_RT6160 is not set
 # CONFIG_REGULATOR_RT6245 is not set
 # CONFIG_REGULATOR_RTQ2134 is not set
@@ -4759,6 +4398,7 @@ CONFIG_REGULATOR_RK808=m
 # CONFIG_REGULATOR_SY8827N is not set
 # CONFIG_REGULATOR_TPS51632 is not set
 # CONFIG_REGULATOR_TPS62360 is not set
+# CONFIG_REGULATOR_TPS6286X is not set
 # CONFIG_REGULATOR_TPS65023 is not set
 # CONFIG_REGULATOR_TPS6507X is not set
 # CONFIG_REGULATOR_TPS65132 is not set
@@ -4767,54 +4407,60 @@ CONFIG_REGULATOR_VCTRL=y
 CONFIG_REGULATOR_VEXPRESS=y
 # CONFIG_REGULATOR_QCOM_LABIBB is not set
 CONFIG_RC_CORE=y
-CONFIG_RC_MAP=y
-CONFIG_LIRC=y
 CONFIG_BPF_LIRC_MODE2=y
+CONFIG_LIRC=y
+CONFIG_RC_MAP=y
 CONFIG_RC_DECODERS=y
+CONFIG_IR_IMON_DECODER=m
+CONFIG_IR_JVC_DECODER=m
+CONFIG_IR_MCE_KBD_DECODER=m
 CONFIG_IR_NEC_DECODER=m
 CONFIG_IR_RC5_DECODER=m
 CONFIG_IR_RC6_DECODER=m
-CONFIG_IR_JVC_DECODER=m
-CONFIG_IR_SONY_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
 CONFIG_IR_SANYO_DECODER=m
 CONFIG_IR_SHARP_DECODER=m
-CONFIG_IR_MCE_KBD_DECODER=m
+CONFIG_IR_SONY_DECODER=m
 CONFIG_IR_XMP_DECODER=m
-CONFIG_IR_IMON_DECODER=m
-CONFIG_IR_RCMM_DECODER=m
 CONFIG_RC_DEVICES=y
-CONFIG_RC_ATI_REMOTE=m
 CONFIG_IR_ENE=m
+CONFIG_IR_FINTEK=m
+CONFIG_IR_GPIO_CIR=m
+# CONFIG_IR_GPIO_TX is not set
 CONFIG_IR_HIX5HD2=m
+CONFIG_IR_IGORPLUGUSB=m
+CONFIG_IR_IGUANA=m
 CONFIG_IR_IMON=m
 CONFIG_IR_IMON_RAW=m
-CONFIG_IR_MCEUSB=m
 CONFIG_IR_ITE_CIR=m
-CONFIG_IR_FINTEK=m
+CONFIG_IR_MCEUSB=m
 CONFIG_IR_NUVOTON=m
+# CONFIG_IR_PWM_TX is not set
 CONFIG_IR_REDRAT3=m
+CONFIG_IR_SERIAL=m
+CONFIG_IR_SERIAL_TRANSMITTER=y
 CONFIG_IR_SPI=m
 CONFIG_IR_STREAMZAP=m
-CONFIG_IR_IGORPLUGUSB=m
-CONFIG_IR_IGUANA=m
+# CONFIG_IR_TOY is not set
 CONFIG_IR_TTUSBIR=m
+CONFIG_RC_ATI_REMOTE=m
 CONFIG_RC_LOOPBACK=m
-CONFIG_IR_GPIO_CIR=m
-# CONFIG_IR_GPIO_TX is not set
-# CONFIG_IR_PWM_TX is not set
-CONFIG_IR_SERIAL=m
-CONFIG_IR_SERIAL_TRANSMITTER=y
-CONFIG_IR_SIR=m
 CONFIG_RC_XBOX_DVD=m
-# CONFIG_IR_TOY is not set
 CONFIG_CEC_CORE=m
 CONFIG_CEC_NOTIFIER=y
+
+#
+# CEC support
+#
 CONFIG_MEDIA_CEC_RC=y
 CONFIG_MEDIA_CEC_SUPPORT=y
 # CONFIG_CEC_CH7322 is not set
 # CONFIG_CEC_CROS_EC is not set
+# CONFIG_CEC_GPIO is not set
 CONFIG_USB_PULSE8_CEC=m
 CONFIG_USB_RAINSHADOW_CEC=m
+# end of CEC support
+
 CONFIG_MEDIA_SUPPORT=y
 # CONFIG_MEDIA_SUPPORT_FILTER is not set
 # CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set
@@ -4842,18 +4488,15 @@ CONFIG_DVB_CORE=y
 #
 # Video4Linux options
 #
-CONFIG_VIDEO_V4L2=y
 CONFIG_VIDEO_V4L2_I2C=y
-CONFIG_VIDEO_V4L2_SUBDEV_API=y
 # CONFIG_VIDEO_ADV_DEBUG is not set
 # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
 CONFIG_VIDEO_TUNER=m
 CONFIG_V4L2_H264=m
+CONFIG_V4L2_VP9=m
 CONFIG_V4L2_MEM2MEM_DEV=m
 # CONFIG_V4L2_FLASH_LED_CLASS is not set
-CONFIG_VIDEOBUF_GEN=m
-CONFIG_VIDEOBUF_DMA_SG=m
-CONFIG_VIDEOBUF_VMALLOC=m
+CONFIG_V4L2_ASYNC=m
 # end of Video4Linux options
 
 #
@@ -4861,23 +4504,23 @@ CONFIG_VIDEOBUF_VMALLOC=m
 #
 CONFIG_MEDIA_CONTROLLER_DVB=y
 CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
-
-#
-# Please notice that the enabled Media controller Request API is EXPERIMENTAL
-#
 # end of Media controller options
 
 #
 # Digital TV options
 #
 # CONFIG_DVB_MMAP is not set
-CONFIG_DVB_NET=y
+# CONFIG_DVB_NET is not set
 CONFIG_DVB_MAX_ADAPTERS=8
-CONFIG_DVB_DYNAMIC_MINORS=y
+# CONFIG_DVB_DYNAMIC_MINORS is not set
 # CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
 # CONFIG_DVB_ULE_DEBUG is not set
 # end of Digital TV options
 
+#
+# Media drivers
+#
+
 #
 # Media drivers
 #
@@ -4886,12 +4529,7 @@ CONFIG_MEDIA_USB_SUPPORT=y
 #
 # Webcam devices
 #
-CONFIG_USB_VIDEO_CLASS=m
-CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
 CONFIG_USB_GSPCA=m
-CONFIG_USB_M5602=m
-CONFIG_USB_STV06XX=m
-CONFIG_USB_GL860=m
 CONFIG_USB_GSPCA_BENQ=m
 CONFIG_USB_GSPCA_CONEX=m
 CONFIG_USB_GSPCA_CPIA1=m
@@ -4916,13 +4554,13 @@ CONFIG_USB_GSPCA_SN9C2028=m
 CONFIG_USB_GSPCA_SN9C20X=m
 CONFIG_USB_GSPCA_SONIXB=m
 CONFIG_USB_GSPCA_SONIXJ=m
+CONFIG_USB_GSPCA_SPCA1528=m
 CONFIG_USB_GSPCA_SPCA500=m
 CONFIG_USB_GSPCA_SPCA501=m
 CONFIG_USB_GSPCA_SPCA505=m
 CONFIG_USB_GSPCA_SPCA506=m
 CONFIG_USB_GSPCA_SPCA508=m
 CONFIG_USB_GSPCA_SPCA561=m
-CONFIG_USB_GSPCA_SPCA1528=m
 CONFIG_USB_GSPCA_SQ905=m
 CONFIG_USB_GSPCA_SQ905C=m
 CONFIG_USB_GSPCA_SQ930X=m
@@ -4938,29 +4576,31 @@ CONFIG_USB_GSPCA_VC032X=m
 CONFIG_USB_GSPCA_VICAM=m
 CONFIG_USB_GSPCA_XIRLINK_CIT=m
 CONFIG_USB_GSPCA_ZC3XX=m
+CONFIG_USB_GL860=m
+CONFIG_USB_M5602=m
+CONFIG_USB_STV06XX=m
 CONFIG_USB_PWC=m
 # CONFIG_USB_PWC_DEBUG is not set
 CONFIG_USB_PWC_INPUT_EVDEV=y
-CONFIG_VIDEO_CPIA2=m
-CONFIG_USB_ZR364XX=m
-CONFIG_USB_STKWEBCAM=m
 CONFIG_USB_S2255=m
 CONFIG_VIDEO_USBTV=m
+CONFIG_USB_VIDEO_CLASS=m
+CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
 
 #
 # Analog TV USB devices
 #
+CONFIG_VIDEO_GO7007=m
+CONFIG_VIDEO_GO7007_USB=m
+CONFIG_VIDEO_GO7007_LOADER=m
+CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
+CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_PVRUSB2=m
 CONFIG_VIDEO_PVRUSB2_SYSFS=y
 CONFIG_VIDEO_PVRUSB2_DVB=y
 # CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
-CONFIG_VIDEO_HDPVR=m
 CONFIG_VIDEO_STK1160_COMMON=m
 CONFIG_VIDEO_STK1160=m
-CONFIG_VIDEO_GO7007=m
-CONFIG_VIDEO_GO7007_USB=m
-CONFIG_VIDEO_GO7007_LOADER=m
-CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
 
 #
 # Analog/digital TV USB devices
@@ -4972,41 +4612,13 @@ CONFIG_VIDEO_CX231XX=m
 CONFIG_VIDEO_CX231XX_RC=y
 CONFIG_VIDEO_CX231XX_ALSA=m
 CONFIG_VIDEO_CX231XX_DVB=m
-CONFIG_VIDEO_TM6000=m
-CONFIG_VIDEO_TM6000_ALSA=m
-CONFIG_VIDEO_TM6000_DVB=m
 
 #
 # Digital TV USB devices
 #
-CONFIG_DVB_USB=m
-# CONFIG_DVB_USB_DEBUG is not set
-CONFIG_DVB_USB_DIB3000MC=m
-CONFIG_DVB_USB_A800=m
-CONFIG_DVB_USB_DIBUSB_MB=m
-# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
-CONFIG_DVB_USB_DIBUSB_MC=m
-CONFIG_DVB_USB_DIB0700=m
-CONFIG_DVB_USB_UMT_010=m
-CONFIG_DVB_USB_CXUSB=m
-# CONFIG_DVB_USB_CXUSB_ANALOG is not set
-CONFIG_DVB_USB_M920X=m
-CONFIG_DVB_USB_DIGITV=m
-CONFIG_DVB_USB_VP7045=m
-CONFIG_DVB_USB_VP702X=m
-CONFIG_DVB_USB_GP8PSK=m
-CONFIG_DVB_USB_NOVA_T_USB2=m
-CONFIG_DVB_USB_TTUSB2=m
-CONFIG_DVB_USB_DTT200U=m
-CONFIG_DVB_USB_OPERA1=m
-CONFIG_DVB_USB_AF9005=m
-CONFIG_DVB_USB_AF9005_REMOTE=m
-CONFIG_DVB_USB_PCTV452E=m
-CONFIG_DVB_USB_DW2102=m
-CONFIG_DVB_USB_CINERGY_T2=m
-CONFIG_DVB_USB_DTV5100=m
-CONFIG_DVB_USB_AZ6027=m
-CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_AS102=m
+CONFIG_DVB_B2C2_FLEXCOP_USB=m
+# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
 CONFIG_DVB_USB_V2=m
 CONFIG_DVB_USB_AF9015=m
 CONFIG_DVB_USB_AF9035=m
@@ -5014,19 +4626,44 @@ CONFIG_DVB_USB_ANYSEE=m
 CONFIG_DVB_USB_AU6610=m
 CONFIG_DVB_USB_AZ6007=m
 CONFIG_DVB_USB_CE6230=m
+CONFIG_DVB_USB_DVBSKY=m
 CONFIG_DVB_USB_EC168=m
 CONFIG_DVB_USB_GL861=m
 CONFIG_DVB_USB_LME2510=m
 CONFIG_DVB_USB_MXL111SF=m
 CONFIG_DVB_USB_RTL28XXU=m
-CONFIG_DVB_USB_DVBSKY=m
 CONFIG_DVB_USB_ZD1301=m
+CONFIG_DVB_USB=m
+# CONFIG_DVB_USB_DEBUG is not set
+CONFIG_DVB_USB_A800=m
+CONFIG_DVB_USB_AF9005=m
+CONFIG_DVB_USB_AF9005_REMOTE=m
+CONFIG_DVB_USB_AZ6027=m
+CONFIG_DVB_USB_CINERGY_T2=m
+CONFIG_DVB_USB_CXUSB=m
+# CONFIG_DVB_USB_CXUSB_ANALOG is not set
+CONFIG_DVB_USB_DIB0700=m
+CONFIG_DVB_USB_DIB3000MC=m
+CONFIG_DVB_USB_DIBUSB_MB=m
+# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
+CONFIG_DVB_USB_DIBUSB_MC=m
+CONFIG_DVB_USB_DIGITV=m
+CONFIG_DVB_USB_DTT200U=m
+CONFIG_DVB_USB_DTV5100=m
+CONFIG_DVB_USB_DW2102=m
+CONFIG_DVB_USB_GP8PSK=m
+CONFIG_DVB_USB_M920X=m
+CONFIG_DVB_USB_NOVA_T_USB2=m
+CONFIG_DVB_USB_OPERA1=m
+CONFIG_DVB_USB_PCTV452E=m
+CONFIG_DVB_USB_TECHNISAT_USB2=m
+CONFIG_DVB_USB_TTUSB2=m
+CONFIG_DVB_USB_UMT_010=m
+CONFIG_DVB_USB_VP702X=m
+CONFIG_DVB_USB_VP7045=m
+CONFIG_SMS_USB_DRV=m
 CONFIG_DVB_TTUSB_BUDGET=m
 CONFIG_DVB_TTUSB_DEC=m
-CONFIG_SMS_USB_DRV=m
-CONFIG_DVB_B2C2_FLEXCOP_USB=m
-# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
-CONFIG_DVB_AS102=m
 
 #
 # Webcam, TV (analog/digital) USB devices
@@ -5043,135 +4680,157 @@ CONFIG_VIDEO_EM28XX_RC=m
 CONFIG_USB_AIRSPY=m
 CONFIG_USB_HACKRF=m
 # CONFIG_USB_MSI2500 is not set
-CONFIG_MEDIA_PCI_SUPPORT=y
-
-#
-# Media capture support
-#
-CONFIG_VIDEO_SOLO6X10=m
-# CONFIG_VIDEO_TW5864 is not set
-CONFIG_VIDEO_TW68=m
-# CONFIG_VIDEO_TW686X is not set
-
-#
-# Media capture/analog TV support
-#
-CONFIG_VIDEO_IVTV=m
-CONFIG_VIDEO_IVTV_ALSA=m
-CONFIG_VIDEO_FB_IVTV=m
-CONFIG_VIDEO_HEXIUM_GEMINI=m
-CONFIG_VIDEO_HEXIUM_ORION=m
-CONFIG_VIDEO_MXB=m
-CONFIG_VIDEO_DT3155=m
-
-#
-# Media capture/analog/hybrid TV support
-#
-CONFIG_VIDEO_CX18=m
-CONFIG_VIDEO_CX18_ALSA=m
-CONFIG_VIDEO_CX23885=m
-CONFIG_MEDIA_ALTERA_CI=m
-CONFIG_VIDEO_CX25821=m
-CONFIG_VIDEO_CX25821_ALSA=m
-CONFIG_VIDEO_CX88=m
-CONFIG_VIDEO_CX88_ALSA=m
-CONFIG_VIDEO_CX88_BLACKBIRD=m
-CONFIG_VIDEO_CX88_DVB=m
-CONFIG_VIDEO_CX88_ENABLE_VP3054=y
-CONFIG_VIDEO_CX88_VP3054=m
-CONFIG_VIDEO_CX88_MPEG=m
-CONFIG_VIDEO_BT848=m
-CONFIG_DVB_BT8XX=m
-CONFIG_VIDEO_SAA7134=m
-CONFIG_VIDEO_SAA7134_ALSA=m
-CONFIG_VIDEO_SAA7134_RC=y
-CONFIG_VIDEO_SAA7134_DVB=m
-CONFIG_VIDEO_SAA7134_GO7007=m
-CONFIG_VIDEO_SAA7164=m
-
-#
-# Media digital TV PCI Adapters
-#
-CONFIG_DVB_BUDGET_CORE=m
-CONFIG_DVB_BUDGET=m
-CONFIG_DVB_BUDGET_CI=m
-CONFIG_DVB_BUDGET_AV=m
-CONFIG_DVB_B2C2_FLEXCOP_PCI=m
-# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
-CONFIG_DVB_PLUTO2=m
-CONFIG_DVB_DM1105=m
-CONFIG_DVB_PT1=m
-CONFIG_DVB_PT3=m
-CONFIG_MANTIS_CORE=m
-CONFIG_DVB_MANTIS=m
-CONFIG_DVB_HOPPER=m
-CONFIG_DVB_NGENE=m
-CONFIG_DVB_DDBRIDGE=m
-# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
-CONFIG_DVB_SMIPCIE=m
-# CONFIG_DVB_NETUP_UNIDVB is not set
+# CONFIG_MEDIA_PCI_SUPPORT is not set
 CONFIG_RADIO_ADAPTERS=y
+# CONFIG_RADIO_MAXIRADIO is not set
+# CONFIG_RADIO_SAA7706H is not set
+CONFIG_RADIO_SHARK=m
+CONFIG_RADIO_SHARK2=m
+CONFIG_RADIO_SI4713=m
 CONFIG_RADIO_TEA575X=m
+# CONFIG_RADIO_TEA5764 is not set
+CONFIG_RADIO_TEF6862=m
+# CONFIG_RADIO_WL1273 is not set
+CONFIG_USB_DSBR=m
+CONFIG_USB_KEENE=m
+CONFIG_USB_MA901=m
+CONFIG_USB_MR800=m
+CONFIG_USB_RAREMONO=m
 CONFIG_RADIO_SI470X=m
 CONFIG_USB_SI470X=m
-CONFIG_I2C_SI470X=m
-CONFIG_RADIO_SI4713=m
+# CONFIG_I2C_SI470X is not set
 CONFIG_USB_SI4713=m
-CONFIG_PLATFORM_SI4713=m
+# CONFIG_PLATFORM_SI4713 is not set
 CONFIG_I2C_SI4713=m
-CONFIG_USB_MR800=m
-CONFIG_USB_DSBR=m
-CONFIG_RADIO_MAXIRADIO=m
-CONFIG_RADIO_SHARK=m
-CONFIG_RADIO_SHARK2=m
-CONFIG_USB_KEENE=m
-CONFIG_USB_RAREMONO=m
-CONFIG_USB_MA901=m
-CONFIG_RADIO_TEA5764=m
-CONFIG_RADIO_SAA7706H=m
-CONFIG_RADIO_TEF6862=m
-CONFIG_RADIO_WL1273=m
+CONFIG_MEDIA_PLATFORM_DRIVERS=y
+CONFIG_V4L_PLATFORM_DRIVERS=y
+# CONFIG_SDR_PLATFORM_DRIVERS is not set
+# CONFIG_DVB_PLATFORM_DRIVERS is not set
+CONFIG_V4L_MEM2MEM_DRIVERS=y
+# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
+# CONFIG_VIDEO_MUX is not set
+
+#
+# Allegro DVT media platform drivers
+#
+
+#
+# Amlogic media platform drivers
+#
+
+#
+# Amphion drivers
+#
+
+#
+# Aspeed media platform drivers
+#
+# CONFIG_VIDEO_ASPEED is not set
+
+#
+# Atmel media platform drivers
+#
+
+#
+# Cadence media platform drivers
+#
+# CONFIG_VIDEO_CADENCE_CSI2RX is not set
+# CONFIG_VIDEO_CADENCE_CSI2TX is not set
+
+#
+# Chips&Media media platform drivers
+#
+
+#
+# Intel media platform drivers
+#
+
+#
+# Marvell media platform drivers
+#
+# CONFIG_VIDEO_CAFE_CCIC is not set
+
+#
+# Mediatek media platform drivers
+#
+
+#
+# NVidia media platform drivers
+#
+
+#
+# NXP media platform drivers
+#
+
+#
+# Qualcomm media platform drivers
+#
+
+#
+# Renesas media platform drivers
+#
+
+#
+# Rockchip media platform drivers
+#
+CONFIG_VIDEO_ROCKCHIP_RGA=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
+
+#
+# Samsung media platform drivers
+#
+
+#
+# STMicroelectronics media platform drivers
+#
+
+#
+# Sunxi media platform drivers
+#
+
+#
+# Texas Instruments drivers
+#
+
+#
+# Verisilicon media platform drivers
+#
+CONFIG_VIDEO_HANTRO=m
+CONFIG_VIDEO_HANTRO_ROCKCHIP=y
+
+#
+# VIA media platform drivers
+#
+
+#
+# Xilinx media platform drivers
+#
+# CONFIG_VIDEO_XILINX is not set
+
+#
+# MMC/SDIO DVB adapters
+#
+# CONFIG_SMS_SDIO_DRV is not set
+# CONFIG_V4L_TEST_DRIVERS is not set
+# CONFIG_DVB_TEST_DRIVERS is not set
 CONFIG_MEDIA_COMMON_OPTIONS=y
 
 #
 # common driver options
 #
+CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_TTPCI_EEPROM=m
 CONFIG_VIDEO_CX2341X=m
 CONFIG_VIDEO_TVEEPROM=m
-CONFIG_TTPCI_EEPROM=m
-CONFIG_CYPRESS_FIRMWARE=m
+CONFIG_DVB_B2C2_FLEXCOP=m
+CONFIG_SMS_SIANO_MDTV=m
+CONFIG_SMS_SIANO_RC=y
 CONFIG_VIDEOBUF2_CORE=m
 CONFIG_VIDEOBUF2_V4L2=m
 CONFIG_VIDEOBUF2_MEMOPS=m
 CONFIG_VIDEOBUF2_DMA_CONTIG=m
 CONFIG_VIDEOBUF2_VMALLOC=m
 CONFIG_VIDEOBUF2_DMA_SG=m
-CONFIG_VIDEOBUF2_DVB=m
-CONFIG_DVB_B2C2_FLEXCOP=m
-CONFIG_VIDEO_SAA7146=m
-CONFIG_VIDEO_SAA7146_VV=m
-CONFIG_SMS_SIANO_MDTV=m
-CONFIG_SMS_SIANO_RC=y
-# CONFIG_SMS_SIANO_DEBUGFS is not set
-CONFIG_V4L_PLATFORM_DRIVERS=y
-# CONFIG_VIDEO_CAFE_CCIC is not set
-# CONFIG_VIDEO_CADENCE is not set
-# CONFIG_VIDEO_ASPEED is not set
-# CONFIG_VIDEO_MUX is not set
-# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
-# CONFIG_VIDEO_XILINX is not set
-CONFIG_V4L_MEM2MEM_DRIVERS=y
-# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
-CONFIG_VIDEO_ROCKCHIP_RGA=m
-# CONFIG_DVB_PLATFORM_DRIVERS is not set
-# CONFIG_SDR_PLATFORM_DRIVERS is not set
-
-#
-# MMC/SDIO DVB adapters
-#
-CONFIG_SMS_SDIO_DRV=m
-# CONFIG_V4L_TEST_DRIVERS is not set
-# CONFIG_DVB_TEST_DRIVERS is not set
 # end of Media drivers
 
 #
@@ -5180,25 +4839,116 @@ CONFIG_SMS_SDIO_DRV=m
 CONFIG_MEDIA_ATTACH=y
 CONFIG_VIDEO_IR_I2C=m
 
+#
+# Camera sensor devices
+#
+# CONFIG_VIDEO_AR0521 is not set
+# CONFIG_VIDEO_HI556 is not set
+# CONFIG_VIDEO_HI846 is not set
+# CONFIG_VIDEO_HI847 is not set
+# CONFIG_VIDEO_IMX208 is not set
+# CONFIG_VIDEO_IMX214 is not set
+# CONFIG_VIDEO_IMX219 is not set
+# CONFIG_VIDEO_IMX258 is not set
+# CONFIG_VIDEO_IMX274 is not set
+# CONFIG_VIDEO_IMX290 is not set
+# CONFIG_VIDEO_IMX319 is not set
+# CONFIG_VIDEO_IMX334 is not set
+# CONFIG_VIDEO_IMX335 is not set
+# CONFIG_VIDEO_IMX355 is not set
+# CONFIG_VIDEO_IMX412 is not set
+# CONFIG_VIDEO_MT9M001 is not set
+# CONFIG_VIDEO_MT9M032 is not set
+# CONFIG_VIDEO_MT9M111 is not set
+# CONFIG_VIDEO_MT9P031 is not set
+# CONFIG_VIDEO_MT9T001 is not set
+# CONFIG_VIDEO_MT9T112 is not set
+# CONFIG_VIDEO_MT9V011 is not set
+# CONFIG_VIDEO_MT9V032 is not set
+# CONFIG_VIDEO_MT9V111 is not set
+# CONFIG_VIDEO_NOON010PC30 is not set
+# CONFIG_VIDEO_OG01A1B is not set
+# CONFIG_VIDEO_OV02A10 is not set
+# CONFIG_VIDEO_OV08D10 is not set
+# CONFIG_VIDEO_OV13858 is not set
+# CONFIG_VIDEO_OV13B10 is not set
+# CONFIG_VIDEO_OV2640 is not set
+# CONFIG_VIDEO_OV2659 is not set
+# CONFIG_VIDEO_OV2680 is not set
+# CONFIG_VIDEO_OV2685 is not set
+# CONFIG_VIDEO_OV2740 is not set
+# CONFIG_VIDEO_OV5640 is not set
+# CONFIG_VIDEO_OV5645 is not set
+# CONFIG_VIDEO_OV5647 is not set
+# CONFIG_VIDEO_OV5648 is not set
+# CONFIG_VIDEO_OV5670 is not set
+# CONFIG_VIDEO_OV5675 is not set
+# CONFIG_VIDEO_OV5693 is not set
+# CONFIG_VIDEO_OV5695 is not set
+# CONFIG_VIDEO_OV6650 is not set
+# CONFIG_VIDEO_OV7251 is not set
+# CONFIG_VIDEO_OV7640 is not set
+# CONFIG_VIDEO_OV7670 is not set
+# CONFIG_VIDEO_OV772X is not set
+# CONFIG_VIDEO_OV7740 is not set
+# CONFIG_VIDEO_OV8856 is not set
+# CONFIG_VIDEO_OV8865 is not set
+# CONFIG_VIDEO_OV9282 is not set
+# CONFIG_VIDEO_OV9640 is not set
+# CONFIG_VIDEO_OV9650 is not set
+# CONFIG_VIDEO_OV9734 is not set
+# CONFIG_VIDEO_RDACM20 is not set
+# CONFIG_VIDEO_RDACM21 is not set
+# CONFIG_VIDEO_RJ54N1 is not set
+# CONFIG_VIDEO_S5C73M3 is not set
+# CONFIG_VIDEO_S5K4ECGX is not set
+# CONFIG_VIDEO_S5K5BAF is not set
+# CONFIG_VIDEO_S5K6A3 is not set
+# CONFIG_VIDEO_S5K6AA is not set
+# CONFIG_VIDEO_SR030PC30 is not set
+# CONFIG_VIDEO_VS6624 is not set
+# CONFIG_VIDEO_CCS is not set
+# CONFIG_VIDEO_ET8EK8 is not set
+# CONFIG_VIDEO_M5MOLS is not set
+# end of Camera sensor devices
+
+#
+# Lens drivers
+#
+# CONFIG_VIDEO_AD5820 is not set
+# CONFIG_VIDEO_AK7375 is not set
+# CONFIG_VIDEO_DW9714 is not set
+# CONFIG_VIDEO_DW9768 is not set
+# CONFIG_VIDEO_DW9807_VCM is not set
+# end of Lens drivers
+
+#
+# Flash devices
+#
+# CONFIG_VIDEO_ADP1653 is not set
+# CONFIG_VIDEO_LM3560 is not set
+# CONFIG_VIDEO_LM3646 is not set
+# end of Flash devices
+
 #
 # Audio decoders, processors and mixers
 #
-# CONFIG_VIDEO_TVAUDIO is not set
+CONFIG_VIDEO_CS3308=m
+CONFIG_VIDEO_CS5345=m
+CONFIG_VIDEO_CS53L32A=m
+CONFIG_VIDEO_MSP3400=m
+# CONFIG_VIDEO_SONY_BTF_MPX is not set
+# CONFIG_VIDEO_TDA1997X is not set
 # CONFIG_VIDEO_TDA7432 is not set
 # CONFIG_VIDEO_TDA9840 is not set
-# CONFIG_VIDEO_TDA1997X is not set
 # CONFIG_VIDEO_TEA6415C is not set
 # CONFIG_VIDEO_TEA6420 is not set
-CONFIG_VIDEO_MSP3400=m
-CONFIG_VIDEO_CS3308=m
-CONFIG_VIDEO_CS5345=m
-CONFIG_VIDEO_CS53L32A=m
 # CONFIG_VIDEO_TLV320AIC23B is not set
+# CONFIG_VIDEO_TVAUDIO is not set
 # CONFIG_VIDEO_UDA1342 is not set
-CONFIG_VIDEO_WM8775=m
-CONFIG_VIDEO_WM8739=m
 CONFIG_VIDEO_VP27SMPX=m
-# CONFIG_VIDEO_SONY_BTF_MPX is not set
+CONFIG_VIDEO_WM8739=m
+CONFIG_VIDEO_WM8775=m
 # end of Audio decoders, processors and mixers
 
 #
@@ -5218,7 +4968,9 @@ CONFIG_VIDEO_VP27SMPX=m
 # CONFIG_VIDEO_BT819 is not set
 # CONFIG_VIDEO_BT856 is not set
 # CONFIG_VIDEO_BT866 is not set
+# CONFIG_VIDEO_ISL7998X is not set
 # CONFIG_VIDEO_KS0127 is not set
+# CONFIG_VIDEO_MAX9286 is not set
 # CONFIG_VIDEO_ML86V7667 is not set
 # CONFIG_VIDEO_SAA7110 is not set
 CONFIG_VIDEO_SAA711X=m
@@ -5231,7 +4983,6 @@ CONFIG_VIDEO_SAA711X=m
 # CONFIG_VIDEO_TW9906 is not set
 # CONFIG_VIDEO_TW9910 is not set
 # CONFIG_VIDEO_VPX3220 is not set
-# CONFIG_VIDEO_MAX9286 is not set
 
 #
 # Video and audio decoders
@@ -5243,14 +4994,14 @@ CONFIG_VIDEO_CX25840=m
 #
 # Video encoders
 #
-CONFIG_VIDEO_SAA7127=m
-# CONFIG_VIDEO_SAA7185 is not set
+# CONFIG_VIDEO_AD9389B is not set
 # CONFIG_VIDEO_ADV7170 is not set
 # CONFIG_VIDEO_ADV7175 is not set
 # CONFIG_VIDEO_ADV7343 is not set
 # CONFIG_VIDEO_ADV7393 is not set
-# CONFIG_VIDEO_AD9389B is not set
 # CONFIG_VIDEO_AK881X is not set
+CONFIG_VIDEO_SAA7127=m
+# CONFIG_VIDEO_SAA7185 is not set
 # CONFIG_VIDEO_THS8200 is not set
 # end of Video encoders
 
@@ -5276,106 +5027,17 @@ CONFIG_VIDEO_UPD64083=m
 #
 # Miscellaneous helper chips
 #
-# CONFIG_VIDEO_THS7303 is not set
-CONFIG_VIDEO_M52790=m
 # CONFIG_VIDEO_I2C is not set
+CONFIG_VIDEO_M52790=m
 # CONFIG_VIDEO_ST_MIPID02 is not set
+# CONFIG_VIDEO_THS7303 is not set
 # end of Miscellaneous helper chips
 
-#
-# Camera sensor devices
-#
-# CONFIG_VIDEO_HI556 is not set
-# CONFIG_VIDEO_IMX208 is not set
-# CONFIG_VIDEO_IMX214 is not set
-# CONFIG_VIDEO_IMX219 is not set
-# CONFIG_VIDEO_IMX258 is not set
-# CONFIG_VIDEO_IMX274 is not set
-# CONFIG_VIDEO_IMX290 is not set
-# CONFIG_VIDEO_IMX319 is not set
-# CONFIG_VIDEO_IMX334 is not set
-# CONFIG_VIDEO_IMX335 is not set
-# CONFIG_VIDEO_IMX355 is not set
-# CONFIG_VIDEO_IMX412 is not set
-# CONFIG_VIDEO_OV02A10 is not set
-# CONFIG_VIDEO_OV2640 is not set
-# CONFIG_VIDEO_OV2659 is not set
-# CONFIG_VIDEO_OV2680 is not set
-# CONFIG_VIDEO_OV2685 is not set
-# CONFIG_VIDEO_OV2740 is not set
-# CONFIG_VIDEO_OV5640 is not set
-# CONFIG_VIDEO_OV5645 is not set
-# CONFIG_VIDEO_OV5647 is not set
-# CONFIG_VIDEO_OV5648 is not set
-# CONFIG_VIDEO_OV6650 is not set
-# CONFIG_VIDEO_OV5670 is not set
-# CONFIG_VIDEO_OV5675 is not set
-# CONFIG_VIDEO_OV5695 is not set
-# CONFIG_VIDEO_OV7251 is not set
-# CONFIG_VIDEO_OV772X is not set
-# CONFIG_VIDEO_OV7640 is not set
-# CONFIG_VIDEO_OV7670 is not set
-# CONFIG_VIDEO_OV7740 is not set
-# CONFIG_VIDEO_OV8856 is not set
-# CONFIG_VIDEO_OV8865 is not set
-# CONFIG_VIDEO_OV9282 is not set
-# CONFIG_VIDEO_OV9640 is not set
-# CONFIG_VIDEO_OV9650 is not set
-# CONFIG_VIDEO_OV9734 is not set
-# CONFIG_VIDEO_OV13858 is not set
-# CONFIG_VIDEO_VS6624 is not set
-# CONFIG_VIDEO_MT9M001 is not set
-# CONFIG_VIDEO_MT9M032 is not set
-# CONFIG_VIDEO_MT9M111 is not set
-# CONFIG_VIDEO_MT9P031 is not set
-# CONFIG_VIDEO_MT9T001 is not set
-# CONFIG_VIDEO_MT9T112 is not set
-# CONFIG_VIDEO_MT9V011 is not set
-# CONFIG_VIDEO_MT9V032 is not set
-# CONFIG_VIDEO_MT9V111 is not set
-# CONFIG_VIDEO_SR030PC30 is not set
-# CONFIG_VIDEO_NOON010PC30 is not set
-# CONFIG_VIDEO_M5MOLS is not set
-# CONFIG_VIDEO_RDACM20 is not set
-# CONFIG_VIDEO_RDACM21 is not set
-# CONFIG_VIDEO_RJ54N1 is not set
-# CONFIG_VIDEO_S5K6AA is not set
-# CONFIG_VIDEO_S5K6A3 is not set
-# CONFIG_VIDEO_S5K4ECGX is not set
-# CONFIG_VIDEO_S5K5BAF is not set
-# CONFIG_VIDEO_CCS is not set
-# CONFIG_VIDEO_ET8EK8 is not set
-# CONFIG_VIDEO_S5C73M3 is not set
-# end of Camera sensor devices
-
-#
-# Lens drivers
-#
-# CONFIG_VIDEO_AD5820 is not set
-# CONFIG_VIDEO_AK7375 is not set
-# CONFIG_VIDEO_DW9714 is not set
-# CONFIG_VIDEO_DW9768 is not set
-# CONFIG_VIDEO_DW9807_VCM is not set
-# end of Lens drivers
-
-#
-# Flash devices
-#
-# CONFIG_VIDEO_ADP1653 is not set
-# CONFIG_VIDEO_LM3560 is not set
-# CONFIG_VIDEO_LM3646 is not set
-# end of Flash devices
-
-#
-# SPI helper chips
-#
-# CONFIG_VIDEO_GS1662 is not set
-# end of SPI helper chips
-
 #
 # Media SPI Adapters
 #
 CONFIG_CXD2880_SPI_DRV=m
+# CONFIG_VIDEO_GS1662 is not set
 # end of Media SPI Adapters
 
 CONFIG_MEDIA_TUNER=y
@@ -5383,43 +5045,43 @@ CONFIG_MEDIA_TUNER=y
 #
 # Customize TV tuners
 #
-CONFIG_MEDIA_TUNER_SIMPLE=m
-CONFIG_MEDIA_TUNER_TDA18250=m
-CONFIG_MEDIA_TUNER_TDA8290=m
-CONFIG_MEDIA_TUNER_TDA827X=m
-CONFIG_MEDIA_TUNER_TDA18271=m
-CONFIG_MEDIA_TUNER_TDA9887=m
-CONFIG_MEDIA_TUNER_TEA5761=m
-CONFIG_MEDIA_TUNER_TEA5767=m
+CONFIG_MEDIA_TUNER_E4000=m
+CONFIG_MEDIA_TUNER_FC0011=m
+CONFIG_MEDIA_TUNER_FC0012=m
+CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_FC2580=m
+CONFIG_MEDIA_TUNER_IT913X=m
+CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_MAX2165=m
+CONFIG_MEDIA_TUNER_MC44S803=m
 CONFIG_MEDIA_TUNER_MSI001=m
-CONFIG_MEDIA_TUNER_MT20XX=m
 CONFIG_MEDIA_TUNER_MT2060=m
 CONFIG_MEDIA_TUNER_MT2063=m
-CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MT20XX=m
 CONFIG_MEDIA_TUNER_MT2131=m
-CONFIG_MEDIA_TUNER_QT1010=m
-CONFIG_MEDIA_TUNER_XC2028=m
-CONFIG_MEDIA_TUNER_XC5000=m
-CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_MT2266=m
+CONFIG_MEDIA_TUNER_MXL301RF=m
 CONFIG_MEDIA_TUNER_MXL5005S=m
 CONFIG_MEDIA_TUNER_MXL5007T=m
-CONFIG_MEDIA_TUNER_MC44S803=m
-CONFIG_MEDIA_TUNER_MAX2165=m
-CONFIG_MEDIA_TUNER_TDA18218=m
-CONFIG_MEDIA_TUNER_FC0011=m
-CONFIG_MEDIA_TUNER_FC0012=m
-CONFIG_MEDIA_TUNER_FC0013=m
+CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_QM1D1C0042=m
+CONFIG_MEDIA_TUNER_QT1010=m
+CONFIG_MEDIA_TUNER_R820T=m
+CONFIG_MEDIA_TUNER_SI2157=m
+CONFIG_MEDIA_TUNER_SIMPLE=m
 CONFIG_MEDIA_TUNER_TDA18212=m
-CONFIG_MEDIA_TUNER_E4000=m
-CONFIG_MEDIA_TUNER_FC2580=m
-CONFIG_MEDIA_TUNER_M88RS6000T=m
+CONFIG_MEDIA_TUNER_TDA18218=m
+CONFIG_MEDIA_TUNER_TDA18250=m
+CONFIG_MEDIA_TUNER_TDA18271=m
+CONFIG_MEDIA_TUNER_TDA827X=m
+CONFIG_MEDIA_TUNER_TDA8290=m
+CONFIG_MEDIA_TUNER_TDA9887=m
+CONFIG_MEDIA_TUNER_TEA5761=m
+CONFIG_MEDIA_TUNER_TEA5767=m
 CONFIG_MEDIA_TUNER_TUA9001=m
-CONFIG_MEDIA_TUNER_SI2157=m
-CONFIG_MEDIA_TUNER_IT913X=m
-CONFIG_MEDIA_TUNER_R820T=m
-CONFIG_MEDIA_TUNER_MXL301RF=m
-CONFIG_MEDIA_TUNER_QM1D1C0042=m
-CONFIG_MEDIA_TUNER_QM1D1B0004=m
+CONFIG_MEDIA_TUNER_XC2028=m
+CONFIG_MEDIA_TUNER_XC4000=m
+CONFIG_MEDIA_TUNER_XC5000=m
 # end of Customize TV tuners
 
 #
@@ -5429,126 +5091,126 @@ CONFIG_MEDIA_TUNER_QM1D1B0004=m
 #
 # Multistandard (satellite) frontends
 #
+CONFIG_DVB_M88DS3103=m
+CONFIG_DVB_MXL5XX=m
 CONFIG_DVB_STB0899=m
 CONFIG_DVB_STB6100=m
 CONFIG_DVB_STV090x=m
 CONFIG_DVB_STV0910=m
 CONFIG_DVB_STV6110x=m
 CONFIG_DVB_STV6111=m
-CONFIG_DVB_MXL5XX=m
-CONFIG_DVB_M88DS3103=m
 
 #
 # Multistandard (cable + terrestrial) frontends
 #
 CONFIG_DVB_DRXK=m
-CONFIG_DVB_TDA18271C2DD=m
-CONFIG_DVB_SI2165=m
 CONFIG_DVB_MN88472=m
 CONFIG_DVB_MN88473=m
+CONFIG_DVB_SI2165=m
+CONFIG_DVB_TDA18271C2DD=m
 
 #
 # DVB-S (satellite) frontends
 #
 CONFIG_DVB_CX24110=m
+CONFIG_DVB_CX24116=m
+CONFIG_DVB_CX24117=m
+CONFIG_DVB_CX24120=m
 CONFIG_DVB_CX24123=m
+CONFIG_DVB_DS3000=m
+CONFIG_DVB_MB86A16=m
 CONFIG_DVB_MT312=m
-CONFIG_DVB_ZL10036=m
-CONFIG_DVB_ZL10039=m
 CONFIG_DVB_S5H1420=m
-CONFIG_DVB_STV0288=m
+CONFIG_DVB_SI21XX=m
 CONFIG_DVB_STB6000=m
+CONFIG_DVB_STV0288=m
 CONFIG_DVB_STV0299=m
-CONFIG_DVB_STV6110=m
 CONFIG_DVB_STV0900=m
-CONFIG_DVB_TDA8083=m
+CONFIG_DVB_STV6110=m
+CONFIG_DVB_TDA10071=m
 CONFIG_DVB_TDA10086=m
+CONFIG_DVB_TDA8083=m
 CONFIG_DVB_TDA8261=m
-CONFIG_DVB_VES1X93=m
-CONFIG_DVB_TUNER_ITD1000=m
-CONFIG_DVB_TUNER_CX24113=m
 CONFIG_DVB_TDA826X=m
-CONFIG_DVB_TUA6100=m
-CONFIG_DVB_CX24116=m
-CONFIG_DVB_CX24117=m
-CONFIG_DVB_CX24120=m
-CONFIG_DVB_SI21XX=m
 CONFIG_DVB_TS2020=m
-CONFIG_DVB_DS3000=m
-CONFIG_DVB_MB86A16=m
-CONFIG_DVB_TDA10071=m
+CONFIG_DVB_TUA6100=m
+CONFIG_DVB_TUNER_CX24113=m
+CONFIG_DVB_TUNER_ITD1000=m
+CONFIG_DVB_VES1X93=m
+CONFIG_DVB_ZL10036=m
+CONFIG_DVB_ZL10039=m
 
 #
 # DVB-T (terrestrial) frontends
 #
-CONFIG_DVB_SP887X=m
+CONFIG_DVB_AF9013=m
+CONFIG_DVB_AS102_FE=m
 CONFIG_DVB_CX22700=m
 CONFIG_DVB_CX22702=m
-CONFIG_DVB_S5H1432=m
-CONFIG_DVB_DRXD=m
-CONFIG_DVB_L64781=m
-CONFIG_DVB_TDA1004X=m
-CONFIG_DVB_NXT6000=m
-CONFIG_DVB_MT352=m
-CONFIG_DVB_ZL10353=m
+CONFIG_DVB_CXD2820R=m
+CONFIG_DVB_CXD2841ER=m
 CONFIG_DVB_DIB3000MB=m
 CONFIG_DVB_DIB3000MC=m
 CONFIG_DVB_DIB7000M=m
 CONFIG_DVB_DIB7000P=m
 CONFIG_DVB_DIB9000=m
-CONFIG_DVB_TDA10048=m
-CONFIG_DVB_AF9013=m
+CONFIG_DVB_DRXD=m
 CONFIG_DVB_EC100=m
-CONFIG_DVB_STV0367=m
-CONFIG_DVB_CXD2820R=m
-CONFIG_DVB_CXD2841ER=m
+CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_L64781=m
+CONFIG_DVB_MT352=m
+CONFIG_DVB_NXT6000=m
 CONFIG_DVB_RTL2830=m
 CONFIG_DVB_RTL2832=m
 CONFIG_DVB_RTL2832_SDR=m
+CONFIG_DVB_S5H1432=m
 CONFIG_DVB_SI2168=m
-CONFIG_DVB_AS102_FE=m
+CONFIG_DVB_SP887X=m
+CONFIG_DVB_STV0367=m
+CONFIG_DVB_TDA10048=m
+CONFIG_DVB_TDA1004X=m
 CONFIG_DVB_ZD1301_DEMOD=m
-CONFIG_DVB_GP8PSK_FE=m
+CONFIG_DVB_ZL10353=m
 CONFIG_DVB_CXD2880=m
 
 #
 # DVB-C (cable) frontends
 #
-CONFIG_DVB_VES1820=m
+CONFIG_DVB_STV0297=m
 CONFIG_DVB_TDA10021=m
 CONFIG_DVB_TDA10023=m
-CONFIG_DVB_STV0297=m
+CONFIG_DVB_VES1820=m
 
 #
 # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
 #
-CONFIG_DVB_NXT200X=m
-CONFIG_DVB_OR51211=m
-CONFIG_DVB_OR51132=m
+CONFIG_DVB_AU8522=m
+CONFIG_DVB_AU8522_DTV=m
+CONFIG_DVB_AU8522_V4L=m
 CONFIG_DVB_BCM3510=m
-CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_LG2160=m
 CONFIG_DVB_LGDT3305=m
 CONFIG_DVB_LGDT3306A=m
-CONFIG_DVB_LG2160=m
+CONFIG_DVB_LGDT330X=m
+CONFIG_DVB_MXL692=m
+CONFIG_DVB_NXT200X=m
+CONFIG_DVB_OR51132=m
+CONFIG_DVB_OR51211=m
 CONFIG_DVB_S5H1409=m
-CONFIG_DVB_AU8522=m
-CONFIG_DVB_AU8522_DTV=m
-CONFIG_DVB_AU8522_V4L=m
 CONFIG_DVB_S5H1411=m
-CONFIG_DVB_MXL692=m
 
 #
 # ISDB-T (terrestrial) frontends
 #
-CONFIG_DVB_S921=m
 CONFIG_DVB_DIB8000=m
 CONFIG_DVB_MB86A20S=m
+CONFIG_DVB_S921=m
 
 #
 # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
 #
-CONFIG_DVB_TC90522=m
 CONFIG_DVB_MN88443X=m
+CONFIG_DVB_TC90522=m
 
 #
 # Digital terrestrial only tuners/PLL
@@ -5560,25 +5222,25 @@ CONFIG_DVB_TUNER_DIB0090=m
 #
 # SEC control devices for DVB-S
 #
-CONFIG_DVB_DRX39XYJ=m
-CONFIG_DVB_LNBH25=m
-CONFIG_DVB_LNBH29=m
-CONFIG_DVB_LNBP21=m
-CONFIG_DVB_LNBP22=m
+CONFIG_DVB_A8293=m
+CONFIG_DVB_AF9033=m
+CONFIG_DVB_ASCOT2E=m
+CONFIG_DVB_ATBM8830=m
+CONFIG_DVB_HELENE=m
+CONFIG_DVB_HORUS3A=m
 CONFIG_DVB_ISL6405=m
 CONFIG_DVB_ISL6421=m
 CONFIG_DVB_ISL6423=m
-CONFIG_DVB_A8293=m
+CONFIG_DVB_IX2505V=m
 CONFIG_DVB_LGS8GL5=m
 CONFIG_DVB_LGS8GXX=m
-CONFIG_DVB_ATBM8830=m
-CONFIG_DVB_TDA665x=m
-CONFIG_DVB_IX2505V=m
+CONFIG_DVB_LNBH25=m
+CONFIG_DVB_LNBH29=m
+CONFIG_DVB_LNBP21=m
+CONFIG_DVB_LNBP22=m
 CONFIG_DVB_M88RS2000=m
-CONFIG_DVB_AF9033=m
-CONFIG_DVB_HORUS3A=m
-CONFIG_DVB_ASCOT2E=m
-CONFIG_DVB_HELENE=m
+CONFIG_DVB_TDA665x=m
+CONFIG_DVB_DRX39XYJ=m
 
 #
 # Common Interface (EN50221) controller drivers
@@ -5596,23 +5258,25 @@ CONFIG_DVB_SP2=m
 #
 # Graphics support
 #
-CONFIG_VGA_ARB=y
-CONFIG_VGA_ARB_MAX_GPUS=16
+CONFIG_APERTURE_HELPERS=y
 CONFIG_DRM=m
 CONFIG_DRM_MIPI_DSI=y
-CONFIG_DRM_DP_AUX_BUS=m
-# CONFIG_DRM_DP_AUX_CHARDEV is not set
-# CONFIG_DRM_DEBUG_SELFTEST is not set
+CONFIG_DRM_USE_DYNAMIC_DEBUG=y
 CONFIG_DRM_KMS_HELPER=m
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
+# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
 CONFIG_DRM_FBDEV_OVERALLOC=100
 # CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
 CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+CONFIG_DRM_DP_AUX_BUS=m
+CONFIG_DRM_DISPLAY_HELPER=m
+CONFIG_DRM_DISPLAY_DP_HELPER=y
+CONFIG_DRM_DISPLAY_HDMI_HELPER=y
+# CONFIG_DRM_DP_AUX_CHARDEV is not set
 # CONFIG_DRM_DP_CEC is not set
-CONFIG_DRM_GEM_CMA_HELPER=y
-CONFIG_DRM_KMS_CMA_HELPER=y
-CONFIG_DRM_GEM_SHMEM_HELPER=y
+CONFIG_DRM_GEM_DMA_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=m
 CONFIG_DRM_SCHED=m
 
 #
@@ -5639,6 +5303,8 @@ CONFIG_DRM_MALI_DISPLAY=m
 CONFIG_DRM_VGEM=m
 # CONFIG_DRM_VKMS is not set
 CONFIG_DRM_ROCKCHIP=m
+CONFIG_ROCKCHIP_VOP=y
+# CONFIG_ROCKCHIP_VOP2 is not set
 CONFIG_ROCKCHIP_ANALOGIX_DP=y
 CONFIG_ROCKCHIP_CDN_DP=y
 CONFIG_ROCKCHIP_DW_HDMI=y
@@ -5652,7 +5318,8 @@ CONFIG_DRM_UDL=m
 # CONFIG_DRM_AST is not set
 # CONFIG_DRM_MGAG200 is not set
 # CONFIG_DRM_RCAR_DW_HDMI is not set
-# CONFIG_DRM_RCAR_LVDS is not set
+# CONFIG_DRM_RCAR_USE_LVDS is not set
+# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set
 # CONFIG_DRM_QXL is not set
 # CONFIG_DRM_VIRTIO_GPU is not set
 CONFIG_DRM_PANEL=y
@@ -5663,20 +5330,24 @@ CONFIG_DRM_PANEL=y
 # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set
 # CONFIG_DRM_PANEL_ARM_VERSATILE is not set
 # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set
+# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set
 # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
 # CONFIG_DRM_PANEL_BOE_TV101WUM_NL6 is not set
 # CONFIG_DRM_PANEL_DSI_CM is not set
 # CONFIG_DRM_PANEL_LVDS is not set
 CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_EDP=m
+# CONFIG_DRM_PANEL_EBBG_FT8719 is not set
 # CONFIG_DRM_PANEL_ELIDA_KD35T133 is not set
 # CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set
-CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
+# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
 # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
 # CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
 # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
 # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set
 # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
 # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_JDI_R63452 is not set
 # CONFIG_DRM_PANEL_KHADAS_TS050 is not set
 # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
 # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set
@@ -5685,7 +5356,10 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
 # CONFIG_DRM_PANEL_LG_LB035Q02 is not set
 # CONFIG_DRM_PANEL_LG_LG4573 is not set
 # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set
+# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set
+# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set
 # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set
 # CONFIG_DRM_PANEL_MANTIX_MLAF057WE51 is not set
@@ -5693,13 +5367,14 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
 # CONFIG_DRM_PANEL_ORISETECH_OTM8009A is not set
 # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set
 # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set
-CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
+# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
 # CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
 # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set
 # CONFIG_DRM_PANEL_RONBO_RB070D30 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_DB7430 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set
+# CONFIG_DRM_PANEL_SAMSUNG_S6D27A1 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03 is not set
 # CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
@@ -5710,11 +5385,12 @@ CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
 # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
 # CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
 # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
+# CONFIG_DRM_PANEL_SHARP_LS060T1SX01 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
 # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
 # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
+# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set
 # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set
 # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
 # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
@@ -5734,9 +5410,10 @@ CONFIG_DRM_PANEL_BRIDGE=y
 # CONFIG_DRM_CDNS_DSI is not set
 # CONFIG_DRM_CHIPONE_ICN6211 is not set
 # CONFIG_DRM_CHRONTEL_CH7033 is not set
-# CONFIG_DRM_CROS_EC_ANX7688 is not set
 # CONFIG_DRM_DISPLAY_CONNECTOR is not set
+# CONFIG_DRM_ITE_IT6505 is not set
 # CONFIG_DRM_LONTIUM_LT8912B is not set
+# CONFIG_DRM_LONTIUM_LT9211 is not set
 # CONFIG_DRM_LONTIUM_LT9611 is not set
 # CONFIG_DRM_LONTIUM_LT9611UXC is not set
 # CONFIG_DRM_ITE_IT66121 is not set
@@ -5756,6 +5433,7 @@ CONFIG_DRM_SII902X=m
 CONFIG_DRM_TOSHIBA_TC358767=m
 # CONFIG_DRM_TOSHIBA_TC358768 is not set
 # CONFIG_DRM_TOSHIBA_TC358775 is not set
+# CONFIG_DRM_TI_DLPC3433 is not set
 CONFIG_DRM_TI_TFP410=m
 # CONFIG_DRM_TI_SN65DSI83 is not set
 # CONFIG_DRM_TI_SN65DSI86 is not set
@@ -5771,6 +5449,7 @@ CONFIG_DRM_I2C_ADV7511_CEC=y
 CONFIG_DRM_DW_HDMI=m
 # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
 CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
+# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set
 CONFIG_DRM_DW_HDMI_CEC=m
 CONFIG_DRM_DW_MIPI_DSI=m
 # end of Display Interface Bridges
@@ -5778,13 +5457,17 @@ CONFIG_DRM_DW_MIPI_DSI=m
 # CONFIG_DRM_ETNAVIV is not set
 # CONFIG_DRM_HISI_HIBMC is not set
 # CONFIG_DRM_HISI_KIRIN is not set
+# CONFIG_DRM_LOGICVC is not set
 # CONFIG_DRM_MXSFB is not set
+# CONFIG_DRM_IMX_LCDIF is not set
 # CONFIG_DRM_ARCPGU is not set
 # CONFIG_DRM_BOCHS is not set
 # CONFIG_DRM_CIRRUS_QEMU is not set
 # CONFIG_DRM_GM12U320 is not set
+# CONFIG_DRM_PANEL_MIPI_DBI is not set
 # CONFIG_DRM_SIMPLEDRM is not set
 # CONFIG_TINYDRM_HX8357D is not set
+# CONFIG_TINYDRM_ILI9163 is not set
 # CONFIG_TINYDRM_ILI9225 is not set
 # CONFIG_TINYDRM_ILI9341 is not set
 # CONFIG_TINYDRM_ILI9486 is not set
@@ -5797,8 +5480,10 @@ CONFIG_DRM_DW_MIPI_DSI=m
 CONFIG_DRM_PANFROST=m
 # CONFIG_DRM_TIDSS is not set
 # CONFIG_DRM_GUD is not set
+# CONFIG_DRM_SSD130X is not set
 # CONFIG_DRM_LEGACY is not set
 CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
+CONFIG_DRM_NOMODESET=y
 
 #
 # Frame buffer Devices
@@ -5852,7 +5537,6 @@ CONFIG_FB_TILEBLITTING=y
 # CONFIG_FB_ARK is not set
 # CONFIG_FB_PM3 is not set
 # CONFIG_FB_CARMINE is not set
-# CONFIG_FB_SM501 is not set
 # CONFIG_FB_SMSCUFX is not set
 CONFIG_FB_UDL=m
 # CONFIG_FB_IBM_GXT4500 is not set
@@ -5940,10 +5624,12 @@ CONFIG_SND_MAX_CARDS=32
 CONFIG_SND_PROC_FS=y
 CONFIG_SND_VERBOSE_PROCFS=y
 CONFIG_SND_VERBOSE_PRINTK=y
+CONFIG_SND_CTL_FAST_LOOKUP=y
 CONFIG_SND_DEBUG=y
 CONFIG_SND_DEBUG_VERBOSE=y
 # CONFIG_SND_PCM_XRUN_DEBUG is not set
-# CONFIG_SND_CTL_VALIDATION is not set
+# CONFIG_SND_CTL_INPUT_VALIDATION is not set
+# CONFIG_SND_CTL_DEBUG is not set
 # CONFIG_SND_JACK_INJECTION_DEBUG is not set
 CONFIG_SND_VMASTER=y
 CONFIG_SND_CTL_LED=m
@@ -5961,6 +5647,7 @@ CONFIG_SND_ALOOP=m
 CONFIG_SND_VIRMIDI=m
 # CONFIG_SND_MTPAV is not set
 CONFIG_SND_SERIAL_U16550=m
+# CONFIG_SND_SERIAL_GENERIC is not set
 CONFIG_SND_MPU401=m
 CONFIG_SND_PCI=y
 # CONFIG_SND_AD1889 is not set
@@ -6038,6 +5725,8 @@ CONFIG_SND_HDA_RECONFIG=y
 CONFIG_SND_HDA_INPUT_BEEP=y
 CONFIG_SND_HDA_INPUT_BEEP_MODE=0
 CONFIG_SND_HDA_PATCH_LOADER=y
+# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set
+# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set
 CONFIG_SND_HDA_CODEC_REALTEK=m
 CONFIG_SND_HDA_CODEC_ANALOG=m
 CONFIG_SND_HDA_CODEC_SIGMATEL=m
@@ -6079,6 +5768,7 @@ CONFIG_SND_SOC=y
 CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
 # CONFIG_SND_SOC_ADI is not set
 # CONFIG_SND_SOC_AMD_ACP is not set
+# CONFIG_SND_AMD_ACP_CONFIG is not set
 # CONFIG_SND_ATMEL_SOC is not set
 # CONFIG_SND_BCM63XX_I2S_WHISTLER is not set
 # CONFIG_SND_DESIGNWARE_I2S is not set
@@ -6107,12 +5797,13 @@ CONFIG_SND_I2S_HI6210_I2S=m
 # CONFIG_SND_SOC_MTK_BTCVSD is not set
 CONFIG_SND_SOC_ROCKCHIP=m
 CONFIG_SND_SOC_ROCKCHIP_I2S=m
+CONFIG_SND_SOC_ROCKCHIP_I2S_TDM=m
 CONFIG_SND_SOC_ROCKCHIP_PDM=m
 CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
-CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
-CONFIG_SND_SOC_ROCKCHIP_RT5645=m
-CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
-CONFIG_SND_SOC_RK3399_GRU_SOUND=m
+# CONFIG_SND_SOC_ROCKCHIP_MAX98090 is not set
+# CONFIG_SND_SOC_ROCKCHIP_RT5645 is not set
+# CONFIG_SND_SOC_RK3288_HDMI_ANALOG is not set
+# CONFIG_SND_SOC_RK3399_GRU_SOUND is not set
 # CONFIG_SND_SOC_SOF_TOPLEVEL is not set
 
 #
@@ -6140,6 +5831,7 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_ADAU7118_I2C is not set
 # CONFIG_SND_SOC_AK4104 is not set
 # CONFIG_SND_SOC_AK4118 is not set
+# CONFIG_SND_SOC_AK4375 is not set
 # CONFIG_SND_SOC_AK4458 is not set
 # CONFIG_SND_SOC_AK4554 is not set
 # CONFIG_SND_SOC_AK4613 is not set
@@ -6147,6 +5839,7 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_AK5386 is not set
 # CONFIG_SND_SOC_AK5558 is not set
 # CONFIG_SND_SOC_ALC5623 is not set
+# CONFIG_SND_SOC_AW8738 is not set
 # CONFIG_SND_SOC_BD28623 is not set
 # CONFIG_SND_SOC_BT_SCO is not set
 # CONFIG_SND_SOC_CROS_EC_CODEC is not set
@@ -6155,11 +5848,16 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_CS35L34 is not set
 # CONFIG_SND_SOC_CS35L35 is not set
 # CONFIG_SND_SOC_CS35L36 is not set
+# CONFIG_SND_SOC_CS35L41_SPI is not set
+# CONFIG_SND_SOC_CS35L41_I2C is not set
+# CONFIG_SND_SOC_CS35L45_SPI is not set
+# CONFIG_SND_SOC_CS35L45_I2C is not set
 # CONFIG_SND_SOC_CS42L42 is not set
 # CONFIG_SND_SOC_CS42L51_I2C is not set
 # CONFIG_SND_SOC_CS42L52 is not set
 # CONFIG_SND_SOC_CS42L56 is not set
 # CONFIG_SND_SOC_CS42L73 is not set
+# CONFIG_SND_SOC_CS42L83 is not set
 # CONFIG_SND_SOC_CS4234 is not set
 # CONFIG_SND_SOC_CS4265 is not set
 # CONFIG_SND_SOC_CS4270 is not set
@@ -6172,26 +5870,27 @@ CONFIG_SND_SOC_I2C_AND_SPI=y
 # CONFIG_SND_SOC_CS53L30 is not set
 # CONFIG_SND_SOC_CX2072X is not set
 # CONFIG_SND_SOC_DA7213 is not set
-CONFIG_SND_SOC_DA7219=m
-CONFIG_SND_SOC_DMIC=m
+# CONFIG_SND_SOC_DMIC is not set
 CONFIG_SND_SOC_HDMI_CODEC=m
 # CONFIG_SND_SOC_ES7134 is not set
 # CONFIG_SND_SOC_ES7241 is not set
 CONFIG_SND_SOC_ES8316=m
-CONFIG_SND_SOC_ES8328=m
-CONFIG_SND_SOC_ES8328_I2C=m
-CONFIG_SND_SOC_ES8328_SPI=m
+# CONFIG_SND_SOC_ES8326 is not set
+# CONFIG_SND_SOC_ES8328_I2C is not set
+# CONFIG_SND_SOC_ES8328_SPI is not set
 # CONFIG_SND_SOC_GTM601 is not set
+# CONFIG_SND_SOC_HDA is not set
 # CONFIG_SND_SOC_ICS43432 is not set
 # CONFIG_SND_SOC_INNO_RK3036 is not set
 # CONFIG_SND_SOC_MAX98088 is not set
-CONFIG_SND_SOC_MAX98090=m
-CONFIG_SND_SOC_MAX98357A=m
+# CONFIG_SND_SOC_MAX98357A is not set
 # CONFIG_SND_SOC_MAX98504 is not set
 # CONFIG_SND_SOC_MAX9867 is not set
 # CONFIG_SND_SOC_MAX98927 is not set
+# CONFIG_SND_SOC_MAX98520 is not set
 # CONFIG_SND_SOC_MAX98373_I2C is not set
 # CONFIG_SND_SOC_MAX98390 is not set
+# CONFIG_SND_SOC_MAX98396 is not set
 # CONFIG_SND_SOC_MAX9860 is not set
 # CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
 # CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
@@ -6210,18 +5909,16 @@ CONFIG_SND_SOC_MAX98357A=m
 # CONFIG_SND_SOC_PCM512x_SPI is not set
 # CONFIG_SND_SOC_RK3328 is not set
 # CONFIG_SND_SOC_RK817 is not set
-CONFIG_SND_SOC_RL6231=m
-CONFIG_SND_SOC_RT5514=m
-CONFIG_SND_SOC_RT5514_SPI=m
 # CONFIG_SND_SOC_RT5616 is not set
 # CONFIG_SND_SOC_RT5631 is not set
 # CONFIG_SND_SOC_RT5640 is not set
-CONFIG_SND_SOC_RT5645=m
 # CONFIG_SND_SOC_RT5659 is not set
+# CONFIG_SND_SOC_RT9120 is not set
 # CONFIG_SND_SOC_SGTL5000 is not set
 CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_SIMPLE_MUX is not set
 # CONFIG_SND_SOC_SPDIF is not set
+# CONFIG_SND_SOC_SRC4XXX_I2C is not set
 # CONFIG_SND_SOC_SSM2305 is not set
 # CONFIG_SND_SOC_SSM2518 is not set
 # CONFIG_SND_SOC_SSM2602_SPI is not set
@@ -6234,13 +5931,16 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_TAS2562 is not set
 # CONFIG_SND_SOC_TAS2764 is not set
 # CONFIG_SND_SOC_TAS2770 is not set
+# CONFIG_SND_SOC_TAS2780 is not set
 # CONFIG_SND_SOC_TAS5086 is not set
 # CONFIG_SND_SOC_TAS571X is not set
 # CONFIG_SND_SOC_TAS5720 is not set
+# CONFIG_SND_SOC_TAS5805M is not set
 # CONFIG_SND_SOC_TAS6424 is not set
 # CONFIG_SND_SOC_TDA7419 is not set
 # CONFIG_SND_SOC_TFA9879 is not set
 # CONFIG_SND_SOC_TFA989X is not set
+# CONFIG_SND_SOC_TLV320ADC3XXX is not set
 # CONFIG_SND_SOC_TLV320AIC23_I2C is not set
 # CONFIG_SND_SOC_TLV320AIC23_SPI is not set
 # CONFIG_SND_SOC_TLV320AIC31XX is not set
@@ -6249,7 +5949,7 @@ CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
 # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set
 # CONFIG_SND_SOC_TLV320AIC3X_SPI is not set
 # CONFIG_SND_SOC_TLV320ADCX140 is not set
-CONFIG_SND_SOC_TS3A227E=m
+# CONFIG_SND_SOC_TS3A227E is not set
 # CONFIG_SND_SOC_TSCS42XX is not set
 # CONFIG_SND_SOC_TSCS454 is not set
 # CONFIG_SND_SOC_UDA1334 is not set
@@ -6259,7 +5959,8 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_WM8580 is not set
 # CONFIG_SND_SOC_WM8711 is not set
 # CONFIG_SND_SOC_WM8728 is not set
-# CONFIG_SND_SOC_WM8731 is not set
+# CONFIG_SND_SOC_WM8731_I2C is not set
+# CONFIG_SND_SOC_WM8731_SPI is not set
 # CONFIG_SND_SOC_WM8737 is not set
 # CONFIG_SND_SOC_WM8741 is not set
 # CONFIG_SND_SOC_WM8750 is not set
@@ -6271,6 +5972,7 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_WM8804_SPI is not set
 # CONFIG_SND_SOC_WM8903 is not set
 # CONFIG_SND_SOC_WM8904 is not set
+# CONFIG_SND_SOC_WM8940 is not set
 # CONFIG_SND_SOC_WM8960 is not set
 # CONFIG_SND_SOC_WM8962 is not set
 # CONFIG_SND_SOC_WM8974 is not set
@@ -6284,6 +5986,7 @@ CONFIG_SND_SOC_TS3A227E=m
 # CONFIG_SND_SOC_NAU8315 is not set
 # CONFIG_SND_SOC_NAU8540 is not set
 # CONFIG_SND_SOC_NAU8810 is not set
+# CONFIG_SND_SOC_NAU8821 is not set
 # CONFIG_SND_SOC_NAU8822 is not set
 # CONFIG_SND_SOC_NAU8824 is not set
 # CONFIG_SND_SOC_TPA6130A2 is not set
@@ -6296,6 +5999,8 @@ CONFIG_SND_SOC_TS3A227E=m
 CONFIG_SND_SIMPLE_CARD_UTILS=m
 CONFIG_SND_SIMPLE_CARD=m
 CONFIG_SND_AUDIO_GRAPH_CARD=m
+# CONFIG_SND_AUDIO_GRAPH_CARD2 is not set
+# CONFIG_SND_TEST_COMPONENT is not set
 # CONFIG_SND_VIRTIO is not set
 
 #
@@ -6352,6 +6057,8 @@ CONFIG_HID_KYE=m
 CONFIG_HID_UCLOGIC=m
 CONFIG_HID_WALTOP=m
 CONFIG_HID_VIEWSONIC=m
+# CONFIG_HID_VRC2 is not set
+# CONFIG_HID_XIAOMI is not set
 CONFIG_HID_GYRATION=m
 CONFIG_HID_ICADE=m
 CONFIG_HID_ITE=m
@@ -6361,6 +6068,7 @@ CONFIG_HID_KENSINGTON=m
 CONFIG_HID_LCPOWER=m
 CONFIG_HID_LED=m
 CONFIG_HID_LENOVO=m
+# CONFIG_HID_LETSKETCH is not set
 CONFIG_HID_LOGITECH=m
 CONFIG_HID_LOGITECH_DJ=m
 CONFIG_HID_LOGITECH_HIDPP=m
@@ -6371,10 +6079,12 @@ CONFIG_LOGIWHEELS_FF=y
 CONFIG_HID_MAGICMOUSE=m
 CONFIG_HID_MALTRON=m
 CONFIG_HID_MAYFLASH=m
+# CONFIG_HID_MEGAWORLD_FF is not set
 CONFIG_HID_REDRAGON=m
 CONFIG_HID_MICROSOFT=m
 CONFIG_HID_MONTEREY=m
 CONFIG_HID_MULTITOUCH=m
+# CONFIG_HID_NINTENDO is not set
 CONFIG_HID_NTI=m
 CONFIG_HID_NTRIG=m
 CONFIG_HID_ORTEK=m
@@ -6389,13 +6099,15 @@ CONFIG_HID_PICOLCD_LCD=y
 CONFIG_HID_PICOLCD_LEDS=y
 CONFIG_HID_PICOLCD_CIR=y
 CONFIG_HID_PLANTRONICS=m
-# CONFIG_HID_PLAYSTATION is not set
+# CONFIG_HID_PXRC is not set
+# CONFIG_HID_RAZER is not set
 CONFIG_HID_PRIMAX=m
 CONFIG_HID_RETRODE=m
 CONFIG_HID_ROCCAT=m
 CONFIG_HID_SAITEK=m
 CONFIG_HID_SAMSUNG=m
 # CONFIG_HID_SEMITEK is not set
+# CONFIG_HID_SIGMAMICRO is not set
 CONFIG_HID_SONY=m
 CONFIG_SONY_FF=y
 CONFIG_HID_SPEEDLINK=m
@@ -6409,6 +6121,7 @@ CONFIG_HID_SMARTJOYPLUS=m
 CONFIG_SMARTJOYPLUS_FF=y
 CONFIG_HID_TIVO=m
 CONFIG_HID_TOPSEED=m
+# CONFIG_HID_TOPRE is not set
 CONFIG_HID_THINGM=m
 CONFIG_HID_THRUSTMASTER=m
 CONFIG_THRUSTMASTER_FF=y
@@ -6439,6 +6152,7 @@ CONFIG_USB_HIDDEV=y
 #
 # CONFIG_I2C_HID_ACPI is not set
 # CONFIG_I2C_HID_OF is not set
+# CONFIG_I2C_HID_OF_ELAN is not set
 # CONFIG_I2C_HID_OF_GOODIX is not set
 # end of I2C HID support
 # end of HID support
@@ -6685,6 +6399,7 @@ CONFIG_USB_HSIC_USB3503=m
 CONFIG_USB_HSIC_USB4604=m
 # CONFIG_USB_LINK_LAYER_TEST is not set
 CONFIG_USB_CHAOSKEY=m
+# CONFIG_USB_ONBOARD_HUB is not set
 CONFIG_USB_ATM=m
 # CONFIG_USB_SPEEDTOUCH is not set
 CONFIG_USB_CXACRU=m
@@ -6815,20 +6530,23 @@ CONFIG_TYPEC_TCPCI=m
 CONFIG_TYPEC_FUSB302=y
 # CONFIG_TYPEC_UCSI is not set
 # CONFIG_TYPEC_TPS6598X is not set
+# CONFIG_TYPEC_ANX7411 is not set
+# CONFIG_TYPEC_RT1719 is not set
 # CONFIG_TYPEC_HD3SS3220 is not set
 # CONFIG_TYPEC_STUSB160X is not set
-CONFIG_TYPEC_EXTCON=y
+# CONFIG_TYPEC_WUSB3801 is not set
 
 #
 # USB Type-C Multiplexer/DeMultiplexer Switch support
 #
+# CONFIG_TYPEC_MUX_FSA4480 is not set
 # CONFIG_TYPEC_MUX_PI3USB30532 is not set
 # end of USB Type-C Multiplexer/DeMultiplexer Switch support
 
 #
 # USB Type-C Alternate Mode drivers
 #
-CONFIG_TYPEC_DP_ALTMODE=y
+CONFIG_TYPEC_DP_ALTMODE=m
 # CONFIG_TYPEC_NVIDIA_ALTMODE is not set
 # end of USB Type-C Alternate Mode drivers
 
@@ -6855,7 +6573,6 @@ CONFIG_MMC_RICOH_MMC=y
 CONFIG_MMC_SDHCI_ACPI=y
 CONFIG_MMC_SDHCI_PLTFM=y
 CONFIG_MMC_SDHCI_OF_ARASAN=y
-# CONFIG_MMC_SDHCI_OF_ASPEED is not set
 CONFIG_MMC_SDHCI_OF_AT91=y
 # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set
 CONFIG_MMC_SDHCI_CADENCE=y
@@ -6868,9 +6585,9 @@ CONFIG_MMC_VIA_SDMMC=y
 CONFIG_MMC_DW=y
 CONFIG_MMC_DW_PLTFM=y
 # CONFIG_MMC_DW_BLUEFIELD is not set
-CONFIG_MMC_DW_EXYNOS=y
+# CONFIG_MMC_DW_EXYNOS is not set
 # CONFIG_MMC_DW_HI3798CV200 is not set
-CONFIG_MMC_DW_K3=y
+# CONFIG_MMC_DW_K3 is not set
 CONFIG_MMC_DW_PCI=y
 CONFIG_MMC_DW_ROCKCHIP=y
 CONFIG_MMC_VUB300=m
@@ -6883,6 +6600,15 @@ CONFIG_MMC_MTK=y
 CONFIG_MMC_SDHCI_XENON=y
 # CONFIG_MMC_SDHCI_OMAP is not set
 # CONFIG_MMC_SDHCI_AM654 is not set
+CONFIG_SCSI_UFSHCD=y
+# CONFIG_SCSI_UFS_BSG is not set
+# CONFIG_SCSI_UFS_HPB is not set
+# CONFIG_SCSI_UFS_HWMON is not set
+CONFIG_SCSI_UFSHCD_PCI=m
+# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
+CONFIG_SCSI_UFSHCD_PLATFORM=y
+# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
+# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
 CONFIG_MEMSTICK=m
 # CONFIG_MEMSTICK_DEBUG is not set
 
@@ -6960,6 +6686,10 @@ CONFIG_LEDS_USER=m
 # CONFIG_LEDS_RT8515 is not set
 # CONFIG_LEDS_SGM3140 is not set
 
+#
+# RGB LED drivers
+#
+
 #
 # LED Triggers
 #
@@ -6985,6 +6715,10 @@ CONFIG_LEDS_TRIGGER_NETDEV=y
 CONFIG_LEDS_TRIGGER_PATTERN=m
 CONFIG_LEDS_TRIGGER_AUDIO=m
 # CONFIG_LEDS_TRIGGER_TTY is not set
+
+#
+# Simple LED drivers
+#
 CONFIG_ACCESSIBILITY=y
 CONFIG_A11Y_BRAILLE_CONSOLE=y
 
@@ -7026,6 +6760,7 @@ CONFIG_RTC_DRV_DS1374_WDT=y
 CONFIG_RTC_DRV_DS1672=m
 # CONFIG_RTC_DRV_HYM8563 is not set
 CONFIG_RTC_DRV_MAX6900=m
+# CONFIG_RTC_DRV_NCT3018Y is not set
 CONFIG_RTC_DRV_RK808=m
 CONFIG_RTC_DRV_RS5C372=m
 CONFIG_RTC_DRV_ISL1208=m
@@ -7202,8 +6937,10 @@ CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m
 CONFIG_VFIO_PLATFORM_AMDXGBE_RESET=m
 # CONFIG_VFIO_MDEV is not set
 # CONFIG_VIRT_DRIVERS is not set
+CONFIG_VIRTIO_ANCHOR=y
 CONFIG_VIRTIO=y
 CONFIG_VIRTIO_PCI_LIB=y
+CONFIG_VIRTIO_PCI_LIB_LEGACY=y
 CONFIG_VIRTIO_MENU=y
 CONFIG_VIRTIO_PCI=y
 CONFIG_VIRTIO_PCI_LEGACY=y
@@ -7255,7 +6992,6 @@ CONFIG_ADIS16240=m
 # Analog to digital converters
 #
 CONFIG_AD7816=m
-CONFIG_AD7280=m
 # end of Analog to digital converters
 
 #
@@ -7266,12 +7002,6 @@ CONFIG_ADT7316_SPI=m
 CONFIG_ADT7316_I2C=m
 # end of Analog digital bi-direction converters
 
-#
-# Capacitance to digital converters
-#
-CONFIG_AD7746=m
-# end of Capacitance to digital converters
-
 #
 # Direct Digital Synthesis
 #
@@ -7302,36 +7032,20 @@ CONFIG_AD2S1210=m
 
 # CONFIG_FB_SM750 is not set
 CONFIG_STAGING_MEDIA=y
-CONFIG_VIDEO_HANTRO=m
-CONFIG_VIDEO_HANTRO_ROCKCHIP=y
+# CONFIG_VIDEO_MAX96712 is not set
 CONFIG_VIDEO_ROCKCHIP_VDEC=m
-# CONFIG_VIDEO_ZORAN is not set
-CONFIG_DVB_AV7110_IR=y
-CONFIG_DVB_AV7110=m
-CONFIG_DVB_AV7110_OSD=y
-CONFIG_DVB_BUDGET_PATCH=m
-CONFIG_DVB_SP8870=m
-
-#
-# Android
-#
-CONFIG_ASHMEM=y
-# end of Android
-
+# CONFIG_STAGING_MEDIA_DEPRECATED is not set
 # CONFIG_STAGING_BOARD is not set
 # CONFIG_LTE_GDM724X is not set
-# CONFIG_GS_FPGABOOT is not set
-# CONFIG_UNISYSSPAR is not set
-# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
 # CONFIG_FB_TFT is not set
 # CONFIG_KS7010 is not set
 # CONFIG_PI433 is not set
 # CONFIG_XIL_AXIS_FIFO is not set
 # CONFIG_FIELDBUS_DEV is not set
-# CONFIG_QLGE is not set
-# CONFIG_WFX is not set
+# CONFIG_VME_BUS is not set
 # CONFIG_GOLDFISH is not set
 CONFIG_CHROME_PLATFORMS=y
+# CONFIG_CHROMEOS_ACPI is not set
 CONFIG_CHROMEOS_TBMC=m
 CONFIG_CROS_EC=y
 CONFIG_CROS_EC_I2C=m
@@ -7339,15 +7053,7 @@ CONFIG_CROS_EC_RPMSG=m
 CONFIG_CROS_EC_SPI=y
 CONFIG_CROS_EC_PROTO=y
 CONFIG_CROS_KBD_LED_BACKLIGHT=y
-CONFIG_CROS_EC_CHARDEV=y
-CONFIG_CROS_EC_LIGHTBAR=m
-CONFIG_CROS_EC_VBC=m
-CONFIG_CROS_EC_DEBUGFS=m
-CONFIG_CROS_EC_SENSORHUB=y
-CONFIG_CROS_EC_SYSFS=m
-CONFIG_CROS_EC_TYPEC=y
-CONFIG_CROS_USBPD_LOGGER=m
-CONFIG_CROS_USBPD_NOTIFY=y
+# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set
 # CONFIG_MELLANOX_PLATFORM is not set
 # CONFIG_SURFACE_PLATFORMS is not set
 CONFIG_HAVE_CLK=y
@@ -7357,14 +7063,14 @@ CONFIG_COMMON_CLK=y
 #
 # Clock driver for ARM Reference designs
 #
-# CONFIG_ICST is not set
+# CONFIG_CLK_ICST is not set
 # CONFIG_CLK_SP810 is not set
 # CONFIG_CLK_VEXPRESS_OSC is not set
 # end of Clock driver for ARM Reference designs
 
 # CONFIG_LMK04832 is not set
 # CONFIG_COMMON_CLK_MAX9485 is not set
-CONFIG_COMMON_CLK_RK808=m
+CONFIG_COMMON_CLK_RK808=y
 CONFIG_COMMON_CLK_SCPI=y
 # CONFIG_COMMON_CLK_SI5341 is not set
 # CONFIG_COMMON_CLK_SI5351 is not set
@@ -7375,9 +7081,11 @@ CONFIG_COMMON_CLK_SCPI=y
 # CONFIG_COMMON_CLK_CDCE925 is not set
 # CONFIG_COMMON_CLK_CS2000_CP is not set
 # CONFIG_COMMON_CLK_AXI_CLKGEN is not set
-CONFIG_COMMON_CLK_XGENE=y
+# CONFIG_COMMON_CLK_XGENE is not set
 CONFIG_COMMON_CLK_PWM=y
+# CONFIG_COMMON_CLK_RS9_PCIE is not set
 # CONFIG_COMMON_CLK_VC5 is not set
+# CONFIG_COMMON_CLK_VC7 is not set
 # CONFIG_COMMON_CLK_FIXED_MMIO is not set
 CONFIG_COMMON_CLK_ROCKCHIP=y
 # CONFIG_CLK_PX30 is not set
@@ -7387,6 +7095,7 @@ CONFIG_COMMON_CLK_ROCKCHIP=y
 CONFIG_CLK_RK3399=y
 # CONFIG_CLK_RK3568 is not set
 # CONFIG_XILINX_VCU is not set
+# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
 CONFIG_HWSPINLOCK=y
 
 #
@@ -7427,6 +7136,7 @@ CONFIG_IOMMU_IO_PGTABLE_LPAE=y
 # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set
 CONFIG_IOMMU_IO_PGTABLE_ARMV7S=y
 # CONFIG_IOMMU_IO_PGTABLE_ARMV7S_SELFTEST is not set
+# CONFIG_IOMMU_IO_PGTABLE_DART is not set
 # end of Generic IOMMU Pagetable Support
 
 # CONFIG_IOMMU_DEBUGFS is not set
@@ -7455,6 +7165,7 @@ CONFIG_REMOTEPROC=y
 #
 CONFIG_RPMSG=y
 CONFIG_RPMSG_CHAR=y
+# CONFIG_RPMSG_CTRL is not set
 # CONFIG_RPMSG_NS is not set
 CONFIG_RPMSG_QCOM_GLINK=y
 CONFIG_RPMSG_QCOM_GLINK_RPM=y
@@ -7485,6 +7196,12 @@ CONFIG_RPMSG_QCOM_GLINK_RPM=y
 # CONFIG_FSL_RCPM is not set
 # end of NXP/Freescale QorIQ SoC drivers
 
+#
+# fujitsu SoC drivers
+#
+# CONFIG_A64FX_DIAG is not set
+# end of fujitsu SoC drivers
+
 #
 # i.MX SoC drivers
 #
@@ -7566,8 +7283,14 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 #
 # CONFIG_ADIS16201 is not set
 # CONFIG_ADIS16209 is not set
+# CONFIG_ADXL313_I2C is not set
+# CONFIG_ADXL313_SPI is not set
 # CONFIG_ADXL345_I2C is not set
 # CONFIG_ADXL345_SPI is not set
+# CONFIG_ADXL355_I2C is not set
+# CONFIG_ADXL355_SPI is not set
+# CONFIG_ADXL367_SPI is not set
+# CONFIG_ADXL367_I2C is not set
 # CONFIG_ADXL372_SPI is not set
 # CONFIG_ADXL372_I2C is not set
 # CONFIG_BMA180 is not set
@@ -7593,6 +7316,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_MMA8452 is not set
 # CONFIG_MMA9551 is not set
 # CONFIG_MMA9553 is not set
+# CONFIG_MSA311 is not set
 # CONFIG_MXC4005 is not set
 # CONFIG_MXC6255 is not set
 # CONFIG_SCA3000 is not set
@@ -7608,6 +7332,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_AD7124 is not set
 # CONFIG_AD7192 is not set
 # CONFIG_AD7266 is not set
+CONFIG_AD7280=m
 # CONFIG_AD7291 is not set
 # CONFIG_AD7292 is not set
 # CONFIG_AD7298 is not set
@@ -7624,8 +7349,6 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_AD7949 is not set
 # CONFIG_AD799X is not set
 # CONFIG_ADI_AXI_ADC is not set
-# CONFIG_AXP20X_ADC is not set
-# CONFIG_AXP288_ADC is not set
 # CONFIG_CC10001_ADC is not set
 # CONFIG_ENVELOPE_DETECTOR is not set
 # CONFIG_HI8435 is not set
@@ -7638,6 +7361,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_MAX1027 is not set
 # CONFIG_MAX11100 is not set
 # CONFIG_MAX1118 is not set
+# CONFIG_MAX11205 is not set
 # CONFIG_MAX1241 is not set
 # CONFIG_MAX1363 is not set
 # CONFIG_MAX9611 is not set
@@ -7649,6 +7373,7 @@ CONFIG_IIO_TRIGGERED_EVENT=m
 # CONFIG_QCOM_SPMI_VADC is not set
 # CONFIG_QCOM_SPMI_ADC5 is not set
 CONFIG_ROCKCHIP_SARADC=m
+# CONFIG_RICHTEK_RTQ6056 is not set
 # CONFIG_SD_ADC_MODULATOR is not set
 # CONFIG_TI_ADC081C is not set
 # CONFIG_TI_ADC0832 is not set
@@ -7666,10 +7391,15 @@ CONFIG_ROCKCHIP_SARADC=m
 # CONFIG_TI_TLC4541 is not set
 # CONFIG_TI_TSC2046 is not set
 # CONFIG_VF610_ADC is not set
-# CONFIG_VIPERBOARD_ADC is not set
 # CONFIG_XILINX_XADC is not set
 # end of Analog to digital converters
 
+#
+# Analog to digital and digital to analog converters
+#
+# CONFIG_AD74413R is not set
+# end of Analog to digital and digital to analog converters
+
 #
 # Analog Front Ends
 #
@@ -7680,6 +7410,7 @@ CONFIG_IIO_RESCALE=m
 # Amplifiers
 #
 # CONFIG_AD8366 is not set
+# CONFIG_ADA4250 is not set
 # CONFIG_HMC425 is not set
 # end of Amplifiers
 
@@ -7687,6 +7418,7 @@ CONFIG_IIO_RESCALE=m
 # Capacitance to digital converters
 #
 # CONFIG_AD7150 is not set
+CONFIG_AD7746=m
 # end of Capacitance to digital converters
 
 #
@@ -7699,15 +7431,15 @@ CONFIG_IIO_RESCALE=m
 # CONFIG_IAQCORE is not set
 # CONFIG_PMS7003 is not set
 # CONFIG_SCD30_CORE is not set
+# CONFIG_SCD4X is not set
 # CONFIG_SENSIRION_SGP30 is not set
 # CONFIG_SENSIRION_SGP40 is not set
 # CONFIG_SPS30_I2C is not set
 # CONFIG_SPS30_SERIAL is not set
+# CONFIG_SENSEAIR_SUNRISE_CO2 is not set
 # CONFIG_VZ89X is not set
 # end of Chemical Sensors
 
-# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
-
 #
 # Hid Sensor IIO Common
 #
@@ -7729,6 +7461,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # Digital to analog converters
 #
+# CONFIG_AD3552R is not set
 # CONFIG_AD5064 is not set
 # CONFIG_AD5360 is not set
 # CONFIG_AD5380 is not set
@@ -7739,6 +7472,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AD5593R is not set
 # CONFIG_AD5504 is not set
 # CONFIG_AD5624R_SPI is not set
+# CONFIG_LTC2688 is not set
 # CONFIG_AD5686_SPI is not set
 # CONFIG_AD5696_I2C is not set
 # CONFIG_AD5755 is not set
@@ -7748,6 +7482,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_AD5766 is not set
 # CONFIG_AD5770R is not set
 # CONFIG_AD5791 is not set
+# CONFIG_AD7293 is not set
 # CONFIG_AD7303 is not set
 # CONFIG_AD8801 is not set
 # CONFIG_DPOT_DAC is not set
@@ -7772,6 +7507,12 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_IIO_SIMPLE_DUMMY is not set
 # end of IIO dummy driver
 
+#
+# Filters
+#
+# CONFIG_ADMV8818 is not set
+# end of Filters
+
 #
 # Frequency Synthesizers DDS/PLL
 #
@@ -7787,6 +7528,10 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 #
 # CONFIG_ADF4350 is not set
 # CONFIG_ADF4371 is not set
+# CONFIG_ADMV1013 is not set
+# CONFIG_ADMV1014 is not set
+# CONFIG_ADMV4420 is not set
+# CONFIG_ADRF6780 is not set
 # end of Phase-Locked Loop (PLL) frequency synthesizers
 # end of Frequency Synthesizers DDS/PLL
 
@@ -7844,6 +7589,8 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m
 # CONFIG_ADIS16480 is not set
 # CONFIG_BMI160_I2C is not set
 # CONFIG_BMI160_SPI is not set
+# CONFIG_BOSCH_BNO055_SERIAL is not set
+# CONFIG_BOSCH_BNO055_I2C is not set
 # CONFIG_FXOS8700_I2C is not set
 # CONFIG_FXOS8700_SPI is not set
 # CONFIG_KMX61 is not set
@@ -7886,6 +7633,7 @@ CONFIG_IIO_ADIS_LIB_BUFFER=y
 # CONFIG_JSA1212 is not set
 # CONFIG_RPR0521 is not set
 # CONFIG_LTR501 is not set
+# CONFIG_LTRF216A is not set
 # CONFIG_LV0104CS is not set
 # CONFIG_MAX44000 is not set
 # CONFIG_MAX44009 is not set
@@ -8019,6 +7767,8 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 # CONFIG_RFD77402 is not set
 # CONFIG_SRF04 is not set
 # CONFIG_SX9310 is not set
+# CONFIG_SX9324 is not set
+# CONFIG_SX9360 is not set
 # CONFIG_SX9500 is not set
 # CONFIG_SRF08 is not set
 # CONFIG_VCNL3020 is not set
@@ -8046,19 +7796,21 @@ CONFIG_IIO_SYSFS_TRIGGER=m
 # CONFIG_TSYS01 is not set
 # CONFIG_TSYS02D is not set
 # CONFIG_MAX31856 is not set
+# CONFIG_MAX31865 is not set
 # end of Temperature sensors
 
 # CONFIG_NTB is not set
-# CONFIG_VME_BUS is not set
 CONFIG_PWM=y
 CONFIG_PWM_SYSFS=y
 # CONFIG_PWM_DEBUG is not set
 # CONFIG_PWM_ATMEL_TCB is not set
+# CONFIG_PWM_CLK is not set
 CONFIG_PWM_CROS_EC=m
 # CONFIG_PWM_DWC is not set
 # CONFIG_PWM_FSL_FTM is not set
 # CONFIG_PWM_PCA9685 is not set
 CONFIG_PWM_ROCKCHIP=y
+# CONFIG_PWM_XILINX is not set
 
 #
 # IRQ chip support
@@ -8071,13 +7823,16 @@ CONFIG_ARM_GIC_V3=y
 CONFIG_ARM_GIC_V3_ITS=y
 CONFIG_ARM_GIC_V3_ITS_PCI=y
 # CONFIG_AL_FIC is not set
+# CONFIG_XILINX_INTC is not set
 CONFIG_PARTITION_PERCPU=y
 # end of IRQ chip support
 
 # CONFIG_IPACK_BUS is not set
 CONFIG_ARCH_HAS_RESET_CONTROLLER=y
 CONFIG_RESET_CONTROLLER=y
+# CONFIG_RESET_SIMPLE is not set
 # CONFIG_RESET_TI_SYSCON is not set
+# CONFIG_RESET_TI_TPS380X is not set
 
 #
 # PHY Subsystem
@@ -8086,15 +7841,21 @@ CONFIG_GENERIC_PHY=y
 CONFIG_GENERIC_PHY_MIPI_DPHY=y
 CONFIG_PHY_XGENE=y
 # CONFIG_PHY_CAN_TRANSCEIVER is not set
+
+#
+# PHY drivers for Broadcom platforms
+#
 # CONFIG_BCM_KONA_USB2_PHY is not set
+# end of PHY drivers for Broadcom platforms
+
 # CONFIG_PHY_CADENCE_TORRENT is not set
 # CONFIG_PHY_CADENCE_DPHY is not set
+# CONFIG_PHY_CADENCE_DPHY_RX is not set
 # CONFIG_PHY_CADENCE_SIERRA is not set
 # CONFIG_PHY_CADENCE_SALVO is not set
-# CONFIG_PHY_FSL_IMX8MQ_USB is not set
-# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
 # CONFIG_PHY_PXA_28NM_HSIC is not set
 # CONFIG_PHY_PXA_28NM_USB2 is not set
+# CONFIG_PHY_LAN966X_SERDES is not set
 # CONFIG_PHY_CPCAP_USB is not set
 # CONFIG_PHY_MAPPHONE_MDM6600 is not set
 # CONFIG_PHY_OCELOT_SERDES is not set
@@ -8107,7 +7868,9 @@ CONFIG_PHY_ROCKCHIP_INNO_HDMI=y
 CONFIG_PHY_ROCKCHIP_INNO_USB2=y
 # CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY is not set
 # CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY is not set
+# CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY is not set
 CONFIG_PHY_ROCKCHIP_PCIE=y
+# CONFIG_PHY_ROCKCHIP_SNPS_PCIE3 is not set
 CONFIG_PHY_ROCKCHIP_TYPEC=y
 # CONFIG_PHY_ROCKCHIP_USB is not set
 # CONFIG_PHY_SAMSUNG_USB2 is not set
@@ -8133,7 +7896,10 @@ CONFIG_ARM_PMU_ACPI=y
 # CONFIG_ARM_DSU_PMU is not set
 # CONFIG_ARM_SPE_PMU is not set
 # CONFIG_ARM_DMC620_PMU is not set
+# CONFIG_ALIBABA_UNCORE_DRW_PMU is not set
 CONFIG_HISI_PMU=y
+# CONFIG_HISI_PCIE_PMU is not set
+# CONFIG_HNS3_PMU is not set
 # end of Performance monitor support
 
 # CONFIG_RAS is not set
@@ -8142,7 +7908,6 @@ CONFIG_HISI_PMU=y
 #
 # Android
 #
-CONFIG_ANDROID=y
 CONFIG_ANDROID_BINDER_IPC=y
 CONFIG_ANDROID_BINDERFS=y
 CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
@@ -8151,26 +7916,26 @@ CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
 
 CONFIG_LIBNVDIMM=y
 CONFIG_BLK_DEV_PMEM=m
-CONFIG_ND_BLK=m
 CONFIG_ND_CLAIM=y
 CONFIG_ND_BTT=m
 CONFIG_BTT=y
 CONFIG_OF_PMEM=y
 CONFIG_NVDIMM_KEYS=y
-CONFIG_DAX_DRIVER=y
 CONFIG_DAX=y
 CONFIG_NVMEM=y
 CONFIG_NVMEM_SYSFS=y
-# CONFIG_NVMEM_SPMI_SDAM is not set
-CONFIG_ROCKCHIP_EFUSE=y
-# CONFIG_ROCKCHIP_OTP is not set
 # CONFIG_NVMEM_RMEM is not set
+# CONFIG_NVMEM_ROCKCHIP_EFUSE is not set
+# CONFIG_NVMEM_ROCKCHIP_OTP is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
+CONFIG_NVMEM_U_BOOT_ENV=m
 
 #
 # HW tracing support
 #
 # CONFIG_STM is not set
 # CONFIG_INTEL_TH is not set
+# CONFIG_HISI_PTT is not set
 # end of HW tracing support
 
 # CONFIG_FPGA is not set
@@ -8193,6 +7958,8 @@ CONFIG_PM_OPP=y
 # CONFIG_INTERCONNECT is not set
 # CONFIG_COUNTER is not set
 # CONFIG_MOST is not set
+# CONFIG_PECI is not set
+# CONFIG_HTE is not set
 # end of Device Drivers
 
 #
@@ -8211,12 +7978,7 @@ CONFIG_EXT4_FS_SECURITY=y
 CONFIG_JBD2=y
 # CONFIG_JBD2_DEBUG is not set
 CONFIG_FS_MBCACHE=y
-CONFIG_REISERFS_FS=m
-# CONFIG_REISERFS_CHECK is not set
-CONFIG_REISERFS_PROC_INFO=y
-CONFIG_REISERFS_FS_XATTR=y
-CONFIG_REISERFS_FS_POSIX_ACL=y
-CONFIG_REISERFS_FS_SECURITY=y
+# CONFIG_REISERFS_FS is not set
 CONFIG_JFS_FS=m
 CONFIG_JFS_POSIX_ACL=y
 CONFIG_JFS_SECURITY=y
@@ -8255,8 +8017,8 @@ CONFIG_F2FS_FS_SECURITY=y
 # CONFIG_F2FS_FAULT_INJECTION is not set
 # CONFIG_F2FS_FS_COMPRESSION is not set
 CONFIG_F2FS_IOSTAT=y
+# CONFIG_F2FS_UNFAIR_RWSEM is not set
 # CONFIG_ZONEFS_FS is not set
-# CONFIG_FS_DAX is not set
 CONFIG_FS_POSIX_ACL=y
 CONFIG_EXPORTFS=y
 CONFIG_EXPORTFS_BLOCK_OPS=y
@@ -8301,6 +8063,8 @@ CONFIG_FSCACHE_STATS=y
 # CONFIG_FSCACHE_DEBUG is not set
 CONFIG_CACHEFILES=m
 # CONFIG_CACHEFILES_DEBUG is not set
+# CONFIG_CACHEFILES_ERROR_INJECTION is not set
+# CONFIG_CACHEFILES_ONDEMAND is not set
 # end of Caches
 
 #
@@ -8346,9 +8110,12 @@ CONFIG_TMPFS_XATTR=y
 CONFIG_ARCH_SUPPORTS_HUGETLBFS=y
 CONFIG_HUGETLBFS=y
 CONFIG_HUGETLB_PAGE=y
+CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
+CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
+# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
 CONFIG_MEMFD_CREATE=y
 CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
-CONFIG_CONFIGFS_FS=m
+CONFIG_CONFIGFS_FS=y
 CONFIG_EFIVAR_FS=y
 # end of Pseudo filesystems
 
@@ -8388,7 +8155,7 @@ CONFIG_SQUASHFS_ZLIB=y
 CONFIG_SQUASHFS_LZ4=y
 CONFIG_SQUASHFS_LZO=y
 CONFIG_SQUASHFS_XZ=y
-# CONFIG_SQUASHFS_ZSTD is not set
+CONFIG_SQUASHFS_ZSTD=y
 # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
 # CONFIG_SQUASHFS_EMBEDDED is not set
 CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
@@ -8445,7 +8212,6 @@ CONFIG_NFS_DEBUG=y
 # CONFIG_NFS_V4_2_READ_PLUS is not set
 CONFIG_NFSD=m
 CONFIG_NFSD_V2_ACL=y
-CONFIG_NFSD_V3=y
 CONFIG_NFSD_V3_ACL=y
 CONFIG_NFSD_V4=y
 CONFIG_NFSD_PNFS=y
@@ -8543,6 +8309,7 @@ CONFIG_NLS_MAC_ROMANIAN=m
 CONFIG_NLS_MAC_TURKISH=m
 CONFIG_NLS_UTF8=m
 CONFIG_DLM=m
+# CONFIG_DLM_DEPRECATED_API is not set
 CONFIG_DLM_DEBUG=y
 # CONFIG_UNICODE is not set
 CONFIG_IO_WQ=y
@@ -8555,7 +8322,9 @@ CONFIG_KEYS=y
 # CONFIG_KEYS_REQUEST_CACHE is not set
 CONFIG_PERSISTENT_KEYRINGS=y
 CONFIG_TRUSTED_KEYS=m
+CONFIG_TRUSTED_KEYS_TPM=y
 CONFIG_ENCRYPTED_KEYS=y
+# CONFIG_USER_DECRYPTED_DATA is not set
 CONFIG_KEY_DH_OPERATIONS=y
 # CONFIG_SECURITY_DMESG_RESTRICT is not set
 CONFIG_SECURITY=y
@@ -8571,9 +8340,12 @@ CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
 CONFIG_SECURITY_APPARMOR=y
+# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+CONFIG_SECURITY_APPARMOR_INTROSPECT_POLICY=y
 CONFIG_SECURITY_APPARMOR_HASH=y
 CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
-# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+CONFIG_SECURITY_APPARMOR_EXPORT_BINARY=y
+CONFIG_SECURITY_APPARMOR_PARANOID_LOAD=y
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
 # CONFIG_SECURITY_SAFESETID is not set
@@ -8592,14 +8364,22 @@ CONFIG_LSM="yama,apparmor"
 #
 # Memory initialization
 #
+CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
+CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
+CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
 CONFIG_INIT_STACK_NONE=y
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
-# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
+# CONFIG_INIT_STACK_ALL_PATTERN is not set
+# CONFIG_INIT_STACK_ALL_ZERO is not set
 # CONFIG_GCC_PLUGIN_STACKLEAK is not set
 CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
+# CONFIG_ZERO_CALL_USED_REGS is not set
 # end of Memory initialization
+
+CONFIG_RANDSTRUCT_NONE=y
+# CONFIG_RANDSTRUCT_FULL is not set
+# CONFIG_RANDSTRUCT_PERFORMANCE is not set
 # end of Kernel hardening options
 # end of Security options
 
@@ -8642,102 +8422,115 @@ CONFIG_CRYPTO_PCRYPT=m
 CONFIG_CRYPTO_CRYPTD=y
 CONFIG_CRYPTO_AUTHENC=m
 # CONFIG_CRYPTO_TEST is not set
-CONFIG_CRYPTO_SIMD=y
 CONFIG_CRYPTO_ENGINE=m
+# end of Crypto core or helper
 
 #
 # Public-key cryptography
 #
 CONFIG_CRYPTO_RSA=y
 CONFIG_CRYPTO_DH=y
+# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
 CONFIG_CRYPTO_ECC=m
 CONFIG_CRYPTO_ECDH=m
 CONFIG_CRYPTO_ECDSA=m
 # CONFIG_CRYPTO_ECRDSA is not set
 # CONFIG_CRYPTO_SM2 is not set
 CONFIG_CRYPTO_CURVE25519=m
+# end of Public-key cryptography
 
 #
-# Authenticated Encryption with Associated Data
+# Block ciphers
 #
-CONFIG_CRYPTO_CCM=m
-CONFIG_CRYPTO_GCM=m
-CONFIG_CRYPTO_CHACHA20POLY1305=m
-CONFIG_CRYPTO_AEGIS128=m
-CONFIG_CRYPTO_AEGIS128_SIMD=y
-CONFIG_CRYPTO_SEQIV=m
-CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_AES=y
+# CONFIG_CRYPTO_AES_TI is not set
+CONFIG_CRYPTO_ANUBIS=m
+# CONFIG_CRYPTO_ARIA is not set
+CONFIG_CRYPTO_BLOWFISH=m
+CONFIG_CRYPTO_BLOWFISH_COMMON=m
+CONFIG_CRYPTO_CAMELLIA=m
+CONFIG_CRYPTO_CAST_COMMON=m
+CONFIG_CRYPTO_CAST5=m
+CONFIG_CRYPTO_CAST6=m
+CONFIG_CRYPTO_DES=m
+CONFIG_CRYPTO_FCRYPT=m
+CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_SEED=m
+CONFIG_CRYPTO_SERPENT=m
+CONFIG_CRYPTO_SM4=y
+CONFIG_CRYPTO_SM4_GENERIC=m
+CONFIG_CRYPTO_TEA=m
+CONFIG_CRYPTO_TWOFISH=m
+CONFIG_CRYPTO_TWOFISH_COMMON=m
+# end of Block ciphers
 
 #
-# Block modes
+# Length-preserving ciphers and modes
 #
+CONFIG_CRYPTO_ADIANTUM=m
+CONFIG_CRYPTO_ARC4=m
+CONFIG_CRYPTO_CHACHA20=m
 CONFIG_CRYPTO_CBC=y
 CONFIG_CRYPTO_CFB=m
 CONFIG_CRYPTO_CTR=m
 CONFIG_CRYPTO_CTS=y
 CONFIG_CRYPTO_ECB=y
+# CONFIG_CRYPTO_HCTR2 is not set
+CONFIG_CRYPTO_KEYWRAP=m
 CONFIG_CRYPTO_LRW=m
 CONFIG_CRYPTO_OFB=m
 CONFIG_CRYPTO_PCBC=m
 CONFIG_CRYPTO_XTS=y
-CONFIG_CRYPTO_KEYWRAP=m
 CONFIG_CRYPTO_NHPOLY1305=y
-CONFIG_CRYPTO_ADIANTUM=m
-CONFIG_CRYPTO_ESSIV=m
+# end of Length-preserving ciphers and modes
 
 #
-# Hash modes
+# AEAD (authenticated encryption with associated data) ciphers
 #
-CONFIG_CRYPTO_CMAC=m
-CONFIG_CRYPTO_HMAC=y
-CONFIG_CRYPTO_XCBC=m
-CONFIG_CRYPTO_VMAC=m
+CONFIG_CRYPTO_AEGIS128=m
+CONFIG_CRYPTO_AEGIS128_SIMD=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
+CONFIG_CRYPTO_CCM=m
+CONFIG_CRYPTO_GCM=m
+CONFIG_CRYPTO_SEQIV=m
+CONFIG_CRYPTO_ECHAINIV=m
+CONFIG_CRYPTO_ESSIV=m
+# end of AEAD (authenticated encryption with associated data) ciphers
 
 #
-# Digest
+# Hashes, digests, and MACs
 #
-CONFIG_CRYPTO_CRC32C=y
-CONFIG_CRYPTO_CRC32=y
-CONFIG_CRYPTO_XXHASH=m
-CONFIG_CRYPTO_BLAKE2B=m
-CONFIG_CRYPTO_CRCT10DIF=y
+CONFIG_CRYPTO_BLAKE2B=y
+CONFIG_CRYPTO_CMAC=m
 CONFIG_CRYPTO_GHASH=m
-CONFIG_CRYPTO_POLY1305=m
+CONFIG_CRYPTO_HMAC=y
 CONFIG_CRYPTO_MD4=m
 CONFIG_CRYPTO_MD5=y
 CONFIG_CRYPTO_MICHAEL_MIC=m
+CONFIG_CRYPTO_POLYVAL=y
+CONFIG_CRYPTO_POLY1305=m
 CONFIG_CRYPTO_RMD160=m
 CONFIG_CRYPTO_SHA1=y
 CONFIG_CRYPTO_SHA256=y
 CONFIG_CRYPTO_SHA512=y
 CONFIG_CRYPTO_SHA3=y
 CONFIG_CRYPTO_SM3=y
+CONFIG_CRYPTO_SM3_GENERIC=m
 # CONFIG_CRYPTO_STREEBOG is not set
+CONFIG_CRYPTO_VMAC=m
 CONFIG_CRYPTO_WP512=m
+CONFIG_CRYPTO_XCBC=m
+CONFIG_CRYPTO_XXHASH=y
+# end of Hashes, digests, and MACs
 
 #
-# Ciphers
+# CRCs (cyclic redundancy checks)
 #
-CONFIG_CRYPTO_AES=y
-# CONFIG_CRYPTO_AES_TI is not set
-CONFIG_CRYPTO_ANUBIS=m
-CONFIG_CRYPTO_ARC4=m
-CONFIG_CRYPTO_BLOWFISH=m
-CONFIG_CRYPTO_BLOWFISH_COMMON=m
-CONFIG_CRYPTO_CAMELLIA=m
-CONFIG_CRYPTO_CAST_COMMON=m
-CONFIG_CRYPTO_CAST5=m
-CONFIG_CRYPTO_CAST6=m
-CONFIG_CRYPTO_DES=m
-CONFIG_CRYPTO_FCRYPT=m
-CONFIG_CRYPTO_KHAZAD=m
-CONFIG_CRYPTO_CHACHA20=m
-CONFIG_CRYPTO_SEED=m
-CONFIG_CRYPTO_SERPENT=m
-CONFIG_CRYPTO_SM4=y
-CONFIG_CRYPTO_TEA=m
-CONFIG_CRYPTO_TWOFISH=m
-CONFIG_CRYPTO_TWOFISH_COMMON=m
+CONFIG_CRYPTO_CRC32C=y
+CONFIG_CRYPTO_CRC32=y
+CONFIG_CRYPTO_CRCT10DIF=y
+CONFIG_CRYPTO_CRC64_ROCKSOFT=y
+# end of CRCs (cyclic redundancy checks)
 
 #
 # Compression
@@ -8747,10 +8540,11 @@ CONFIG_CRYPTO_LZO=y
 CONFIG_CRYPTO_842=m
 CONFIG_CRYPTO_LZ4=m
 CONFIG_CRYPTO_LZ4HC=m
-CONFIG_CRYPTO_ZSTD=m
+CONFIG_CRYPTO_ZSTD=y
+# end of Compression
 
 #
-# Random Number Generation
+# Random number generation
 #
 CONFIG_CRYPTO_ANSI_CPRNG=m
 CONFIG_CRYPTO_DRBG_MENU=m
@@ -8759,6 +8553,12 @@ CONFIG_CRYPTO_DRBG_HASH=y
 CONFIG_CRYPTO_DRBG_CTR=y
 CONFIG_CRYPTO_DRBG=m
 CONFIG_CRYPTO_JITTERENTROPY=m
+CONFIG_CRYPTO_KDF800108_CTR=y
+# end of Random number generation
+
+#
+# Userspace interface
+#
 CONFIG_CRYPTO_USER_API=y
 CONFIG_CRYPTO_USER_API_HASH=y
 CONFIG_CRYPTO_USER_API_SKCIPHER=y
@@ -8767,7 +8567,38 @@ CONFIG_CRYPTO_USER_API_RNG=y
 CONFIG_CRYPTO_USER_API_AEAD=y
 CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
 # CONFIG_CRYPTO_STATS is not set
+# end of Userspace interface
+
 CONFIG_CRYPTO_HASH_INFO=y
+CONFIG_CRYPTO_NHPOLY1305_NEON=y
+CONFIG_CRYPTO_CHACHA20_NEON=y
+
+#
+# Accelerated Cryptographic Algorithms for CPU (arm64)
+#
+CONFIG_CRYPTO_GHASH_ARM64_CE=y
+CONFIG_CRYPTO_POLY1305_NEON=m
+CONFIG_CRYPTO_SHA1_ARM64_CE=y
+CONFIG_CRYPTO_SHA256_ARM64=y
+CONFIG_CRYPTO_SHA2_ARM64_CE=y
+CONFIG_CRYPTO_SHA512_ARM64=y
+CONFIG_CRYPTO_SHA512_ARM64_CE=y
+CONFIG_CRYPTO_SHA3_ARM64=y
+# CONFIG_CRYPTO_SM3_NEON is not set
+CONFIG_CRYPTO_SM3_ARM64_CE=y
+CONFIG_CRYPTO_POLYVAL_ARM64_CE=y
+CONFIG_CRYPTO_AES_ARM64=y
+CONFIG_CRYPTO_AES_ARM64_CE=y
+CONFIG_CRYPTO_AES_ARM64_CE_BLK=y
+CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y
+CONFIG_CRYPTO_AES_ARM64_BS=y
+CONFIG_CRYPTO_SM4_ARM64_CE=y
+CONFIG_CRYPTO_SM4_ARM64_CE_BLK=y
+CONFIG_CRYPTO_SM4_ARM64_NEON_BLK=y
+CONFIG_CRYPTO_AES_ARM64_CE_CCM=y
+CONFIG_CRYPTO_CRCT10DIF_ARM64_CE=y
+# end of Accelerated Cryptographic Algorithms for CPU (arm64)
+
 CONFIG_CRYPTO_HW=y
 # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
 # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
@@ -8776,6 +8607,13 @@ CONFIG_CRYPTO_DEV_CCP_DD=m
 CONFIG_CRYPTO_DEV_SP_CCP=y
 CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
 # CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_C62X is not set
+# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
+# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
+# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
 # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
 # CONFIG_CRYPTO_DEV_CAVIUM_ZIP is not set
 CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -8790,12 +8628,12 @@ CONFIG_CRYPTO_DEV_CCREE=m
 # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
 CONFIG_ASYMMETRIC_KEY_TYPE=y
 CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
-# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
 CONFIG_X509_CERTIFICATE_PARSER=y
 # CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
 CONFIG_PKCS7_MESSAGE_PARSER=y
 # CONFIG_PKCS7_TEST_KEY is not set
 # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
+# CONFIG_FIPS_SIGNATURE_SELFTEST is not set
 
 #
 # Certificates for signature checking
@@ -8821,7 +8659,6 @@ CONFIG_HAVE_ARCH_BITREVERSE=y
 CONFIG_GENERIC_STRNCPY_FROM_USER=y
 CONFIG_GENERIC_STRNLEN_USER=y
 CONFIG_GENERIC_NET_UTILS=y
-CONFIG_GENERIC_FIND_FIRST_BIT=y
 CONFIG_CORDIC=m
 # CONFIG_PRIME_NUMBERS is not set
 CONFIG_RATIONAL=y
@@ -8834,6 +8671,7 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
 #
 # Crypto library routines
 #
+CONFIG_CRYPTO_LIB_UTILS=y
 CONFIG_CRYPTO_LIB_AES=y
 CONFIG_CRYPTO_LIB_ARC4=m
 CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
@@ -8848,14 +8686,14 @@ CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
 CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
 CONFIG_CRYPTO_LIB_POLY1305=m
 CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_SHA1=y
 CONFIG_CRYPTO_LIB_SHA256=y
-CONFIG_CRYPTO_LIB_SM4=y
 # end of Crypto library routines
 
-CONFIG_LIB_MEMNEQ=y
 CONFIG_CRC_CCITT=y
 CONFIG_CRC16=y
 CONFIG_CRC_T10DIF=y
+CONFIG_CRC64_ROCKSOFT=y
 CONFIG_CRC_ITU_T=y
 CONFIG_CRC32=y
 # CONFIG_CRC32_SELFTEST is not set
@@ -8863,7 +8701,7 @@ CONFIG_CRC32_SLICEBY8=y
 # CONFIG_CRC32_SLICEBY4 is not set
 # CONFIG_CRC32_SARWATE is not set
 # CONFIG_CRC32_BIT is not set
-CONFIG_CRC64=m
+CONFIG_CRC64=y
 # CONFIG_CRC4 is not set
 CONFIG_CRC7=y
 CONFIG_LIBCRC32C=y
@@ -8882,7 +8720,8 @@ CONFIG_LZO_DECOMPRESS=y
 CONFIG_LZ4_COMPRESS=m
 CONFIG_LZ4HC_COMPRESS=m
 CONFIG_LZ4_DECOMPRESS=y
-CONFIG_ZSTD_COMPRESS=m
+CONFIG_ZSTD_COMMON=y
+CONFIG_ZSTD_COMPRESS=y
 CONFIG_ZSTD_DECOMPRESS=y
 CONFIG_XZ_DEC=y
 # CONFIG_XZ_DEC_X86 is not set
@@ -8891,6 +8730,7 @@ CONFIG_XZ_DEC=y
 CONFIG_XZ_DEC_ARM=y
 CONFIG_XZ_DEC_ARMTHUMB=y
 # CONFIG_XZ_DEC_SPARC is not set
+# CONFIG_XZ_DEC_MICROLZMA is not set
 CONFIG_XZ_DEC_BCJ=y
 # CONFIG_XZ_DEC_TEST is not set
 CONFIG_DECOMPRESS_GZIP=y
@@ -8908,8 +8748,8 @@ CONFIG_TEXTSEARCH=y
 CONFIG_TEXTSEARCH_KMP=m
 CONFIG_TEXTSEARCH_BM=m
 CONFIG_TEXTSEARCH_FSM=m
-CONFIG_BTREE=y
 CONFIG_INTERVAL_TREE=y
+CONFIG_XARRAY_MULTI=y
 CONFIG_ASSOCIATIVE_ARRAY=y
 CONFIG_HAS_IOMEM=y
 CONFIG_HAS_IOPORT_MAP=y
@@ -8928,7 +8768,6 @@ CONFIG_SWIOTLB=y
 # CONFIG_DMA_RESTRICTED_POOL is not set
 CONFIG_DMA_NONCOHERENT_MMAP=y
 CONFIG_DMA_COHERENT_POOL=y
-CONFIG_DMA_REMAP=y
 CONFIG_DMA_DIRECT_REMAP=y
 CONFIG_DMA_CMA=y
 # CONFIG_DMA_PERNUMA_CMA is not set
@@ -8945,7 +8784,7 @@ CONFIG_CMA_ALIGNMENT=8
 # CONFIG_DMA_API_DEBUG is not set
 # CONFIG_DMA_MAP_BENCHMARK is not set
 CONFIG_SGL_ALLOC=y
-CONFIG_CHECK_SIGNATURE=y
+# CONFIG_FORCE_NR_CPUS is not set
 CONFIG_CPU_RMAP=y
 CONFIG_DQL=y
 CONFIG_GLOB=y
@@ -8955,7 +8794,6 @@ CONFIG_LRU_CACHE=m
 CONFIG_CLZ_TAB=y
 CONFIG_IRQ_POLL=y
 CONFIG_MPILIB=y
-CONFIG_DIMLIB=y
 CONFIG_LIBFDT=y
 CONFIG_OID_REGISTRY=y
 CONFIG_UCS2_STRING=y
@@ -8969,9 +8807,11 @@ CONFIG_FONT_8x16=y
 CONFIG_SG_POOL=y
 CONFIG_MEMREGION=y
 CONFIG_ARCH_STACKWALK=y
+CONFIG_STACKDEPOT=y
 CONFIG_SBITMAP=y
 # end of Library routines
 
+CONFIG_GENERIC_IOREMAP=y
 CONFIG_GENERIC_LIB_DEVMEM_IS_ALLOWED=y
 CONFIG_ASN1_ENCODER=m
 
@@ -8995,10 +8835,24 @@ CONFIG_SYMBOLIC_ERRNAME=y
 CONFIG_DEBUG_BUGVERBOSE=y
 # end of printk and dmesg options
 
+CONFIG_DEBUG_KERNEL=y
+CONFIG_DEBUG_MISC=y
+
 #
 # Compile-time checks and compiler options
 #
-# CONFIG_DEBUG_INFO is not set
+CONFIG_DEBUG_INFO=y
+CONFIG_AS_HAS_NON_CONST_LEB128=y
+# CONFIG_DEBUG_INFO_NONE is not set
+CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
+# CONFIG_DEBUG_INFO_DWARF4 is not set
+# CONFIG_DEBUG_INFO_DWARF5 is not set
+# CONFIG_DEBUG_INFO_REDUCED is not set
+# CONFIG_DEBUG_INFO_COMPRESSED is not set
+# CONFIG_DEBUG_INFO_SPLIT is not set
+# CONFIG_DEBUG_INFO_BTF is not set
+CONFIG_PAHOLE_HAS_SPLIT_BTF=y
+# CONFIG_GDB_SCRIPTS is not set
 CONFIG_FRAME_WARN=1024
 CONFIG_STRIP_ASM_SYMS=y
 # CONFIG_READABLE_ASM is not set
@@ -9031,17 +8885,28 @@ CONFIG_KGDB_TESTS=y
 # CONFIG_KGDB_KDB is not set
 CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
 # CONFIG_UBSAN is not set
+CONFIG_HAVE_ARCH_KCSAN=y
+CONFIG_HAVE_KCSAN_COMPILER=y
+# CONFIG_KCSAN is not set
 # end of Generic Kernel Debugging Instruments
 
-CONFIG_DEBUG_KERNEL=y
-CONFIG_DEBUG_MISC=y
+#
+# Networking Debugging
+#
+# CONFIG_NET_DEV_REFCNT_TRACKER is not set
+# CONFIG_NET_NS_REFCNT_TRACKER is not set
+# CONFIG_DEBUG_NET is not set
+# end of Networking Debugging
 
 #
 # Memory Debugging
 #
 # CONFIG_PAGE_EXTENSION is not set
 # CONFIG_DEBUG_PAGEALLOC is not set
+CONFIG_SLUB_DEBUG=y
+# CONFIG_SLUB_DEBUG_ON is not set
 # CONFIG_PAGE_OWNER is not set
+# CONFIG_PAGE_TABLE_CHECK is not set
 # CONFIG_PAGE_POISONING is not set
 # CONFIG_DEBUG_RODATA_TEST is not set
 CONFIG_ARCH_HAS_DEBUG_WX=y
@@ -9049,15 +8914,15 @@ CONFIG_ARCH_HAS_DEBUG_WX=y
 CONFIG_GENERIC_PTDUMP=y
 # CONFIG_PTDUMP_DEBUGFS is not set
 # CONFIG_DEBUG_OBJECTS is not set
-# CONFIG_SLUB_DEBUG_ON is not set
-# CONFIG_SLUB_STATS is not set
+# CONFIG_SHRINKER_DEBUG is not set
 CONFIG_HAVE_DEBUG_KMEMLEAK=y
 # CONFIG_DEBUG_KMEMLEAK is not set
 # CONFIG_DEBUG_STACK_USAGE is not set
 # CONFIG_SCHED_STACK_END_CHECK is not set
 CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
+CONFIG_DEBUG_VM_IRQSOFF=y
 CONFIG_DEBUG_VM=y
-# CONFIG_DEBUG_VM_VMACACHE is not set
+# CONFIG_DEBUG_VM_MAPLE_TREE is not set
 # CONFIG_DEBUG_VM_RB is not set
 # CONFIG_DEBUG_VM_PGFLAGS is not set
 CONFIG_DEBUG_VM_PGTABLE=y
@@ -9070,6 +8935,7 @@ CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y
 CONFIG_HAVE_ARCH_KASAN_HW_TAGS=y
 CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
 CONFIG_CC_HAS_KASAN_GENERIC=y
+CONFIG_CC_HAS_KASAN_SW_TAGS=y
 CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
 # CONFIG_KASAN is not set
 CONFIG_HAVE_ARCH_KFENCE=y
@@ -9087,11 +8953,9 @@ CONFIG_PANIC_TIMEOUT=0
 CONFIG_LOCKUP_DETECTOR=y
 CONFIG_SOFTLOCKUP_DETECTOR=y
 # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
-CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
 CONFIG_DETECT_HUNG_TASK=y
 CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
-CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
 # CONFIG_WQ_WATCHDOG is not set
 # CONFIG_TEST_LOCKUP is not set
 # end of Debug Oops, Lockups and Hangs
@@ -9105,6 +8969,7 @@ CONFIG_SCHEDSTATS=y
 # end of Scheduler Debugging
 
 # CONFIG_DEBUG_TIMEKEEPING is not set
+CONFIG_DEBUG_PREEMPT=y
 
 #
 # Lock Debugging (spinlocks, mutexes, etc...)
@@ -9139,6 +9004,7 @@ CONFIG_DEBUG_LIST=y
 # CONFIG_DEBUG_SG is not set
 # CONFIG_DEBUG_NOTIFIERS is not set
 # CONFIG_BUG_ON_DATA_CORRUPTION is not set
+# CONFIG_DEBUG_MAPLE_TREE is not set
 # end of Debug kernel data structures
 
 # CONFIG_DEBUG_CREDENTIALS is not set
@@ -9151,6 +9017,7 @@ CONFIG_TORTURE_TEST=m
 CONFIG_RCU_TORTURE_TEST=m
 # CONFIG_RCU_REF_SCALE_TEST is not set
 CONFIG_RCU_CPU_STALL_TIMEOUT=60
+CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
 # CONFIG_RCU_TRACE is not set
 # CONFIG_RCU_EQS_DEBUG is not set
 # end of RCU Debugging
@@ -9175,6 +9042,7 @@ CONFIG_STRICT_DEVMEM=y
 # arm64 Debugging
 #
 # CONFIG_PID_IN_CONTEXTIDR is not set
+# CONFIG_DEBUG_EFI is not set
 # CONFIG_ARM64_RELOC_TEST is not set
 # CONFIG_CORESIGHT is not set
 # end of arm64 Debugging
@@ -9193,4 +9061,9 @@ CONFIG_CC_HAS_SANCOV_TRACE_PC=y
 CONFIG_ARCH_USE_MEMTEST=y
 # CONFIG_MEMTEST is not set
 # end of Kernel Testing and Coverage
+
+#
+# Rust hacking
+#
+# end of Rust hacking
 # end of Kernel hacking
diff --git a/srcpkgs/pinebookpro-kernel/files/mv-debug b/srcpkgs/pinebookpro-kernel/files/mv-debug
index 8898c928d119..bb7db8be68c7 100755
--- a/srcpkgs/pinebookpro-kernel/files/mv-debug
+++ b/srcpkgs/pinebookpro-kernel/files/mv-debug
@@ -4,4 +4,4 @@ mkdir -p usr/lib/debug/${mod%/*}
 $OBJCOPY --only-keep-debug --compress-debug-sections $mod usr/lib/debug/$mod
 $OBJCOPY --add-gnu-debuglink=${DESTDIR}/usr/lib/debug/$mod $mod
 /usr/bin/$STRIP --strip-debug $mod
-gzip -9 $mod
+zstd -15 --rm -f -q $mod
diff --git a/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch b/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
deleted file mode 100644
index 08d46ac10638..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/0007-arm64-dts-rockchip-enable-earlycon.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From aae3dd4dab93d7f3c8428c3b8d01982959e15bcc Mon Sep 17 00:00:00 2001
-From: Tobias Schramm <t.schramm@manjaro.org>
-Date: Thu, 28 May 2020 14:39:55 +0200
-Subject: [PATCH 7/8] arm64: dts: rockchip: enable earlycon
-
-Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index 06d48338c836..c1aad8f88b8a 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -19,6 +19,7 @@ / {
- 	compatible = "pine64,pinebook-pro", "rockchip,rk3399";
- 
- 	chosen {
-+		bootargs = "earlycon=uart8250,mmio32,0xff1a0000";
- 		stdout-path = "serial2:1500000n8";
- 	};
- 
--- 
-2.29.2
-
diff --git a/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch b/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
deleted file mode 100644
index 6cf9ff60122b..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/0008-arm64-dts-rockchip-setup-USB-type-c-port-as-dual-dat.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 1240368b81839ae890d9e0f40a663128fbc56982 Mon Sep 17 00:00:00 2001
-From: Tobias Schramm <t.schramm@manjaro.org>
-Date: Sat, 6 Jun 2020 23:45:10 +0200
-Subject: [PATCH 8/8] arm64: dts: rockchip: setup USB type c port as dual data
- role
-
-Some chargers try to put the charged device into device data role.
-Before this commit this condition caused the tcpm state machine to
-issue a hard reset due to a capability missmatch.
-
-Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index c1aad8f88b8a..45a870ce5d22 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -706,7 +706,7 @@ fusb0: fusb30x@22 {
- 
- 		connector {
- 			compatible = "usb-c-connector";
--			data-role = "host";
-+			data-role = "dual";
- 			label = "USB-C";
- 			op-sink-microwatt = <1000000>;
- 			power-role = "dual";
--- 
-2.29.2
-
diff --git a/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch b/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
deleted file mode 100644
index 7969b640d8a2..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/drm-rockchip-support-gamma-control-on-RK3399.patch
+++ /dev/null
@@ -1,667 +0,0 @@
-Source: https://patchwork.kernel.org/project/linux-rockchip/patch/20211019215843.42718-2-sigmaris@gmail.com/
-Upstream: no
-
-From patchwork Tue Oct 19 21:58:41 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571177
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id EF2BCC43217
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:16 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id BADCF60FDA
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:16 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org BADCF60FDA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=EqcGhTXNHxLjs4GeNeyEmq5LQRaq+Myjxe15Omdo3zg=; b=WipF8awV3GyV0e
-	kgWAQIrKxNxmI+xZhPVMfYQrDKseHUh5l4MTVbElfsNAZnP6UY9y2RciAwS1T6QE6g7cWBToK+kSd
-	tgP1fTozzC6ykiWD4rvkUEDsthGCT1OC/xPjfMIBPVQk1TDVRY40iKHnmGz9kCRWsa09nkFDeslMW
-	ZoAV7QxTXvFpqflmFTe887J37+PxeSsqAtjUZwjrdTip6oybHVhd9q6eVrVPNz0c3EzopeFx/kOOm
-	Wvt2AWng+UCxTZoTZugNQBOBfOsv/QQgLfg0q9V6kNHycJtcevP6GsyYGZ+0LabMaqckOh9RK7O4x
-	Co47MeIsJRvrSAP295ng==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx8a-002irO-35; Tue, 19 Oct 2021 21:59:12 +0000
-Received: from mail-wm1-x32e.google.com ([2a00:1450:4864:20::32e])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8J-002ihZ-Mf; Tue, 19 Oct 2021 21:58:57 +0000
-Received: by mail-wm1-x32e.google.com with SMTP id
- z77-20020a1c7e50000000b0030db7b70b6bso5870939wmc.1;
- Tue, 19 Oct 2021 14:58:54 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=Ws77StmGP8OqTFmlkQUufLolF3RfQn4nI0VMLqEcX8s=;
- b=dGZQ8Q3orJrTzIZ4Gs9rn9dr9PAu9PCjkmUK5Lr6UkhpNzYMcMd3020nPpiG6Sqqpy
- iLRrSxDSXQ7kSYllOPk2BtvQUGsDdBHD7NGzfb5c2CazkxrvtoLOMJXxZabDfp9dJ33y
- Nc6l+vslIYyFBqsf5MjBRyT1WWM8BbqdLViNK1jE0RWT9LaZ+QLmNI1goCpLxyjClx5q
- BHWHbXcWTtSRVC5h7zAbVkeTp5sxkU/JgDJP/NlgaeLhv5fT3vRPg7iwOgHc91kIXC5y
- UrXcfWoKPWR5+n9loBQ6PqrQbibvW07GBRJNMSRCw72SB0r9diQgYYeWronJNwIqWDmB
- vHpg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=Ws77StmGP8OqTFmlkQUufLolF3RfQn4nI0VMLqEcX8s=;
- b=sxveNLJpyeHIxAc0lLGzMi6dTwpuj5EC2Nq5+ypLTJu+vH83R/yV+whpVpI4yQbNQZ
- uZfjds+vUF8T/kr+k9v72xQGg5VmtKIm4Al4j8+OdPupdsjUqwymsp40RUA476Pc1yX+
- DjIRdfFWS6YDp5foNGlLXHefuI4S/4fvGmW53BI7ZoEGldia25la5PCHUspe2VZI4Lgn
- ZchGK4aT1RbEL0KBThFjSVt4mGon+KeHk8bjW5CI4EUuAAf4/jpppC69B5Cy+myMU/WE
- Tujt2FKA0MGVxprviL1MniA81m5IEvewvG5eZhO59TnXKq+XY47lK0n5TGag9jEdT2LT
- fcsg==
-X-Gm-Message-State: AOAM533AZaW6ntLxS4JBa7mC0O7lveBcmLsJQF9kcmDdUxInS38G3xBI
- I/e9THNRFXBr5BPQpV/GwEc=
-X-Google-Smtp-Source: 
- ABdhPJxlnImj2nZarYrS7pboEsot76oZv/a0I0DfIZ6Yn6Tqye98tM7z2na6Er6vRQMM1xsYYiNxOg==
-X-Received: by 2002:adf:97d0:: with SMTP id
- t16mr45716779wrb.124.1634680732995;
- Tue, 19 Oct 2021 14:58:52 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.52
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:52 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 1/3] drm/rockchip: define gamma registers for RK3399
-Date: Tue, 19 Oct 2021 22:58:41 +0100
-Message-Id: <20211019215843.42718-2-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145855_763472_DAE885F2 
-X-CRM114-Status: GOOD (  15.39  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-The VOP on RK3399 has a different approach from previous versions for
-setting a gamma lookup table, using an update_gamma_lut register. As
-this differs from RK3288, give RK3399 its own set of "common" register
-definitions.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: no changes in this patch
-
- drivers/gpu/drm/rockchip/rockchip_drm_vop.h |  2 ++
- drivers/gpu/drm/rockchip/rockchip_vop_reg.c | 24 +++++++++++++++++++--
- drivers/gpu/drm/rockchip/rockchip_vop_reg.h |  1 +
- 3 files changed, 25 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_vop.h b/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-index 857d97cdc67c..14179e89bd21 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_vop.h
-@@ -99,6 +99,8 @@ struct vop_common {
- 	struct vop_reg dither_down_en;
- 	struct vop_reg dither_up;
- 	struct vop_reg dsp_lut_en;
-+	struct vop_reg update_gamma_lut;
-+	struct vop_reg lut_buffer_index;
- 	struct vop_reg gate_en;
- 	struct vop_reg mmu_en;
- 	struct vop_reg out_mode;
-diff --git a/drivers/gpu/drm/rockchip/rockchip_vop_reg.c b/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-index ca7cc82125cb..bfb7e130f09b 100644
---- a/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_vop_reg.c
-@@ -865,6 +865,24 @@ static const struct vop_output rk3399_output = {
- 	.mipi_dual_channel_en = VOP_REG(RK3288_SYS_CTRL, 0x1, 3),
- };
- 
-+static const struct vop_common rk3399_common = {
-+	.standby = VOP_REG_SYNC(RK3399_SYS_CTRL, 0x1, 22),
-+	.gate_en = VOP_REG(RK3399_SYS_CTRL, 0x1, 23),
-+	.mmu_en = VOP_REG(RK3399_SYS_CTRL, 0x1, 20),
-+	.dither_down_sel = VOP_REG(RK3399_DSP_CTRL1, 0x1, 4),
-+	.dither_down_mode = VOP_REG(RK3399_DSP_CTRL1, 0x1, 3),
-+	.dither_down_en = VOP_REG(RK3399_DSP_CTRL1, 0x1, 2),
-+	.pre_dither_down = VOP_REG(RK3399_DSP_CTRL1, 0x1, 1),
-+	.dither_up = VOP_REG(RK3399_DSP_CTRL1, 0x1, 6),
-+	.dsp_lut_en = VOP_REG(RK3399_DSP_CTRL1, 0x1, 0),
-+	.update_gamma_lut = VOP_REG(RK3399_DSP_CTRL1, 0x1, 7),
-+	.lut_buffer_index = VOP_REG(RK3399_DBG_POST_REG1, 0x1, 1),
-+	.data_blank = VOP_REG(RK3399_DSP_CTRL0, 0x1, 19),
-+	.dsp_blank = VOP_REG(RK3399_DSP_CTRL0, 0x3, 18),
-+	.out_mode = VOP_REG(RK3399_DSP_CTRL0, 0xf, 0),
-+	.cfg_done = VOP_REG_SYNC(RK3399_REG_CFG_DONE, 0x1, 0),
-+};
-+
- static const struct vop_yuv2yuv_phy rk3399_yuv2yuv_win01_data = {
- 	.y2r_coefficients = {
- 		VOP_REG(RK3399_WIN0_YUV2YUV_Y2R + 0, 0xffff, 0),
-@@ -944,7 +962,7 @@ static const struct vop_data rk3399_vop_big = {
- 	.version = VOP_VERSION(3, 5),
- 	.feature = VOP_FEATURE_OUTPUT_RGB10,
- 	.intr = &rk3366_vop_intr,
--	.common = &rk3288_common,
-+	.common = &rk3399_common,
- 	.modeset = &rk3288_modeset,
- 	.output = &rk3399_output,
- 	.afbc = &rk3399_vop_afbc,
-@@ -952,6 +970,7 @@ static const struct vop_data rk3399_vop_big = {
- 	.win = rk3399_vop_win_data,
- 	.win_size = ARRAY_SIZE(rk3399_vop_win_data),
- 	.win_yuv2yuv = rk3399_vop_big_win_yuv2yuv_data,
-+	.lut_size = 1024,
- };
- 
- static const struct vop_win_data rk3399_vop_lit_win_data[] = {
-@@ -970,13 +989,14 @@ static const struct vop_win_yuv2yuv_data rk3399_vop_lit_win_yuv2yuv_data[] = {
- static const struct vop_data rk3399_vop_lit = {
- 	.version = VOP_VERSION(3, 6),
- 	.intr = &rk3366_vop_intr,
--	.common = &rk3288_common,
-+	.common = &rk3399_common,
- 	.modeset = &rk3288_modeset,
- 	.output = &rk3399_output,
- 	.misc = &rk3368_misc,
- 	.win = rk3399_vop_lit_win_data,
- 	.win_size = ARRAY_SIZE(rk3399_vop_lit_win_data),
- 	.win_yuv2yuv = rk3399_vop_lit_win_yuv2yuv_data,
-+	.lut_size = 256,
- };
- 
- static const struct vop_win_data rk3228_vop_win_data[] = {
-diff --git a/drivers/gpu/drm/rockchip/rockchip_vop_reg.h b/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-index 0b3cd65ba5c1..406e981c75bd 100644
---- a/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-+++ b/drivers/gpu/drm/rockchip/rockchip_vop_reg.h
-@@ -628,6 +628,7 @@
- #define RK3399_YUV2YUV_WIN			0x02c0
- #define RK3399_YUV2YUV_POST			0x02c4
- #define RK3399_AUTO_GATING_EN			0x02cc
-+#define RK3399_DBG_POST_REG1			0x036c
- #define RK3399_WIN0_CSC_COE			0x03a0
- #define RK3399_WIN1_CSC_COE			0x03c0
- #define RK3399_WIN2_CSC_COE			0x03e0
-
-From patchwork Tue Oct 19 21:58:42 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571179
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id 85B47C433F5
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:33 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id 595856113D
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 21:59:33 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 595856113D
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=tHyvTqRKxrtKIbj34MYknHzX+yLAnQqh47VxQue4tCk=; b=jZnpTJ3DoyBMFy
-	53BFSj7Q2F7I6UvGzGrARdwtdy/GdZOQriN9rtqp0Jw6BHj/n2ercvi7m71vOUSovvx5MTV4NmCHa
-	UDHYDeQJSdRDxwq86bhU3kAZWb4EPkIrrXqZ0uEhA0f5w7dEwSw3r+3PpE15K6XFrVytUJNtcOxmZ
-	LUmJC4Q/ngOkxLB5um91h4YwdKXvfQkioiuaDwY49q0TzExLe5l9Ujt3HYxIvs1DcKJkbP+PtKO5W
-	K7osyX7sJvMa1NDDZf3Od/aDgOx0wAeiSetnxvN5vEdcirsNTfBcizUMdSrJMJOX+6rl1qKXe+MDu
-	1q72eLFjWmMphhJFlPGg==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx8r-002j2z-88; Tue, 19 Oct 2021 21:59:29 +0000
-Received: from mail-wm1-x333.google.com ([2a00:1450:4864:20::333])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8P-002ikY-5a; Tue, 19 Oct 2021 21:59:03 +0000
-Received: by mail-wm1-x333.google.com with SMTP id
- n40-20020a05600c3ba800b0030da2439b21so5894295wms.0;
- Tue, 19 Oct 2021 14:59:01 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=Q2/puQXisdIHy96scnY39dLOhAgOrf8qFIVS4zmDucw=;
- b=mdJBK7nOU5EfOez2g0KuQcjPX1mqo1Yu1pyUoN+Yonchoy51OiK+gS5SHgjrEoxpOG
- sDimMoXQXXfpFuyMt5InbeCA1ma78VxZZywXFdfahXW4HKbUjs2tnVUa+itAc40a/Lut
- NxF/KtplJGjsU6gnEIouvEaFfzpcZMzpxv8D9kRUTed0sDtlerGTRROHvnHK6Pw2okZY
- QRFluqjW3Vn4uKF7VXKbxGVFIj+s47JoFGFp45q5EuEIhsZUbBnh5vSeuhbfmUIGk//P
- gFNhLcrUXRMbHK5TsyZLzZ7hZifip4eO5zDxP0adM8Pl2bLFIKMZ31phyOxVwysjxCxu
- PDWg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=Q2/puQXisdIHy96scnY39dLOhAgOrf8qFIVS4zmDucw=;
- b=jn+JsIGvDA601iU5jMDQWABrrTP4pgk3O2OZBgof0QYw8ggY8zxTe/efUUPyXJIGTE
- 2m3iE3Pcv5gj7Dcj4PIhzOg8zqSe1DU6P0hNO2BUxjZtLbEFis1NIct0ETnSFadB1BQB
- ysjv58mVj+CNTkOB4SC7pZG3YnB9kiALfn5srFP5QIZbH7zEkUmlcC68MCiTovkam5VZ
- edpald9X31meuqO248k3kWflmGaPoFpYgKDGHB1+gHVwrz/zdHEOfyW+ywMCqhAz9Ips
- bHdQrFXJhfBm73e/YpzMo+CGW2pKgwVwKvgfaYk70AaV21ZQwmVchdrKL+JbaqB3Pb8M
- q98A==
-X-Gm-Message-State: AOAM5310Qyqstssdsu0x76uWY5DcBoeRppvU7QgcaPxDqN1ox6+rbUCB
- 8ZjpkAW88saV2ZLk3LFE/SY=
-X-Google-Smtp-Source: 
- ABdhPJyH6EYKD5Zz7cAvlgR25QY6isGkEOndRqrg115y3IbztxMbNkQ417bBT6OIYq5kolH2WJ4Otw==
-X-Received: by 2002:a05:600c:1d05:: with SMTP id
- l5mr7158510wms.97.1634680737804;
- Tue, 19 Oct 2021 14:58:57 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.57
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:57 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 2/3] drm/rockchip: support gamma control on RK3399
-Date: Tue, 19 Oct 2021 22:58:42 +0100
-Message-Id: <20211019215843.42718-3-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145901_258532_1013C062 
-X-CRM114-Status: GOOD (  23.54  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-The RK3399 has a 1024-entry gamma LUT with 10 bits per component on its
-"big" VOP and a 256-entry, 8 bit per component LUT on the "little" VOP.
-Compared to the RK3288, it no longer requires disabling gamma while
-updating the LUT. On the RK3399, the LUT can be updated at any time as
-the hardware has two LUT buffers, one can be written while the other is
-in use. A swap of the buffers is triggered by writing 1 to the
-update_gamma_lut register.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: Moved the vop_crtc_gamma_set call to the end of
-vop_crtc_atomic_enable after the clocks and CRTC are enabled.
-
- drivers/gpu/drm/rockchip/rockchip_drm_vop.c | 105 +++++++++++++-------
- 1 file changed, 71 insertions(+), 34 deletions(-)
-
-diff --git a/drivers/gpu/drm/rockchip/rockchip_drm_vop.c b/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-index ba9e14da41b4..e2c97f1b26da 100644
---- a/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-+++ b/drivers/gpu/drm/rockchip/rockchip_drm_vop.c
-@@ -9,6 +9,7 @@
- #include <linux/delay.h>
- #include <linux/iopoll.h>
- #include <linux/kernel.h>
-+#include <linux/log2.h>
- #include <linux/module.h>
- #include <linux/of.h>
- #include <linux/of_device.h>
-@@ -66,6 +67,9 @@
- #define VOP_REG_SET(vop, group, name, v) \
- 		    vop_reg_set(vop, &vop->data->group->name, 0, ~0, v, #name)
- 
-+#define VOP_HAS_REG(vop, group, name) \
-+		(!!(vop->data->group->name.mask))
-+
- #define VOP_INTR_SET_TYPE(vop, name, type, v) \
- 	do { \
- 		int i, reg = 0, mask = 0; \
-@@ -1204,17 +1208,22 @@ static bool vop_dsp_lut_is_enabled(struct vop *vop)
- 	return vop_read_reg(vop, 0, &vop->data->common->dsp_lut_en);
- }
- 
-+static u32 vop_lut_buffer_index(struct vop *vop)
-+{
-+	return vop_read_reg(vop, 0, &vop->data->common->lut_buffer_index);
-+}
-+
- static void vop_crtc_write_gamma_lut(struct vop *vop, struct drm_crtc *crtc)
- {
- 	struct drm_color_lut *lut = crtc->state->gamma_lut->data;
--	unsigned int i;
-+	unsigned int i, bpc = ilog2(vop->data->lut_size);
- 
- 	for (i = 0; i < crtc->gamma_size; i++) {
- 		u32 word;
- 
--		word = (drm_color_lut_extract(lut[i].red, 10) << 20) |
--		       (drm_color_lut_extract(lut[i].green, 10) << 10) |
--			drm_color_lut_extract(lut[i].blue, 10);
-+		word = (drm_color_lut_extract(lut[i].red, bpc) << (2 * bpc)) |
-+		       (drm_color_lut_extract(lut[i].green, bpc) << bpc) |
-+			drm_color_lut_extract(lut[i].blue, bpc);
- 		writel(word, vop->lut_regs + i * 4);
- 	}
- }
-@@ -1224,38 +1233,66 @@ static void vop_crtc_gamma_set(struct vop *vop, struct drm_crtc *crtc,
- {
- 	struct drm_crtc_state *state = crtc->state;
- 	unsigned int idle;
-+	u32 lut_idx, old_idx;
- 	int ret;
- 
- 	if (!vop->lut_regs)
- 		return;
--	/*
--	 * To disable gamma (gamma_lut is null) or to write
--	 * an update to the LUT, clear dsp_lut_en.
--	 */
--	spin_lock(&vop->reg_lock);
--	VOP_REG_SET(vop, common, dsp_lut_en, 0);
--	vop_cfg_done(vop);
--	spin_unlock(&vop->reg_lock);
- 
--	/*
--	 * In order to write the LUT to the internal memory,
--	 * we need to first make sure the dsp_lut_en bit is cleared.
--	 */
--	ret = readx_poll_timeout(vop_dsp_lut_is_enabled, vop,
--				 idle, !idle, 5, 30 * 1000);
--	if (ret) {
--		DRM_DEV_ERROR(vop->dev, "display LUT RAM enable timeout!\n");
--		return;
--	}
-+	if (!state->gamma_lut || !VOP_HAS_REG(vop, common, update_gamma_lut)) {
-+		/*
-+		 * To disable gamma (gamma_lut is null) or to write
-+		 * an update to the LUT, clear dsp_lut_en.
-+		 */
-+		spin_lock(&vop->reg_lock);
-+		VOP_REG_SET(vop, common, dsp_lut_en, 0);
-+		vop_cfg_done(vop);
-+		spin_unlock(&vop->reg_lock);
- 
--	if (!state->gamma_lut)
--		return;
-+		/*
-+		 * In order to write the LUT to the internal memory,
-+		 * we need to first make sure the dsp_lut_en bit is cleared.
-+		 */
-+		ret = readx_poll_timeout(vop_dsp_lut_is_enabled, vop,
-+					 idle, !idle, 5, 30 * 1000);
-+		if (ret) {
-+			DRM_DEV_ERROR(vop->dev, "display LUT RAM enable timeout!\n");
-+			return;
-+		}
-+
-+		if (!state->gamma_lut)
-+			return;
-+	} else {
-+		/*
-+		 * On RK3399 the gamma LUT can updated without clearing dsp_lut_en,
-+		 * by setting update_gamma_lut then waiting for lut_buffer_index change
-+		 */
-+		old_idx = vop_lut_buffer_index(vop);
-+	}
- 
- 	spin_lock(&vop->reg_lock);
- 	vop_crtc_write_gamma_lut(vop, crtc);
- 	VOP_REG_SET(vop, common, dsp_lut_en, 1);
-+	VOP_REG_SET(vop, common, update_gamma_lut, 1);
- 	vop_cfg_done(vop);
- 	spin_unlock(&vop->reg_lock);
-+
-+	if (VOP_HAS_REG(vop, common, update_gamma_lut)) {
-+		ret = readx_poll_timeout(vop_lut_buffer_index, vop,
-+					 lut_idx, lut_idx != old_idx, 5, 30 * 1000);
-+		if (ret) {
-+			DRM_DEV_ERROR(vop->dev, "gamma LUT update timeout!\n");
-+			return;
-+		}
-+
-+		/*
-+		 * update_gamma_lut is auto cleared by HW, but write 0 to clear the bit
-+		 * in our backup of the regs.
-+		 */
-+		spin_lock(&vop->reg_lock);
-+		VOP_REG_SET(vop, common, update_gamma_lut, 0);
-+		spin_unlock(&vop->reg_lock);
-+	}
- }
- 
- static void vop_crtc_atomic_begin(struct drm_crtc *crtc,
-@@ -1305,14 +1342,6 @@ static void vop_crtc_atomic_enable(struct drm_crtc *crtc,
- 		return;
- 	}
- 
--	/*
--	 * If we have a GAMMA LUT in the state, then let's make sure
--	 * it's updated. We might be coming out of suspend,
--	 * which means the LUT internal memory needs to be re-written.
--	 */
--	if (crtc->state->gamma_lut)
--		vop_crtc_gamma_set(vop, crtc, old_state);
--
- 	mutex_lock(&vop->vop_lock);
- 
- 	WARN_ON(vop->event);
-@@ -1403,6 +1432,14 @@ static void vop_crtc_atomic_enable(struct drm_crtc *crtc,
- 
- 	VOP_REG_SET(vop, common, standby, 0);
- 	mutex_unlock(&vop->vop_lock);
-+
-+	/*
-+	 * If we have a GAMMA LUT in the state, then let's make sure
-+	 * it's updated. We might be coming out of suspend,
-+	 * which means the LUT internal memory needs to be re-written.
-+	 */
-+	if (crtc->state->gamma_lut)
-+		vop_crtc_gamma_set(vop, crtc, old_state);
- }
- 
- static bool vop_fs_irq_is_pending(struct vop *vop)
-@@ -2125,8 +2162,8 @@ static int vop_bind(struct device *dev, struct device *master, void *data)
- 
- 	res = platform_get_resource(pdev, IORESOURCE_MEM, 1);
- 	if (res) {
--		if (!vop_data->lut_size) {
--			DRM_DEV_ERROR(dev, "no gamma LUT size defined\n");
-+		if (vop_data->lut_size != 1024 && vop_data->lut_size != 256) {
-+			DRM_DEV_ERROR(dev, "unsupported gamma LUT size %d\n", vop_data->lut_size);
- 			return -EINVAL;
- 		}
- 		vop->lut_regs = devm_ioremap_resource(dev, res);
-
-From patchwork Tue Oct 19 21:58:43 2021
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Hugh Cole-Baker <sigmaris@gmail.com>
-X-Patchwork-Id: 12571181
-Return-Path: 
- <SRS0=otL+=PH=lists.infradead.org=linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
-	aws-us-west-2-korg-lkml-1.web.codeaurora.org
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
-	by smtp.lore.kernel.org (Postfix) with ESMTP id 6D49BC433F5
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 22:00:01 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
-	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
-	(No client certificate requested)
-	by mail.kernel.org (Postfix) with ESMTPS id 2FA4660FDA
-	for <linux-rockchip@archiver.kernel.org>;
- Tue, 19 Oct 2021 22:00:01 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 2FA4660FDA
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
-	d=lists.infradead.org; s=bombadil.20210309; h=Sender:
-	Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
-	List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
-	Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:
-	Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
-	List-Owner; bh=x6/d2diqqgTC0AwbnyEkOK36w4vwRzp43AaTU68aj5M=; b=wkiGia5/EwS6cQ
-	SuVhyaTwREo92OuMyUFAEaHlaZXJMke3RttvX7iZ6ppbhCetp+wP0NzQTHAgryAGolioWpRPr8Bqa
-	yjYRAS/Lt6PEyPQAWwK8AgGZTi+ZjtP+eJiH4GMdXd/D0puZXnwfWZK/HvZDtTk882s6clzgQylG5
-	nzNX86FCOLlAsuwNDZ6nOLDw3W+A2X5Ii++oF/gAjegyzYxXoton/PnPqq4eLXggmefeHypIfo4Sk
-	HzWEL/d4eWtI2Jwyi+q8LkuTKcnhdYhDlDcvdX771PJCkq/YhcpC+i65AWiL5hB2opn5q/Z6FozHW
-	7viWXFDhM90u9a/5zWJg==;
-Received: from localhost ([::1] helo=bombadil.infradead.org)
-	by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux))
-	id 1mcx9I-002jH5-CN; Tue, 19 Oct 2021 21:59:56 +0000
-Received: from mail-wm1-x332.google.com ([2a00:1450:4864:20::332])
- by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux))
- id 1mcx8P-002ikX-LK; Tue, 19 Oct 2021 21:59:04 +0000
-Received: by mail-wm1-x332.google.com with SMTP id
- a140-20020a1c7f92000000b0030d8315b593so5820655wmd.5;
- Tue, 19 Oct 2021 14:59:00 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=uCZAM1vvyZIsuTswhisB5UCt6gNS7FCdaVGaaFS3YV4=;
- b=N9x2DcoC3Zq7l+EXYxzzDvYTGb6e0oKBL/owgOeCIM34js4lC6qA/TCA1k1opUXEUK
- iJyLxAfyGd/1irS6OFaK6/VaWbkuhUSrXcg5VejFWZOTCNEheBAERgim9vZebgpODSTB
- 0zfpE8VREGwYumyR5wQB7OI+ZVttjvlGw4zUdGt1trfhORiUkTkmFI/a6PYbJB9TlFRb
- I4/WknNvC/do0cuW/idOQdbadmwvcobJTrlHbgf+cZmrX4RxL7vwtJjMvYku0e8WGnjY
- iS38SlU6UOMwxnLaCRBqu8RVDT19yUl9mcbSU9vrJpfbI91HZeeKpD3RKOsshqR4E+dm
- lwBQ==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20210112;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=uCZAM1vvyZIsuTswhisB5UCt6gNS7FCdaVGaaFS3YV4=;
- b=ZtozeJ/Sb8WHJMd0KU8pz9+jU0TGMxtub9urEkLpu0peP+z2iuJ2IC1R1fHuveNHM9
- qHCTWYIko+2U8h6BiSzTBkwKYqtNCH+3e85ImJhtwyX6QbEcNfwrOrShf+PSsYkfunx1
- 0CBcvHQB3SMQ983RS4X8YXtjeKYhUhJtCq45tsXs2DiMPP1/NiiNRQvqFnX+mlbRos0f
- 1XrbESWVB/tYzAtCRK2IIyD7dtp8BYkhoudKR0Z0Hc1Q6BomDWFG9H0VV3yNWRgHwdp3
- FN+/YFLCLWmVhGZclMvqFYxIKZpr9nWPpTx6TYTWKFpPCTm4wtv3+U6EakPiCKZdZ84f
- SKJw==
-X-Gm-Message-State: AOAM532tmkKpoFPpmG1bg92UfYgCYfs57494dXW9qNEbXkobGNhzn4uH
- U3AFIO+Y+oMp3e1o2nrxeyTtLUEVnPd/ho9y
-X-Google-Smtp-Source: 
- ABdhPJxx3QAL6lyP35xXPqTB47LPyaFAa19cRinJBEnDBpBQBMv+2xmSW5ECPRIbVOY9Eer57KphDw==
-X-Received: by 2002:adf:a413:: with SMTP id
- d19mr48203915wra.246.1634680739774;
- Tue, 19 Oct 2021 14:58:59 -0700 (PDT)
-Received: from apple.sigmaris.info (ebrouter.sigmaris.info. [82.69.107.165])
- by smtp.gmail.com with ESMTPSA id s3sm178540wrm.40.2021.10.19.14.58.59
- (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 19 Oct 2021 14:58:59 -0700 (PDT)
-From: Hugh Cole-Baker <sigmaris@gmail.com>
-To: heiko@sntech.de,
-	hjc@rock-chips.com
-Cc: dri-devel@lists.freedesktop.org, linux-rockchip@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org, ezequiel@collabora.com,
- Hugh Cole-Baker <sigmaris@gmail.com>
-Subject: [PATCH v2 3/3] arm64: dts: rockchip: enable gamma control on RK3399
-Date: Tue, 19 Oct 2021 22:58:43 +0100
-Message-Id: <20211019215843.42718-4-sigmaris@gmail.com>
-X-Mailer: git-send-email 2.24.3 (Apple Git-128)
-In-Reply-To: <20211019215843.42718-1-sigmaris@gmail.com>
-References: <20211019215843.42718-1-sigmaris@gmail.com>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 
-X-CRM114-CacheID: sfid-20211019_145901_757551_331C36C9 
-X-CRM114-Status: GOOD (  11.48  )
-X-BeenThere: linux-rockchip@lists.infradead.org
-X-Mailman-Version: 2.1.34
-Precedence: list
-List-Id: Upstream kernel work for Rockchip platforms
- <linux-rockchip.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-rockchip/>
-List-Post: <mailto:linux-rockchip@lists.infradead.org>
-List-Help: <mailto:linux-rockchip-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/linux-rockchip>,
- <mailto:linux-rockchip-request@lists.infradead.org?subject=subscribe>
-Sender: "Linux-rockchip" <linux-rockchip-bounces@lists.infradead.org>
-Errors-To: 
- linux-rockchip-bounces+linux-rockchip=archiver.kernel.org@lists.infradead.org
-
-Define the memory region on RK3399 VOPs containing the gamma LUT at
-base+0x2000.
-
-Signed-off-by: Hugh Cole-Baker <sigmaris@gmail.com>
----
-
-Changes from v1: no changes in this patch
-
- arch/arm64/boot/dts/rockchip/rk3399.dtsi | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-index 3871c7fd83b0..9cbf6ccdd256 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
-@@ -1619,7 +1619,7 @@ i2s2: i2s@ff8a0000 {
- 
- 	vopl: vop@ff8f0000 {
- 		compatible = "rockchip,rk3399-vop-lit";
--		reg = <0x0 0xff8f0000 0x0 0x3efc>;
-+		reg = <0x0 0xff8f0000 0x0 0x2000>, <0x0 0xff8f2000 0x0 0x400>;
- 		interrupts = <GIC_SPI 119 IRQ_TYPE_LEVEL_HIGH 0>;
- 		assigned-clocks = <&cru ACLK_VOP1>, <&cru HCLK_VOP1>;
- 		assigned-clock-rates = <400000000>, <100000000>;
-@@ -1676,7 +1676,7 @@ vopl_mmu: iommu@ff8f3f00 {
- 
- 	vopb: vop@ff900000 {
- 		compatible = "rockchip,rk3399-vop-big";
--		reg = <0x0 0xff900000 0x0 0x3efc>;
-+		reg = <0x0 0xff900000 0x0 0x2000>, <0x0 0xff902000 0x0 0x1000>;
- 		interrupts = <GIC_SPI 118 IRQ_TYPE_LEVEL_HIGH 0>;
- 		assigned-clocks = <&cru ACLK_VOP0>, <&cru HCLK_VOP0>;
- 		assigned-clock-rates = <400000000>, <100000000>;
diff --git a/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch b/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch
deleted file mode 100644
index 4b65ea4e41e4..000000000000
--- a/srcpkgs/pinebookpro-kernel/patches/pbp-dpaltmode.patch
+++ /dev/null
@@ -1,854 +0,0 @@
-Source: https://megous.com/git/linux
-Upstream: no
-
-From 1fc012b18f91abf70e9ab8cbdef2f0e47e80c14e Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 7 Nov 2021 19:28:27 +0100
-Subject: usb: typec: fusb302: Set the current before enabling pullups
-
-This seems more reasonable and should avoid short period of incorrect
-current setting being applied to CC pin.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 16 ++++++++--------
- 1 file changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 72f9001b0792..776a949ef6e3 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -635,6 +635,14 @@ static int tcpm_set_cc(struct tcpc_dev *dev, enum typec_cc_status cc)
- 		goto done;
- 	}
- 
-+	/* adjust current for SRC */
-+	ret = fusb302_set_src_current(chip, cc_src_current[cc]);
-+	if (ret < 0) {
-+		fusb302_log(chip, "cannot set src current %s, ret=%d",
-+			    typec_cc_status_name[cc], ret);
-+		goto done;
-+	}
-+
- 	ret = fusb302_i2c_mask_write(chip, FUSB_REG_SWITCHES0,
- 				     switches0_mask, switches0_data);
- 	if (ret < 0) {
-@@ -645,14 +653,6 @@ static int tcpm_set_cc(struct tcpc_dev *dev, enum typec_cc_status cc)
- 	chip->cc1 = TYPEC_CC_OPEN;
- 	chip->cc2 = TYPEC_CC_OPEN;
- 
--	/* adjust current for SRC */
--	ret = fusb302_set_src_current(chip, cc_src_current[cc]);
--	if (ret < 0) {
--		fusb302_log(chip, "cannot set src current %s, ret=%d",
--			    typec_cc_status_name[cc], ret);
--		goto done;
--	}
--
- 	/* enable/disable interrupts, BC_LVL for SNK and COMP_CHNG for SRC */
- 	switch (cc) {
- 	case TYPEC_CC_RP_DEF:
--- 
-cgit v1.2.3
-
-From cd26cebee9bf5e0a1a064d391195db761dbf40a6 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Tue, 23 Nov 2021 17:57:06 +0100
-Subject: usb: typec: fusb302: Update VBUS state even if VBUS interrupt is not
- triggered
-
-This seems to improve robustness.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 14 ++++++++------
- 1 file changed, 8 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 70b0e15992af..1d5affaabcf3 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -1716,14 +1716,16 @@ static void fusb302_irq_work(struct work_struct *work)
- 
- 	fusb302_print_state(chip);
- 
--	if (interrupt & FUSB_REG_INTERRUPT_VBUSOK) {
--		vbus_present = !!(status0 & FUSB_REG_STATUS0_VBUSOK);
-+	vbus_present = !!(status0 & FUSB_REG_STATUS0_VBUSOK);
-+	if (interrupt & FUSB_REG_INTERRUPT_VBUSOK)
- 		fusb302_log(chip, "IRQ: VBUS_OK, vbus=%s",
- 			    vbus_present ? "On" : "Off");
--		if (vbus_present != chip->vbus_present) {
--			chip->vbus_present = vbus_present;
--			tcpm_vbus_change(chip->tcpm_port);
--		}
-+	if (vbus_present != chip->vbus_present) {
-+		chip->vbus_present = vbus_present;
-+		if (!(interrupt & FUSB_REG_INTERRUPT_VBUSOK))
-+		fusb302_log(chip, "IRQ: VBUS changed without interrupt, vbus=%s",
-+			    vbus_present ? "On" : "Off");
-+		tcpm_vbus_change(chip->tcpm_port);
- 	}
- 
- 	if (interrupta & FUSB_REG_INTERRUPTA_TOGDONE) {
--- 
-cgit v1.2.3
-
-From a8e657e94f489297fa7d80767980730207ebb1bd Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 14 Nov 2021 01:14:25 +0100
-Subject: usb: typec: fusb302: Add OF extcon support
-
-It's possible to create a dependency cycle between fusb302 and
-other drivers via extcon device, so we retrieve the device on
-demand after probe and not during probe.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index ae3b930d774f..0c5dd0058f5e 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -518,6 +518,16 @@ static int tcpm_get_current_limit(struct tcpc_dev *dev)
- 	int current_limit = 0;
- 	unsigned long timeout;
- 
-+	/*
-+	 * To avoid cycles in OF dependencies, we get extcon when necessary
-+	 * outside of probe function.
-+	 */
-+	if (of_property_read_bool(chip->dev->of_node, "extcon") && !chip->extcon) {
-+		chip->extcon = extcon_get_edev_by_phandle(chip->dev, 0);
-+		if (IS_ERR(chip->extcon))
-+			chip->extcon = NULL;
-+	}
-+
- 	if (!chip->extcon)
- 		return 0;
- 
--- 
-cgit v1.2.3
-
-From b6d4f583034b4098587497cd0e138223b6697a25 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sat, 20 Nov 2021 14:33:58 +0100
-Subject: usb: typec: fusb302: Fix register definitions
-
-MEASURE_VBUS bit is at position 6. MDAC bits are also wrong.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302_reg.h | 16 +++++++---------
- 1 file changed, 7 insertions(+), 9 deletions(-)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302_reg.h b/drivers/usb/typec/tcpm/fusb302_reg.h
-index edc0e4b0f1e6..f37d226c5027 100644
---- a/drivers/usb/typec/tcpm/fusb302_reg.h
-+++ b/drivers/usb/typec/tcpm/fusb302_reg.h
-@@ -27,14 +27,13 @@
- #define FUSB_REG_SWITCHES1_TXCC2_EN		BIT(1)
- #define FUSB_REG_SWITCHES1_TXCC1_EN		BIT(0)
- #define FUSB_REG_MEASURE			0x04
--#define FUSB_REG_MEASURE_MDAC5			BIT(7)
--#define FUSB_REG_MEASURE_MDAC4			BIT(6)
--#define FUSB_REG_MEASURE_MDAC3			BIT(5)
--#define FUSB_REG_MEASURE_MDAC2			BIT(4)
--#define FUSB_REG_MEASURE_MDAC1			BIT(3)
--#define FUSB_REG_MEASURE_MDAC0			BIT(2)
--#define FUSB_REG_MEASURE_VBUS			BIT(1)
--#define FUSB_REG_MEASURE_XXXX5			BIT(0)
-+#define FUSB_REG_MEASURE_VBUS			BIT(6)
-+#define FUSB_REG_MEASURE_MDAC5			BIT(5)
-+#define FUSB_REG_MEASURE_MDAC4			BIT(4)
-+#define FUSB_REG_MEASURE_MDAC3			BIT(3)
-+#define FUSB_REG_MEASURE_MDAC2			BIT(2)
-+#define FUSB_REG_MEASURE_MDAC1			BIT(1)
-+#define FUSB_REG_MEASURE_MDAC0			BIT(0)
- #define FUSB_REG_CONTROL0			0x06
- #define FUSB_REG_CONTROL0_TX_FLUSH		BIT(6)
- #define FUSB_REG_CONTROL0_INT_MASK		BIT(5)
-@@ -105,7 +104,6 @@
- #define FUSB_REG_STATUS0A_RX_SOFT_RESET		BIT(1)
- #define FUSB_REG_STATUS0A_RX_HARD_RESET		BIT(0)
- #define FUSB_REG_STATUS1A			0x3D
--#define FUSB_REG_STATUS1A_TOGSS			BIT(3)
- #define FUSB_REG_STATUS1A_TOGSS_RUNNING		0x0
- #define FUSB_REG_STATUS1A_TOGSS_SRC1		0x1
- #define FUSB_REG_STATUS1A_TOGSS_SRC2		0x2
--- 
-cgit v1.2.3
-
-From 5f43c360ba28cb7f53c35f0e4221cd0e9abd1624 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sat, 20 Nov 2021 14:35:10 +0100
-Subject: usb: typec: fusb302: Clear interrupts before we start toggling
-
-This is recommended by the datasheet.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/tcpm/fusb302.c | 7 +++++++
- 1 file changed, 7 insertions(+)
-
-diff --git a/drivers/usb/typec/tcpm/fusb302.c b/drivers/usb/typec/tcpm/fusb302.c
-index 0c5dd0058f5e..011dce5e73a2 100644
---- a/drivers/usb/typec/tcpm/fusb302.c
-+++ b/drivers/usb/typec/tcpm/fusb302.c
-@@ -586,6 +586,7 @@ static int fusb302_set_toggling(struct fusb302_chip *chip,
- 				enum toggling_mode mode)
- {
- 	int ret = 0;
-+	u8 reg;
- 
- 	/* first disable toggling */
- 	ret = fusb302_i2c_clear_bits(chip, FUSB_REG_CONTROL2,
-@@ -644,6 +645,12 @@ static int fusb302_set_toggling(struct fusb302_chip *chip,
- 	} else {
- 		/* Datasheet says vconn MUST be off when toggling */
- 		WARN(chip->vconn_on, "Vconn is on during toggle start");
-+
-+		/* clear interrupts */
-+                ret = fusb302_i2c_read(chip, FUSB_REG_INTERRUPT, &reg);
-+		if (ret < 0)
-+			return ret;
-+
- 		/* unmask TOGDONE interrupt */
- 		ret = fusb302_i2c_clear_bits(chip, FUSB_REG_MASKA,
- 					     FUSB_REG_MASKA_TOGDONE);
--- 
-cgit v1.2.3
-
-From c9c0c64a3ecabb48594a6da29bed7b70e7c1cbb9 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 7 Nov 2021 19:24:40 +0100
-Subject: usb: typec: typec-extcon: Add typec -> extcon bridge driver
-
-This bridge connects standard Type C port interfaces for controling
-muxes, switches and usb roles to muxes, switches and usb role
-drivers controlled via extcon interface.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/usb/typec/Kconfig        |   7 +
- drivers/usb/typec/Makefile       |   1 +
- drivers/usb/typec/typec-extcon.c | 337 +++++++++++++++++++++++++++++++++++++++
- 3 files changed, 345 insertions(+)
- create mode 100644 drivers/usb/typec/typec-extcon.c
-
-diff --git a/drivers/usb/typec/Kconfig b/drivers/usb/typec/Kconfig
-index ab480f38523a..01ecc5e590f1 100644
---- a/drivers/usb/typec/Kconfig
-+++ b/drivers/usb/typec/Kconfig
-@@ -88,6 +88,13 @@ config TYPEC_QCOM_PMIC
- 	  It will also enable the VBUS output to connected devices when a
- 	  DFP connection is made.
- 
-+config TYPEC_EXTCON
-+	tristate "Type-C switch/mux -> extcon interface bridge driver"
-+	depends on USB_ROLE_SWITCH
-+	help
-+	  Say Y or M here if your system needs bridging between typec class
-+	  and extcon interfaces.
-+
- source "drivers/usb/typec/mux/Kconfig"
- 
- source "drivers/usb/typec/altmodes/Kconfig"
-diff --git a/drivers/usb/typec/Makefile b/drivers/usb/typec/Makefile
-index a0adb8947a30..d9d829386b73 100644
---- a/drivers/usb/typec/Makefile
-+++ b/drivers/usb/typec/Makefile
-@@ -8,4 +8,5 @@ obj-$(CONFIG_TYPEC_TPS6598X)	+= tipd/
- obj-$(CONFIG_TYPEC_HD3SS3220)	+= hd3ss3220.o
- obj-$(CONFIG_TYPEC_QCOM_PMIC)	+= qcom-pmic-typec.o
- obj-$(CONFIG_TYPEC_STUSB160X) 	+= stusb160x.o
-+obj-$(CONFIG_TYPEC_EXTCON)	+= typec-extcon.o
- obj-$(CONFIG_TYPEC)		+= mux/
-diff --git a/drivers/usb/typec/typec-extcon.c b/drivers/usb/typec/typec-extcon.c
-new file mode 100644
-index 000000000000..143ff2486f2f
---- /dev/null
-+++ b/drivers/usb/typec/typec-extcon.c
-@@ -0,0 +1,337 @@
-+/*
-+ * typec -> extcon bridge
-+ * Copyright (c) 2021 Ondřej Jirman <megi@xff.cz>
-+ *
-+ * This driver bridges standard type-c interfaces to drivers that
-+ * expect extcon interface.
-+ */
-+
-+#include <linux/delay.h>
-+#include <linux/kernel.h>
-+#include <linux/module.h>
-+#include <linux/power_supply.h>
-+#include <linux/platform_device.h>
-+#include <linux/usb/pd.h>
-+#include <linux/usb/role.h>
-+#include <linux/usb/typec.h>
-+#include <linux/usb/typec_dp.h>
-+#include <linux/usb/typec_mux.h>
-+#include <linux/extcon-provider.h>
-+
-+struct typec_extcon {
-+        struct device *dev;
-+
-+	/* consumers */
-+	struct usb_role_switch *role_sw;
-+        struct typec_switch *sw;
-+        struct typec_mux *mux;
-+
-+	/* providers */
-+	struct extcon_dev *extcon;
-+	struct notifier_block extcon_nb;
-+
-+	/* cached state from typec controller */
-+	enum usb_role role;
-+	enum typec_orientation orientation;
-+	struct typec_altmode alt;
-+	unsigned long mode;
-+	bool has_alt;
-+	struct mutex lock;
-+};
-+
-+static const unsigned int typec_extcon_cable[] = {
-+	EXTCON_DISP_DP,
-+
-+	EXTCON_USB,
-+	EXTCON_USB_HOST,
-+
-+	EXTCON_CHG_USB_SDP,
-+	EXTCON_CHG_USB_CDP,
-+	EXTCON_CHG_USB_DCP,
-+	EXTCON_CHG_USB_ACA,
-+
-+	EXTCON_NONE,
-+};
-+
-+static void typec_extcon_set_cable(struct typec_extcon *tce, int id, bool on,
-+				   union extcon_property_value prop_ss,
-+				   union extcon_property_value prop_or)
-+{
-+	union extcon_property_value cur_ss, cur_or;
-+	bool prop_diff = false;
-+	int ret;
-+
-+	ret = extcon_get_property(tce->extcon, id,
-+				  EXTCON_PROP_USB_SS, &cur_ss);
-+	if (ret || cur_ss.intval != prop_ss.intval)
-+		prop_diff = true;
-+
-+	ret = extcon_get_property(tce->extcon, id,
-+				  EXTCON_PROP_USB_TYPEC_POLARITY, &cur_or);
-+	if (ret || cur_or.intval != prop_or.intval)
-+		prop_diff = true;
-+
-+	if (!on && extcon_get_state(tce->extcon, id)) {
-+		extcon_set_state_sync(tce->extcon, id, false);
-+	} else if (on && (!extcon_get_state(tce->extcon, id) || prop_diff)) {
-+		extcon_set_state(tce->extcon, id, true);
-+		extcon_set_property(tce->extcon, id,
-+				    EXTCON_PROP_USB_SS, prop_ss);
-+		extcon_set_property(tce->extcon, id,
-+				    EXTCON_PROP_USB_TYPEC_POLARITY, prop_or);
-+		extcon_sync(tce->extcon, id);
-+	}
-+}
-+
-+static int typec_extcon_sync_extcon(struct typec_extcon *tce)
-+{
-+	union extcon_property_value prop_ss, prop_or;
-+	bool has_dp = false;
-+
-+        mutex_lock(&tce->lock);
-+
-+	/* connector is disconnected */
-+	if (tce->orientation == TYPEC_ORIENTATION_NONE) {
-+		typec_extcon_set_cable(tce, EXTCON_USB, false, prop_ss, prop_or);
-+		typec_extcon_set_cable(tce, EXTCON_USB_HOST, false, prop_ss, prop_or);
-+		typec_extcon_set_cable(tce, EXTCON_DISP_DP, false, prop_ss, prop_or);
-+
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_SDP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_DCP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_CDP, false);
-+		extcon_set_state_sync(tce->extcon, EXTCON_CHG_USB_ACA, false);
-+
-+                goto out_unlock;
-+	}
-+
-+	prop_or.intval = tce->orientation == TYPEC_ORIENTATION_NORMAL ? 0 : 1;
-+	prop_ss.intval = 0;
-+
-+	if (tce->has_alt && tce->alt.svid == USB_TYPEC_DP_SID) {
-+		switch (tce->mode) {
-+		case TYPEC_STATE_SAFE:
-+			break;
-+		case TYPEC_DP_STATE_C:
-+		case TYPEC_DP_STATE_E:
-+			has_dp = true;
-+			break;
-+		case TYPEC_DP_STATE_D:
-+			has_dp = true;
-+			fallthrough;
-+		case TYPEC_STATE_USB:
-+			prop_ss.intval = 1;
-+			break;
-+		default:
-+			dev_err(tce->dev, "unhandled mux mode=%lu\n", tce->mode);
-+			break;
-+		}
-+	}
-+
-+	typec_extcon_set_cable(tce, EXTCON_USB,
-+			tce->role == USB_ROLE_DEVICE, prop_ss, prop_or);
-+	typec_extcon_set_cable(tce, EXTCON_USB_HOST,
-+			tce->role == USB_ROLE_HOST, prop_ss, prop_or);
-+
-+	typec_extcon_set_cable(tce, EXTCON_DISP_DP, has_dp, prop_ss, prop_or);
-+
-+out_unlock:
-+	mutex_unlock(&tce->lock);
-+	return 0;
-+}
-+
-+static int typec_extcon_sw_set(struct typec_switch *sw,
-+			       enum typec_orientation orientation)
-+{
-+        struct typec_extcon *tce = typec_switch_get_drvdata(sw);
-+
-+	dev_dbg(tce->dev, "SW SET: orientation=%d\n", orientation);
-+
-+        mutex_lock(&tce->lock);
-+	tce->orientation = orientation;
-+        mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_mux_set(struct typec_mux *mux,
-+				struct typec_mux_state *state)
-+{
-+        struct typec_extcon *tce = typec_mux_get_drvdata(mux);
-+	struct typec_altmode *alt = state->alt;
-+
-+	dev_dbg(tce->dev, "MUX SET: state->mode=%lu\n", state->mode);
-+	if (alt)
-+		dev_dbg(tce->dev, "      ...alt: svid=%04hx mode=%d vdo=%08x active=%u\n",
-+			alt->svid, alt->mode, alt->vdo, alt->active);
-+
-+        mutex_lock(&tce->lock);
-+	tce->mode = state->mode;
-+	tce->has_alt = alt != NULL;
-+        if (alt)
-+		tce->alt = *alt;
-+	mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_usb_set_role(struct usb_role_switch *sw,
-+				     enum usb_role role)
-+{
-+        struct typec_extcon *tce = usb_role_switch_get_drvdata(sw);
-+
-+	dev_dbg(tce->dev, "ROLE SET: role=%d\n", role);
-+
-+        mutex_lock(&tce->lock);
-+	tce->role = role;
-+	mutex_unlock(&tce->lock);
-+
-+	typec_extcon_sync_extcon(tce);
-+
-+        return 0;
-+}
-+
-+static int typec_extcon_notifier(struct notifier_block *nb,
-+					 unsigned long action, void *data)
-+{
-+	struct typec_extcon *tce = container_of(nb, struct typec_extcon, extcon_nb);
-+
-+	bool sdp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_SDP);
-+	bool cdp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_CDP);
-+	bool dcp = extcon_get_state(tce->extcon, EXTCON_CHG_USB_DCP);
-+	bool usb = extcon_get_state(tce->extcon, EXTCON_USB);
-+	bool usb_host = extcon_get_state(tce->extcon, EXTCON_USB_HOST);
-+	bool dp = extcon_get_state(tce->extcon, EXTCON_DISP_DP);
-+
-+	dev_info(tce->dev, "extcon changed sdp=%d cdp=%d dcp=%d usb=%d usb_host=%d dp=%d\n",
-+		 sdp, cdp, dcp, usb, usb_host, dp);
-+
-+	return NOTIFY_OK;
-+}
-+
-+static int typec_extcon_probe(struct platform_device *pdev)
-+{
-+        struct typec_switch_desc sw_desc = { };
-+        struct typec_mux_desc mux_desc = { };
-+        struct usb_role_switch_desc role_desc = { };
-+        struct device *dev = &pdev->dev;
-+        struct typec_extcon *tce;
-+        int ret = 0;
-+
-+        tce = devm_kzalloc(dev, sizeof(*tce), GFP_KERNEL);
-+        if (!tce)
-+                return -ENOMEM;
-+
-+        tce->dev = &pdev->dev;
-+	mutex_init(&tce->lock);
-+	tce->mode = TYPEC_STATE_SAFE;
-+
-+	sw_desc.drvdata = tce;
-+	sw_desc.fwnode = dev->fwnode;
-+	sw_desc.set = typec_extcon_sw_set;
-+
-+	tce->sw = typec_switch_register(dev, &sw_desc);
-+	if (IS_ERR(tce->sw))
-+		return dev_err_probe(dev, PTR_ERR(tce->sw),
-+				     "Error registering typec switch\n");
-+
-+	mux_desc.drvdata = tce;
-+	mux_desc.fwnode = dev->fwnode;
-+	mux_desc.set = typec_extcon_mux_set;
-+
-+	tce->mux = typec_mux_register(dev, &mux_desc);
-+	if (IS_ERR(tce->mux)) {
-+		ret = dev_err_probe(dev, PTR_ERR(tce->mux),
-+				    "Error registering typec mux\n");
-+		goto err_sw;
-+	}
-+
-+	role_desc.driver_data = tce;
-+	role_desc.fwnode = dev->fwnode;
-+	role_desc.name = fwnode_get_name(dev->fwnode);
-+	role_desc.set = typec_extcon_usb_set_role;
-+
-+	tce->role_sw = usb_role_switch_register(dev, &role_desc);
-+	if (IS_ERR(tce->role_sw)) {
-+		ret = dev_err_probe(dev, PTR_ERR(tce->role_sw),
-+				    "Error registering USB role switch\n");
-+		goto err_mux;
-+	}
-+
-+	tce->extcon = devm_extcon_dev_allocate(dev, typec_extcon_cable);
-+	if (IS_ERR(tce->extcon)) {
-+		ret = PTR_ERR(tce->extcon);
-+		goto err_role;
-+	}
-+
-+	ret = devm_extcon_dev_register(dev, tce->extcon);
-+	if (ret) {
-+		ret = dev_err_probe(dev, ret, "failed to register extcon device\n");
-+		goto err_role;
-+	}
-+
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB_HOST,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_USB_HOST,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+	extcon_set_property_capability(tce->extcon, EXTCON_DISP_DP,
-+				       EXTCON_PROP_USB_SS);
-+	extcon_set_property_capability(tce->extcon, EXTCON_DISP_DP,
-+				       EXTCON_PROP_USB_TYPEC_POLARITY);
-+
-+	tce->extcon_nb.notifier_call = typec_extcon_notifier;
-+	ret = devm_extcon_register_notifier_all(dev, tce->extcon, &tce->extcon_nb);
-+	if (ret) {
-+		dev_err_probe(dev, ret, "Failed to register extcon notifier\n");
-+		goto err_role;
-+	}
-+
-+	return 0;
-+
-+err_role:
-+	usb_role_switch_unregister(tce->role_sw);
-+err_mux:
-+	typec_mux_unregister(tce->mux);
-+err_sw:
-+	typec_switch_unregister(tce->sw);
-+	return ret;
-+}
-+
-+static int typec_extcon_remove(struct platform_device *pdev)
-+{
-+        struct typec_extcon *tce = platform_get_drvdata(pdev);
-+
-+	usb_role_switch_unregister(tce->role_sw);
-+	typec_mux_unregister(tce->mux);
-+	typec_switch_unregister(tce->sw);
-+
-+        return 0;
-+}
-+
-+static struct of_device_id typec_extcon_of_match_table[] = {
-+        { .compatible = "linux,typec-extcon-bridge" },
-+        { },
-+};
-+MODULE_DEVICE_TABLE(of, typec_extcon_of_match_table);
-+
-+static struct platform_driver typec_extcon_driver = {
-+        .driver = {
-+                .name = "typec-extcon",
-+                .of_match_table = typec_extcon_of_match_table,
-+        },
-+        .probe = typec_extcon_probe,
-+        .remove = typec_extcon_remove,
-+};
-+
-+module_platform_driver(typec_extcon_driver);
-+
-+MODULE_LICENSE("GPL");
-+MODULE_AUTHOR("Ondrej Jirman <megous@megous.com>");
-+MODULE_DESCRIPTION("typec -> extcon bridge driver");
--- 
-cgit v1.2.3
-
-From 4f9167affd8b3647ebc1b13cc3a0ff1b949b0c49 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Tue, 23 Nov 2021 17:32:18 +0100
-Subject: phy: rockchip-typec: Make sure the plug orientation is respected
-
-RK3399 TRM says about bit 8:
-
-typec_conn_dir_sel: TypeC connect direction select
-
-- 0: select typec_conn_dir (bit0 of this register) to TypeC PHY
-- 1: select TCPC ouput typec_con_dir to TypeC PHY (default value)
-
-This means that by default, typec_conn_dir bit is not respected.
-Fix setting of typec_conn_dir by setting typec_conn_dir to 0 first.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- drivers/phy/rockchip/phy-rockchip-typec.c | 5 +++++
- 1 file changed, 5 insertions(+)
-
-diff --git a/drivers/phy/rockchip/phy-rockchip-typec.c b/drivers/phy/rockchip/phy-rockchip-typec.c
-index d2bbdc96a167..fa10ee9a5794 100644
---- a/drivers/phy/rockchip/phy-rockchip-typec.c
-+++ b/drivers/phy/rockchip/phy-rockchip-typec.c
-@@ -350,6 +350,7 @@ struct usb3phy_reg {
-  * struct rockchip_usb3phy_port_cfg - usb3-phy port configuration.
-  * @reg: the base address for usb3-phy config.
-  * @typec_conn_dir: the register of type-c connector direction.
-+ * @typec_conn_dir_sel: the register of type-c connector direction source.
-  * @usb3tousb2_en: the register of type-c force usb2 to usb2 enable.
-  * @external_psm: the register of type-c phy external psm clock.
-  * @pipe_status: the register of type-c phy pipe status.
-@@ -360,6 +361,7 @@ struct usb3phy_reg {
- struct rockchip_usb3phy_port_cfg {
- 	unsigned int reg;
- 	struct usb3phy_reg typec_conn_dir;
-+	struct usb3phy_reg typec_conn_dir_sel;
- 	struct usb3phy_reg usb3tousb2_en;
- 	struct usb3phy_reg external_psm;
- 	struct usb3phy_reg pipe_status;
-@@ -434,6 +436,7 @@ static const struct rockchip_usb3phy_port_cfg rk3399_usb3phy_port_cfgs[] = {
- 	{
- 		.reg = 0xff7c0000,
- 		.typec_conn_dir	= { 0xe580, 0, 16 },
-+		.typec_conn_dir_sel	= { 0xe580, 8, 16+8 },
- 		.usb3tousb2_en	= { 0xe580, 3, 19 },
- 		.external_psm	= { 0xe588, 14, 30 },
- 		.pipe_status	= { 0xe5c0, 0, 0 },
-@@ -444,6 +447,7 @@ static const struct rockchip_usb3phy_port_cfg rk3399_usb3phy_port_cfgs[] = {
- 	{
- 		.reg = 0xff800000,
- 		.typec_conn_dir	= { 0xe58c, 0, 16 },
-+		.typec_conn_dir_sel	= { 0xe58c, 8, 16+8 },
- 		.usb3tousb2_en	= { 0xe58c, 3, 19 },
- 		.external_psm	= { 0xe594, 14, 30 },
- 		.pipe_status	= { 0xe5c0, 16, 16 },
-@@ -739,6 +743,7 @@ static int tcphy_phy_init(struct rockchip_typec_phy *tcphy, u8 mode)
- 
- 	reset_control_deassert(tcphy->tcphy_rst);
- 
-+	property_enable(tcphy, &cfg->typec_conn_dir_sel, 0);
- 	property_enable(tcphy, &cfg->typec_conn_dir, tcphy->flip);
- 	tcphy_dp_aux_set_flip(tcphy);
- 
--- 
-cgit v1.2.3
-
-From 331a9126d98c94f315482f14eed307d184a26f72 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Wed, 2 Dec 2020 12:09:45 +0100
-Subject: arm64: dts: rk3399-pinebook-pro: Fix USB-PD charging
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index c2f021a1a18f..d7fe1d99b546 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -713,9 +713,9 @@
- 			op-sink-microwatt = <1000000>;
- 			power-role = "dual";
- 			sink-pdos =
--				<PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM)>;
-+				<PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			source-pdos =
--				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM)>;
-+				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			try-power-role = "sink";
- 
- 			ports {
--- 
-cgit v1.2.3
-
-From 6947a3f43482268bc96d2eb6a7fc51323a83d9f7 Mon Sep 17 00:00:00 2001
-From: Ondrej Jirman
-Date: Sun, 14 Nov 2021 01:16:51 +0100
-Subject: arm64: dts: rk3399-pinebook-pro: Improve Type-C support on Pinebook
- Pro
-
-This is using the same extcon bridge developed by me for Pinephone Pro.
-
-Signed-off-by: Ondrej Jirman <megous@megous.com>
----
- .../boot/dts/rockchip/rk3399-pinebook-pro.dts      | 51 +++++++++++++++++++---
- 1 file changed, 46 insertions(+), 5 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-index d7fe1d99b546..ae175ee3f4c3 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
-@@ -345,7 +345,7 @@
- 
- 	/* Regulators supplied by vcc5v0_usb */
- 	/* Type C port power supply regulator */
--	vbus_5vout: vbus_typec: vbus-5vout {
-+	vbus_5vout: vbus-5vout {
- 		compatible = "regulator-fixed";
- 		enable-active-high;
- 		gpio = <&gpio1 RK_PA3 GPIO_ACTIVE_HIGH>;
-@@ -384,6 +384,14 @@
- 		pinctrl-names = "default";
- 		pinctrl-0 = <&dc_det_pin>;
- 	};
-+
-+	typec_extcon_bridge: typec-extcon {
-+		compatible = "linux,typec-extcon-bridge";
-+		usb-role-switch;
-+		orientation-switch;
-+		mode-switch;
-+		svid = /bits/ 16 <0xff01>;
-+	};
- };
- 
- &cpu_b0 {
-@@ -410,6 +418,12 @@
- 	cpu-supply = <&vdd_cpu_l>;
- };
- 
-+&cdn_dp {
-+	status = "okay";
-+	extcon = <&typec_extcon_bridge>;
-+	phys = <&tcphy0_dp>;
-+};
-+
- &edp {
- 	force-hpd;
- 	pinctrl-names = "default";
-@@ -704,7 +718,9 @@
- 		interrupts = <RK_PA2 IRQ_TYPE_LEVEL_LOW>;
- 		pinctrl-names = "default";
- 		pinctrl-0 = <&fusb0_int_pin>;
--		vbus-supply = <&vbus_typec>;
-+		vbus-supply = <&vbus_5vout>;
-+		usb-role-switch = <&typec_extcon_bridge>;
-+		extcon = <&typec_extcon_bridge>;
- 
- 		connector {
- 			compatible = "usb-c-connector";
-@@ -717,6 +733,15 @@
- 			source-pdos =
- 				<PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM | PDO_FIXED_DUAL_ROLE | PDO_FIXED_DATA_SWAP)>;
- 			try-power-role = "sink";
-+			mode-switch = <&typec_extcon_bridge>;
-+			orientation-switch = <&typec_extcon_bridge>;
-+
-+			altmodes {
-+				dp {
-+					svid = <0xff01>;
-+					vdo = <0x0c0046>;
-+				};
-+			};
- 
- 			ports {
- 				#address-cells = <1>;
-@@ -984,6 +1009,7 @@
- };
- 
- &tcphy0 {
-+	extcon = <&typec_extcon_bridge>;
- 	status = "okay";
- };
- 
-@@ -1017,13 +1043,20 @@
- 
- &u2phy0 {
- 	status = "okay";
-+	extcon = <&typec_extcon_bridge>;
- 
- 	u2phy0_otg: otg-port {
-+		/*
-+		 * Type-C port on the left side of the chasis.
-+		 */
- 		status = "okay";
- 	};
- 
- 	u2phy0_host: host-port {
--		phy-supply = <&vcc5v0_otg>;
-+		/*
-+		 * USB 2.0 host port for the keyboard (internally connected).
-+		 */
-+		phy-supply = <&vcc5v0_usb>;
- 		status = "okay";
- 	};
- 
-@@ -1038,11 +1071,18 @@
- 	status = "okay";
- 
- 	u2phy1_otg: otg-port {
-+		/*
-+		 * USB 3.0 A port on the left side of the chasis.
-+		 */
- 		status = "okay";
- 	};
- 
- 	u2phy1_host: host-port {
--		phy-supply = <&vcc5v0_otg>;
-+		/*
-+		 * To the HUB that has USB camera and USB 2.0 port on the right
-+		 * side of the chasis.
-+		 */
-+		phy-supply = <&vcc5v0_usb>;
- 		status = "okay";
- 	};
- };
-@@ -1093,7 +1133,8 @@
- };
- 
- &usbdrd_dwc3_0 {
--	dr_mode = "host";
-+	dr_mode = "otg";
-+	extcon = <&typec_extcon_bridge>;
- 	status = "okay";
- };
- 
--- 
-cgit v1.2.3
-
diff --git a/srcpkgs/pinebookpro-kernel/template b/srcpkgs/pinebookpro-kernel/template
index ee09f6ebab15..929d5b4d81bd 100644
--- a/srcpkgs/pinebookpro-kernel/template
+++ b/srcpkgs/pinebookpro-kernel/template
@@ -1,16 +1,17 @@
 # Template file for 'pinebookpro-kernel'
 pkgname=pinebookpro-kernel
-version=5.15.74
+version=6.1.9
 revision=1
 archs="aarch64*"
 short_desc="Linux kernel for Pinebook Pro"
-maintainer="Renato Aguiar <renato@renatoaguiar.net>"
+maintainer="Cameron Nemo <cam@nohom.org>"
 license="GPL-2.0-only"
 homepage="https://www.kernel.org"
-distfiles="https://cdn.kernel.org/pub/linux/kernel/v5.x/linux-${version%.*}.tar.xz
- https://cdn.kernel.org/pub/linux/kernel/v5.x/patch-${version}.xz"
-checksum="57b2cf6991910e3b67a1b3490022e8a0674b6965c74c12da1e99d138d1991ee8
- c820aa0d09647e9b9d32ff746d8581600696f5a16b1485af9c9826c228e990ec"
+distfiles="https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-${version%.*}.tar.xz"
+distfiles="https://cdn.kernel.org/pub/linux/kernel/v6.x/linux-${version%.*}.tar.xz
+ https://cdn.kernel.org/pub/linux/kernel/v6.x/patch-${version}.xz"
+checksum="2ca1f17051a430f6fed1196e4952717507171acfd97d96577212502703b25deb
+ 64e27f1de56225372d29ff92dc2d8fca6ae961e7470f2364e98c5af0aef261dc"
 skip_extraction="patch-${version}.xz"
 python_version=3
 
@@ -21,7 +22,7 @@ noshlibprovides=yes
 preserve=yes
 
 hostmakedepends="tar xz bc elfutils-devel flex gmp-devel kmod libmpc-devel
- openssl-devel perl uboot-mkimage cpio pahole python3"
+ openssl-devel perl uboot-mkimage cpio pahole python3 zstd"
 
 _kernver="${version}_${revision}"
 triggers="kernel-hooks"
@@ -161,7 +162,7 @@ do_install() {
 		cp -a drivers/media/pci/${i}/*.h ${hdrdest}/drivers/media/pci/${i}
 	done
 	# usb
-	for i in cpia2 em28xx pwc; do
+	for i in em28xx pwc; do
 		mkdir -p ${hdrdest}/drivers/media/usb/${i}
 		cp -a drivers/media/usb/${i}/*.h ${hdrdest}/drivers/media/usb/${i}
 	done

From dc8004247f86ed7c15b5cd2cccbc903b6e2bab21 Mon Sep 17 00:00:00 2001
From: Cameron Nemo <cam@nohom.org>
Date: Fri, 23 Dec 2022 12:33:06 -0800
Subject: [PATCH 2/2] pinebookpro-base: drop firmware dep, use ALSA UCM

Pinebook Pro kernel no longer supports video output via altmode dp, and
that was the only reason to install the linux-firmware dependency.

Replace the asound.state file with a dependency on ALSA UCM, which now
supports the Pinebook Pro.
---
 srcpkgs/pinebookpro-base/files/asound.state | 430 --------------------
 srcpkgs/pinebookpro-base/template           |  12 +-
 2 files changed, 5 insertions(+), 437 deletions(-)
 delete mode 100644 srcpkgs/pinebookpro-base/files/asound.state

diff --git a/srcpkgs/pinebookpro-base/files/asound.state b/srcpkgs/pinebookpro-base/files/asound.state
deleted file mode 100644
index 690c0f13accc..000000000000
--- a/srcpkgs/pinebookpro-base/files/asound.state
+++ /dev/null
@@ -1,430 +0,0 @@
-state.rockchipes8316c {
-	control.1 {
-		iface CARD
-		name 'Headphones Jack'
-		value false
-		comment {
-			access read
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.2 {
-		iface MIXER
-		name 'Headphone Playback Volume'
-		value.0 2
-		value.1 2
-		comment {
-			access 'read write'
-			type INTEGER
-			count 2
-			range '0 - 3'
-			dbmin -4800
-			dbmax 0
-			dbvalue.0 -1200
-			dbvalue.1 -1200
-		}
-	}
-	control.3 {
-		iface MIXER
-		name 'Headphone Mixer Volume'
-		value.0 0
-		value.1 0
-		comment {
-			access 'read write'
-			type INTEGER
-			count 2
-			range '0 - 11'
-			dbmin -1200
-			dbmax 0
-			dbvalue.0 -1200
-			dbvalue.1 -1200
-		}
-	}
-	control.4 {
-		iface MIXER
-		name 'Playback Polarity'
-		value 'R Invert'
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 Normal
-			item.1 'R Invert'
-			item.2 'L Invert'
-			item.3 'L + R Invert'
-		}
-	}
-	control.5 {
-		iface MIXER
-		name 'DAC Playback Volume'
-		value.0 192
-		value.1 192
-		comment {
-			access 'read write'
-			type INTEGER
-			count 2
-			range '0 - 192'
-			dbmin -9999999
-			dbmax 0
-			dbvalue.0 0
-			dbvalue.1 0
-		}
-	}
-	control.6 {
-		iface MIXER
-		name 'DAC Soft Ramp Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.7 {
-		iface MIXER
-		name 'DAC Soft Ramp Rate'
-		value 4
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 4'
-		}
-	}
-	control.8 {
-		iface MIXER
-		name 'DAC Notch Filter Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.9 {
-		iface MIXER
-		name 'DAC Double Fs Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.10 {
-		iface MIXER
-		name 'DAC Stereo Enhancement'
-		value 5
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 7'
-		}
-	}
-	control.11 {
-		iface MIXER
-		name 'DAC Mono Mix Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.12 {
-		iface MIXER
-		name 'Capture Polarity'
-		value Normal
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 Normal
-			item.1 Invert
-		}
-	}
-	control.13 {
-		iface MIXER
-		name 'Mic Boost Switch'
-		value true
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.14 {
-		iface MIXER
-		name 'ADC Capture Volume'
-		value 192
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 192'
-			dbmin -9999999
-			dbmax 0
-			dbvalue.0 0
-		}
-	}
-	control.15 {
-		iface MIXER
-		name 'ADC PGA Gain Volume'
-		value 0
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 10'
-		}
-	}
-	control.16 {
-		iface MIXER
-		name 'ADC Soft Ramp Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.17 {
-		iface MIXER
-		name 'ADC Double Fs Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.18 {
-		iface MIXER
-		name 'ALC Capture Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.19 {
-		iface MIXER
-		name 'ALC Capture Max Volume'
-		value 28
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 28'
-			dbmin -650
-			dbmax 3550
-			dbvalue.0 3550
-		}
-	}
-	control.20 {
-		iface MIXER
-		name 'ALC Capture Min Volume'
-		value 0
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 28'
-			dbmin -1200
-			dbmax 3000
-			dbvalue.0 -1200
-		}
-	}
-	control.21 {
-		iface MIXER
-		name 'ALC Capture Target Volume'
-		value 11
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 10'
-			dbmin -1650
-			dbmax -150
-			dbvalue.0 0
-		}
-	}
-	control.22 {
-		iface MIXER
-		name 'ALC Capture Hold Time'
-		value 0
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 10'
-		}
-	}
-	control.23 {
-		iface MIXER
-		name 'ALC Capture Decay Time'
-		value 3
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 10'
-		}
-	}
-	control.24 {
-		iface MIXER
-		name 'ALC Capture Attack Time'
-		value 2
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 10'
-		}
-	}
-	control.25 {
-		iface MIXER
-		name 'ALC Capture Noise Gate Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.26 {
-		iface MIXER
-		name 'ALC Capture Noise Gate Threshold'
-		value 0
-		comment {
-			access 'read write'
-			type INTEGER
-			count 1
-			range '0 - 31'
-		}
-	}
-	control.27 {
-		iface MIXER
-		name 'ALC Capture Noise Gate Type'
-		value 'Constant PGA Gain'
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 'Constant PGA Gain'
-			item.1 'Mute ADC Output'
-		}
-	}
-	control.28 {
-		iface MIXER
-		name 'Differential Mux'
-		value lin1-rin1
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 lin1-rin1
-			item.1 lin2-rin2
-			item.2 'lin1-rin1 with 20db Boost'
-			item.3 'lin2-rin2 with 20db Boost'
-		}
-	}
-	control.29 {
-		iface MIXER
-		name 'Digital Mic Mux'
-		value 'dmic disable'
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 'dmic disable'
-			item.1 'dmic data at high level'
-			item.2 'dmic data at low level'
-		}
-	}
-	control.30 {
-		iface MIXER
-		name 'DAC Source Mux'
-		value 'LDATA TO LDAC, RDATA TO RDAC'
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 'LDATA TO LDAC, RDATA TO RDAC'
-			item.1 'LDATA TO LDAC, LDATA TO RDAC'
-			item.2 'RDATA TO LDAC, RDATA TO RDAC'
-			item.3 'RDATA TO LDAC, LDATA TO RDAC'
-		}
-	}
-	control.31 {
-		iface MIXER
-		name 'Left Headphone Mux'
-		value lin1-rin1
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 lin1-rin1
-			item.1 lin2-rin2
-			item.2 'lin-rin with Boost'
-			item.3 'lin-rin with Boost and PGA'
-		}
-	}
-	control.32 {
-		iface MIXER
-		name 'Right Headphone Mux'
-		value lin1-rin1
-		comment {
-			access 'read write'
-			type ENUMERATED
-			count 1
-			item.0 lin1-rin1
-			item.1 lin2-rin2
-			item.2 'lin-rin with Boost'
-			item.3 'lin-rin with Boost and PGA'
-		}
-	}
-	control.33 {
-		iface MIXER
-		name 'Left Headphone Mixer LLIN Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.34 {
-		iface MIXER
-		name 'Left Headphone Mixer Left DAC Switch'
-		value true
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.35 {
-		iface MIXER
-		name 'Right Headphone Mixer RLIN Switch'
-		value false
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-	control.36 {
-		iface MIXER
-		name 'Right Headphone Mixer Right DAC Switch'
-		value true
-		comment {
-			access 'read write'
-			type BOOLEAN
-			count 1
-		}
-	}
-}
diff --git a/srcpkgs/pinebookpro-base/template b/srcpkgs/pinebookpro-base/template
index 42178af017ea..3bbfd7b3e8d2 100644
--- a/srcpkgs/pinebookpro-base/template
+++ b/srcpkgs/pinebookpro-base/template
@@ -1,19 +1,17 @@
 # Template file for 'pinebookpro-base'
 pkgname=pinebookpro-base
-version=0.4
-revision=2
+version=0.5
+revision=1
 archs="aarch64*"
 build_style=meta
-depends="pinebookpro-kernel linux-firmware pinebookpro-firmware
- pinebookpro-uboot dracut"
+depends="pinebookpro-kernel dracut pinebookpro-firmware pinebookpro-uboot
+ alsa-ucm-conf"
 short_desc="Void Linux Pinebook Pro platform package"
-maintainer="Renato Aguiar <renato@renatoaguiar.net>"
+maintainer="Cameron Nemo <cam@nohom.org>"
 license="Public Domain"
 homepage="https://www.voidlinux.org"
-mutable_files="/var/lib/alsa/asound.state"
 
 do_install() {
 	vinstall "${FILESDIR}/60-pinebookpro.rules" 644 usr/lib/udev/rules.d
 	vinstall "${FILESDIR}/10-pinebookpro.hwdb" 644 usr/lib/udev/hwdb.d
-	vinstall "${FILESDIR}/asound.state" 644 var/lib/alsa
 }

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
  2022-12-21 18:58 ` [PR PATCH] [Updated] pinebookpro-kernel: update to 6.1.1 CameronNemo
  2023-02-06  2:29 ` CameronNemo
@ 2023-02-06  2:32 ` CameronNemo
  2023-02-06 12:18 ` petersen77
                   ` (18 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-06  2:32 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 241 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1418413577

Comment:
Binary packages for both -kernel and -base can be found here: https://repo.nohom.org/void/xbps/

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (2 preceding siblings ...)
  2023-02-06  2:32 ` pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM CameronNemo
@ 2023-02-06 12:18 ` petersen77
  2023-02-06 15:46 ` CameronNemo
                   ` (17 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: petersen77 @ 2023-02-06 12:18 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 258 bytes --]

New comment by petersen77 on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1418992403

Comment:
Please check the signature for the base package in your repo. Cannot install it, hence also not the 6.1.9 kernel.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (3 preceding siblings ...)
  2023-02-06 12:18 ` petersen77
@ 2023-02-06 15:46 ` CameronNemo
  2023-02-06 15:48 ` CameronNemo
                   ` (16 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-06 15:46 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 282 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1419298680

Comment:
@petersen77 you can always just download the package and use xdowngrade on the file. That repo is really not for public consumption tbh.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (4 preceding siblings ...)
  2023-02-06 15:46 ` CameronNemo
@ 2023-02-06 15:48 ` CameronNemo
  2023-02-08 21:54 ` pinebookpro: kernel: update to 6.1.9, " petersen77
                   ` (15 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-06 15:48 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 408 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1419298680

Comment:
@petersen77 you can always just download the package and use xdowngrade on the file. That repo is really not for public consumption tbh.

Edit: did a quick check. It is signed. You likely don't have the public keys, because as I mentioned it is a private repo.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (5 preceding siblings ...)
  2023-02-06 15:48 ` CameronNemo
@ 2023-02-08 21:54 ` petersen77
  2023-02-14 20:59 ` [PR PATCH] [Merged]: " paper42
                   ` (14 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: petersen77 @ 2023-02-08 21:54 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 299 bytes --]

New comment by petersen77 on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1423288191

Comment:
No problem. After using xdowngrade on the file I was able to install kernel 6.1.9. Everything's working fine, hope it will be soon in the official repo...

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: [PR PATCH] [Merged]: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (6 preceding siblings ...)
  2023-02-08 21:54 ` pinebookpro: kernel: update to 6.1.9, " petersen77
@ 2023-02-14 20:59 ` paper42
  2023-02-14 23:04 ` atweiden
                   ` (13 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: paper42 @ 2023-02-14 20:59 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1678 bytes --]

There's a merged pull request on the void-packages repository

pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
https://github.com/void-linux/void-packages/pull/41062

Description:
~~Testing and review needed!~~

pinebookpro-base: drop firmware dep, use ALSA UCM

* Pinebook Pro kernel no longer supports video output via altmode dp, and
that was the only reason to install the linux-firmware dependency.
* Replace the asound.state file with a dependency on ALSA UCM, which now
supports the Pinebook Pro.

pinebookpro-kernel: update to 6.1.9

* Adopt.
* Bump to new LTS branch.
* Remove merged or obsolete DTS patches.
* Remove merged gamma LUT patchset.
* Remove hacky USB Type-C alternate mode DisplayPort patchset.
* Use zstd to compress modules

[ci skip]

[skip ci]

<!-- Uncomment relevant sections and delete options which are not applicable -->

#### Testing the changes
- I tested the changes in this PR: **YES**

<!--
#### New package
- This new package conforms to the [package requirements](https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#package-requirements): **YES**|**NO**
-->

<!-- Note: If the build is likely to take more than 2 hours, please add ci skip tag as described in
https://github.com/void-linux/void-packages/blob/master/CONTRIBUTING.md#continuous-integration
and test at least one native build and, if supported, at least one cross build.
Ignore this section if this PR is not skipping CI.
-->
#### Local build testing
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64 (cross)
  - aarch64-musl (cross)


^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (7 preceding siblings ...)
  2023-02-14 20:59 ` [PR PATCH] [Merged]: " paper42
@ 2023-02-14 23:04 ` atweiden
  2023-02-15  1:11 ` CameronNemo
                   ` (12 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: atweiden @ 2023-02-14 23:04 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1104 bytes --]

New comment by atweiden on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1430508155

Comment:
@CameronNemo and anyone else with a pbp running Void,

Have you seen [SvenKiljan/archlinuxarm-pbp](https://github.com/SvenKiljan/archlinuxarm-pbp)? The motivation behind the project seems relevant:

> Manjaro ARM is the semi-official distribution of the Pinebook Pro. The device ships with it, and it seems most development for this particular device ends up in this distribution. The additional Arch Linux ARM packages to support the Pinebook Pro are mostly based on those offered by Manjaro ARM, with some minor adjustments to make them fit better in the Arch Linux ARM ecosystem.

I’ve done some spelunking through pbp-related code in Manjaro and postmarketOS, and it seems to me Void’s current pbp support is already an approximation of the pbp-related code in the aforementioned projects. In any case, the packages at [SvenKiljan/archlinuxarm-pbp-packages](https://github.com/SvenKiljan/archlinuxarm-pbp-packages) look slightly better maintained.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (8 preceding siblings ...)
  2023-02-14 23:04 ` atweiden
@ 2023-02-15  1:11 ` CameronNemo
  2023-02-15  3:18 ` atweiden
                   ` (11 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-15  1:11 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 591 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1430609181

Comment:
@atweiden I am not sure what I am intended to take away from those repos. Is there something they accomplish that we do not? Maybe newer U-Boot. I have not updated U-Boot since I flashed a faulty build of 2022.07 and had to go through a tedious process to revert to 2022.04. There is always the Tow-Boot that distributes well-tested builds that can be flashed to SPI. Other than that it seems we have everything we can reasonably pull into Void.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (9 preceding siblings ...)
  2023-02-15  1:11 ` CameronNemo
@ 2023-02-15  3:18 ` atweiden
  2023-02-15 16:29 ` CameronNemo
                   ` (10 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: atweiden @ 2023-02-15  3:18 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1364 bytes --]

New comment by atweiden on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1430694577

Comment:
Notable differences between [SvenKiljan/archlinuxarm-pbp-packages](https://github.com/SvenKiljan/archlinuxarm-pbp-packages) and what we have:

- pinebookpro-audio: we don’t have this; it’s seemingly designed to facilitate headphone usage, though having never used headphones with my pbp, I can’t comment on the necessity of it
- pinebookpro-kernel: they’re on 6.1.11 to our 6.1.9, and have additional patches; their kernel dotconfig also differs in many places (e.g. PCIe, device drivers, ARM-related)
- pinebookpro-libdrm: they [patched libdrm](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/libdrm-pinebookpro/0001-Prevent-dirty-tracking-for-Pinebook-Pro.patch)
- pinebookpro-uboot: they’re on 2023.01 to our 2022.04, and have additional patches

I’m with you on Tow-Boot. The kernel seems more important. I don’t know enough to say which kernel config is “better”, but I’d just note Pine64 is shipping the kernel config appearing in Manjaro/ALARM on new pbps. I’m sure their kernel config could be more optimized, though.

Just wanted to bring this repo to the pbp crowd’s attention, because I’d never run across it before, and it seems to be of reasonable quality.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (10 preceding siblings ...)
  2023-02-15  3:18 ` atweiden
@ 2023-02-15 16:29 ` CameronNemo
  2023-02-15 16:29 ` CameronNemo
                   ` (9 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-15 16:29 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 682 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1431643280

Comment:
The audio package/hacks is/are not necessary anymore thanks to ALSA UCM. See https://github.com/alsa-project/alsa-ucm-conf/pull/112.

The kernel is patched to all hell in that repo. I've recently taken a more conservative approach. Furthermore their kernel targets multiple devices and SoCs, whereas this kernel is only intended for the PBP (and perhaps some other rk3399 devices).

Bumping the patch version for the kernel can be done as needed.

That libdrm patch seems... odd. Not sure what they are trying to accomplish there.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (11 preceding siblings ...)
  2023-02-15 16:29 ` CameronNemo
@ 2023-02-15 16:29 ` CameronNemo
  2023-02-16  3:57 ` atweiden
                   ` (8 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-15 16:29 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 682 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1431643280

Comment:
The audio package/hacks is/are not necessary anymore thanks to ALSA UCM. See https://github.com/alsa-project/alsa-ucm-conf/pull/112.

The kernel is patched to all hell in that repo. I've recently taken a more conservative approach. Furthermore their kernel targets multiple devices and SoCs, whereas this kernel is only intended for the PBP (and perhaps some other rk3399 devices).

Bumping the patch version for the kernel can be done as needed.

That libdrm patch seems... odd. Not sure what they are trying to accomplish there.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (12 preceding siblings ...)
  2023-02-15 16:29 ` CameronNemo
@ 2023-02-16  3:57 ` atweiden
  2023-02-16  5:26 ` CameronNemo
                   ` (7 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: atweiden @ 2023-02-16  3:57 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4490 bytes --]

New comment by atweiden on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1432472956

Comment:
> The kernel is patched to all hell in that repo. I've recently taken a more conservative approach. Furthermore their kernel targets multiple devices and SoCs, whereas this kernel is only intended for the PBP (and perhaps some other rk3399 devices).

Yes, and a conservative strategy can be good. On that note, it looks like we already are shipping various Manjaro patches in the pinebookpro-kernel template. Are you sure they’re still relevant, or more relevant to have than the latest patches Manjaro is shipping at present — patches which Pine64 is shipping new pbps with?

Many of these patches for example are made for the pbp, e.g.

- [linux-manjaro/2001-staging-add-rtl8723cs-driver.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/2001-staging-add-rtl8723cs-driver.patch): possibly relevant to wifi/bluetooth ([see also](https://lkml.org/lkml/2023/2/8/687))
- [linux-manjaro/2002-brcmfmac-USB-probing-provides-no-board-type.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/2002-brcmfmac-USB-probing-provides-no-board-type.patch): possibly relevant to wifi
- [linux-manjaro/2003-arm64-dts-rockchip-Work-around-daughterboard-issues.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/2003-arm64-dts-rockchip-Work-around-daughterboard-issues.patch): relevant to sd card usage
- [linux-manjaro/2004-arm64-dts-allwinner-add-hdmi-sound-to-pine-devices.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/2004-arm64-dts-allwinner-add-hdmi-sound-to-pine-devices.patch): possibly relevant to hdmi audio
- [linux-manjaro/4001-arm64-dts-rk3399-pinebook-pro-Fix-USB-PD-charging.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4001-arm64-dts-rk3399-pinebook-pro-Fix-USB-PD-charging.patch): relevant to usb-c charging
- [linux-manjaro/4002-arm64-dts-rk3399-pinebook-pro-Improve-Type-C-support-on-Pinebook-Pro.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4002-arm64-dts-rk3399-pinebook-pro-Improve-Type-C-support-on-Pinebook-Pro.patch): relevant to usb-c usage
- [linux-manjaro/4003-arm64-dts-rk3399-pinebook-pro-Remove-redundant-pinctrl-properties-from-edp.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4003-arm64-dts-rk3399-pinebook-pro-Remove-redundant-pinctrl-properties-from-edp.patch)
- [linux-manjaro/4004-arm64-dts-rk3399-pinebook-pro-Remove-unused-features.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4004-arm64-dts-rk3399-pinebook-pro-Remove-unused-features.patch)
- [linux-manjaro/4005-arm64-dts-rk3399-pinebook-pro-Dont-allow-usb2-phy-driver-to-update-USB-role.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4005-arm64-dts-rk3399-pinebook-pro-Dont-allow-usb2-phy-driver-to-update-USB-role.patch)
- [linux-manjaro/4006-arm64-dts-rockchip-rk3399-pinebook-pro-Support-both-Type-C-plug-orientations.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4006-arm64-dts-rockchip-rk3399-pinebook-pro-Support-both-Type-C-plug-orientations.patch): relevant to usb-c usage
- [linux-manjaro/4007-ASoC-codec-es8316-DAC-Soft-Ramp-Rate-is-just-a-2-bit-control.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4007-ASoC-codec-es8316-DAC-Soft-Ramp-Rate-is-just-a-2-bit-control.patch): possibly relevant to audio
- [linux-manjaro/4008-arm64-dts-rk3399-pinebook-pro-Fix-codec-frequency-after-boot.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4008-arm64-dts-rk3399-pinebook-pro-Fix-codec-frequency-after-boot.patch)
- [linux-manjaro/4009-arm64-dts-rockchip-rk3399-pinebook-pro-Fix-VDO-display-output.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4009-arm64-dts-rockchip-rk3399-pinebook-pro-Fix-VDO-display-output.patch)

None of the above are being applied to the pinebookpro-kernel template as is. I wouldn’t advocate tossing these pbp-specific patches into the trash bin on the grounds Manjaro targets multiple devices with one kernel. That line of reasoning would seem to make more sense wrt the kernel dotconfig — which I know little of.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (13 preceding siblings ...)
  2023-02-16  3:57 ` atweiden
@ 2023-02-16  5:26 ` CameronNemo
  2023-02-16  6:56 ` atweiden
                   ` (6 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-16  5:26 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1777 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1432532231

Comment:
So many of those are altmode DP related, which I deliberately do not support because it never worked reliably and required invasive, never going to be upstreamed patches. Others are not PBP related at all. If it says Allwinner for example, that is not targeting the PBP. That first one is also not related to the WiFi chipset used on the PBP.

For any others, submit them upstream if they help you. That way the patch gets more scrutiny and helps every distro, not just us. I am more likely to remove patches than add them at this point in time. I have no interest in trying to keep up with the nightmare that is Manjaro ARM's kernel.

These are the only ones that seem both PBP related and upstream-able:

* [linux-manjaro/2002-brcmfmac-USB-probing-provides-no-board-type.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/2002-brcmfmac-USB-probing-provides-no-board-type.patch)
* [linux-manjaro/2003-arm64-dts-rockchip-Work-around-daughterboard-issues.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/2003-arm64-dts-rockchip-Work-around-daughterboard-issues.patch)
* [linux-manjaro/4007-ASoC-codec-es8316-DAC-Soft-Ramp-Rate-is-just-a-2-bit-control.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4007-ASoC-codec-es8316-DAC-Soft-Ramp-Rate-is-just-a-2-bit-control.patch)
* [linux-manjaro/4008-arm64-dts-rk3399-pinebook-pro-Fix-codec-frequency-after-boot.patch](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4008-arm64-dts-rk3399-pinebook-pro-Fix-codec-frequency-after-boot.patch)

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (14 preceding siblings ...)
  2023-02-16  5:26 ` CameronNemo
@ 2023-02-16  6:56 ` atweiden
  2023-02-16  9:14 ` CameronNemo
                   ` (5 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: atweiden @ 2023-02-16  6:56 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 430 bytes --]

New comment by atweiden on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1432611117

Comment:
I see. Would you be opposed to [bumping the kernel to 6.1.12](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/commit/85324ebd4e90f2ad0135cb547efc67deb5623f87) and including those patches you mentioned?

Are the Manjaro patches we have now still relevant on a 6.1 series kernel?

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (15 preceding siblings ...)
  2023-02-16  6:56 ` atweiden
@ 2023-02-16  9:14 ` CameronNemo
  2023-02-17  4:25 ` atweiden
                   ` (4 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-16  9:14 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 374 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1432761649

Comment:
Unless those patches fix glaring usability issues, no I do not want to include them. Submit them upstream. Maybe if they are upstream we can include them early.

All of the patches that I included fix notable usability issues.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (16 preceding siblings ...)
  2023-02-16  9:14 ` CameronNemo
@ 2023-02-17  4:25 ` atweiden
  2023-02-17  5:30 ` CameronNemo
                   ` (3 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: atweiden @ 2023-02-17  4:25 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1842 bytes --]

New comment by atweiden on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1434086584

Comment:
@CameronNemo: just to clarify, the patches at [SvenKiljan/archlinuxarm-pbp-packages](https://github.com/SvenKiljan/archlinuxarm-pbp-packages) aren’t arbitrary. They’re the same patches new pbps are shipped with as part of Manjaro. From what I can tell, Manjaro is currently, and has been, actively upstreaming their own patches. Surely you’d agree Pine64/Manjaro is in an excellent position to *continue* upstreaming their own patches, and that the lack of a Manjaro patch being upstreamed at present doesn’t rule out its being upstreamed in the future, irrespective of my or anyone else’s at Void’s actions.

Is your position that the pinebookpro-kernel template should never include any patches beyond those made to our linuxX.Y templates? If so, why are we using the pinebookpro-kernel template, in the first place?

And if your position is that *Manjaro*’s patches need to be either upstreamed or discarded, why are 5 out of 6 patches in the pinebookpro-kernel template now seemingly from a nearly 2-year old version of Manjaro? It would be understandable if those patches weren’t your doing; I just hope you can see the reason for my confusion in regards to the consistency of your stated position. Am I misunderstanding something?

Because you asked, here’s one example of a usability issue solved by one of the latest pbp-specific Manjaro-origin patches:

> MicroSD card slot in the Pinebook Pro is located on a separate daughterboard that's connected to the mainboard using a rather long flat cable.  The resulting signal degradation causes many perfectly fine microSD cards not to work in the Pinebook Pro, which is a common source of frustration among the owners.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (17 preceding siblings ...)
  2023-02-17  4:25 ` atweiden
@ 2023-02-17  5:30 ` CameronNemo
  2023-02-17  5:30 ` CameronNemo
                   ` (2 subsequent siblings)
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-17  5:30 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1755 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1434123591

Comment:
>From what I can tell, Manjaro is currently, and has been, actively upstreaming their own patches

Yeah, no. They upstream some, sometimes. Mostly they pull in patches that will never be accepted upstream, like the altmode DP patches.

>Is your position that the pinebookpro-kernel template should never include any patches beyond those made to our linuxX.Y templates? If so, why are we using the pinebookpro-kernel template, in the first place?

Yeah I think we should be removing patches and eventually get rid of the device specific kernel. Debian, for example, supports the PBP but uses their generic ARM64 kernel to do so. PostmarketOS has a [linux-postmarketos-rockchip package](https://gitlab.com/postmarketOS/pmaports/-/blob/master/device/community/linux-postmarketos-rockchip/APKBUILD) that is a completely unpatched kernel, which they use for the PBP and some other Rockchip devices.

>why are 5 out of 6 patches in the pinebookpro-kernel template now seemingly from a nearly 2-year old version of Manjaro?

They cannot be upstreamed or were never submitted, but fix issues that I could personally reproduce.

>one of the latest pbp-specific Manjaro-origin patches

By "latest", I hope you realize that is a patch that was written 9 months ago and never sent upstream. Send it upstream! If they accept it, you can pull it in without me objecting. I have personally never run into any issues with the microSD card slot, and I have used a variety of microSD cards. Maybe I am lucky? Are you actually seeing errors with the microSD card slot? I've not heard anyone complain who uses Void.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (18 preceding siblings ...)
  2023-02-17  5:30 ` CameronNemo
@ 2023-02-17  5:30 ` CameronNemo
  2023-02-17 19:45 ` atweiden
  2023-02-17 22:53 ` CameronNemo
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-17  5:30 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1928 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1434123591

Comment:
>From what I can tell, Manjaro is currently, and has been, actively upstreaming their own patches

Yeah, no. They upstream some, sometimes. Mostly they pull in patches that will never be accepted upstream, like the altmode DP patches.

>Is your position that the pinebookpro-kernel template should never include any patches beyond those made to our linuxX.Y templates? If so, why are we using the pinebookpro-kernel template, in the first place?

Yeah I think we should be removing patches and eventually get rid of the device specific kernel. Debian, for example, supports the PBP but uses their generic ARM64 kernel to do so. PostmarketOS has a [linux-postmarketos-rockchip package](https://gitlab.com/postmarketOS/pmaports/-/blob/master/device/community/linux-postmarketos-rockchip/APKBUILD) that is a completely unpatched kernel, which they use for the PBP and some other Rockchip devices.

>why are 5 out of 6 patches in the pinebookpro-kernel template now seemingly from a nearly 2-year old version of Manjaro?

They cannot be upstreamed or were never submitted, but fix issues that I could personally reproduce.

>one of the latest pbp-specific Manjaro-origin patches

By "latest", I hope you realize that is a patch that was written 9 months ago and never sent upstream. Send it upstream! If they accept it, you can pull it in without me objecting. I have personally never run into any issues with the microSD card slot, and I have used a variety of microSD cards. Maybe I am lucky? Are you actually seeing errors with the microSD card slot? I've not heard anyone complain who uses Void.

I think this conversation is going in circles so I am going to unsubscribe. Feel free to CC me on any future patches you send upstream or PRs you submit to Void, though.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (19 preceding siblings ...)
  2023-02-17  5:30 ` CameronNemo
@ 2023-02-17 19:45 ` atweiden
  2023-02-17 22:53 ` CameronNemo
  21 siblings, 0 replies; 23+ messages in thread
From: atweiden @ 2023-02-17 19:45 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1368 bytes --]

New comment by atweiden on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1435151806

Comment:
@CameronNemo:

Of the many patches I linked to, only one of them mentions Alt-DP mode: “[This fixes USB 3.0 and Alt-DP modes in reverse plug orientation](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4006-arm64-dts-rockchip-rk3399-pinebook-pro-Support-both-Type-C-plug-orientations.patch)”.

If I understand correctly, your preference is to do away with the pinebookpro-kernel template. But we’re using this template today, and I don’t think it’s valid to reject all modern pbp patches shipped with new pbps as part of Manjaro on the basis of Alt-DP mode being buggy.

> Are you actually seeing errors with the microSD card slot? I've not heard anyone complain who uses Void.

I routinely encounter this error with one of my SD cards.

In general, I disagree with the idea that only “upstreamable patches”, as you put it, should go in pinebookpro-kernel. If we’re not willing to include bespoke patches designed for the pbp in a template called pinebookpro-kernel, then we shouldn’t be using pinebookpro-kernel at all.

Anyway, I think this warrants a larger discussion, so I’ll be opening an issue to bring this debate to the attention of more Void pbp users.

^ permalink raw reply	[flat|nested] 23+ messages in thread

* Re: pinebookpro: kernel: update to 6.1.9, base: drop firmware dependency, use ALSA UCM
  2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
                   ` (20 preceding siblings ...)
  2023-02-17 19:45 ` atweiden
@ 2023-02-17 22:53 ` CameronNemo
  21 siblings, 0 replies; 23+ messages in thread
From: CameronNemo @ 2023-02-17 22:53 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 569 bytes --]

New comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/41062#issuecomment-1435369460

Comment:
>Of the many patches I linked to, only one of them mentions Alt-DP mode: “[This fixes USB 3.0 and Alt-DP modes in reverse plug orientation](https://github.com/SvenKiljan/archlinuxarm-pbp-packages/raw/main/linux-manjaro/4006-arm64-dts-rockchip-rk3399-pinebook-pro-Support-both-Type-C-plug-orientations.patch)”.

Check the text/diff of the patches. If you see the string "extcon" or "altmode", it is altmode-DP related.

^ permalink raw reply	[flat|nested] 23+ messages in thread

end of thread, other threads:[~2023-02-17 22:53 UTC | newest]

Thread overview: 23+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-12-13 16:12 [PR PATCH] pinebookpro-kernel: update to 6.1.0 CameronNemo
2022-12-21 18:58 ` [PR PATCH] [Updated] pinebookpro-kernel: update to 6.1.1 CameronNemo
2023-02-06  2:29 ` CameronNemo
2023-02-06  2:32 ` pinebookpro: kernel: update to 6.1.1, base: drop firmware dependency, use ALSA UCM CameronNemo
2023-02-06 12:18 ` petersen77
2023-02-06 15:46 ` CameronNemo
2023-02-06 15:48 ` CameronNemo
2023-02-08 21:54 ` pinebookpro: kernel: update to 6.1.9, " petersen77
2023-02-14 20:59 ` [PR PATCH] [Merged]: " paper42
2023-02-14 23:04 ` atweiden
2023-02-15  1:11 ` CameronNemo
2023-02-15  3:18 ` atweiden
2023-02-15 16:29 ` CameronNemo
2023-02-15 16:29 ` CameronNemo
2023-02-16  3:57 ` atweiden
2023-02-16  5:26 ` CameronNemo
2023-02-16  6:56 ` atweiden
2023-02-16  9:14 ` CameronNemo
2023-02-17  4:25 ` atweiden
2023-02-17  5:30 ` CameronNemo
2023-02-17  5:30 ` CameronNemo
2023-02-17 19:45 ` atweiden
2023-02-17 22:53 ` CameronNemo

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).