aboutsummaryrefslogtreecommitdiffstats
path: root/cfg
diff options
context:
space:
mode:
Diffstat (limited to 'cfg')
-rw-r--r--cfg/8250.cfg2
-rw-r--r--cfg/8250.scc1
-rw-r--r--cfg/amd.cfg2
-rw-r--r--cfg/amd.scc1
-rw-r--r--cfg/boot-live.cfg2
-rw-r--r--cfg/boot-live.scc1
-rw-r--r--cfg/cgroup-hugetlb.cfg5
-rw-r--r--cfg/cgroup-hugetlb.scc5
-rw-r--r--cfg/criu.cfg8
-rw-r--r--cfg/criu.scc4
-rw-r--r--cfg/crypto-obsolete-disable.cfg1
-rw-r--r--cfg/crypto-obsolete-disable.scc6
-rw-r--r--cfg/debug-kselftest.cfg1
-rw-r--r--cfg/debug-kselftest.scc1
-rw-r--r--cfg/debug/common/debug-kernelhacking.cfg1
-rw-r--r--cfg/debug/common/debug-kernelhacking.scc1
-rw-r--r--cfg/debug/crypto/debug-crypto-test.cfg1
-rw-r--r--cfg/debug/crypto/debug-crypto-test.scc1
-rw-r--r--cfg/debug/debug-info/debug-enable-must-check.cfg1
-rw-r--r--cfg/debug/debug-info/debug-enable-must-check.scc1
-rw-r--r--cfg/debug/debug-info/debug-enable-warn-deprecated.cfg1
-rw-r--r--cfg/debug/debug-info/debug-enable-warn-deprecated.scc1
-rw-r--r--cfg/debug/debug-info/debug-force-weak-percpu.cfg1
-rw-r--r--cfg/debug/debug-info/debug-force-weak-percpu.scc1
-rw-r--r--cfg/debug/debug-info/debug-gdbscripts.cfg1
-rw-r--r--cfg/debug/debug-info/debug-gdbscripts.scc1
-rw-r--r--cfg/debug/debug-info/debug-headers-check.cfg1
-rw-r--r--cfg/debug/debug-info/debug-headers-check.scc1
-rw-r--r--cfg/debug/debug-info/debug-info-dwarf4.cfg1
-rw-r--r--cfg/debug/debug-info/debug-info-dwarf4.scc1
-rw-r--r--cfg/debug/debug-info/debug-info-reduced.cfg1
-rw-r--r--cfg/debug/debug-info/debug-info-reduced.scc1
-rw-r--r--cfg/debug/debug-info/debug-info-split.cfg1
-rw-r--r--cfg/debug/debug-info/debug-info-split.scc1
-rw-r--r--cfg/debug/debug-info/debug-info.cfg2
-rw-r--r--cfg/debug/debug-info/debug-info.scc1
-rw-r--r--cfg/debug/debug-info/debug-page-owner.cfg1
-rw-r--r--cfg/debug/debug-info/debug-page-owner.scc1
-rw-r--r--cfg/debug/debug-info/debug-readable-asm.cfg1
-rw-r--r--cfg/debug/debug-info/debug-readable-asm.scc1
-rw-r--r--cfg/debug/debug-info/debug-section-mismatch-warn.cfg1
-rw-r--r--cfg/debug/debug-info/debug-section-mismatch-warn.scc1
-rw-r--r--cfg/debug/debug-info/debug-section-mismatch.cfg1
-rw-r--r--cfg/debug/debug-info/debug-section-mismatch.scc1
-rw-r--r--cfg/debug/debug-info/debug-strip-asm-syms.cfg1
-rw-r--r--cfg/debug/debug-info/debug-strip-asm-syms.scc1
-rw-r--r--cfg/debug/debug-info/debug-unused-symbols.cfg1
-rw-r--r--cfg/debug/debug-info/debug-unused-symbols.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fail-futex.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-fail-futex.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fail-io-timeout.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-fail-io-timeout.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fail-make-request.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-fail-make-request.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fail-pagealloc.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-fail-pagealloc.scc1
-rw-r--r--cfg/debug/fault-inject/debug-failslab-slab.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-failslab-slab.scc1
-rw-r--r--cfg/debug/fault-inject/debug-failslab-slub.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-failslab-slub.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg6
-rw-r--r--cfg/debug/fault-inject/debug-fault-injection-debugfs.scc7
-rw-r--r--cfg/debug/fault-inject/debug-fault-injection.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-fault-injection.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fault-slab.scc1
-rw-r--r--cfg/debug/fault-inject/debug-fault-slub.scc1
-rw-r--r--cfg/debug/irq/debug-generic-irq-debugfs.cfg1
-rw-r--r--cfg/debug/irq/debug-generic-irq-debugfs.scc1
-rw-r--r--cfg/debug/irq/debug-irq-domain.cfg1
-rw-r--r--cfg/debug/irq/debug-irq-domain.scc1
-rw-r--r--cfg/debug/irq/debug-nmi-selftest.cfg1
-rw-r--r--cfg/debug/irq/debug-nmi-selftest.scc1
-rw-r--r--cfg/debug/irq/debug-shirq.cfg1
-rw-r--r--cfg/debug/irq/debug-shirq.scc1
-rw-r--r--cfg/debug/kcov/debug-kcov.cfg4
-rw-r--r--cfg/debug/kcov/debug-kcov.scc5
-rw-r--r--cfg/debug/kcsan/debug-kcsan.cfg2
-rw-r--r--cfg/debug/kcsan/debug-kcsan.scc5
-rw-r--r--cfg/debug/kgdb/debug-kgdb-kdb.cfg1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-kdb.scc1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-keyboard.cfg1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-keyboard.scc1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-serial-console.cfg1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-serial-console.scc1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-serial-console.scc~1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-tests-onboot.scc1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-tests.cfg1
-rw-r--r--cfg/debug/kgdb/debug-kgdb-tests.scc1
-rw-r--r--cfg/debug/kgdb/debug-kgdb.cfg1
-rw-r--r--cfg/debug/kgdb/debug-kgdb.scc1
-rw-r--r--cfg/debug/kgdb/debug-lowlevel-trap.cfg1
-rw-r--r--cfg/debug/kgdb/debug-lowlevel-trap.scc1
-rw-r--r--cfg/debug/linked-list/debug-list.cfg1
-rw-r--r--cfg/debug/linked-list/debug-list.scc1
-rw-r--r--cfg/debug/linked-list/debug-pi-list.cfg1
-rw-r--r--cfg/debug/linked-list/debug-pi-list.scc1
-rw-r--r--cfg/debug/linked-list/debug-sg.cfg1
-rw-r--r--cfg/debug/linked-list/debug-sg.scc1
-rw-r--r--cfg/debug/lock/debug-atomicsleep.cfg1
-rw-r--r--cfg/debug/lock/debug-atomicsleep.scc1
-rw-r--r--cfg/debug/lock/debug-lock-common.cfg1
-rw-r--r--cfg/debug/lock/debug-lock-common.scc1
-rw-r--r--cfg/debug/lock/debug-lock-stat.cfg1
-rw-r--r--cfg/debug/lock/debug-lock-stat.scc1
-rw-r--r--cfg/debug/lock/debug-lock-torture-test.cfg1
-rw-r--r--cfg/debug/lock/debug-lock-torture-test.scc1
-rw-r--r--cfg/debug/lock/debug-lockapi-selftest.cfg1
-rw-r--r--cfg/debug/lock/debug-lockapi-selftest.scc1
-rw-r--r--cfg/debug/lock/debug-lockdep.cfg1
-rw-r--r--cfg/debug/lock/debug-lockdep.scc1
-rw-r--r--cfg/debug/lock/debug-mutexes.cfg1
-rw-r--r--cfg/debug/lock/debug-mutexes.scc1
-rw-r--r--cfg/debug/lock/debug-prove-lock.cfg1
-rw-r--r--cfg/debug/lock/debug-prove-lock.scc1
-rw-r--r--cfg/debug/lock/debug-rt-mutex.cfg1
-rw-r--r--cfg/debug/lock/debug-rt-mutex.scc1
-rw-r--r--cfg/debug/lock/debug-spinlock.cfg1
-rw-r--r--cfg/debug/lock/debug-spinlock.scc1
-rw-r--r--cfg/debug/lock/debug-wwmutex-selftest.cfg1
-rw-r--r--cfg/debug/lock/debug-wwmutex-selftest.scc1
-rw-r--r--cfg/debug/lock/debug-wwmutex-slowpath.cfg1
-rw-r--r--cfg/debug/lock/debug-wwmutex-slowpath.scc1
-rw-r--r--cfg/debug/lock_hang/debug-hungtask.cfg1
-rw-r--r--cfg/debug/lock_hang/debug-hungtask.scc1
-rw-r--r--cfg/debug/lock_hang/debug-wq-watchdog.cfg1
-rw-r--r--cfg/debug/lock_hang/debug-wq-watchdog.scc1
-rw-r--r--cfg/debug/mem/debug-cpa.cfg1
-rw-r--r--cfg/debug/mem/debug-cpa.scc1
-rw-r--r--cfg/debug/mem/debug-extendmap.cfg1
-rw-r--r--cfg/debug/mem/debug-extendmap.scc1
-rw-r--r--cfg/debug/mem/debug-highmem.cfg1
-rw-r--r--cfg/debug/mem/debug-highmem.scc1
-rw-r--r--cfg/debug/mem/debug-io-strict-devmem.cfg1
-rw-r--r--cfg/debug/mem/debug-io-strict-devmem.scc1
-rw-r--r--cfg/debug/mem/debug-iommu-stress.cfg1
-rw-r--r--cfg/debug/mem/debug-iommu-stress.scc1
-rw-r--r--cfg/debug/mem/debug-memleak.cfg1
-rw-r--r--cfg/debug/mem/debug-memleak.scc1
-rw-r--r--cfg/debug/mem/debug-memtest.cfg1
-rw-r--r--cfg/debug/mem/debug-memtest.scc1
-rw-r--r--cfg/debug/mem/debug-objects.cfg1
-rw-r--r--cfg/debug/mem/debug-objects.scc1
-rw-r--r--cfg/debug/mem/debug-pagealloc.cfg3
-rw-r--r--cfg/debug/mem/debug-pagealloc.scc1
-rw-r--r--cfg/debug/mem/debug-pageref.cfg1
-rw-r--r--cfg/debug/mem/debug-pageref.scc1
-rw-r--r--cfg/debug/mem/debug-percpumap.cfg1
-rw-r--r--cfg/debug/mem/debug-percpumap.scc1
-rw-r--r--cfg/debug/mem/debug-poison.cfg1
-rw-r--r--cfg/debug/mem/debug-poison.scc1
-rw-r--r--cfg/debug/mem/debug-rodata.cfg1
-rw-r--r--cfg/debug/mem/debug-rodata.scc1
-rw-r--r--cfg/debug/mem/debug-slub.cfg1
-rw-r--r--cfg/debug/mem/debug-slub.scc1
-rw-r--r--cfg/debug/mem/debug-strict-devmem.cfg1
-rw-r--r--cfg/debug/mem/debug-strict-devmem.scc1
-rw-r--r--cfg/debug/mem/debug-tlbflush.cfg1
-rw-r--r--cfg/debug/mem/debug-tlbflush.scc1
-rw-r--r--cfg/debug/mem/debug-vm.cfg1
-rw-r--r--cfg/debug/mem/debug-vm.scc1
-rw-r--r--cfg/debug/misc/debug-block-ext-devt.cfg1
-rw-r--r--cfg/debug/misc/debug-block-ext-devt.scc1
-rw-r--r--cfg/debug/misc/debug-boot-params.cfg1
-rw-r--r--cfg/debug/misc/debug-boot-params.scc1
-rw-r--r--cfg/debug/misc/debug-bug-on-datacorruption.cfg1
-rw-r--r--cfg/debug/misc/debug-bug-on-datacorruption.scc1
-rw-r--r--cfg/debug/misc/debug-credentials.cfg2
-rw-r--r--cfg/debug/misc/debug-credentials.scc1
-rw-r--r--cfg/debug/misc/debug-dma-api.cfg1
-rw-r--r--cfg/debug/misc/debug-dma-api.scc1
-rw-r--r--cfg/debug/misc/debug-entry.cfg1
-rw-r--r--cfg/debug/misc/debug-entry.scc1
-rw-r--r--cfg/debug/misc/debug-latencytop.cfg1
-rw-r--r--cfg/debug/misc/debug-latencytop.scc1
-rw-r--r--cfg/debug/misc/debug-optimize-inlining.cfg1
-rw-r--r--cfg/debug/misc/debug-optimize-inlining.scc3
-rw-r--r--cfg/debug/misc/debug-panic-oops.cfg1
-rw-r--r--cfg/debug/misc/debug-panic-oops.scc1
-rw-r--r--cfg/debug/misc/debug-warn-unseeded-random.cfg1
-rw-r--r--cfg/debug/misc/debug-warn-unseeded-random.scc1
-rw-r--r--cfg/debug/misc/debug-wq-force-rr-cpu.cfg1
-rw-r--r--cfg/debug/misc/debug-wq-force-rr-cpu.scc1
-rw-r--r--cfg/debug/misc/debug-x86-verbose-bootup.cfg1
-rw-r--r--cfg/debug/misc/debug-x86-verbose-bootup.scc1
-rw-r--r--cfg/debug/notifier/debug-netdev-notifier.cfg1
-rw-r--r--cfg/debug/notifier/debug-netdev-notifier.scc1
-rw-r--r--cfg/debug/notifier/debug-notifier-err-injection.cfg1
-rw-r--r--cfg/debug/notifier/debug-notifier-err-injection.scc1
-rw-r--r--cfg/debug/notifier/debug-notifiers.cfg1
-rw-r--r--cfg/debug/notifier/debug-notifiers.scc1
-rw-r--r--cfg/debug/notifier/debug-pm-notifier.cfg1
-rw-r--r--cfg/debug/notifier/debug-pm-notifier.scc1
-rw-r--r--cfg/debug/pm/debug-pm-advanced.cfg1
-rw-r--r--cfg/debug/pm/debug-pm-advanced.scc1
-rw-r--r--cfg/debug/pm/debug-pm-test-suspend.cfg1
-rw-r--r--cfg/debug/pm/debug-pm-test-suspend.scc1
-rw-r--r--cfg/debug/pm/debug-pm-trace-rtc.cfg1
-rw-r--r--cfg/debug/pm/debug-pm-trace-rtc.scc1
-rw-r--r--cfg/debug/pm/debug-pm.cfg1
-rw-r--r--cfg/debug/pm/debug-pm.scc1
-rw-r--r--cfg/debug/printk/debug-boot-printk-delay.cfg1
-rw-r--r--cfg/debug/printk/debug-boot-printk-delay.scc1
-rw-r--r--cfg/debug/printk/debug-dynamic-debug.cfg1
-rw-r--r--cfg/debug/printk/debug-dynamic-debug.scc1
-rw-r--r--cfg/debug/printk/debug-early-printk-dbgp.cfg1
-rw-r--r--cfg/debug/printk/debug-early-printk-dbgp.scc1
-rw-r--r--cfg/debug/printk/debug-early-printk-efi.cfg1
-rw-r--r--cfg/debug/printk/debug-early-printk-efi.scc1
-rw-r--r--cfg/debug/printk/debug-early-printk-usb.cfg1
-rw-r--r--cfg/debug/printk/debug-early-printk-usb.scc1
-rw-r--r--cfg/debug/printk/debug-printk-time.cfg1
-rw-r--r--cfg/debug/printk/debug-printk-time.scc1
-rw-r--r--cfg/debug/processor/debug-cpu-hotplug-state-control.cfg1
-rw-r--r--cfg/debug/processor/debug-cpu-hotplug-state-control.scc1
-rw-r--r--cfg/debug/processor/debug-hotplug-cpu0.cfg1
-rw-r--r--cfg/debug/processor/debug-hotplug-cpu0.scc1
-rw-r--r--cfg/debug/rcu/debug-rcu-eqs.cfg1
-rw-r--r--cfg/debug/rcu/debug-rcu-eqs.scc1
-rw-r--r--cfg/debug/rcu/debug-rcu-perftest.cfg1
-rw-r--r--cfg/debug/rcu/debug-rcu-perftest.scc1
-rw-r--r--cfg/debug/rcu/debug-rcu-torturetest.cfg1
-rw-r--r--cfg/debug/rcu/debug-rcu-torturetest.scc1
-rw-r--r--cfg/debug/rcu/debug-rcu-trace.cfg1
-rw-r--r--cfg/debug/rcu/debug-rcu-trace.scc1
-rw-r--r--cfg/debug/runtime-test/debug-atomic64-selftest.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-atomic64-selftest.scc1
-rw-r--r--cfg/debug/runtime-test/debug-backtrace-self-test.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-backtrace-self-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-interval-tree-test.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-interval-tree-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-kerneldump-test.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-kerneldump-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-kprobes-sanity-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-list-sort.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-list-sort.scc1
-rw-r--r--cfg/debug/runtime-test/debug-percpu-test.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-percpu-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-rbtree-test.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-rbtree-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-runtime-test.scc1
-rw-r--r--cfg/debug/runtime-test/debug-sort.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-sort.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-bitmap.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-bitmap.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-bpf.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-bpf.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-firmware.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-firmware.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-hash.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-hash.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-hexdump.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-hexdump.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-kmod.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-kmod.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-kstrtox.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-kstrtox.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-lkm.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-lkm.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-printf.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-printf.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-rhashtable.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-rhashtable.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-static-keys.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-static-keys.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-string-helpers.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-string-helpers.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-sysctl.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-sysctl.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-udelay.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-udelay.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-user-copy.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-user-copy.scc1
-rw-r--r--cfg/debug/runtime-test/debug-test-uuid.cfg1
-rw-r--r--cfg/debug/runtime-test/debug-test-uuid.scc1
-rw-r--r--cfg/debug/sched/debug-sched.cfg1
-rw-r--r--cfg/debug/sched/debug-sched.scc1
-rw-r--r--cfg/debug/sched/debug-schedstats.cfg1
-rw-r--r--cfg/debug/sched/debug-schedstats.scc1
-rw-r--r--cfg/debug/selftest/debug-glob-selftest.cfg1
-rw-r--r--cfg/debug/selftest/debug-glob-selftest.scc1
-rw-r--r--cfg/debug/selftest/debug-random32-selftest.cfg1
-rw-r--r--cfg/debug/selftest/debug-random32-selftest.scc1
-rw-r--r--cfg/debug/selftest/debug-string-selftest.cfg1
-rw-r--r--cfg/debug/selftest/debug-string-selftest.scc1
-rw-r--r--cfg/debug/selftest/debug-xz-dec-test.cfg1
-rw-r--r--cfg/debug/selftest/debug-xz-dec-test.scc1
-rw-r--r--cfg/debug/syzkaller/debug-syzkaller.scc16
-rw-r--r--cfg/debug/tracer/debug-blk-dev-io-trace.cfg1
-rw-r--r--cfg/debug/tracer/debug-blk-dev-io-trace.scc1
-rw-r--r--cfg/debug/tracer/debug-dynamic-ftrace.cfg1
-rw-r--r--cfg/debug/tracer/debug-dynamic-ftrace.scc1
-rw-r--r--cfg/debug/tracer/debug-event-trace-test-syscalls.cfg1
-rw-r--r--cfg/debug/tracer/debug-event-trace-test-syscalls.scc1
-rw-r--r--cfg/debug/tracer/debug-ftrace-startup.cfg1
-rw-r--r--cfg/debug/tracer/debug-ftrace-startup.scc1
-rw-r--r--cfg/debug/tracer/debug-ftrace-syscalls.cfg1
-rw-r--r--cfg/debug/tracer/debug-ftrace-syscalls.scc1
-rw-r--r--cfg/debug/tracer/debug-func-profiler.cfg1
-rw-r--r--cfg/debug/tracer/debug-func-profiler.scc1
-rw-r--r--cfg/debug/tracer/debug-hist-triggers.cfg1
-rw-r--r--cfg/debug/tracer/debug-hist-triggers.scc1
-rw-r--r--cfg/debug/tracer/debug-hwlat-tracer.cfg1
-rw-r--r--cfg/debug/tracer/debug-hwlat_tracer.scc1
-rw-r--r--cfg/debug/tracer/debug-irqoff-latency.cfg1
-rw-r--r--cfg/debug/tracer/debug-irqoff-latency.scc1
-rw-r--r--cfg/debug/tracer/debug-kernel-func-graph.cfg1
-rw-r--r--cfg/debug/tracer/debug-kernel-func-graph.scc1
-rw-r--r--cfg/debug/tracer/debug-kernel-func.cfg1
-rw-r--r--cfg/debug/tracer/debug-kernel-func.scc1
-rw-r--r--cfg/debug/tracer/debug-kprobe-events.cfg1
-rw-r--r--cfg/debug/tracer/debug-kprobe-events.scc1
-rw-r--r--cfg/debug/tracer/debug-mmiotrace-test.cfg1
-rw-r--r--cfg/debug/tracer/debug-mmiotrace-test.scc1
-rw-r--r--cfg/debug/tracer/debug-mmiotrace.cfg1
-rw-r--r--cfg/debug/tracer/debug-mmiotrace.scc1
-rw-r--r--cfg/debug/tracer/debug-preempt-tracer.cfg1
-rw-r--r--cfg/debug/tracer/debug-preempt-tracer.scc1
-rw-r--r--cfg/debug/tracer/debug-ring-buffer-benchmark.cfg1
-rw-r--r--cfg/debug/tracer/debug-ring-buffer-benchmark.scc1
-rw-r--r--cfg/debug/tracer/debug-ring-buffer-startup.cfg1
-rw-r--r--cfg/debug/tracer/debug-ring-buffer-startup.scc1
-rw-r--r--cfg/debug/tracer/debug-sched-tracer.cfg1
-rw-r--r--cfg/debug/tracer/debug-sched-tracer.scc1
-rw-r--r--cfg/debug/tracer/debug-snapshot-percpu.cfg1
-rw-r--r--cfg/debug/tracer/debug-snapshot-percpu.scc1
-rw-r--r--cfg/debug/tracer/debug-snapshot.cfg1
-rw-r--r--cfg/debug/tracer/debug-snapshot.scc1
-rw-r--r--cfg/debug/tracer/debug-stack-tracer.cfg1
-rw-r--r--cfg/debug/tracer/debug-stack-tracer.scc1
-rw-r--r--cfg/debug/tracer/debug-trace-eval-map-file.cfg1
-rw-r--r--cfg/debug/tracer/debug-trace-eval-map-file.scc1
-rw-r--r--cfg/debug/tracer/debug-trace-support.cfg1
-rw-r--r--cfg/debug/tracer/debug-trace-support.scc1
-rw-r--r--cfg/debug/tracer/debug-trace.cfg1
-rw-r--r--cfg/debug/tracer/debug-trace.scc1
-rw-r--r--cfg/debug/tracer/debug-tracepoint-benchmark.cfg1
-rw-r--r--cfg/debug/tracer/debug-tracepoint-benchmark.scc1
-rw-r--r--cfg/debug/tracer/debug-uprobe-events.cfg1
-rw-r--r--cfg/debug/tracer/debug-uprobe_events.scc1
-rw-r--r--cfg/dmaengine.cfg1
-rw-r--r--cfg/dmaengine.scc1
-rw-r--r--cfg/docker.cfg15
-rw-r--r--cfg/docker.scc4
-rw-r--r--cfg/drm-cdvpvr.cfg5
-rw-r--r--cfg/drm-cdvpvr.scc1
-rw-r--r--cfg/ebtables.cfg2
-rw-r--r--cfg/ebtables.scc4
-rw-r--r--cfg/edf.scc1
-rw-r--r--cfg/efi-ext.cfg2
-rw-r--r--cfg/efi-ext.scc1
-rw-r--r--cfg/efi.cfg2
-rw-r--r--cfg/efi.scc1
-rw-r--r--cfg/fs/btrfs.cfg1
-rw-r--r--cfg/fs/btrfs.scc1
-rw-r--r--cfg/fs/debugfs.cfg1
-rw-r--r--cfg/fs/debugfs.scc1
-rw-r--r--cfg/fs/devtmpfs.cfg1
-rw-r--r--cfg/fs/devtmpfs.scc1
-rw-r--r--cfg/fs/ext2.cfg3
-rw-r--r--cfg/fs/ext2.scc1
-rw-r--r--cfg/fs/ext3.cfg1
-rw-r--r--cfg/fs/ext3.scc1
-rw-r--r--cfg/fs/ext4.cfg1
-rw-r--r--cfg/fs/ext4.scc1
-rw-r--r--cfg/fs/flash_fs.cfg6
-rw-r--r--cfg/fs/flash_fs.scc1
-rw-r--r--cfg/fs/squashfs.cfg2
-rw-r--r--cfg/fs/squashfs.scc5
-rw-r--r--cfg/fs/vfat.cfg1
-rw-r--r--cfg/fs/vfat.scc1
-rw-r--r--cfg/hv-guest.cfg1
-rw-r--r--cfg/hv-guest.scc1
-rw-r--r--cfg/intel.cfg2
-rw-r--r--cfg/intel.scc1
-rw-r--r--cfg/kubernetes.cfg39
-rw-r--r--cfg/kubernetes.scc5
-rw-r--r--cfg/lxc.cfg31
-rw-r--r--cfg/lxc.scc4
-rw-r--r--cfg/mips64.cfg3
-rw-r--r--cfg/mips64.scc1
-rw-r--r--cfg/mips64le.cfg3
-rw-r--r--cfg/mips64le.scc1
-rw-r--r--cfg/net/bridge.cfg7
-rw-r--r--cfg/net/bridge.scc1
-rw-r--r--cfg/net/ip6_nf.cfg2
-rw-r--r--cfg/net/ip6_nf.scc1
-rw-r--r--cfg/net/ip_nf.cfg3
-rw-r--r--cfg/net/ip_nf.scc1
-rw-r--r--cfg/net/ipsec.cfg1
-rw-r--r--cfg/net/ipsec.scc1
-rw-r--r--cfg/net/ipsec6.cfg5
-rw-r--r--cfg/net/ipsec6.scc1
-rw-r--r--cfg/net/ipv6.cfg1
-rw-r--r--cfg/net/ipv6.scc1
-rw-r--r--cfg/net/mdio.cfg3
-rw-r--r--cfg/net/mdio.scc5
-rw-r--r--cfg/net/y_or_m_enabled.cfg2
-rw-r--r--cfg/non-hardware.cfg2
-rw-r--r--cfg/paravirt_kvm.cfg1
-rw-r--r--cfg/paravirt_kvm.scc1
-rw-r--r--cfg/rbd.cfg1
-rw-r--r--cfg/rbd.scc1
-rw-r--r--cfg/remoteproc.cfg4
-rw-r--r--cfg/smp.cfg1
-rw-r--r--cfg/smp.scc1
-rw-r--r--cfg/smp_64.cfg1
-rw-r--r--cfg/smp_64.scc1
-rw-r--r--cfg/sound.cfg14
-rw-r--r--cfg/sound.scc1
-rw-r--r--cfg/systemd.cfg1
-rw-r--r--cfg/systemd.scc1
-rw-r--r--cfg/timer/hpet.cfg1
-rw-r--r--cfg/timer/hpet.scc1
-rw-r--r--cfg/timer/hz_100.cfg7
-rw-r--r--cfg/timer/hz_100.scc1
-rw-r--r--cfg/timer/hz_1000.cfg7
-rw-r--r--cfg/timer/hz_1000.scc1
-rw-r--r--cfg/timer/hz_250.cfg7
-rw-r--r--cfg/timer/hz_250.scc1
-rw-r--r--cfg/timer/no_hz.cfg3
-rw-r--r--cfg/timer/no_hz.scc1
-rw-r--r--cfg/timer/rtc.cfg1
-rw-r--r--cfg/timer/rtc.scc1
-rw-r--r--cfg/tracing.cfg1
-rw-r--r--cfg/tracing.scc1
-rw-r--r--cfg/usb-mass-storage.cfg1
-rw-r--r--cfg/usb-mass-storage.scc1
-rw-r--r--cfg/vesafb.cfg3
-rw-r--r--cfg/vesafb.scc1
-rw-r--r--cfg/virtio.cfg12
-rw-r--r--cfg/virtio.scc1
-rw-r--r--cfg/virtualbox-guest.cfg1
-rw-r--r--cfg/vmware-guest.cfg5
-rw-r--r--cfg/vmware-guest.scc1
-rw-r--r--cfg/vswitch.cfg3
-rw-r--r--cfg/vswitch.scc4
-rw-r--r--cfg/x32.cfg3
-rw-r--r--cfg/x32.scc1
-rw-r--r--cfg/x86.cfg1
-rw-r--r--cfg/x86.scc1
-rw-r--r--cfg/x86_64.cfg3
-rw-r--r--cfg/x86_64.scc1
-rw-r--r--cfg/x86_base.cfg3
-rw-r--r--cfg/x86_base.scc1
-rw-r--r--cfg/xen.cfg49
-rw-r--r--cfg/xen.scc4
-rw-r--r--cfg/xt-checksum.cfg1
-rw-r--r--cfg/xt-checksum.scc4
450 files changed, 733 insertions, 45 deletions
diff --git a/cfg/8250.cfg b/cfg/8250.cfg
index 1aeb4398..403c736e 100644
--- a/cfg/8250.cfg
+++ b/cfg/8250.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_TTY=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6,3 +7,4 @@ CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
+CONFIG_SERIAL_OF_PLATFORM=y
diff --git a/cfg/8250.scc b/cfg/8250.scc
index d6d249f9..e35a6e19 100644
--- a/cfg/8250.scc
+++ b/cfg/8250.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable 8250 serial support"
define KFEATURE_COMPATIBILITY board
diff --git a/cfg/amd.cfg b/cfg/amd.cfg
index 76b9bad4..18213328 100644
--- a/cfg/amd.cfg
+++ b/cfg/amd.cfg
@@ -1,8 +1,8 @@
+# SPDX-License-Identifier: MIT
# Config settings specific to Amd x86 processors and not in an existing cfg/foo.cfg
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_MICROCODE=y
-CONFIG_MICROCODE_AMD=y
CONFIG_CPU_SUP_AMD=y
diff --git a/cfg/amd.scc b/cfg/amd.scc
index 43841037..f784992b 100644
--- a/cfg/amd.scc
+++ b/cfg/amd.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf hardware amd.cfg
diff --git a/cfg/boot-live.cfg b/cfg/boot-live.cfg
index b90875db..e13d04b5 100644
--- a/cfg/boot-live.cfg
+++ b/cfg/boot-live.cfg
@@ -1,7 +1,7 @@
+# SPDX-License-Identifier: MIT
CONFIG_BLK_DEV_LOOP=y
CONFIG_RD_GZIP=y
# Needed for booting (and using) CD images
-CONFIG_BLK_DEV_IDECD=y
CONFIG_ISO9660_FS=y
CONFIG_BLK_DEV_SR=y
CONFIG_ZISOFS=y
diff --git a/cfg/boot-live.scc b/cfg/boot-live.scc
index 70fda3f5..c045485d 100644
--- a/cfg/boot-live.scc
+++ b/cfg/boot-live.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Live boot support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/cgroup-hugetlb.cfg b/cfg/cgroup-hugetlb.cfg
new file mode 100644
index 00000000..417ca249
--- /dev/null
+++ b/cfg/cgroup-hugetlb.cfg
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+#
+# This requires CONFIG_HUGETLBFS
+
+CONFIG_CGROUP_HUGETLB=y
diff --git a/cfg/cgroup-hugetlb.scc b/cfg/cgroup-hugetlb.scc
new file mode 100644
index 00000000..7d1f9997
--- /dev/null
+++ b/cfg/cgroup-hugetlb.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable hugetlb cgroup"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware cgroup-hugetlb.cfg
diff --git a/cfg/criu.cfg b/cfg/criu.cfg
new file mode 100644
index 00000000..dc9502a6
--- /dev/null
+++ b/cfg/criu.cfg
@@ -0,0 +1,8 @@
+#Networking options options for sock-diag subsystem
+CONFIG_UNIX_DIAG=y
+CONFIG_INET_DIAG=y
+CONFIG_INET_UDP_DIAG=y
+CONFIG_PACKET_DIAG=y
+CONFIG_NETLINK_DIAG=y
+CONFIG_NETFILTER_XT_MARK=y
+CONFIG_TUN=m
diff --git a/cfg/criu.scc b/cfg/criu.scc
new file mode 100644
index 00000000..87a88113
--- /dev/null
+++ b/cfg/criu.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable Networking Features needed by criu."
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware criu.cfg
diff --git a/cfg/crypto-obsolete-disable.cfg b/cfg/crypto-obsolete-disable.cfg
new file mode 100644
index 00000000..85128c87
--- /dev/null
+++ b/cfg/crypto-obsolete-disable.cfg
@@ -0,0 +1 @@
+CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=n
diff --git a/cfg/crypto-obsolete-disable.scc b/cfg/crypto-obsolete-disable.scc
new file mode 100644
index 00000000..e7ead6a8
--- /dev/null
+++ b/cfg/crypto-obsolete-disable.scc
@@ -0,0 +1,6 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Disable obselete crypto options"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware crypto-obsolete-disable.cfg
+
diff --git a/cfg/debug-kselftest.cfg b/cfg/debug-kselftest.cfg
index e33c8fa8..50a88743 100644
--- a/cfg/debug-kselftest.cfg
+++ b/cfg/debug-kselftest.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# bpf
CONFIG_BPF=y
CONFIG_BPF_SYSCALL=y
diff --git a/cfg/debug-kselftest.scc b/cfg/debug-kselftest.scc
index bf138ed8..ee2ab062 100644
--- a/cfg/debug-kselftest.scc
+++ b/cfg/debug-kselftest.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "When you want to run cases under \
tool/testing/selftest of kernel-source, these fragments are required."
diff --git a/cfg/debug/common/debug-kernelhacking.cfg b/cfg/debug/common/debug-kernelhacking.cfg
index cc34cddf..9444a3c4 100644
--- a/cfg/debug/common/debug-kernelhacking.cfg
+++ b/cfg/debug/common/debug-kernelhacking.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_KERNEL=y
diff --git a/cfg/debug/common/debug-kernelhacking.scc b/cfg/debug/common/debug-kernelhacking.scc
index 3dbe8aa1..c9f2ae6c 100644
--- a/cfg/debug/common/debug-kernelhacking.scc
+++ b/cfg/debug/common/debug-kernelhacking.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-kernelhacking.cfg
diff --git a/cfg/debug/crypto/debug-crypto-test.cfg b/cfg/debug/crypto/debug-crypto-test.cfg
index 764c5036..99a185ea 100644
--- a/cfg/debug/crypto/debug-crypto-test.cfg
+++ b/cfg/debug/crypto/debug-crypto-test.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_CRYPTO=y
CONFIG_CRYPTO_TEST=m
diff --git a/cfg/debug/crypto/debug-crypto-test.scc b/cfg/debug/crypto/debug-crypto-test.scc
index 1ade7185..08867e5d 100644
--- a/cfg/debug/crypto/debug-crypto-test.scc
+++ b/cfg/debug/crypto/debug-crypto-test.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-crypto-test.cfg
diff --git a/cfg/debug/debug-info/debug-enable-must-check.cfg b/cfg/debug/debug-info/debug-enable-must-check.cfg
index 87b80064..779b2175 100644
--- a/cfg/debug/debug-info/debug-enable-must-check.cfg
+++ b/cfg/debug/debug-info/debug-enable-must-check.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_ENABLE_MUST_CHECK=y
diff --git a/cfg/debug/debug-info/debug-enable-must-check.scc b/cfg/debug/debug-info/debug-enable-must-check.scc
index ca0338be..39b3a036 100644
--- a/cfg/debug/debug-info/debug-enable-must-check.scc
+++ b/cfg/debug/debug-info/debug-enable-must-check.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-enable-must-check.cfg
diff --git a/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg b/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg
index edd7d6dc..5b737006 100644
--- a/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg
+++ b/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_ENABLE_WARN_DEPRECATED=y
diff --git a/cfg/debug/debug-info/debug-enable-warn-deprecated.scc b/cfg/debug/debug-info/debug-enable-warn-deprecated.scc
index 5eb91978..c6544ca6 100644
--- a/cfg/debug/debug-info/debug-enable-warn-deprecated.scc
+++ b/cfg/debug/debug-info/debug-enable-warn-deprecated.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-enable-warn-deprecated.cfg
diff --git a/cfg/debug/debug-info/debug-force-weak-percpu.cfg b/cfg/debug/debug-info/debug-force-weak-percpu.cfg
index 0d5a82e6..a2d0b867 100644
--- a/cfg/debug/debug-info/debug-force-weak-percpu.cfg
+++ b/cfg/debug/debug-info/debug-force-weak-percpu.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
diff --git a/cfg/debug/debug-info/debug-force-weak-percpu.scc b/cfg/debug/debug-info/debug-force-weak-percpu.scc
index 482df614..1d3737f9 100644
--- a/cfg/debug/debug-info/debug-force-weak-percpu.scc
+++ b/cfg/debug/debug-info/debug-force-weak-percpu.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hareware debug-force-weak-percpu.cfg
diff --git a/cfg/debug/debug-info/debug-gdbscripts.cfg b/cfg/debug/debug-info/debug-gdbscripts.cfg
index f0882563..fff4da4d 100644
--- a/cfg/debug/debug-info/debug-gdbscripts.cfg
+++ b/cfg/debug/debug-info/debug-gdbscripts.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_GDB_SCRIPTS=y
diff --git a/cfg/debug/debug-info/debug-gdbscripts.scc b/cfg/debug/debug-info/debug-gdbscripts.scc
index db7ea5f9..451c4b46 100644
--- a/cfg/debug/debug-info/debug-gdbscripts.scc
+++ b/cfg/debug/debug-info/debug-gdbscripts.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-info.scc
kconf non-hareware debug-gdbscripts.cfg
diff --git a/cfg/debug/debug-info/debug-headers-check.cfg b/cfg/debug/debug-info/debug-headers-check.cfg
index 0658b1fc..37fcf2eb 100644
--- a/cfg/debug/debug-info/debug-headers-check.cfg
+++ b/cfg/debug/debug-info/debug-headers-check.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_HEADERS_CHECK=y
diff --git a/cfg/debug/debug-info/debug-headers-check.scc b/cfg/debug/debug-info/debug-headers-check.scc
index 2e591f54..ac43e74c 100644
--- a/cfg/debug/debug-info/debug-headers-check.scc
+++ b/cfg/debug/debug-info/debug-headers-check.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-headers-check.cfg
diff --git a/cfg/debug/debug-info/debug-info-dwarf4.cfg b/cfg/debug/debug-info/debug-info-dwarf4.cfg
index d1cb5f1a..690cda5f 100644
--- a/cfg/debug/debug-info/debug-info-dwarf4.cfg
+++ b/cfg/debug/debug-info/debug-info-dwarf4.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_INFO_DWARF4=y
diff --git a/cfg/debug/debug-info/debug-info-dwarf4.scc b/cfg/debug/debug-info/debug-info-dwarf4.scc
index 96308780..717ad9d5 100644
--- a/cfg/debug/debug-info/debug-info-dwarf4.scc
+++ b/cfg/debug/debug-info/debug-info-dwarf4.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-info.scc
kconf non-hareware debug-info-dwarf4.cfg
diff --git a/cfg/debug/debug-info/debug-info-reduced.cfg b/cfg/debug/debug-info/debug-info-reduced.cfg
index 15e4b294..b4061099 100644
--- a/cfg/debug/debug-info/debug-info-reduced.cfg
+++ b/cfg/debug/debug-info/debug-info-reduced.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_INFO_REDUCED=y
diff --git a/cfg/debug/debug-info/debug-info-reduced.scc b/cfg/debug/debug-info/debug-info-reduced.scc
index a69d3b97..c74ed62c 100644
--- a/cfg/debug/debug-info/debug-info-reduced.scc
+++ b/cfg/debug/debug-info/debug-info-reduced.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-info.scc
kconf non-hareware debug-info-reduced.cfg
diff --git a/cfg/debug/debug-info/debug-info-split.cfg b/cfg/debug/debug-info/debug-info-split.cfg
index 1a85be3f..602165f3 100644
--- a/cfg/debug/debug-info/debug-info-split.cfg
+++ b/cfg/debug/debug-info/debug-info-split.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_INFO_SPLIT=y
diff --git a/cfg/debug/debug-info/debug-info-split.scc b/cfg/debug/debug-info/debug-info-split.scc
index 249d3eb2..9d3f24ba 100644
--- a/cfg/debug/debug-info/debug-info-split.scc
+++ b/cfg/debug/debug-info/debug-info-split.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-info.scc
kconf non-hareware debug-info-split.cfg
diff --git a/cfg/debug/debug-info/debug-info.cfg b/cfg/debug/debug-info/debug-info.cfg
index c1bbcfe1..1d75b16b 100644
--- a/cfg/debug/debug-info/debug-info.cfg
+++ b/cfg/debug/debug-info/debug-info.cfg
@@ -1,2 +1,2 @@
-# CONFIG_TEST is not set
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_INFO=y
diff --git a/cfg/debug/debug-info/debug-info.scc b/cfg/debug/debug-info/debug-info.scc
index d24f301b..44c45279 100644
--- a/cfg/debug/debug-info/debug-info.scc
+++ b/cfg/debug/debug-info/debug-info.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hareware debug-info.cfg
diff --git a/cfg/debug/debug-info/debug-page-owner.cfg b/cfg/debug/debug-info/debug-page-owner.cfg
index a46cbb17..0c7e1e5a 100644
--- a/cfg/debug/debug-info/debug-page-owner.cfg
+++ b/cfg/debug/debug-info/debug-page-owner.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_PAGE_OWNER=y
diff --git a/cfg/debug/debug-info/debug-page-owner.scc b/cfg/debug/debug-info/debug-page-owner.scc
index 11ddc28a..f9c99757 100644
--- a/cfg/debug/debug-info/debug-page-owner.scc
+++ b/cfg/debug/debug-info/debug-page-owner.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hareware debug-page-owner.cfg
diff --git a/cfg/debug/debug-info/debug-readable-asm.cfg b/cfg/debug/debug-info/debug-readable-asm.cfg
index e039b3b6..296d4c96 100644
--- a/cfg/debug/debug-info/debug-readable-asm.cfg
+++ b/cfg/debug/debug-info/debug-readable-asm.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_READABLE_ASM=y
diff --git a/cfg/debug/debug-info/debug-readable-asm.scc b/cfg/debug/debug-info/debug-readable-asm.scc
index 368770e7..f4bb9497 100644
--- a/cfg/debug/debug-info/debug-readable-asm.scc
+++ b/cfg/debug/debug-info/debug-readable-asm.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hareware debug-readable-asm.cfg
diff --git a/cfg/debug/debug-info/debug-section-mismatch-warn.cfg b/cfg/debug/debug-info/debug-section-mismatch-warn.cfg
index 0a6814b8..fa5b70b3 100644
--- a/cfg/debug/debug-info/debug-section-mismatch-warn.cfg
+++ b/cfg/debug/debug-info/debug-section-mismatch-warn.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
diff --git a/cfg/debug/debug-info/debug-section-mismatch-warn.scc b/cfg/debug/debug-info/debug-section-mismatch-warn.scc
index 57de4013..89530305 100644
--- a/cfg/debug/debug-info/debug-section-mismatch-warn.scc
+++ b/cfg/debug/debug-info/debug-section-mismatch-warn.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-section-mismatch-warn.cfg
diff --git a/cfg/debug/debug-info/debug-section-mismatch.cfg b/cfg/debug/debug-info/debug-section-mismatch.cfg
index 441e3464..0fd01b46 100644
--- a/cfg/debug/debug-info/debug-section-mismatch.cfg
+++ b/cfg/debug/debug-info/debug-section-mismatch.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_SECTION_MISMATCH=y
diff --git a/cfg/debug/debug-info/debug-section-mismatch.scc b/cfg/debug/debug-info/debug-section-mismatch.scc
index c0228e40..d79502e7 100644
--- a/cfg/debug/debug-info/debug-section-mismatch.scc
+++ b/cfg/debug/debug-info/debug-section-mismatch.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-section-mismatch.cfg
diff --git a/cfg/debug/debug-info/debug-strip-asm-syms.cfg b/cfg/debug/debug-info/debug-strip-asm-syms.cfg
index 27445538..1e7ef533 100644
--- a/cfg/debug/debug-info/debug-strip-asm-syms.cfg
+++ b/cfg/debug/debug-info/debug-strip-asm-syms.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_STRIP_ASM_SYMS=y
diff --git a/cfg/debug/debug-info/debug-strip-asm-syms.scc b/cfg/debug/debug-info/debug-strip-asm-syms.scc
index 851c9c4c..7fd2fc2f 100644
--- a/cfg/debug/debug-info/debug-strip-asm-syms.scc
+++ b/cfg/debug/debug-info/debug-strip-asm-syms.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-strip-asm-syms.cfg
diff --git a/cfg/debug/debug-info/debug-unused-symbols.cfg b/cfg/debug/debug-info/debug-unused-symbols.cfg
index c86acb39..42e1b10e 100644
--- a/cfg/debug/debug-info/debug-unused-symbols.cfg
+++ b/cfg/debug/debug-info/debug-unused-symbols.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_UNUSED_SYMBOLS=y
diff --git a/cfg/debug/debug-info/debug-unused-symbols.scc b/cfg/debug/debug-info/debug-unused-symbols.scc
index 9c77e4cb..6f5be6a6 100644
--- a/cfg/debug/debug-info/debug-unused-symbols.scc
+++ b/cfg/debug/debug-info/debug-unused-symbols.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-unused-symbols.cfg
diff --git a/cfg/debug/fault-inject/debug-fail-futex.cfg b/cfg/debug/fault-inject/debug-fail-futex.cfg
index e9ba901e..15a86a56 100644
--- a/cfg/debug/fault-inject/debug-fail-futex.cfg
+++ b/cfg/debug/fault-inject/debug-fail-futex.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_FUTEX=y
diff --git a/cfg/debug/fault-inject/debug-fail-futex.scc b/cfg/debug/fault-inject/debug-fail-futex.scc
index a79830cf..5c186733 100644
--- a/cfg/debug/fault-inject/debug-fail-futex.scc
+++ b/cfg/debug/fault-inject/debug-fail-futex.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-fault-injection.scc
kconf non-hardware debug-fail-futex.cfg
diff --git a/cfg/debug/fault-inject/debug-fail-io-timeout.cfg b/cfg/debug/fault-inject/debug-fail-io-timeout.cfg
index 0184a49d..b45200dd 100644
--- a/cfg/debug/fault-inject/debug-fail-io-timeout.cfg
+++ b/cfg/debug/fault-inject/debug-fail-io-timeout.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_BLOCK=y
diff --git a/cfg/debug/fault-inject/debug-fail-io-timeout.scc b/cfg/debug/fault-inject/debug-fail-io-timeout.scc
index b3f161b8..f6b93d0c 100644
--- a/cfg/debug/fault-inject/debug-fail-io-timeout.scc
+++ b/cfg/debug/fault-inject/debug-fail-io-timeout.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-fault-injection.scc
kconf non-hardware debug-fail-io-timeout.cfg
diff --git a/cfg/debug/fault-inject/debug-fail-make-request.cfg b/cfg/debug/fault-inject/debug-fail-make-request.cfg
index 751cd85c..49747bbb 100644
--- a/cfg/debug/fault-inject/debug-fail-make-request.cfg
+++ b/cfg/debug/fault-inject/debug-fail-make-request.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_BLOCK=y
diff --git a/cfg/debug/fault-inject/debug-fail-make-request.scc b/cfg/debug/fault-inject/debug-fail-make-request.scc
index 3c98e2a0..1976128b 100644
--- a/cfg/debug/fault-inject/debug-fail-make-request.scc
+++ b/cfg/debug/fault-inject/debug-fail-make-request.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-fault-injection.scc
kconf non-hardware debug-fail-make-request.cfg
diff --git a/cfg/debug/fault-inject/debug-fail-pagealloc.cfg b/cfg/debug/fault-inject/debug-fail-pagealloc.cfg
index ca1ddbbd..559c5726 100644
--- a/cfg/debug/fault-inject/debug-fail-pagealloc.cfg
+++ b/cfg/debug/fault-inject/debug-fail-pagealloc.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_FAIL_PAGE_ALLOC=y
diff --git a/cfg/debug/fault-inject/debug-fail-pagealloc.scc b/cfg/debug/fault-inject/debug-fail-pagealloc.scc
index c183af42..b6908e94 100644
--- a/cfg/debug/fault-inject/debug-fail-pagealloc.scc
+++ b/cfg/debug/fault-inject/debug-fail-pagealloc.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-fault-injection.scc
kconf non-hardware debug-fail-pagealloc.cfg
diff --git a/cfg/debug/fault-inject/debug-failslab-slab.cfg b/cfg/debug/fault-inject/debug-failslab-slab.cfg
index 0c1a2ffb..33d8172f 100644
--- a/cfg/debug/fault-inject/debug-failslab-slab.cfg
+++ b/cfg/debug/fault-inject/debug-failslab-slab.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_SLAB=y
diff --git a/cfg/debug/fault-inject/debug-failslab-slab.scc b/cfg/debug/fault-inject/debug-failslab-slab.scc
index b4d4359b..2a2c7a85 100644
--- a/cfg/debug/fault-inject/debug-failslab-slab.scc
+++ b/cfg/debug/fault-inject/debug-failslab-slab.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# This fragment is similar with debug-failslab-slub.scc,
# but its dependency is defferent
include debug-fault-injection.scc
diff --git a/cfg/debug/fault-inject/debug-failslab-slub.cfg b/cfg/debug/fault-inject/debug-failslab-slub.cfg
index 89656918..d5d35033 100644
--- a/cfg/debug/fault-inject/debug-failslab-slub.cfg
+++ b/cfg/debug/fault-inject/debug-failslab-slub.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_SLUB=y
diff --git a/cfg/debug/fault-inject/debug-failslab-slub.scc b/cfg/debug/fault-inject/debug-failslab-slub.scc
index a9be382a..71897993 100644
--- a/cfg/debug/fault-inject/debug-failslab-slub.scc
+++ b/cfg/debug/fault-inject/debug-failslab-slub.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# This fragment is similar with debug-failslab-slab.scc,
# but its dependency is defferent
include debug-fault-injection.scc
diff --git a/cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg b/cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg
new file mode 100644
index 00000000..7e5b692a
--- /dev/null
+++ b/cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg
@@ -0,0 +1,6 @@
+# SPDX-License-Identifier: MIT
+# dependencies
+CONFIG_SYSFS=y
+CONFIG_DEBUG_FS=y
+
+CONFIG_FAULT_INJECTION_DEBUG_FS=y
diff --git a/cfg/debug/fault-inject/debug-fault-injection-debugfs.scc b/cfg/debug/fault-inject/debug-fault-injection-debugfs.scc
new file mode 100644
index 00000000..d12af702
--- /dev/null
+++ b/cfg/debug/fault-inject/debug-fault-injection-debugfs.scc
@@ -0,0 +1,7 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable fault injection debugfs capabilities"
+define KFEATURE_COMPATIBILITY all
+
+include debug-fault-injection.scc
+
+kconf non-hardware debug-fault-injection-debugfs.cfg
diff --git a/cfg/debug/fault-inject/debug-fault-injection.cfg b/cfg/debug/fault-inject/debug-fault-injection.cfg
index 3fa07469..f9b633ae 100644
--- a/cfg/debug/fault-inject/debug-fault-injection.cfg
+++ b/cfg/debug/fault-inject/debug-fault-injection.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_FAULT_INJECTION=y
diff --git a/cfg/debug/fault-inject/debug-fault-injection.scc b/cfg/debug/fault-inject/debug-fault-injection.scc
index 5d189a7e..2b82ef06 100644
--- a/cfg/debug/fault-inject/debug-fault-injection.scc
+++ b/cfg/debug/fault-inject/debug-fault-injection.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-fault-injection.cfg
diff --git a/cfg/debug/fault-inject/debug-fault-slab.scc b/cfg/debug/fault-inject/debug-fault-slab.scc
index d15f5143..db42e665 100644
--- a/cfg/debug/fault-inject/debug-fault-slab.scc
+++ b/cfg/debug/fault-inject/debug-fault-slab.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-fail-futex.scc
include debug-fail-io-timeout.scc
include debug-fail-make-request.scc
diff --git a/cfg/debug/fault-inject/debug-fault-slub.scc b/cfg/debug/fault-inject/debug-fault-slub.scc
index 43d6e134..a64331d4 100644
--- a/cfg/debug/fault-inject/debug-fault-slub.scc
+++ b/cfg/debug/fault-inject/debug-fault-slub.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-fail-futex.scc
include debug-fail-io-timeout.scc
include debug-fail-make-request.scc
diff --git a/cfg/debug/irq/debug-generic-irq-debugfs.cfg b/cfg/debug/irq/debug-generic-irq-debugfs.cfg
index e9bd8e3d..4a17cb42 100644
--- a/cfg/debug/irq/debug-generic-irq-debugfs.cfg
+++ b/cfg/debug/irq/debug-generic-irq-debugfs.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_FS=y
CONFIG_GENERIC_IRQ_DEBUGFS=y
diff --git a/cfg/debug/irq/debug-generic-irq-debugfs.scc b/cfg/debug/irq/debug-generic-irq-debugfs.scc
index edc548f2..aa35bf83 100644
--- a/cfg/debug/irq/debug-generic-irq-debugfs.scc
+++ b/cfg/debug/irq/debug-generic-irq-debugfs.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-generic-irq-debugfs.cfg
diff --git a/cfg/debug/irq/debug-irq-domain.cfg b/cfg/debug/irq/debug-irq-domain.cfg
index 75da0acb..70afc8b8 100644
--- a/cfg/debug/irq/debug-irq-domain.cfg
+++ b/cfg/debug/irq/debug-irq-domain.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_FS=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
diff --git a/cfg/debug/irq/debug-irq-domain.scc b/cfg/debug/irq/debug-irq-domain.scc
index e5c5fdad..c41ca9f9 100644
--- a/cfg/debug/irq/debug-irq-domain.scc
+++ b/cfg/debug/irq/debug-irq-domain.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-irq-domain.cfg
diff --git a/cfg/debug/irq/debug-nmi-selftest.cfg b/cfg/debug/irq/debug-nmi-selftest.cfg
index 7d1353f1..f3deaf3a 100644
--- a/cfg/debug/irq/debug-nmi-selftest.cfg
+++ b/cfg/debug/irq/debug-nmi-selftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_NMI_SELFTEST=y
diff --git a/cfg/debug/irq/debug-nmi-selftest.scc b/cfg/debug/irq/debug-nmi-selftest.scc
index 2f4c5911..9a3821ad 100644
--- a/cfg/debug/irq/debug-nmi-selftest.scc
+++ b/cfg/debug/irq/debug-nmi-selftest.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
diff --git a/cfg/debug/irq/debug-shirq.cfg b/cfg/debug/irq/debug-shirq.cfg
index ab64f300..f34acfea 100644
--- a/cfg/debug/irq/debug-shirq.cfg
+++ b/cfg/debug/irq/debug-shirq.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_SHIRQ=y
diff --git a/cfg/debug/irq/debug-shirq.scc b/cfg/debug/irq/debug-shirq.scc
index 94794223..61781174 100644
--- a/cfg/debug/irq/debug-shirq.scc
+++ b/cfg/debug/irq/debug-shirq.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-shirq.cfg
diff --git a/cfg/debug/kcov/debug-kcov.cfg b/cfg/debug/kcov/debug-kcov.cfg
new file mode 100644
index 00000000..9cdd37ce
--- /dev/null
+++ b/cfg/debug/kcov/debug-kcov.cfg
@@ -0,0 +1,4 @@
+# SPDX-License-Identifier: MIT
+CONFIG_KCOV=y
+CONFIG_KCOV_ENABLE_COMPARISONS=y
+CONFIG_KCOV_INSTRUMENT_ALL=y
diff --git a/cfg/debug/kcov/debug-kcov.scc b/cfg/debug/kcov/debug-kcov.scc
new file mode 100644
index 00000000..325c6f99
--- /dev/null
+++ b/cfg/debug/kcov/debug-kcov.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable kernel code coverage support"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware debug-kcov.cfg
diff --git a/cfg/debug/kcsan/debug-kcsan.cfg b/cfg/debug/kcsan/debug-kcsan.cfg
new file mode 100644
index 00000000..57c4352e
--- /dev/null
+++ b/cfg/debug/kcsan/debug-kcsan.cfg
@@ -0,0 +1,2 @@
+# SPDX-License-Identifier: MIT
+CONFIG_KCSAN=y
diff --git a/cfg/debug/kcsan/debug-kcsan.scc b/cfg/debug/kcsan/debug-kcsan.scc
new file mode 100644
index 00000000..b726d6b0
--- /dev/null
+++ b/cfg/debug/kcsan/debug-kcsan.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable kernel concurrency sanitizer support"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware debug-kcsan.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb-kdb.cfg b/cfg/debug/kgdb/debug-kgdb-kdb.cfg
index 3bb4d48c..d1023e0a 100644
--- a/cfg/debug/kgdb/debug-kgdb-kdb.cfg
+++ b/cfg/debug/kgdb/debug-kgdb-kdb.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_KGDB_KDB=y
diff --git a/cfg/debug/kgdb/debug-kgdb-kdb.scc b/cfg/debug/kgdb/debug-kgdb-kdb.scc
index 8cb67e89..1258ae6c 100644
--- a/cfg/debug/kgdb/debug-kgdb-kdb.scc
+++ b/cfg/debug/kgdb/debug-kgdb-kdb.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb.scc
kconf non-hareware debug-kgdb-kdb.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb-keyboard.cfg b/cfg/debug/kgdb/debug-kgdb-keyboard.cfg
index afe601d9..b6477407 100644
--- a/cfg/debug/kgdb/debug-kgdb-keyboard.cfg
+++ b/cfg/debug/kgdb/debug-kgdb-keyboard.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_KDB_KEYBOARD=y
diff --git a/cfg/debug/kgdb/debug-kgdb-keyboard.scc b/cfg/debug/kgdb/debug-kgdb-keyboard.scc
index 883489d4..36ee28b1 100644
--- a/cfg/debug/kgdb/debug-kgdb-keyboard.scc
+++ b/cfg/debug/kgdb/debug-kgdb-keyboard.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb-kdb.scc
kconf non-hareware debug-kgdb-keyboard.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb-serial-console.cfg b/cfg/debug/kgdb/debug-kgdb-serial-console.cfg
index c2003e6d..9dffee10 100644
--- a/cfg/debug/kgdb/debug-kgdb-serial-console.cfg
+++ b/cfg/debug/kgdb/debug-kgdb-serial-console.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_TTY=y
CONFIG_HW_CONSOLE=y
CONFIG_KGDB_SERIAL_CONSOLE=y
diff --git a/cfg/debug/kgdb/debug-kgdb-serial-console.scc b/cfg/debug/kgdb/debug-kgdb-serial-console.scc
index 920b5058..ed466947 100644
--- a/cfg/debug/kgdb/debug-kgdb-serial-console.scc
+++ b/cfg/debug/kgdb/debug-kgdb-serial-console.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb.scc
#kconf non-hardware debug-kgdb-serial-console.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb-serial-console.scc~ b/cfg/debug/kgdb/debug-kgdb-serial-console.scc~
index 920b5058..ed466947 100644
--- a/cfg/debug/kgdb/debug-kgdb-serial-console.scc~
+++ b/cfg/debug/kgdb/debug-kgdb-serial-console.scc~
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb.scc
#kconf non-hardware debug-kgdb-serial-console.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg b/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg
index 742b2d5f..5b19776f 100644
--- a/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg
+++ b/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_KGDB_TESTS_ON_BOOT=y
diff --git a/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc b/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc
index c9118516..6163bba0 100644
--- a/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc
+++ b/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb-tests.scc
kconf non-hardware debug-kgdb-tests-onboot.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb-tests.cfg b/cfg/debug/kgdb/debug-kgdb-tests.cfg
index 2defea72..6b09e531 100644
--- a/cfg/debug/kgdb/debug-kgdb-tests.cfg
+++ b/cfg/debug/kgdb/debug-kgdb-tests.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_KGDB_TESTS=y
diff --git a/cfg/debug/kgdb/debug-kgdb-tests.scc b/cfg/debug/kgdb/debug-kgdb-tests.scc
index 18a2a9d1..4faea4c5 100644
--- a/cfg/debug/kgdb/debug-kgdb-tests.scc
+++ b/cfg/debug/kgdb/debug-kgdb-tests.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb.scc
kconf non-hardware debug-kgdb-tests.cfg
diff --git a/cfg/debug/kgdb/debug-kgdb.cfg b/cfg/debug/kgdb/debug-kgdb.cfg
index c457e153..f9de4665 100644
--- a/cfg/debug/kgdb/debug-kgdb.cfg
+++ b/cfg/debug/kgdb/debug-kgdb.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
diff --git a/cfg/debug/kgdb/debug-kgdb.scc b/cfg/debug/kgdb/debug-kgdb.scc
index 56896f32..f83e03ba 100644
--- a/cfg/debug/kgdb/debug-kgdb.scc
+++ b/cfg/debug/kgdb/debug-kgdb.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-kgdb.cfg
diff --git a/cfg/debug/kgdb/debug-lowlevel-trap.cfg b/cfg/debug/kgdb/debug-lowlevel-trap.cfg
index 18fdda19..b4c50f63 100644
--- a/cfg/debug/kgdb/debug-lowlevel-trap.cfg
+++ b/cfg/debug/kgdb/debug-lowlevel-trap.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_KGDB_LOW_LEVEL_TRAP=y
diff --git a/cfg/debug/kgdb/debug-lowlevel-trap.scc b/cfg/debug/kgdb/debug-lowlevel-trap.scc
index fcbd889f..f4953bf2 100644
--- a/cfg/debug/kgdb/debug-lowlevel-trap.scc
+++ b/cfg/debug/kgdb/debug-lowlevel-trap.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-kgdb.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/debug/linked-list/debug-list.cfg b/cfg/debug/linked-list/debug-list.cfg
index b5386ce1..2d669230 100644
--- a/cfg/debug/linked-list/debug-list.cfg
+++ b/cfg/debug/linked-list/debug-list.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_LIST=y
diff --git a/cfg/debug/linked-list/debug-list.scc b/cfg/debug/linked-list/debug-list.scc
index 799a1b31..751dab39 100644
--- a/cfg/debug/linked-list/debug-list.scc
+++ b/cfg/debug/linked-list/debug-list.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-list.cfg
diff --git a/cfg/debug/linked-list/debug-pi-list.cfg b/cfg/debug/linked-list/debug-pi-list.cfg
index 0a47f5b7..33a3ad33 100644
--- a/cfg/debug/linked-list/debug-pi-list.cfg
+++ b/cfg/debug/linked-list/debug-pi-list.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_PI_LIST=y
diff --git a/cfg/debug/linked-list/debug-pi-list.scc b/cfg/debug/linked-list/debug-pi-list.scc
index 1da5a7b3..eae69aa8 100644
--- a/cfg/debug/linked-list/debug-pi-list.scc
+++ b/cfg/debug/linked-list/debug-pi-list.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-pi-list.cfg
diff --git a/cfg/debug/linked-list/debug-sg.cfg b/cfg/debug/linked-list/debug-sg.cfg
index 02361b0b..fb66fbac 100644
--- a/cfg/debug/linked-list/debug-sg.cfg
+++ b/cfg/debug/linked-list/debug-sg.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_SG=y
diff --git a/cfg/debug/linked-list/debug-sg.scc b/cfg/debug/linked-list/debug-sg.scc
index faeb8990..ac9894f0 100644
--- a/cfg/debug/linked-list/debug-sg.scc
+++ b/cfg/debug/linked-list/debug-sg.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-sg.cfg
diff --git a/cfg/debug/lock/debug-atomicsleep.cfg b/cfg/debug/lock/debug-atomicsleep.cfg
index 5a3c352f..e25ec1fb 100644
--- a/cfg/debug/lock/debug-atomicsleep.cfg
+++ b/cfg/debug/lock/debug-atomicsleep.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_ATOMIC_SLEEP=y
diff --git a/cfg/debug/lock/debug-atomicsleep.scc b/cfg/debug/lock/debug-atomicsleep.scc
index 34ff75bc..c96c250e 100644
--- a/cfg/debug/lock/debug-atomicsleep.scc
+++ b/cfg/debug/lock/debug-atomicsleep.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-atomicsleep.cfg
diff --git a/cfg/debug/lock/debug-lock-common.cfg b/cfg/debug/lock/debug-lock-common.cfg
index 960bec6f..5fdad649 100644
--- a/cfg/debug/lock/debug-lock-common.cfg
+++ b/cfg/debug/lock/debug-lock-common.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
diff --git a/cfg/debug/lock/debug-lock-common.scc b/cfg/debug/lock/debug-lock-common.scc
index 2a985727..10447b82 100644
--- a/cfg/debug/lock/debug-lock-common.scc
+++ b/cfg/debug/lock/debug-lock-common.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
#kconf non-hardware debug-lock-common.cfg
diff --git a/cfg/debug/lock/debug-lock-stat.cfg b/cfg/debug/lock/debug-lock-stat.cfg
index e8b2a5f5..cb81203d 100644
--- a/cfg/debug/lock/debug-lock-stat.cfg
+++ b/cfg/debug/lock/debug-lock-stat.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_LOCK_STAT=y
diff --git a/cfg/debug/lock/debug-lock-stat.scc b/cfg/debug/lock/debug-lock-stat.scc
index 0f4ef6f3..7314a414 100644
--- a/cfg/debug/lock/debug-lock-stat.scc
+++ b/cfg/debug/lock/debug-lock-stat.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
# include must be at the head of the line
include cfg/debug/lock/debug-lock-common.scc
diff --git a/cfg/debug/lock/debug-lock-torture-test.cfg b/cfg/debug/lock/debug-lock-torture-test.cfg
index 32171845..195b4991 100644
--- a/cfg/debug/lock/debug-lock-torture-test.cfg
+++ b/cfg/debug/lock/debug-lock-torture-test.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_LOCK_TORTURE_TEST=m
diff --git a/cfg/debug/lock/debug-lock-torture-test.scc b/cfg/debug/lock/debug-lock-torture-test.scc
index cf58acd4..07468791 100644
--- a/cfg/debug/lock/debug-lock-torture-test.scc
+++ b/cfg/debug/lock/debug-lock-torture-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-lock-torture-test.cfg
diff --git a/cfg/debug/lock/debug-lockapi-selftest.cfg b/cfg/debug/lock/debug-lockapi-selftest.cfg
index ecb7e8eb..dade67c6 100644
--- a/cfg/debug/lock/debug-lockapi-selftest.cfg
+++ b/cfg/debug/lock/debug-lockapi-selftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
diff --git a/cfg/debug/lock/debug-lockapi-selftest.scc b/cfg/debug/lock/debug-lockapi-selftest.scc
index 5a412747..acc49b22 100644
--- a/cfg/debug/lock/debug-lockapi-selftest.scc
+++ b/cfg/debug/lock/debug-lockapi-selftest.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-lockapi-selftest.cfg
diff --git a/cfg/debug/lock/debug-lockdep.cfg b/cfg/debug/lock/debug-lockdep.cfg
index ab51b719..ef8aa8d1 100644
--- a/cfg/debug/lock/debug-lockdep.cfg
+++ b/cfg/debug/lock/debug-lockdep.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_LOCKDEP=y
CONFIG_DEBUG_LOCKDEP=y
diff --git a/cfg/debug/lock/debug-lockdep.scc b/cfg/debug/lock/debug-lockdep.scc
index a37d421c..17aa7007 100644
--- a/cfg/debug/lock/debug-lockdep.scc
+++ b/cfg/debug/lock/debug-lockdep.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
# include must be at the head of the line
include cfg/debug/lock/debug-lock-common.scc
diff --git a/cfg/debug/lock/debug-mutexes.cfg b/cfg/debug/lock/debug-mutexes.cfg
index b8204fed..d07672d1 100644
--- a/cfg/debug/lock/debug-mutexes.cfg
+++ b/cfg/debug/lock/debug-mutexes.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_MUTEXES=y
diff --git a/cfg/debug/lock/debug-mutexes.scc b/cfg/debug/lock/debug-mutexes.scc
index 8d8e8637..a8a5607f 100644
--- a/cfg/debug/lock/debug-mutexes.scc
+++ b/cfg/debug/lock/debug-mutexes.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-mutexes.cfg
diff --git a/cfg/debug/lock/debug-prove-lock.cfg b/cfg/debug/lock/debug-prove-lock.cfg
index 36980566..36cdec8e 100644
--- a/cfg/debug/lock/debug-prove-lock.cfg
+++ b/cfg/debug/lock/debug-prove-lock.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PROVE_LOCKING=y
diff --git a/cfg/debug/lock/debug-prove-lock.scc b/cfg/debug/lock/debug-prove-lock.scc
index 47d351f6..849d5e3e 100644
--- a/cfg/debug/lock/debug-prove-lock.scc
+++ b/cfg/debug/lock/debug-prove-lock.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
# include must be at the head of the line
include cfg/debug/lock/debug-lock-common.scc
diff --git a/cfg/debug/lock/debug-rt-mutex.cfg b/cfg/debug/lock/debug-rt-mutex.cfg
index 2096f2d4..4b6beb5c 100644
--- a/cfg/debug/lock/debug-rt-mutex.cfg
+++ b/cfg/debug/lock/debug-rt-mutex.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# depends on RT_MUTEXES
CONFIG_RT_MUTEXES=y
CONFIG_DEBUG_RT_MUTEXES=y
diff --git a/cfg/debug/lock/debug-rt-mutex.scc b/cfg/debug/lock/debug-rt-mutex.scc
index f7358a0c..89b0af73 100644
--- a/cfg/debug/lock/debug-rt-mutex.scc
+++ b/cfg/debug/lock/debug-rt-mutex.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-rt-mutex.cfg
diff --git a/cfg/debug/lock/debug-spinlock.cfg b/cfg/debug/lock/debug-spinlock.cfg
index 5642145a..eb9d7ea9 100644
--- a/cfg/debug/lock/debug-spinlock.cfg
+++ b/cfg/debug/lock/debug-spinlock.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_SPINLOCK=y
diff --git a/cfg/debug/lock/debug-spinlock.scc b/cfg/debug/lock/debug-spinlock.scc
index b4a18e6f..248e016d 100644
--- a/cfg/debug/lock/debug-spinlock.scc
+++ b/cfg/debug/lock/debug-spinlock.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-spinlock.cfg
diff --git a/cfg/debug/lock/debug-wwmutex-selftest.cfg b/cfg/debug/lock/debug-wwmutex-selftest.cfg
index 4f83b91b..4ded28ef 100644
--- a/cfg/debug/lock/debug-wwmutex-selftest.cfg
+++ b/cfg/debug/lock/debug-wwmutex-selftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_WW_MUTEX_SELFTEST=m
diff --git a/cfg/debug/lock/debug-wwmutex-selftest.scc b/cfg/debug/lock/debug-wwmutex-selftest.scc
index 98abe190..24564cbd 100644
--- a/cfg/debug/lock/debug-wwmutex-selftest.scc
+++ b/cfg/debug/lock/debug-wwmutex-selftest.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-wwmutex-selftest.cfg
diff --git a/cfg/debug/lock/debug-wwmutex-slowpath.cfg b/cfg/debug/lock/debug-wwmutex-slowpath.cfg
index 56f0a7e0..e3a11513 100644
--- a/cfg/debug/lock/debug-wwmutex-slowpath.cfg
+++ b/cfg/debug/lock/debug-wwmutex-slowpath.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
diff --git a/cfg/debug/lock/debug-wwmutex-slowpath.scc b/cfg/debug/lock/debug-wwmutex-slowpath.scc
index 73e1cf7e..d86ad25c 100644
--- a/cfg/debug/lock/debug-wwmutex-slowpath.scc
+++ b/cfg/debug/lock/debug-wwmutex-slowpath.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
# include must be at the head of the line
include cfg/debug/lock/debug-rt-mutex.scc
diff --git a/cfg/debug/lock_hang/debug-hungtask.cfg b/cfg/debug/lock_hang/debug-hungtask.cfg
index 52c5039e..1c59ef12 100644
--- a/cfg/debug/lock_hang/debug-hungtask.cfg
+++ b/cfg/debug/lock_hang/debug-hungtask.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
diff --git a/cfg/debug/lock_hang/debug-hungtask.scc b/cfg/debug/lock_hang/debug-hungtask.scc
index 8ac97606..faba199e 100644
--- a/cfg/debug/lock_hang/debug-hungtask.scc
+++ b/cfg/debug/lock_hang/debug-hungtask.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-hungtask.cfg
diff --git a/cfg/debug/lock_hang/debug-wq-watchdog.cfg b/cfg/debug/lock_hang/debug-wq-watchdog.cfg
index 262e5853..8286c195 100644
--- a/cfg/debug/lock_hang/debug-wq-watchdog.cfg
+++ b/cfg/debug/lock_hang/debug-wq-watchdog.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_WQ_WATCHDOG=y
diff --git a/cfg/debug/lock_hang/debug-wq-watchdog.scc b/cfg/debug/lock_hang/debug-wq-watchdog.scc
index 3d381885..ac675969 100644
--- a/cfg/debug/lock_hang/debug-wq-watchdog.scc
+++ b/cfg/debug/lock_hang/debug-wq-watchdog.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-wq-watchdog.cfg
diff --git a/cfg/debug/mem/debug-cpa.cfg b/cfg/debug/mem/debug-cpa.cfg
index 2b1b86fa..391ea5a0 100644
--- a/cfg/debug/mem/debug-cpa.cfg
+++ b/cfg/debug/mem/debug-cpa.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_CPA_DEBUG=y
diff --git a/cfg/debug/mem/debug-cpa.scc b/cfg/debug/mem/debug-cpa.scc
index 6b9862e2..0dc49b3f 100644
--- a/cfg/debug/mem/debug-cpa.scc
+++ b/cfg/debug/mem/debug-cpa.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hareware debug-cpa.cfg
diff --git a/cfg/debug/mem/debug-extendmap.cfg b/cfg/debug/mem/debug-extendmap.cfg
index 79301ac2..346de086 100644
--- a/cfg/debug/mem/debug-extendmap.cfg
+++ b/cfg/debug/mem/debug-extendmap.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PAGE_EXTENSION=y
diff --git a/cfg/debug/mem/debug-extendmap.scc b/cfg/debug/mem/debug-extendmap.scc
index 83e6e932..0bf1ffca 100644
--- a/cfg/debug/mem/debug-extendmap.scc
+++ b/cfg/debug/mem/debug-extendmap.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-extendmap.cfg
diff --git a/cfg/debug/mem/debug-highmem.cfg b/cfg/debug/mem/debug-highmem.cfg
index 3c8919f5..f0fdf159 100644
--- a/cfg/debug/mem/debug-highmem.cfg
+++ b/cfg/debug/mem/debug-highmem.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HIGHMEM=y
CONFIG_DEBUG_HIGHMEM=y
diff --git a/cfg/debug/mem/debug-highmem.scc b/cfg/debug/mem/debug-highmem.scc
index 35c05a16..7d1e5886 100644
--- a/cfg/debug/mem/debug-highmem.scc
+++ b/cfg/debug/mem/debug-highmem.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-highmem.cfg
diff --git a/cfg/debug/mem/debug-io-strict-devmem.cfg b/cfg/debug/mem/debug-io-strict-devmem.cfg
index 61860b4a..2b4794e9 100644
--- a/cfg/debug/mem/debug-io-strict-devmem.cfg
+++ b/cfg/debug/mem/debug-io-strict-devmem.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_IO_STRICT_DEVMEM=y
diff --git a/cfg/debug/mem/debug-io-strict-devmem.scc b/cfg/debug/mem/debug-io-strict-devmem.scc
index ff5f1072..d28ad2ad 100644
--- a/cfg/debug/mem/debug-io-strict-devmem.scc
+++ b/cfg/debug/mem/debug-io-strict-devmem.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-strict-devmem.scc
kconf non-hareware debug-io-strict-devmem.cfg
diff --git a/cfg/debug/mem/debug-iommu-stress.cfg b/cfg/debug/mem/debug-iommu-stress.cfg
index c1aef2ff..72041e02 100644
--- a/cfg/debug/mem/debug-iommu-stress.cfg
+++ b/cfg/debug/mem/debug-iommu-stress.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_IOMMU_STRESS=y
diff --git a/cfg/debug/mem/debug-iommu-stress.scc b/cfg/debug/mem/debug-iommu-stress.scc
index a3569f88..46c97777 100644
--- a/cfg/debug/mem/debug-iommu-stress.scc
+++ b/cfg/debug/mem/debug-iommu-stress.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-iommu-stress.cfg
diff --git a/cfg/debug/mem/debug-memleak.cfg b/cfg/debug/mem/debug-memleak.cfg
index 643ae528..52abc3f5 100644
--- a/cfg/debug/mem/debug-memleak.cfg
+++ b/cfg/debug/mem/debug-memleak.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_TEST=m
diff --git a/cfg/debug/mem/debug-memleak.scc b/cfg/debug/mem/debug-memleak.scc
index e2765253..fcb924c6 100644
--- a/cfg/debug/mem/debug-memleak.scc
+++ b/cfg/debug/mem/debug-memleak.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-memleak.cfg
diff --git a/cfg/debug/mem/debug-memtest.cfg b/cfg/debug/mem/debug-memtest.cfg
index cabc4994..ebafe7be 100644
--- a/cfg/debug/mem/debug-memtest.cfg
+++ b/cfg/debug/mem/debug-memtest.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_MEMBLOCK=y
CONFIG_MEMTEST=y
diff --git a/cfg/debug/mem/debug-memtest.scc b/cfg/debug/mem/debug-memtest.scc
index d7c55de3..2354f890 100644
--- a/cfg/debug/mem/debug-memtest.scc
+++ b/cfg/debug/mem/debug-memtest.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
kconf non-hareware debug-memtest.cfg
fi
diff --git a/cfg/debug/mem/debug-objects.cfg b/cfg/debug/mem/debug-objects.cfg
index 56f01d20..d086b09d 100644
--- a/cfg/debug/mem/debug-objects.cfg
+++ b/cfg/debug/mem/debug-objects.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
diff --git a/cfg/debug/mem/debug-objects.scc b/cfg/debug/mem/debug-objects.scc
index 762d2649..d2654e8e 100644
--- a/cfg/debug/mem/debug-objects.scc
+++ b/cfg/debug/mem/debug-objects.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-objects.cfg
diff --git a/cfg/debug/mem/debug-pagealloc.cfg b/cfg/debug/mem/debug-pagealloc.cfg
index 6e6db3c7..218f0756 100644
--- a/cfg/debug/mem/debug-pagealloc.cfg
+++ b/cfg/debug/mem/debug-pagealloc.cfg
@@ -1,3 +1,4 @@
-# CONFIG_HIBERNATION is not set
+# SPDX-License-Identifier: MIT
+CONFIG_HIBERNATION=n
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT=y
diff --git a/cfg/debug/mem/debug-pagealloc.scc b/cfg/debug/mem/debug-pagealloc.scc
index df8e362e..8d35f59c 100644
--- a/cfg/debug/mem/debug-pagealloc.scc
+++ b/cfg/debug/mem/debug-pagealloc.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-pagealloc.cfg
diff --git a/cfg/debug/mem/debug-pageref.cfg b/cfg/debug/mem/debug-pageref.cfg
index bf057378..c5be21c4 100644
--- a/cfg/debug/mem/debug-pageref.cfg
+++ b/cfg/debug/mem/debug-pageref.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACEPOINTS=y
CONFIG_DEBUG_PAGE_REF=y
diff --git a/cfg/debug/mem/debug-pageref.scc b/cfg/debug/mem/debug-pageref.scc
index f35eefff..0f0ff7e3 100644
--- a/cfg/debug/mem/debug-pageref.scc
+++ b/cfg/debug/mem/debug-pageref.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-pageref.cfg
diff --git a/cfg/debug/mem/debug-percpumap.cfg b/cfg/debug/mem/debug-percpumap.cfg
index 395f591d..1059a614 100644
--- a/cfg/debug/mem/debug-percpumap.cfg
+++ b/cfg/debug/mem/debug-percpumap.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_SMP=y
CONFIG_DEBUG_PER_CPU_MAPS=y
diff --git a/cfg/debug/mem/debug-percpumap.scc b/cfg/debug/mem/debug-percpumap.scc
index 493bbd4b..a9d17bdd 100644
--- a/cfg/debug/mem/debug-percpumap.scc
+++ b/cfg/debug/mem/debug-percpumap.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-percpumap.cfg
diff --git a/cfg/debug/mem/debug-poison.cfg b/cfg/debug/mem/debug-poison.cfg
index 3e2f8a5d..c35f0c24 100644
--- a/cfg/debug/mem/debug-poison.cfg
+++ b/cfg/debug/mem/debug-poison.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
CONFIG_PAGE_POISONING_ZERO=y
diff --git a/cfg/debug/mem/debug-poison.scc b/cfg/debug/mem/debug-poison.scc
index 65d58f71..c63e8988 100644
--- a/cfg/debug/mem/debug-poison.scc
+++ b/cfg/debug/mem/debug-poison.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-poison.cfg
diff --git a/cfg/debug/mem/debug-rodata.cfg b/cfg/debug/mem/debug-rodata.cfg
index 244eba8c..875bc7d1 100644
--- a/cfg/debug/mem/debug-rodata.cfg
+++ b/cfg/debug/mem/debug-rodata.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_DEBUG_RODATA_TEST=y
diff --git a/cfg/debug/mem/debug-rodata.scc b/cfg/debug/mem/debug-rodata.scc
index b2b8d6ee..e7ea34bd 100644
--- a/cfg/debug/mem/debug-rodata.scc
+++ b/cfg/debug/mem/debug-rodata.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-rodata.cfg
diff --git a/cfg/debug/mem/debug-slub.cfg b/cfg/debug/mem/debug-slub.cfg
index 6a6f1bb0..89e68333 100644
--- a/cfg/debug/mem/debug-slub.cfg
+++ b/cfg/debug/mem/debug-slub.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_SLUB=y
CONFIG_SLUB_DEBUG=y
CONFIG_SLUB_DEBUG_ON=y
diff --git a/cfg/debug/mem/debug-slub.scc b/cfg/debug/mem/debug-slub.scc
index 2b2cbef7..7581306d 100644
--- a/cfg/debug/mem/debug-slub.scc
+++ b/cfg/debug/mem/debug-slub.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-slub.cfg
diff --git a/cfg/debug/mem/debug-strict-devmem.cfg b/cfg/debug/mem/debug-strict-devmem.cfg
index d6bb2797..9d147cbe 100644
--- a/cfg/debug/mem/debug-strict-devmem.cfg
+++ b/cfg/debug/mem/debug-strict-devmem.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_MMU=y
CONFIG_DEVMEM=y
diff --git a/cfg/debug/mem/debug-strict-devmem.scc b/cfg/debug/mem/debug-strict-devmem.scc
index 61cf6e83..d80144d2 100644
--- a/cfg/debug/mem/debug-strict-devmem.scc
+++ b/cfg/debug/mem/debug-strict-devmem.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
kconf non-hareware debug-strict-devmem.cfg
fi
diff --git a/cfg/debug/mem/debug-tlbflush.cfg b/cfg/debug/mem/debug-tlbflush.cfg
index cd0b3abe..e9d2f039 100644
--- a/cfg/debug/mem/debug-tlbflush.cfg
+++ b/cfg/debug/mem/debug-tlbflush.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_TLBFLUSH=y
diff --git a/cfg/debug/mem/debug-tlbflush.scc b/cfg/debug/mem/debug-tlbflush.scc
index 2bc74531..c9d5d130 100644
--- a/cfg/debug/mem/debug-tlbflush.scc
+++ b/cfg/debug/mem/debug-tlbflush.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-tlbflush.cfg
diff --git a/cfg/debug/mem/debug-vm.cfg b/cfg/debug/mem/debug-vm.cfg
index 1bcbe866..33b5593e 100644
--- a/cfg/debug/mem/debug-vm.cfg
+++ b/cfg/debug/mem/debug-vm.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_VM=y
CONFIG_DEBUG_VM_VMACACHE=y
CONFIG_DEBUG_VM_PGFLAGS=y
diff --git a/cfg/debug/mem/debug-vm.scc b/cfg/debug/mem/debug-vm.scc
index cf879a00..a059e4bf 100644
--- a/cfg/debug/mem/debug-vm.scc
+++ b/cfg/debug/mem/debug-vm.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-vm.cfg
diff --git a/cfg/debug/misc/debug-block-ext-devt.cfg b/cfg/debug/misc/debug-block-ext-devt.cfg
index 778da5f1..42eb0b91 100644
--- a/cfg/debug/misc/debug-block-ext-devt.cfg
+++ b/cfg/debug/misc/debug-block-ext-devt.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_BLOCK=y
CONFIG_DEBUG_BLOCK_EXT_DEVT=y
diff --git a/cfg/debug/misc/debug-block-ext-devt.scc b/cfg/debug/misc/debug-block-ext-devt.scc
index 49c0c4c4..d4c7f04f 100644
--- a/cfg/debug/misc/debug-block-ext-devt.scc
+++ b/cfg/debug/misc/debug-block-ext-devt.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-block-ext-devt.cfg
diff --git a/cfg/debug/misc/debug-boot-params.cfg b/cfg/debug/misc/debug-boot-params.cfg
index 4cfbb541..81e02058 100644
--- a/cfg/debug/misc/debug-boot-params.cfg
+++ b/cfg/debug/misc/debug-boot-params.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_FS=y
CONFIG_DEBUG_BOOT_PARAMS=y
diff --git a/cfg/debug/misc/debug-boot-params.scc b/cfg/debug/misc/debug-boot-params.scc
index d17b2075..ce12cf77 100644
--- a/cfg/debug/misc/debug-boot-params.scc
+++ b/cfg/debug/misc/debug-boot-params.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hareware debug-boot-params.cfg
diff --git a/cfg/debug/misc/debug-bug-on-datacorruption.cfg b/cfg/debug/misc/debug-bug-on-datacorruption.cfg
index 5ebeba7b..d46f327a 100644
--- a/cfg/debug/misc/debug-bug-on-datacorruption.cfg
+++ b/cfg/debug/misc/debug-bug-on-datacorruption.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_BUG_ON_DATA_CORRUPTION=y
diff --git a/cfg/debug/misc/debug-bug-on-datacorruption.scc b/cfg/debug/misc/debug-bug-on-datacorruption.scc
index 39b9fb80..0fde1430 100644
--- a/cfg/debug/misc/debug-bug-on-datacorruption.scc
+++ b/cfg/debug/misc/debug-bug-on-datacorruption.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-bug-on-datacorruption.cfg
diff --git a/cfg/debug/misc/debug-credentials.cfg b/cfg/debug/misc/debug-credentials.cfg
index 0911429f..548d2d44 100644
--- a/cfg/debug/misc/debug-credentials.cfg
+++ b/cfg/debug/misc/debug-credentials.cfg
@@ -1 +1 @@
-CONFIG_DEBUG_CREDENTIALS=y
+# SPDX-License-Identifier: MIT
diff --git a/cfg/debug/misc/debug-credentials.scc b/cfg/debug/misc/debug-credentials.scc
index 9424b012..4dacce36 100644
--- a/cfg/debug/misc/debug-credentials.scc
+++ b/cfg/debug/misc/debug-credentials.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-credentials.cfg
diff --git a/cfg/debug/misc/debug-dma-api.cfg b/cfg/debug/misc/debug-dma-api.cfg
index 3f3b3401..41bb5ccd 100644
--- a/cfg/debug/misc/debug-dma-api.cfg
+++ b/cfg/debug/misc/debug-dma-api.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_DMA_API_DEBUG=y
diff --git a/cfg/debug/misc/debug-dma-api.scc b/cfg/debug/misc/debug-dma-api.scc
index 1a364ec2..34a8831e 100644
--- a/cfg/debug/misc/debug-dma-api.scc
+++ b/cfg/debug/misc/debug-dma-api.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
kconf non-hardware debug-dma-api.cfg
fi
diff --git a/cfg/debug/misc/debug-entry.cfg b/cfg/debug/misc/debug-entry.cfg
index 93622201..8b0227c6 100644
--- a/cfg/debug/misc/debug-entry.cfg
+++ b/cfg/debug/misc/debug-entry.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_ENTRY=y
diff --git a/cfg/debug/misc/debug-entry.scc b/cfg/debug/misc/debug-entry.scc
index e98be685..9fcc0b4b 100644
--- a/cfg/debug/misc/debug-entry.scc
+++ b/cfg/debug/misc/debug-entry.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hareware debug-entry.cfg
diff --git a/cfg/debug/misc/debug-latencytop.cfg b/cfg/debug/misc/debug-latencytop.cfg
index 333a521a..9a514871 100644
--- a/cfg/debug/misc/debug-latencytop.cfg
+++ b/cfg/debug/misc/debug-latencytop.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_PROC_FS=y
CONFIG_LATENCYTOP=y
diff --git a/cfg/debug/misc/debug-latencytop.scc b/cfg/debug/misc/debug-latencytop.scc
index a07532d4..b14d7b24 100644
--- a/cfg/debug/misc/debug-latencytop.scc
+++ b/cfg/debug/misc/debug-latencytop.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
kconf non-hardware debug-latencytop.cfg
diff --git a/cfg/debug/misc/debug-optimize-inlining.cfg b/cfg/debug/misc/debug-optimize-inlining.cfg
deleted file mode 100644
index 6991e6d3..00000000
--- a/cfg/debug/misc/debug-optimize-inlining.cfg
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_OPTIMIZE_INLINING=y
diff --git a/cfg/debug/misc/debug-optimize-inlining.scc b/cfg/debug/misc/debug-optimize-inlining.scc
deleted file mode 100644
index a5b176f9..00000000
--- a/cfg/debug/misc/debug-optimize-inlining.scc
+++ /dev/null
@@ -1,3 +0,0 @@
-if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
- kconf non-hareware debug-optimize-inlining.cfg
-fi
diff --git a/cfg/debug/misc/debug-panic-oops.cfg b/cfg/debug/misc/debug-panic-oops.cfg
index 29dc6ff9..5ce8f57a 100644
--- a/cfg/debug/misc/debug-panic-oops.cfg
+++ b/cfg/debug/misc/debug-panic-oops.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PANIC_ON_OOPS=y
diff --git a/cfg/debug/misc/debug-panic-oops.scc b/cfg/debug/misc/debug-panic-oops.scc
index 6e02b5c4..d7bf8f35 100644
--- a/cfg/debug/misc/debug-panic-oops.scc
+++ b/cfg/debug/misc/debug-panic-oops.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-panic-oops.cfg
diff --git a/cfg/debug/misc/debug-warn-unseeded-random.cfg b/cfg/debug/misc/debug-warn-unseeded-random.cfg
index e5f11e80..e423e852 100644
--- a/cfg/debug/misc/debug-warn-unseeded-random.cfg
+++ b/cfg/debug/misc/debug-warn-unseeded-random.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
diff --git a/cfg/debug/misc/debug-warn-unseeded-random.scc b/cfg/debug/misc/debug-warn-unseeded-random.scc
index dc0bf904..040efe1b 100644
--- a/cfg/debug/misc/debug-warn-unseeded-random.scc
+++ b/cfg/debug/misc/debug-warn-unseeded-random.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-warn-unseeded-random.cfg
diff --git a/cfg/debug/misc/debug-wq-force-rr-cpu.cfg b/cfg/debug/misc/debug-wq-force-rr-cpu.cfg
index e1ba6f5e..72847730 100644
--- a/cfg/debug/misc/debug-wq-force-rr-cpu.cfg
+++ b/cfg/debug/misc/debug-wq-force-rr-cpu.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
diff --git a/cfg/debug/misc/debug-wq-force-rr-cpu.scc b/cfg/debug/misc/debug-wq-force-rr-cpu.scc
index 9e2a6802..9032e32c 100644
--- a/cfg/debug/misc/debug-wq-force-rr-cpu.scc
+++ b/cfg/debug/misc/debug-wq-force-rr-cpu.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-wq-force-rr-cpu.cfg
diff --git a/cfg/debug/misc/debug-x86-verbose-bootup.cfg b/cfg/debug/misc/debug-x86-verbose-bootup.cfg
index 26361f45..86f64d82 100644
--- a/cfg/debug/misc/debug-x86-verbose-bootup.cfg
+++ b/cfg/debug/misc/debug-x86-verbose-bootup.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_X86_VERBOSE_BOOTUP=y
diff --git a/cfg/debug/misc/debug-x86-verbose-bootup.scc b/cfg/debug/misc/debug-x86-verbose-bootup.scc
index 85ba1fa6..cc9440ac 100644
--- a/cfg/debug/misc/debug-x86-verbose-bootup.scc
+++ b/cfg/debug/misc/debug-x86-verbose-bootup.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-x86-verbose-bootup.cfg
fi
diff --git a/cfg/debug/notifier/debug-netdev-notifier.cfg b/cfg/debug/notifier/debug-netdev-notifier.cfg
index b2ebddbd..e7beaffb 100644
--- a/cfg/debug/notifier/debug-netdev-notifier.cfg
+++ b/cfg/debug/notifier/debug-netdev-notifier.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_NET=y
diff --git a/cfg/debug/notifier/debug-netdev-notifier.scc b/cfg/debug/notifier/debug-netdev-notifier.scc
index 59a05770..bd71a5ea 100644
--- a/cfg/debug/notifier/debug-netdev-notifier.scc
+++ b/cfg/debug/notifier/debug-netdev-notifier.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
include cfg/debug/notifier/debug-notifier-err-injection.scc
kconf non-hardware debug-netdev-notifier.cfg
diff --git a/cfg/debug/notifier/debug-notifier-err-injection.cfg b/cfg/debug/notifier/debug-notifier-err-injection.cfg
index 708a37fe..43d1f242 100644
--- a/cfg/debug/notifier/debug-notifier-err-injection.cfg
+++ b/cfg/debug/notifier/debug-notifier-err-injection.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_NOTIFIER_ERROR_INJECTION=m
diff --git a/cfg/debug/notifier/debug-notifier-err-injection.scc b/cfg/debug/notifier/debug-notifier-err-injection.scc
index ac3c9032..d8e76cfc 100644
--- a/cfg/debug/notifier/debug-notifier-err-injection.scc
+++ b/cfg/debug/notifier/debug-notifier-err-injection.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-notifier-err-injection.cfg
diff --git a/cfg/debug/notifier/debug-notifiers.cfg b/cfg/debug/notifier/debug-notifiers.cfg
index fc84e661..76d04ff3 100644
--- a/cfg/debug/notifier/debug-notifiers.cfg
+++ b/cfg/debug/notifier/debug-notifiers.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_NOTIFIERS=y
diff --git a/cfg/debug/notifier/debug-notifiers.scc b/cfg/debug/notifier/debug-notifiers.scc
index 86b7b4c0..ac76061c 100644
--- a/cfg/debug/notifier/debug-notifiers.scc
+++ b/cfg/debug/notifier/debug-notifiers.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-notifiers.cfg
diff --git a/cfg/debug/notifier/debug-pm-notifier.cfg b/cfg/debug/notifier/debug-pm-notifier.cfg
index 37764b29..3c0ab43d 100644
--- a/cfg/debug/notifier/debug-pm-notifier.cfg
+++ b/cfg/debug/notifier/debug-pm-notifier.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# dependency
CONFIG_PM=y
diff --git a/cfg/debug/notifier/debug-pm-notifier.scc b/cfg/debug/notifier/debug-pm-notifier.scc
index 85516b87..443313e3 100644
--- a/cfg/debug/notifier/debug-pm-notifier.scc
+++ b/cfg/debug/notifier/debug-pm-notifier.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
include cfg/debug/notifier/debug-notifier-err-injection.scc
kconf non-hardware debug-pm-notifier.cfg
diff --git a/cfg/debug/pm/debug-pm-advanced.cfg b/cfg/debug/pm/debug-pm-advanced.cfg
index 4d0cf54d..1394b27f 100644
--- a/cfg/debug/pm/debug-pm-advanced.cfg
+++ b/cfg/debug/pm/debug-pm-advanced.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PM_ADVANCED_DEBUG=y
diff --git a/cfg/debug/pm/debug-pm-advanced.scc b/cfg/debug/pm/debug-pm-advanced.scc
index 0883d692..fbe554f1 100644
--- a/cfg/debug/pm/debug-pm-advanced.scc
+++ b/cfg/debug/pm/debug-pm-advanced.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-pm.scc
kconf non-hardware debug-pm-advanced.cfg
diff --git a/cfg/debug/pm/debug-pm-test-suspend.cfg b/cfg/debug/pm/debug-pm-test-suspend.cfg
index dae462d4..95167bf3 100644
--- a/cfg/debug/pm/debug-pm-test-suspend.cfg
+++ b/cfg/debug/pm/debug-pm-test-suspend.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_SUSPEND=y
CONFIG_RTC_CLASS=y
diff --git a/cfg/debug/pm/debug-pm-test-suspend.scc b/cfg/debug/pm/debug-pm-test-suspend.scc
index 6e5e8fee..94f2d6e4 100644
--- a/cfg/debug/pm/debug-pm-test-suspend.scc
+++ b/cfg/debug/pm/debug-pm-test-suspend.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-pm.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-pm-test-suspend.cfg
diff --git a/cfg/debug/pm/debug-pm-trace-rtc.cfg b/cfg/debug/pm/debug-pm-trace-rtc.cfg
index 1033f9a3..b707705d 100644
--- a/cfg/debug/pm/debug-pm-trace-rtc.cfg
+++ b/cfg/debug/pm/debug-pm-trace-rtc.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE_RTC=y
diff --git a/cfg/debug/pm/debug-pm-trace-rtc.scc b/cfg/debug/pm/debug-pm-trace-rtc.scc
index 5b505512..17ba8186 100644
--- a/cfg/debug/pm/debug-pm-trace-rtc.scc
+++ b/cfg/debug/pm/debug-pm-trace-rtc.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-pm-trace-rtc.cfg
fi
diff --git a/cfg/debug/pm/debug-pm.cfg b/cfg/debug/pm/debug-pm.cfg
index 6f57a7c6..36e07d38 100644
--- a/cfg/debug/pm/debug-pm.cfg
+++ b/cfg/debug/pm/debug-pm.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PM=y
CONFIG_PM_DEBUG=y
diff --git a/cfg/debug/pm/debug-pm.scc b/cfg/debug/pm/debug-pm.scc
index 433f66bb..36e7e74f 100644
--- a/cfg/debug/pm/debug-pm.scc
+++ b/cfg/debug/pm/debug-pm.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-pm.cfg
diff --git a/cfg/debug/printk/debug-boot-printk-delay.cfg b/cfg/debug/printk/debug-boot-printk-delay.cfg
index 94574d34..9055f031 100644
--- a/cfg/debug/printk/debug-boot-printk-delay.cfg
+++ b/cfg/debug/printk/debug-boot-printk-delay.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_PRINTK=y
GENERIC_CALIBRATE_DELAY=y
CONFIG_BOOT_PRINTK_DELAY=y
diff --git a/cfg/debug/printk/debug-boot-printk-delay.scc b/cfg/debug/printk/debug-boot-printk-delay.scc
index 2cc52c61..1715941a 100644
--- a/cfg/debug/printk/debug-boot-printk-delay.scc
+++ b/cfg/debug/printk/debug-boot-printk-delay.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-boot-printk-delay.cfg
diff --git a/cfg/debug/printk/debug-dynamic-debug.cfg b/cfg/debug/printk/debug-dynamic-debug.cfg
index 83665a60..934958b1 100644
--- a/cfg/debug/printk/debug-dynamic-debug.cfg
+++ b/cfg/debug/printk/debug-dynamic-debug.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_PRINTK=y
CONFIG_DEBUG_FS=y
CONFIG_DYNAMIC_DEBUG=y
diff --git a/cfg/debug/printk/debug-dynamic-debug.scc b/cfg/debug/printk/debug-dynamic-debug.scc
index b370caec..b4da45c8 100644
--- a/cfg/debug/printk/debug-dynamic-debug.scc
+++ b/cfg/debug/printk/debug-dynamic-debug.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-dynamic-debug.cfg
diff --git a/cfg/debug/printk/debug-early-printk-dbgp.cfg b/cfg/debug/printk/debug-early-printk-dbgp.cfg
index 3522f76d..490ebfb7 100644
--- a/cfg/debug/printk/debug-early-printk-dbgp.cfg
+++ b/cfg/debug/printk/debug-early-printk-dbgp.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PCI=y
CONFIG_EARLY_PRINTK_DBGP=y
diff --git a/cfg/debug/printk/debug-early-printk-dbgp.scc b/cfg/debug/printk/debug-early-printk-dbgp.scc
index ce12f9f5..34450496 100644
--- a/cfg/debug/printk/debug-early-printk-dbgp.scc
+++ b/cfg/debug/printk/debug-early-printk-dbgp.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-early-printk-dbgp.cfg
fi
diff --git a/cfg/debug/printk/debug-early-printk-efi.cfg b/cfg/debug/printk/debug-early-printk-efi.cfg
index 16073dd9..503676ab 100644
--- a/cfg/debug/printk/debug-early-printk-efi.cfg
+++ b/cfg/debug/printk/debug-early-printk-efi.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_EFI=y
CONFIG_EFI_EARLYCON=y
diff --git a/cfg/debug/printk/debug-early-printk-efi.scc b/cfg/debug/printk/debug-early-printk-efi.scc
index 490f29e2..68c02691 100644
--- a/cfg/debug/printk/debug-early-printk-efi.scc
+++ b/cfg/debug/printk/debug-early-printk-efi.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-early-printk-efi.cfg
fi
diff --git a/cfg/debug/printk/debug-early-printk-usb.cfg b/cfg/debug/printk/debug-early-printk-usb.cfg
index 47e8f409..612a2e5c 100644
--- a/cfg/debug/printk/debug-early-printk-usb.cfg
+++ b/cfg/debug/printk/debug-early-printk-usb.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_EARLY_PRINTK_USB_XDBC=y
diff --git a/cfg/debug/printk/debug-early-printk-usb.scc b/cfg/debug/printk/debug-early-printk-usb.scc
index 24cd79f3..dbd31d11 100644
--- a/cfg/debug/printk/debug-early-printk-usb.scc
+++ b/cfg/debug/printk/debug-early-printk-usb.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-early-printk-usb.cfg
fi
diff --git a/cfg/debug/printk/debug-printk-time.cfg b/cfg/debug/printk/debug-printk-time.cfg
index f84966f1..5d899be4 100644
--- a/cfg/debug/printk/debug-printk-time.cfg
+++ b/cfg/debug/printk/debug-printk-time.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PRINTK=y
CONFIG_PRINTK_TIME=y
diff --git a/cfg/debug/printk/debug-printk-time.scc b/cfg/debug/printk/debug-printk-time.scc
index a7b154b4..6769d908 100644
--- a/cfg/debug/printk/debug-printk-time.scc
+++ b/cfg/debug/printk/debug-printk-time.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-printk-time.cfg
diff --git a/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg b/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg
index d480abb1..e29998d2 100644
--- a/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg
+++ b/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_SMP=y
CONFIG_HOTPLUG_CPU=y
CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
diff --git a/cfg/debug/processor/debug-cpu-hotplug-state-control.scc b/cfg/debug/processor/debug-cpu-hotplug-state-control.scc
index 84aeba3c..0e487b1f 100644
--- a/cfg/debug/processor/debug-cpu-hotplug-state-control.scc
+++ b/cfg/debug/processor/debug-cpu-hotplug-state-control.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
kconf non-hardware debug-cpu-hotplug-state-control.cfg
diff --git a/cfg/debug/processor/debug-hotplug-cpu0.cfg b/cfg/debug/processor/debug-hotplug-cpu0.cfg
index 24d6f0d8..7f840e41 100644
--- a/cfg/debug/processor/debug-hotplug-cpu0.cfg
+++ b/cfg/debug/processor/debug-hotplug-cpu0.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_SMP=y
CONFIG_HOTPLUG_CPU=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
diff --git a/cfg/debug/processor/debug-hotplug-cpu0.scc b/cfg/debug/processor/debug-hotplug-cpu0.scc
index e6b18de5..01d2abf7 100644
--- a/cfg/debug/processor/debug-hotplug-cpu0.scc
+++ b/cfg/debug/processor/debug-hotplug-cpu0.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-hotplug-cpu0.cfg
diff --git a/cfg/debug/rcu/debug-rcu-eqs.cfg b/cfg/debug/rcu/debug-rcu-eqs.cfg
index 529691f3..122810f7 100644
--- a/cfg/debug/rcu/debug-rcu-eqs.cfg
+++ b/cfg/debug/rcu/debug-rcu-eqs.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_RCU_EQS_DEBUG=y
diff --git a/cfg/debug/rcu/debug-rcu-eqs.scc b/cfg/debug/rcu/debug-rcu-eqs.scc
index 6cd73dca..dd731ab8 100644
--- a/cfg/debug/rcu/debug-rcu-eqs.scc
+++ b/cfg/debug/rcu/debug-rcu-eqs.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-rcu-eqs.cfg
diff --git a/cfg/debug/rcu/debug-rcu-perftest.cfg b/cfg/debug/rcu/debug-rcu-perftest.cfg
index dd564abb..a0fcde90 100644
--- a/cfg/debug/rcu/debug-rcu-perftest.cfg
+++ b/cfg/debug/rcu/debug-rcu-perftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_RCU_PERF_TEST=m
diff --git a/cfg/debug/rcu/debug-rcu-perftest.scc b/cfg/debug/rcu/debug-rcu-perftest.scc
index 5937f881..87618701 100644
--- a/cfg/debug/rcu/debug-rcu-perftest.scc
+++ b/cfg/debug/rcu/debug-rcu-perftest.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-rcu-perftest.cfg
diff --git a/cfg/debug/rcu/debug-rcu-torturetest.cfg b/cfg/debug/rcu/debug-rcu-torturetest.cfg
index 2f574869..601fbdc4 100644
--- a/cfg/debug/rcu/debug-rcu-torturetest.cfg
+++ b/cfg/debug/rcu/debug-rcu-torturetest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_RCU_TORTURE_TEST=m
diff --git a/cfg/debug/rcu/debug-rcu-torturetest.scc b/cfg/debug/rcu/debug-rcu-torturetest.scc
index 3ecb2c96..249a69ac 100644
--- a/cfg/debug/rcu/debug-rcu-torturetest.scc
+++ b/cfg/debug/rcu/debug-rcu-torturetest.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-rcu-torturetest.cfg
diff --git a/cfg/debug/rcu/debug-rcu-trace.cfg b/cfg/debug/rcu/debug-rcu-trace.cfg
index 91f59976..66b037ef 100644
--- a/cfg/debug/rcu/debug-rcu-trace.cfg
+++ b/cfg/debug/rcu/debug-rcu-trace.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_RCU_TRACE=y
diff --git a/cfg/debug/rcu/debug-rcu-trace.scc b/cfg/debug/rcu/debug-rcu-trace.scc
index 7b6d2b08..0805ef8a 100644
--- a/cfg/debug/rcu/debug-rcu-trace.scc
+++ b/cfg/debug/rcu/debug-rcu-trace.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-rcu-trace.cfg
diff --git a/cfg/debug/runtime-test/debug-atomic64-selftest.cfg b/cfg/debug/runtime-test/debug-atomic64-selftest.cfg
index 83f66264..1a6332b2 100644
--- a/cfg/debug/runtime-test/debug-atomic64-selftest.cfg
+++ b/cfg/debug/runtime-test/debug-atomic64-selftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_ATOMIC64_SELFTEST=m
diff --git a/cfg/debug/runtime-test/debug-atomic64-selftest.scc b/cfg/debug/runtime-test/debug-atomic64-selftest.scc
index dda6fcdb..eb60c38c 100644
--- a/cfg/debug/runtime-test/debug-atomic64-selftest.scc
+++ b/cfg/debug/runtime-test/debug-atomic64-selftest.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-atomic64-selftest.cfg
diff --git a/cfg/debug/runtime-test/debug-backtrace-self-test.cfg b/cfg/debug/runtime-test/debug-backtrace-self-test.cfg
index 94c3e269..ffa0462a 100644
--- a/cfg/debug/runtime-test/debug-backtrace-self-test.cfg
+++ b/cfg/debug/runtime-test/debug-backtrace-self-test.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_BACKTRACE_SELF_TEST=m
diff --git a/cfg/debug/runtime-test/debug-backtrace-self-test.scc b/cfg/debug/runtime-test/debug-backtrace-self-test.scc
index efb54751..bc5d2824 100644
--- a/cfg/debug/runtime-test/debug-backtrace-self-test.scc
+++ b/cfg/debug/runtime-test/debug-backtrace-self-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-backtrace-self-test.cfg
diff --git a/cfg/debug/runtime-test/debug-interval-tree-test.cfg b/cfg/debug/runtime-test/debug-interval-tree-test.cfg
index 1b25e837..fe7054ee 100644
--- a/cfg/debug/runtime-test/debug-interval-tree-test.cfg
+++ b/cfg/debug/runtime-test/debug-interval-tree-test.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_INTERVAL_TREE_TEST=m
diff --git a/cfg/debug/runtime-test/debug-interval-tree-test.scc b/cfg/debug/runtime-test/debug-interval-tree-test.scc
index 1364485e..20d219ba 100644
--- a/cfg/debug/runtime-test/debug-interval-tree-test.scc
+++ b/cfg/debug/runtime-test/debug-interval-tree-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-interval-tree-test.cfg
diff --git a/cfg/debug/runtime-test/debug-kerneldump-test.cfg b/cfg/debug/runtime-test/debug-kerneldump-test.cfg
index 626c420a..1e0b81f2 100644
--- a/cfg/debug/runtime-test/debug-kerneldump-test.cfg
+++ b/cfg/debug/runtime-test/debug-kerneldump-test.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_BLOCK=y
CONFIG_LKDTM=m
diff --git a/cfg/debug/runtime-test/debug-kerneldump-test.scc b/cfg/debug/runtime-test/debug-kerneldump-test.scc
index 97fb7f72..3f275a96 100644
--- a/cfg/debug/runtime-test/debug-kerneldump-test.scc
+++ b/cfg/debug/runtime-test/debug-kerneldump-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/fs/debugfs.scc
kconf non-hardware debug-kerneldump-test.cfg
diff --git a/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg b/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg
index d899da12..3330833a 100644
--- a/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg
+++ b/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_KPROBES=y
CONFIG_KPROBES_SANITY_TEST=y
diff --git a/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc b/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc
index 9aa83fc8..3d6a1045 100644
--- a/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc
+++ b/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-kprobes-sanity-test.cfg
diff --git a/cfg/debug/runtime-test/debug-list-sort.cfg b/cfg/debug/runtime-test/debug-list-sort.cfg
index 9b5d88fd..4513dcda 100644
--- a/cfg/debug/runtime-test/debug-list-sort.cfg
+++ b/cfg/debug/runtime-test/debug-list-sort.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_LIST_SORT=m
diff --git a/cfg/debug/runtime-test/debug-list-sort.scc b/cfg/debug/runtime-test/debug-list-sort.scc
index fb2898a7..8a71de98 100644
--- a/cfg/debug/runtime-test/debug-list-sort.scc
+++ b/cfg/debug/runtime-test/debug-list-sort.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-list-sort.cfg
diff --git a/cfg/debug/runtime-test/debug-percpu-test.cfg b/cfg/debug/runtime-test/debug-percpu-test.cfg
index fb5dc53d..53e8c873 100644
--- a/cfg/debug/runtime-test/debug-percpu-test.cfg
+++ b/cfg/debug/runtime-test/debug-percpu-test.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PERCPU_TEST=m
diff --git a/cfg/debug/runtime-test/debug-percpu-test.scc b/cfg/debug/runtime-test/debug-percpu-test.scc
index 0fd9f9e3..b7544264 100644
--- a/cfg/debug/runtime-test/debug-percpu-test.scc
+++ b/cfg/debug/runtime-test/debug-percpu-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-percpu-test.cfg
diff --git a/cfg/debug/runtime-test/debug-rbtree-test.cfg b/cfg/debug/runtime-test/debug-rbtree-test.cfg
index cdcbc97b..0c90d3ec 100644
--- a/cfg/debug/runtime-test/debug-rbtree-test.cfg
+++ b/cfg/debug/runtime-test/debug-rbtree-test.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_RBTREE_TEST=m
diff --git a/cfg/debug/runtime-test/debug-rbtree-test.scc b/cfg/debug/runtime-test/debug-rbtree-test.scc
index fbdef98a..c758d1aa 100644
--- a/cfg/debug/runtime-test/debug-rbtree-test.scc
+++ b/cfg/debug/runtime-test/debug-rbtree-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-rbtree-test.cfg
diff --git a/cfg/debug/runtime-test/debug-runtime-test.scc b/cfg/debug/runtime-test/debug-runtime-test.scc
index 027cab79..cdc951e6 100644
--- a/cfg/debug/runtime-test/debug-runtime-test.scc
+++ b/cfg/debug/runtime-test/debug-runtime-test.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-atomic64-selftest.scc
include debug-backtrace-self-test.scc
include debug-interval-tree-test.scc
diff --git a/cfg/debug/runtime-test/debug-sort.cfg b/cfg/debug/runtime-test/debug-sort.cfg
index b092022c..34662c68 100644
--- a/cfg/debug/runtime-test/debug-sort.cfg
+++ b/cfg/debug/runtime-test/debug-sort.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_SORT=m
diff --git a/cfg/debug/runtime-test/debug-sort.scc b/cfg/debug/runtime-test/debug-sort.scc
index d2d900e0..1fdd8535 100644
--- a/cfg/debug/runtime-test/debug-sort.scc
+++ b/cfg/debug/runtime-test/debug-sort.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-sort.cfg
diff --git a/cfg/debug/runtime-test/debug-test-bitmap.cfg b/cfg/debug/runtime-test/debug-test-bitmap.cfg
index 9b7f6ac3..375edcc3 100644
--- a/cfg/debug/runtime-test/debug-test-bitmap.cfg
+++ b/cfg/debug/runtime-test/debug-test-bitmap.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_BITMAP=m
diff --git a/cfg/debug/runtime-test/debug-test-bitmap.scc b/cfg/debug/runtime-test/debug-test-bitmap.scc
index 9aecf2e1..200602de 100644
--- a/cfg/debug/runtime-test/debug-test-bitmap.scc
+++ b/cfg/debug/runtime-test/debug-test-bitmap.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-bitmap.cfg
diff --git a/cfg/debug/runtime-test/debug-test-bpf.cfg b/cfg/debug/runtime-test/debug-test-bpf.cfg
index 003605de..74d4d60a 100644
--- a/cfg/debug/runtime-test/debug-test-bpf.cfg
+++ b/cfg/debug/runtime-test/debug-test-bpf.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_NET=y
CONFIG_TEST_BPF=m
diff --git a/cfg/debug/runtime-test/debug-test-bpf.scc b/cfg/debug/runtime-test/debug-test-bpf.scc
index 86373554..1150b08f 100644
--- a/cfg/debug/runtime-test/debug-test-bpf.scc
+++ b/cfg/debug/runtime-test/debug-test-bpf.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-bpf.cfg
diff --git a/cfg/debug/runtime-test/debug-test-firmware.cfg b/cfg/debug/runtime-test/debug-test-firmware.cfg
index 54258a7c..18ae93c9 100644
--- a/cfg/debug/runtime-test/debug-test-firmware.cfg
+++ b/cfg/debug/runtime-test/debug-test-firmware.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_FW_LOADER=y
CONFIG_TEST_FIRMWARE=m
diff --git a/cfg/debug/runtime-test/debug-test-firmware.scc b/cfg/debug/runtime-test/debug-test-firmware.scc
index 1447a511..eecdb99b 100644
--- a/cfg/debug/runtime-test/debug-test-firmware.scc
+++ b/cfg/debug/runtime-test/debug-test-firmware.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-firmware.cfg
diff --git a/cfg/debug/runtime-test/debug-test-hash.cfg b/cfg/debug/runtime-test/debug-test-hash.cfg
index a958e83e..b66a164f 100644
--- a/cfg/debug/runtime-test/debug-test-hash.cfg
+++ b/cfg/debug/runtime-test/debug-test-hash.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_HASH=m
diff --git a/cfg/debug/runtime-test/debug-test-hash.scc b/cfg/debug/runtime-test/debug-test-hash.scc
index 7d728a14..ef2dc7f9 100644
--- a/cfg/debug/runtime-test/debug-test-hash.scc
+++ b/cfg/debug/runtime-test/debug-test-hash.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-hash.cfg
diff --git a/cfg/debug/runtime-test/debug-test-hexdump.cfg b/cfg/debug/runtime-test/debug-test-hexdump.cfg
index 25268903..eb0d705a 100644
--- a/cfg/debug/runtime-test/debug-test-hexdump.cfg
+++ b/cfg/debug/runtime-test/debug-test-hexdump.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_HEXDUMP=m
diff --git a/cfg/debug/runtime-test/debug-test-hexdump.scc b/cfg/debug/runtime-test/debug-test-hexdump.scc
index faedc0aa..c902c3ce 100644
--- a/cfg/debug/runtime-test/debug-test-hexdump.scc
+++ b/cfg/debug/runtime-test/debug-test-hexdump.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-hexdump.cfg
diff --git a/cfg/debug/runtime-test/debug-test-kmod.cfg b/cfg/debug/runtime-test/debug-test-kmod.cfg
index 235422a2..18efe300 100644
--- a/cfg/debug/runtime-test/debug-test-kmod.cfg
+++ b/cfg/debug/runtime-test/debug-test-kmod.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_BLOCK=y
CONFIG_NET=y
CONFIG_NETDEVICES=y
diff --git a/cfg/debug/runtime-test/debug-test-kmod.scc b/cfg/debug/runtime-test/debug-test-kmod.scc
index 960199c1..9eaacad8 100644
--- a/cfg/debug/runtime-test/debug-test-kmod.scc
+++ b/cfg/debug/runtime-test/debug-test-kmod.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-kmod.cfg
diff --git a/cfg/debug/runtime-test/debug-test-kstrtox.cfg b/cfg/debug/runtime-test/debug-test-kstrtox.cfg
index ffd8888c..520a5ed8 100644
--- a/cfg/debug/runtime-test/debug-test-kstrtox.cfg
+++ b/cfg/debug/runtime-test/debug-test-kstrtox.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_KSTRTOX=m
diff --git a/cfg/debug/runtime-test/debug-test-kstrtox.scc b/cfg/debug/runtime-test/debug-test-kstrtox.scc
index a0decd38..7050ed09 100644
--- a/cfg/debug/runtime-test/debug-test-kstrtox.scc
+++ b/cfg/debug/runtime-test/debug-test-kstrtox.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-kstrtox.cfg
diff --git a/cfg/debug/runtime-test/debug-test-lkm.cfg b/cfg/debug/runtime-test/debug-test-lkm.cfg
index 058c9283..702dedb9 100644
--- a/cfg/debug/runtime-test/debug-test-lkm.cfg
+++ b/cfg/debug/runtime-test/debug-test-lkm.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_LKM=m
diff --git a/cfg/debug/runtime-test/debug-test-lkm.scc b/cfg/debug/runtime-test/debug-test-lkm.scc
index f9e3c16c..de312b12 100644
--- a/cfg/debug/runtime-test/debug-test-lkm.scc
+++ b/cfg/debug/runtime-test/debug-test-lkm.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-lkm.cfg
diff --git a/cfg/debug/runtime-test/debug-test-printf.cfg b/cfg/debug/runtime-test/debug-test-printf.cfg
index 8b60043f..ff652114 100644
--- a/cfg/debug/runtime-test/debug-test-printf.cfg
+++ b/cfg/debug/runtime-test/debug-test-printf.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_PRINTF=m
diff --git a/cfg/debug/runtime-test/debug-test-printf.scc b/cfg/debug/runtime-test/debug-test-printf.scc
index beb1ee18..b33dcc5c 100644
--- a/cfg/debug/runtime-test/debug-test-printf.scc
+++ b/cfg/debug/runtime-test/debug-test-printf.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-printf.cfg
diff --git a/cfg/debug/runtime-test/debug-test-rhashtable.cfg b/cfg/debug/runtime-test/debug-test-rhashtable.cfg
index 7be3336a..5b0fa66b 100644
--- a/cfg/debug/runtime-test/debug-test-rhashtable.cfg
+++ b/cfg/debug/runtime-test/debug-test-rhashtable.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_RHASHTABLE=m
diff --git a/cfg/debug/runtime-test/debug-test-rhashtable.scc b/cfg/debug/runtime-test/debug-test-rhashtable.scc
index 1b4edc3a..fbc1f7fb 100644
--- a/cfg/debug/runtime-test/debug-test-rhashtable.scc
+++ b/cfg/debug/runtime-test/debug-test-rhashtable.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-rhashtable.cfg
diff --git a/cfg/debug/runtime-test/debug-test-static-keys.cfg b/cfg/debug/runtime-test/debug-test-static-keys.cfg
index d538fb77..21a56408 100644
--- a/cfg/debug/runtime-test/debug-test-static-keys.cfg
+++ b/cfg/debug/runtime-test/debug-test-static-keys.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_STATIC_KEYS=m
diff --git a/cfg/debug/runtime-test/debug-test-static-keys.scc b/cfg/debug/runtime-test/debug-test-static-keys.scc
index f8785448..43fadf69 100644
--- a/cfg/debug/runtime-test/debug-test-static-keys.scc
+++ b/cfg/debug/runtime-test/debug-test-static-keys.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-static-keys.cfg
diff --git a/cfg/debug/runtime-test/debug-test-string-helpers.cfg b/cfg/debug/runtime-test/debug-test-string-helpers.cfg
index 8603becb..7b49b22b 100644
--- a/cfg/debug/runtime-test/debug-test-string-helpers.cfg
+++ b/cfg/debug/runtime-test/debug-test-string-helpers.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_STRING_HELPERS=m
diff --git a/cfg/debug/runtime-test/debug-test-string-helpers.scc b/cfg/debug/runtime-test/debug-test-string-helpers.scc
index 76a8f1ce..0f738f51 100644
--- a/cfg/debug/runtime-test/debug-test-string-helpers.scc
+++ b/cfg/debug/runtime-test/debug-test-string-helpers.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-string-helpers.cfg
diff --git a/cfg/debug/runtime-test/debug-test-sysctl.cfg b/cfg/debug/runtime-test/debug-test-sysctl.cfg
index cbdddaa7..f1e1433c 100644
--- a/cfg/debug/runtime-test/debug-test-sysctl.cfg
+++ b/cfg/debug/runtime-test/debug-test-sysctl.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_PROC_FS=y
CONFIG_PROC_SYSCTL=y
CONFIG_TEST_SYSCTL=m
diff --git a/cfg/debug/runtime-test/debug-test-sysctl.scc b/cfg/debug/runtime-test/debug-test-sysctl.scc
index 2f320cad..27d53e8a 100644
--- a/cfg/debug/runtime-test/debug-test-sysctl.scc
+++ b/cfg/debug/runtime-test/debug-test-sysctl.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-sysctl.cfg
diff --git a/cfg/debug/runtime-test/debug-test-udelay.cfg b/cfg/debug/runtime-test/debug-test-udelay.cfg
index f03d371b..5c8296cd 100644
--- a/cfg/debug/runtime-test/debug-test-udelay.cfg
+++ b/cfg/debug/runtime-test/debug-test-udelay.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_UDELAY=m
diff --git a/cfg/debug/runtime-test/debug-test-udelay.scc b/cfg/debug/runtime-test/debug-test-udelay.scc
index b1ddcbc8..56a067f6 100644
--- a/cfg/debug/runtime-test/debug-test-udelay.scc
+++ b/cfg/debug/runtime-test/debug-test-udelay.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-udelay.cfg
diff --git a/cfg/debug/runtime-test/debug-test-user-copy.cfg b/cfg/debug/runtime-test/debug-test-user-copy.cfg
index 784ed841..589262ac 100644
--- a/cfg/debug/runtime-test/debug-test-user-copy.cfg
+++ b/cfg/debug/runtime-test/debug-test-user-copy.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_USER_COPY=m
diff --git a/cfg/debug/runtime-test/debug-test-user-copy.scc b/cfg/debug/runtime-test/debug-test-user-copy.scc
index 1071e01d..b8f2c2ae 100644
--- a/cfg/debug/runtime-test/debug-test-user-copy.scc
+++ b/cfg/debug/runtime-test/debug-test-user-copy.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-user-copy.cfg
diff --git a/cfg/debug/runtime-test/debug-test-uuid.cfg b/cfg/debug/runtime-test/debug-test-uuid.cfg
index 96a2d993..af513437 100644
--- a/cfg/debug/runtime-test/debug-test-uuid.cfg
+++ b/cfg/debug/runtime-test/debug-test-uuid.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TEST_UUID=m
diff --git a/cfg/debug/runtime-test/debug-test-uuid.scc b/cfg/debug/runtime-test/debug-test-uuid.scc
index 04be08e8..9925a23a 100644
--- a/cfg/debug/runtime-test/debug-test-uuid.scc
+++ b/cfg/debug/runtime-test/debug-test-uuid.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-test-uuid.cfg
diff --git a/cfg/debug/sched/debug-sched.cfg b/cfg/debug/sched/debug-sched.cfg
index 5186bb9a..60d3f750 100644
--- a/cfg/debug/sched/debug-sched.cfg
+++ b/cfg/debug/sched/debug-sched.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PROC_FS=y
CONFIG_SCHED_DEBUG=y
diff --git a/cfg/debug/sched/debug-sched.scc b/cfg/debug/sched/debug-sched.scc
index 44283523..6ea81199 100644
--- a/cfg/debug/sched/debug-sched.scc
+++ b/cfg/debug/sched/debug-sched.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-sched.cfg
diff --git a/cfg/debug/sched/debug-schedstats.cfg b/cfg/debug/sched/debug-schedstats.cfg
index ef343a74..b760cc30 100644
--- a/cfg/debug/sched/debug-schedstats.cfg
+++ b/cfg/debug/sched/debug-schedstats.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PROC_FS=y
CONFIG_SCHEDSTATS=y
diff --git a/cfg/debug/sched/debug-schedstats.scc b/cfg/debug/sched/debug-schedstats.scc
index b7b462be..a78bdedc 100644
--- a/cfg/debug/sched/debug-schedstats.scc
+++ b/cfg/debug/sched/debug-schedstats.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include cfg/debug/common/debug-kernelhacking.scc
kconf non-hardware debug-schedstats.cfg
diff --git a/cfg/debug/selftest/debug-glob-selftest.cfg b/cfg/debug/selftest/debug-glob-selftest.cfg
index 678630ca..2a9492c4 100644
--- a/cfg/debug/selftest/debug-glob-selftest.cfg
+++ b/cfg/debug/selftest/debug-glob-selftest.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_GLOB=y
CONFIG_GLOB_SELFTEST=y
diff --git a/cfg/debug/selftest/debug-glob-selftest.scc b/cfg/debug/selftest/debug-glob-selftest.scc
index 4c8b437e..5cb7cae4 100644
--- a/cfg/debug/selftest/debug-glob-selftest.scc
+++ b/cfg/debug/selftest/debug-glob-selftest.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-glob-selftest.cfg
diff --git a/cfg/debug/selftest/debug-random32-selftest.cfg b/cfg/debug/selftest/debug-random32-selftest.cfg
index dc76d5c4..db5c9b91 100644
--- a/cfg/debug/selftest/debug-random32-selftest.cfg
+++ b/cfg/debug/selftest/debug-random32-selftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_RANDOM32_SELFTEST=y
diff --git a/cfg/debug/selftest/debug-random32-selftest.scc b/cfg/debug/selftest/debug-random32-selftest.scc
index 2e7b36ea..b53a5a6a 100644
--- a/cfg/debug/selftest/debug-random32-selftest.scc
+++ b/cfg/debug/selftest/debug-random32-selftest.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-random32-selftest.cfg
diff --git a/cfg/debug/selftest/debug-string-selftest.cfg b/cfg/debug/selftest/debug-string-selftest.cfg
index 8c84bc63..0418f8aa 100644
--- a/cfg/debug/selftest/debug-string-selftest.cfg
+++ b/cfg/debug/selftest/debug-string-selftest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_STRING_SELFTEST=y
diff --git a/cfg/debug/selftest/debug-string-selftest.scc b/cfg/debug/selftest/debug-string-selftest.scc
index 1e2aa810..9d9fc3a7 100644
--- a/cfg/debug/selftest/debug-string-selftest.scc
+++ b/cfg/debug/selftest/debug-string-selftest.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-string-selftest.cfg
diff --git a/cfg/debug/selftest/debug-xz-dec-test.cfg b/cfg/debug/selftest/debug-xz-dec-test.cfg
index 5f5f5545..603821eb 100644
--- a/cfg/debug/selftest/debug-xz-dec-test.cfg
+++ b/cfg/debug/selftest/debug-xz-dec-test.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_TEST=y
diff --git a/cfg/debug/selftest/debug-xz-dec-test.scc b/cfg/debug/selftest/debug-xz-dec-test.scc
index 22f03a55..8be462fd 100644
--- a/cfg/debug/selftest/debug-xz-dec-test.scc
+++ b/cfg/debug/selftest/debug-xz-dec-test.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-xz-dec-test.cfg
diff --git a/cfg/debug/syzkaller/debug-syzkaller.scc b/cfg/debug/syzkaller/debug-syzkaller.scc
new file mode 100644
index 00000000..ff99b281
--- /dev/null
+++ b/cfg/debug/syzkaller/debug-syzkaller.scc
@@ -0,0 +1,16 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable debug and emulation features needed for syzkaller fuzzing"
+define KFEATURE_COMPATIBILITY all
+
+include cfg/debug/kcov/debug-kcov.scc
+include cfg/debug/mem/debug-memleak.scc
+include cfg/debug/kcsan/debug-kcsan.scc
+include cfg/debug/fault-inject/debug-failslab-slab.scc
+include cfg/debug/fault-inject/debug-fault-injection-debugfs.scc
+
+include features/tun/tun.scc
+include features/usb/usb-dummy-hcd.scc
+include features/usb/usb-raw-gadget.scc
+include features/mac80211/mac80211-hwsim.scc
+include features/bluetooth/bluetooth-vhci.scc
+include features/ieee802154/ieee802154-hwsim.scc
diff --git a/cfg/debug/tracer/debug-blk-dev-io-trace.cfg b/cfg/debug/tracer/debug-blk-dev-io-trace.cfg
index b2969412..2bfbde61 100644
--- a/cfg/debug/tracer/debug-blk-dev-io-trace.cfg
+++ b/cfg/debug/tracer/debug-blk-dev-io-trace.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_SYSFS=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_IO_TRACE=y
diff --git a/cfg/debug/tracer/debug-blk-dev-io-trace.scc b/cfg/debug/tracer/debug-blk-dev-io-trace.scc
index b0be7dff..922e1277 100644
--- a/cfg/debug/tracer/debug-blk-dev-io-trace.scc
+++ b/cfg/debug/tracer/debug-blk-dev-io-trace.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-blk-dev-io-trace.cfg
diff --git a/cfg/debug/tracer/debug-dynamic-ftrace.cfg b/cfg/debug/tracer/debug-dynamic-ftrace.cfg
index cf1db0a6..c686c80f 100644
--- a/cfg/debug/tracer/debug-dynamic-ftrace.cfg
+++ b/cfg/debug/tracer/debug-dynamic-ftrace.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE=y
diff --git a/cfg/debug/tracer/debug-dynamic-ftrace.scc b/cfg/debug/tracer/debug-dynamic-ftrace.scc
index e240ddfe..6bb960f3 100644
--- a/cfg/debug/tracer/debug-dynamic-ftrace.scc
+++ b/cfg/debug/tracer/debug-dynamic-ftrace.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
include debug-kernel-func.scc
diff --git a/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg b/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg
index 892da5c3..c025a9cc 100644
--- a/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg
+++ b/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_EVENT_TRACE_TEST_SYSCALLS=y
diff --git a/cfg/debug/tracer/debug-event-trace-test-syscalls.scc b/cfg/debug/tracer/debug-event-trace-test-syscalls.scc
index d232b7df..c5740358 100644
--- a/cfg/debug/tracer/debug-event-trace-test-syscalls.scc
+++ b/cfg/debug/tracer/debug-event-trace-test-syscalls.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-ftrace-startup.scc
kconf non-hareware debug-event-trace-test-syscalls.cfg
diff --git a/cfg/debug/tracer/debug-ftrace-startup.cfg b/cfg/debug/tracer/debug-ftrace-startup.cfg
index 229f2f55..61734103 100644
--- a/cfg/debug/tracer/debug-ftrace-startup.cfg
+++ b/cfg/debug/tracer/debug-ftrace-startup.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_GENERIC_TRACER=y
CONFIG_FTRACE_STARTUP_TEST=y
diff --git a/cfg/debug/tracer/debug-ftrace-startup.scc b/cfg/debug/tracer/debug-ftrace-startup.scc
index 7edb2247..9e57e5eb 100644
--- a/cfg/debug/tracer/debug-ftrace-startup.scc
+++ b/cfg/debug/tracer/debug-ftrace-startup.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-ftrace-startup.cfg
diff --git a/cfg/debug/tracer/debug-ftrace-syscalls.cfg b/cfg/debug/tracer/debug-ftrace-syscalls.cfg
index 05d50ea2..11857187 100644
--- a/cfg/debug/tracer/debug-ftrace-syscalls.cfg
+++ b/cfg/debug/tracer/debug-ftrace-syscalls.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_FTRACER_SYSCALLS=y
diff --git a/cfg/debug/tracer/debug-ftrace-syscalls.scc b/cfg/debug/tracer/debug-ftrace-syscalls.scc
index ac2dbf46..120ecbff 100644
--- a/cfg/debug/tracer/debug-ftrace-syscalls.scc
+++ b/cfg/debug/tracer/debug-ftrace-syscalls.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/debug/tracer/debug-func-profiler.cfg b/cfg/debug/tracer/debug-func-profiler.cfg
index de1cfdb5..be65dfa7 100644
--- a/cfg/debug/tracer/debug-func-profiler.cfg
+++ b/cfg/debug/tracer/debug-func-profiler.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_FUNCTION_PROFILER=y
diff --git a/cfg/debug/tracer/debug-func-profiler.scc b/cfg/debug/tracer/debug-func-profiler.scc
index 59a0b8a3..c79a616e 100644
--- a/cfg/debug/tracer/debug-func-profiler.scc
+++ b/cfg/debug/tracer/debug-func-profiler.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
include debug-kernel-func.scc
kconf non-hareware debug-func-profiler.cfg
diff --git a/cfg/debug/tracer/debug-hist-triggers.cfg b/cfg/debug/tracer/debug-hist-triggers.cfg
index 5562a4fe..d8791d32 100644
--- a/cfg/debug/tracer/debug-hist-triggers.cfg
+++ b/cfg/debug/tracer/debug-hist-triggers.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HIST_TRIGGERS=y
diff --git a/cfg/debug/tracer/debug-hist-triggers.scc b/cfg/debug/tracer/debug-hist-triggers.scc
index 22092dc1..f1963202 100644
--- a/cfg/debug/tracer/debug-hist-triggers.scc
+++ b/cfg/debug/tracer/debug-hist-triggers.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/debug/tracer/debug-hwlat-tracer.cfg b/cfg/debug/tracer/debug-hwlat-tracer.cfg
index cfdda978..0564d115 100644
--- a/cfg/debug/tracer/debug-hwlat-tracer.cfg
+++ b/cfg/debug/tracer/debug-hwlat-tracer.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_HWLAT_TRACER=y
diff --git a/cfg/debug/tracer/debug-hwlat_tracer.scc b/cfg/debug/tracer/debug-hwlat_tracer.scc
index 5892f8b4..da03e4d7 100644
--- a/cfg/debug/tracer/debug-hwlat_tracer.scc
+++ b/cfg/debug/tracer/debug-hwlat_tracer.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-hwlat-tracer.cfg
diff --git a/cfg/debug/tracer/debug-irqoff-latency.cfg b/cfg/debug/tracer/debug-irqoff-latency.cfg
index d2d5198b..6cd98f4a 100644
--- a/cfg/debug/tracer/debug-irqoff-latency.cfg
+++ b/cfg/debug/tracer/debug-irqoff-latency.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_IRQSOFF_TRACER=y
diff --git a/cfg/debug/tracer/debug-irqoff-latency.scc b/cfg/debug/tracer/debug-irqoff-latency.scc
index 16f5a82e..5df8199c 100644
--- a/cfg/debug/tracer/debug-irqoff-latency.scc
+++ b/cfg/debug/tracer/debug-irqoff-latency.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
include debug-snapshot-percpu.scc
diff --git a/cfg/debug/tracer/debug-kernel-func-graph.cfg b/cfg/debug/tracer/debug-kernel-func-graph.cfg
index b1c634d0..036274ce 100644
--- a/cfg/debug/tracer/debug-kernel-func-graph.cfg
+++ b/cfg/debug/tracer/debug-kernel-func-graph.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_FUNCTION_GRAPH_TRACER=y
diff --git a/cfg/debug/tracer/debug-kernel-func-graph.scc b/cfg/debug/tracer/debug-kernel-func-graph.scc
index 0cbeceb7..501c7aa4 100644
--- a/cfg/debug/tracer/debug-kernel-func-graph.scc
+++ b/cfg/debug/tracer/debug-kernel-func-graph.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
include debug-kernel-func.scc
diff --git a/cfg/debug/tracer/debug-kernel-func.cfg b/cfg/debug/tracer/debug-kernel-func.cfg
index 8af59cf7..80455dc7 100644
--- a/cfg/debug/tracer/debug-kernel-func.cfg
+++ b/cfg/debug/tracer/debug-kernel-func.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
diff --git a/cfg/debug/tracer/debug-kernel-func.scc b/cfg/debug/tracer/debug-kernel-func.scc
index 7c0f6ac9..5be25df7 100644
--- a/cfg/debug/tracer/debug-kernel-func.scc
+++ b/cfg/debug/tracer/debug-kernel-func.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/debug/tracer/debug-kprobe-events.cfg b/cfg/debug/tracer/debug-kprobe-events.cfg
index fbb9fdac..3099ac5b 100644
--- a/cfg/debug/tracer/debug-kprobe-events.cfg
+++ b/cfg/debug/tracer/debug-kprobe-events.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_KPROBE_EVENTS=y
diff --git a/cfg/debug/tracer/debug-kprobe-events.scc b/cfg/debug/tracer/debug-kprobe-events.scc
index 0462587e..4e1ff473 100644
--- a/cfg/debug/tracer/debug-kprobe-events.scc
+++ b/cfg/debug/tracer/debug-kprobe-events.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/debug/tracer/debug-mmiotrace-test.cfg b/cfg/debug/tracer/debug-mmiotrace-test.cfg
index a1c8d3ce..b9afb221 100644
--- a/cfg/debug/tracer/debug-mmiotrace-test.cfg
+++ b/cfg/debug/tracer/debug-mmiotrace-test.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_MMIOTRACE_TEST=m
diff --git a/cfg/debug/tracer/debug-mmiotrace-test.scc b/cfg/debug/tracer/debug-mmiotrace-test.scc
index 203930fa..9de6c9ad 100644
--- a/cfg/debug/tracer/debug-mmiotrace-test.scc
+++ b/cfg/debug/tracer/debug-mmiotrace-test.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-mmiotrace.scc
kconf non-hareware debug-mmiotrace-test.cfg
diff --git a/cfg/debug/tracer/debug-mmiotrace.cfg b/cfg/debug/tracer/debug-mmiotrace.cfg
index 46f90785..48119aef 100644
--- a/cfg/debug/tracer/debug-mmiotrace.cfg
+++ b/cfg/debug/tracer/debug-mmiotrace.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_PCI=y
CONFIG_MMIOTRACE=y
diff --git a/cfg/debug/tracer/debug-mmiotrace.scc b/cfg/debug/tracer/debug-mmiotrace.scc
index 12357385..14870ace 100644
--- a/cfg/debug/tracer/debug-mmiotrace.scc
+++ b/cfg/debug/tracer/debug-mmiotrace.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/debug/tracer/debug-preempt-tracer.cfg b/cfg/debug/tracer/debug-preempt-tracer.cfg
index 558a494b..65e474de 100644
--- a/cfg/debug/tracer/debug-preempt-tracer.cfg
+++ b/cfg/debug/tracer/debug-preempt-tracer.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PREEMPT=y
CONFIG_PREEMPT_TRACER=y
diff --git a/cfg/debug/tracer/debug-preempt-tracer.scc b/cfg/debug/tracer/debug-preempt-tracer.scc
index a25e0df9..14b385ff 100644
--- a/cfg/debug/tracer/debug-preempt-tracer.scc
+++ b/cfg/debug/tracer/debug-preempt-tracer.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-preempt-tracer.cfg
diff --git a/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg b/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg
index f33fb5cd..fffb5d63 100644
--- a/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg
+++ b/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_BENCHMARK=y
diff --git a/cfg/debug/tracer/debug-ring-buffer-benchmark.scc b/cfg/debug/tracer/debug-ring-buffer-benchmark.scc
index e5863c74..7cdaa1d3 100644
--- a/cfg/debug/tracer/debug-ring-buffer-benchmark.scc
+++ b/cfg/debug/tracer/debug-ring-buffer-benchmark.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-ring-buffer-benchmark.cfg
diff --git a/cfg/debug/tracer/debug-ring-buffer-startup.cfg b/cfg/debug/tracer/debug-ring-buffer-startup.cfg
index c5c5bfc8..0ab86a3b 100644
--- a/cfg/debug/tracer/debug-ring-buffer-startup.cfg
+++ b/cfg/debug/tracer/debug-ring-buffer-startup.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_STARTUP_TEST=y
diff --git a/cfg/debug/tracer/debug-ring-buffer-startup.scc b/cfg/debug/tracer/debug-ring-buffer-startup.scc
index d66417ad..6bb52549 100644
--- a/cfg/debug/tracer/debug-ring-buffer-startup.scc
+++ b/cfg/debug/tracer/debug-ring-buffer-startup.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-ring-buffer-startup.cfg
diff --git a/cfg/debug/tracer/debug-sched-tracer.cfg b/cfg/debug/tracer/debug-sched-tracer.cfg
index 413447ad..6ced2f4d 100644
--- a/cfg/debug/tracer/debug-sched-tracer.cfg
+++ b/cfg/debug/tracer/debug-sched-tracer.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_SCHED_TRACER=y
diff --git a/cfg/debug/tracer/debug-sched-tracer.scc b/cfg/debug/tracer/debug-sched-tracer.scc
index 8436bff7..1250db91 100644
--- a/cfg/debug/tracer/debug-sched-tracer.scc
+++ b/cfg/debug/tracer/debug-sched-tracer.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-sched-tracer.cfg
diff --git a/cfg/debug/tracer/debug-snapshot-percpu.cfg b/cfg/debug/tracer/debug-snapshot-percpu.cfg
index 79fb521f..351a6884 100644
--- a/cfg/debug/tracer/debug-snapshot-percpu.cfg
+++ b/cfg/debug/tracer/debug-snapshot-percpu.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
diff --git a/cfg/debug/tracer/debug-snapshot-percpu.scc b/cfg/debug/tracer/debug-snapshot-percpu.scc
index a44aeabe..89df406d 100644
--- a/cfg/debug/tracer/debug-snapshot-percpu.scc
+++ b/cfg/debug/tracer/debug-snapshot-percpu.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-snapshot.scc
kconf non-hareware debug-snapshot-percpu.cfg
diff --git a/cfg/debug/tracer/debug-snapshot.cfg b/cfg/debug/tracer/debug-snapshot.cfg
index 31429b63..7878b62a 100644
--- a/cfg/debug/tracer/debug-snapshot.cfg
+++ b/cfg/debug/tracer/debug-snapshot.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACER_SNAPSHOT=y
diff --git a/cfg/debug/tracer/debug-snapshot.scc b/cfg/debug/tracer/debug-snapshot.scc
index fb8a257f..a6b52927 100644
--- a/cfg/debug/tracer/debug-snapshot.scc
+++ b/cfg/debug/tracer/debug-snapshot.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-snapshot.cfg
diff --git a/cfg/debug/tracer/debug-stack-tracer.cfg b/cfg/debug/tracer/debug-stack-tracer.cfg
index 64ebbf3c..8758c5f1 100644
--- a/cfg/debug/tracer/debug-stack-tracer.cfg
+++ b/cfg/debug/tracer/debug-stack-tracer.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_STACK_TRACER=y
diff --git a/cfg/debug/tracer/debug-stack-tracer.scc b/cfg/debug/tracer/debug-stack-tracer.scc
index 6eef6931..4453d0b0 100644
--- a/cfg/debug/tracer/debug-stack-tracer.scc
+++ b/cfg/debug/tracer/debug-stack-tracer.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
include debug-kernel-func.scc
diff --git a/cfg/debug/tracer/debug-trace-eval-map-file.cfg b/cfg/debug/tracer/debug-trace-eval-map-file.cfg
index 7c0579b5..aba2420d 100644
--- a/cfg/debug/tracer/debug-trace-eval-map-file.cfg
+++ b/cfg/debug/tracer/debug-trace-eval-map-file.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACING=y
CONFIG_TRACE_EVAL_MAP_FILE=y
diff --git a/cfg/debug/tracer/debug-trace-eval-map-file.scc b/cfg/debug/tracer/debug-trace-eval-map-file.scc
index 18fe25a9..40f046d6 100644
--- a/cfg/debug/tracer/debug-trace-eval-map-file.scc
+++ b/cfg/debug/tracer/debug-trace-eval-map-file.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hardware debug-trace-eval-map-file.cfg
diff --git a/cfg/debug/tracer/debug-trace-support.cfg b/cfg/debug/tracer/debug-trace-support.cfg
index 23b02917..8b37fa3b 100644
--- a/cfg/debug/tracer/debug-trace-support.cfg
+++ b/cfg/debug/tracer/debug-trace-support.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_TRACING_SUPPORT=y
diff --git a/cfg/debug/tracer/debug-trace-support.scc b/cfg/debug/tracer/debug-trace-support.scc
index 4133bd48..d35cdd28 100644
--- a/cfg/debug/tracer/debug-trace-support.scc
+++ b/cfg/debug/tracer/debug-trace-support.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hareware debug-trace-support.cfg
diff --git a/cfg/debug/tracer/debug-trace.cfg b/cfg/debug/tracer/debug-trace.cfg
index ef821466..890fe3f6 100644
--- a/cfg/debug/tracer/debug-trace.cfg
+++ b/cfg/debug/tracer/debug-trace.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_FTRACE=y
diff --git a/cfg/debug/tracer/debug-trace.scc b/cfg/debug/tracer/debug-trace.scc
index 290707e2..504bf820 100644
--- a/cfg/debug/tracer/debug-trace.scc
+++ b/cfg/debug/tracer/debug-trace.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace-support.scc
kconf non-hareware debug-trace.cfg
diff --git a/cfg/debug/tracer/debug-tracepoint-benchmark.cfg b/cfg/debug/tracer/debug-tracepoint-benchmark.cfg
index b4872616..119df86a 100644
--- a/cfg/debug/tracer/debug-tracepoint-benchmark.cfg
+++ b/cfg/debug/tracer/debug-tracepoint-benchmark.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRACEPOINT_BENCHMARK=y
diff --git a/cfg/debug/tracer/debug-tracepoint-benchmark.scc b/cfg/debug/tracer/debug-tracepoint-benchmark.scc
index 4da2e453..f4b0f306 100644
--- a/cfg/debug/tracer/debug-tracepoint-benchmark.scc
+++ b/cfg/debug/tracer/debug-tracepoint-benchmark.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
kconf non-hareware debug-tracepoint-benchmark.cfg
diff --git a/cfg/debug/tracer/debug-uprobe-events.cfg b/cfg/debug/tracer/debug-uprobe-events.cfg
index c2e771c1..04d8374d 100644
--- a/cfg/debug/tracer/debug-uprobe-events.cfg
+++ b/cfg/debug/tracer/debug-uprobe-events.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_MMU=y
CONFIG_PERF_EVENTS=y
diff --git a/cfg/debug/tracer/debug-uprobe_events.scc b/cfg/debug/tracer/debug-uprobe_events.scc
index 09904065..bd4d32a3 100644
--- a/cfg/debug/tracer/debug-uprobe_events.scc
+++ b/cfg/debug/tracer/debug-uprobe_events.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-trace.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
diff --git a/cfg/dmaengine.cfg b/cfg/dmaengine.cfg
index 1e52bae0..e034e261 100644
--- a/cfg/dmaengine.cfg
+++ b/cfg/dmaengine.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
diff --git a/cfg/dmaengine.scc b/cfg/dmaengine.scc
index 84094898..041715c8 100644
--- a/cfg/dmaengine.scc
+++ b/cfg/dmaengine.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable dma engine core functionality"
define KFEATURE_COMPATIBILITY board
diff --git a/cfg/docker.cfg b/cfg/docker.cfg
new file mode 100644
index 00000000..4d8d7e04
--- /dev/null
+++ b/cfg/docker.cfg
@@ -0,0 +1,15 @@
+CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
+CONFIG_IP_NF_FILTER=m
+CONFIG_NF_NAT=m
+CONFIG_NF_CONNTRACK=y
+
+CONFIG_DM_THIN_PROVISIONING=m
+
+
+CONFIG_IP_NF_NAT=m
+CONFIG_IP_NF_TARGET_MASQUERADE=m
+CONFIG_NETFILTER_XT_MATCH_IPVS=m
+
+CONFIG_OVERLAY_FS=y
+
+CONFIG_CGROUP_BPF=y
diff --git a/cfg/docker.scc b/cfg/docker.scc
new file mode 100644
index 00000000..e317456c
--- /dev/null
+++ b/cfg/docker.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable Features needed by docker in addition to LXC features"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware docker.cfg
diff --git a/cfg/drm-cdvpvr.cfg b/cfg/drm-cdvpvr.cfg
index b2c50f46..c51904cf 100644
--- a/cfg/drm-cdvpvr.cfg
+++ b/cfg/drm-cdvpvr.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_HIGHMEM4G=y
CONFIG_STAGING=y
CONFIG_STAGING_MEDIA=y
@@ -6,5 +7,5 @@ CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_DRM_INTEL_CDV=y
CONFIG_DRM_CDV_RELEASE=y
-# CONFIG_DRM_CDV_DEBUG is not set
-# CONFIG_DRM_PVR_PDUMP is not set
+CONFIG_DRM_CDV_DEBUG=n
+CONFIG_DRM_PVR_PDUMP=n
diff --git a/cfg/drm-cdvpvr.scc b/cfg/drm-cdvpvr.scc
index c6c28e53..d015573f 100644
--- a/cfg/drm-cdvpvr.scc
+++ b/cfg/drm-cdvpvr.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf hardware drm-cdvpvr.cfg
diff --git a/cfg/ebtables.cfg b/cfg/ebtables.cfg
new file mode 100644
index 00000000..a3c514e1
--- /dev/null
+++ b/cfg/ebtables.cfg
@@ -0,0 +1,2 @@
+CONFIG_BRIDGE_NF_EBTABLES=m
+CONFIG_BRIDGE_EBT_T_NAT=m
diff --git a/cfg/ebtables.scc b/cfg/ebtables.scc
new file mode 100644
index 00000000..b3895e58
--- /dev/null
+++ b/cfg/ebtables.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable ebtables support"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware ebtables.cfg
diff --git a/cfg/edf.scc b/cfg/edf.scc
index e10f6998..403441d8 100644
--- a/cfg/edf.scc
+++ b/cfg/edf.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware features/edf/edf.cfg
diff --git a/cfg/efi-ext.cfg b/cfg/efi-ext.cfg
index 95697883..b8fa0426 100644
--- a/cfg/efi-ext.cfg
+++ b/cfg/efi-ext.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# Extended EFI support
# Dependencies
@@ -10,5 +11,4 @@ CONFIG_PARTITION_ADVANCED=y
# Add support for optional EFI features
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FB_EFI=y
-CONFIG_EFI_VARS=m
CONFIG_EFI_PARTITION=y
diff --git a/cfg/efi-ext.scc b/cfg/efi-ext.scc
index 8401f1ff..2ff15d30 100644
--- a/cfg/efi-ext.scc
+++ b/cfg/efi-ext.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable extended EFI support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/efi.cfg b/cfg/efi.cfg
index ff5d680f..d729cbe9 100644
--- a/cfg/efi.cfg
+++ b/cfg/efi.cfg
@@ -1,8 +1,8 @@
+# SPDX-License-Identifier: MIT
# EFI Support
# Dependencies
CONFIG_PCI=y
-CONFIG_ACPI=y
# Enable basic EFI support
CONFIG_EFI=y
diff --git a/cfg/efi.scc b/cfg/efi.scc
index 09db96c0..3356407d 100644
--- a/cfg/efi.scc
+++ b/cfg/efi.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Core EFI support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/fs/btrfs.cfg b/cfg/fs/btrfs.cfg
index d727f20a..86093462 100644
--- a/cfg/fs/btrfs.cfg
+++ b/cfg/fs/btrfs.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
diff --git a/cfg/fs/btrfs.scc b/cfg/fs/btrfs.scc
index d596dc77..04d9388b 100644
--- a/cfg/fs/btrfs.scc
+++ b/cfg/fs/btrfs.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable brtfs filesystem support"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/fs/debugfs.cfg b/cfg/fs/debugfs.cfg
index 39c2d268..2eb7256d 100644
--- a/cfg/fs/debugfs.cfg
+++ b/cfg/fs/debugfs.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEBUG_FS=y
diff --git a/cfg/fs/debugfs.scc b/cfg/fs/debugfs.scc
index 560aa8dc..e34c9205 100644
--- a/cfg/fs/debugfs.scc
+++ b/cfg/fs/debugfs.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable debugfs support"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/fs/devtmpfs.cfg b/cfg/fs/devtmpfs.cfg
index 5e9cf983..677e011e 100644
--- a/cfg/fs/devtmpfs.cfg
+++ b/cfg/fs/devtmpfs.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
diff --git a/cfg/fs/devtmpfs.scc b/cfg/fs/devtmpfs.scc
index b00a83cd..6c8b6154 100644
--- a/cfg/fs/devtmpfs.scc
+++ b/cfg/fs/devtmpfs.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable devtmpfs for tmpfs/ramfs support at early bootup"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/fs/ext2.cfg b/cfg/fs/ext2.cfg
index a47b901f..8bb8986c 100644
--- a/cfg/fs/ext2.cfg
+++ b/cfg/fs/ext2.cfg
@@ -1,4 +1,5 @@
+# SPDX-License-Identifier: MIT
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
-# CONFIG_EXT2_FS_SECURITY is not set
+CONFIG_EXT2_FS_SECURITY=n
diff --git a/cfg/fs/ext2.scc b/cfg/fs/ext2.scc
index fd6f2002..7948da92 100644
--- a/cfg/fs/ext2.scc
+++ b/cfg/fs/ext2.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable Extended2 (ext2) filesystem support"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/fs/ext3.cfg b/cfg/fs/ext3.cfg
index 05ef8378..dab288c5 100644
--- a/cfg/fs/ext3.cfg
+++ b/cfg/fs/ext3.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_EXT3_FS=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
diff --git a/cfg/fs/ext3.scc b/cfg/fs/ext3.scc
index 481e490c..68f13f8b 100644
--- a/cfg/fs/ext3.scc
+++ b/cfg/fs/ext3.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable the Extended 3 (ext3) filesystem"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/fs/ext4.cfg b/cfg/fs/ext4.cfg
index 430d265b..b9a69260 100644
--- a/cfg/fs/ext4.cfg
+++ b/cfg/fs/ext4.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
diff --git a/cfg/fs/ext4.scc b/cfg/fs/ext4.scc
index f7c5eceb..9a0bbacd 100644
--- a/cfg/fs/ext4.scc
+++ b/cfg/fs/ext4.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable the Extended 4 (ext4) filesystem"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/fs/flash_fs.cfg b/cfg/fs/flash_fs.cfg
index 4dd9bcd6..f9aef96e 100644
--- a/cfg/fs/flash_fs.cfg
+++ b/cfg/fs/flash_fs.cfg
@@ -1,3 +1,9 @@
+# SPDX-License-Identifier: MIT
+CONFIG_MTD=y
+CONFIG_MTD_CMDLINE_PARTS=y
+CONFIG_MTD_BLKDEVS=y
+CONFIG_MTD_BLOCK=y
+
CONFIG_JFFS2_FS=y
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
diff --git a/cfg/fs/flash_fs.scc b/cfg/fs/flash_fs.scc
index 8239cd92..d66a6a4f 100644
--- a/cfg/fs/flash_fs.scc
+++ b/cfg/fs/flash_fs.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable flash filesystem support (yaffs,jffs2,cramfs,mtd,etc)"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/fs/squashfs.cfg b/cfg/fs/squashfs.cfg
new file mode 100644
index 00000000..27906251
--- /dev/null
+++ b/cfg/fs/squashfs.cfg
@@ -0,0 +1,2 @@
+# SPDX-License-Identifier: MIT
+CONFIG_SQUASHFS=y
diff --git a/cfg/fs/squashfs.scc b/cfg/fs/squashfs.scc
new file mode 100644
index 00000000..bb82fe60
--- /dev/null
+++ b/cfg/fs/squashfs.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable squashfs filesystem support"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware squashfs.cfg
diff --git a/cfg/fs/vfat.cfg b/cfg/fs/vfat.cfg
index f0da6af7..2d909b06 100644
--- a/cfg/fs/vfat.cfg
+++ b/cfg/fs/vfat.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_VFAT_FS=y
# VFAT_FS selects these as the default, so they should be enabled
diff --git a/cfg/fs/vfat.scc b/cfg/fs/vfat.scc
index 8840cef7..f0a7a8c8 100644
--- a/cfg/fs/vfat.scc
+++ b/cfg/fs/vfat.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable VFAT support"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/hv-guest.cfg b/cfg/hv-guest.cfg
index 2770560d..a2894cce 100644
--- a/cfg/hv-guest.cfg
+++ b/cfg/hv-guest.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_HYPERVISOR_GUEST=y
diff --git a/cfg/hv-guest.scc b/cfg/hv-guest.scc
index 3fbddd59..5fb10035 100644
--- a/cfg/hv-guest.scc
+++ b/cfg/hv-guest.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Linux guest support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/intel.cfg b/cfg/intel.cfg
index 5bd1f127..01e865df 100644
--- a/cfg/intel.cfg
+++ b/cfg/intel.cfg
@@ -1,6 +1,6 @@
+# SPDX-License-Identifier: MIT
# Config settings specific to intel processors
CONFIG_MICROCODE=y
-CONFIG_MICROCODE_INTEL=y
CONFIG_CPU_SUP_INTEL=y
diff --git a/cfg/intel.scc b/cfg/intel.scc
index 17b6aa49..d1f3fd0e 100644
--- a/cfg/intel.scc
+++ b/cfg/intel.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf hardware intel.cfg
diff --git a/cfg/kubernetes.cfg b/cfg/kubernetes.cfg
new file mode 100644
index 00000000..84fa8c57
--- /dev/null
+++ b/cfg/kubernetes.cfg
@@ -0,0 +1,39 @@
+CONFIG_BLK_CGROUP=y
+CONFIG_BLK_DEV_THROTTLING=y
+CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_HUGETLB=y
+CONFIG_NET_CLS_CGROUP=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_RT_GROUP_SCHED=y
+CONFIG_IP_NF_TARGET_REDIRECT=y
+CONFIG_IP_SET=m
+CONFIG_IP_VS=y
+CONFIG_IP_VS_NFCT=y
+CONFIG_IP_VS_PROTO_TCP=y
+CONFIG_IP_VS_PROTO_UDP=y
+CONFIG_IP_VS_RR=m
+CONFIG_NETFILTER_NETLINK_LOG=m
+CONFIG_NETFILTER_XT_CONNMARK=m
+CONFIG_NETFILTER_XT_MATCH_COMMENT=m
+CONFIG_NETFILTER_XT_MATCH_LIMIT=m
+CONFIG_NETFILTER_XT_MATCH_MARK=m
+CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
+CONFIG_NETFILTER_XT_TARGET_NFLOG=m
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
+CONFIG_NAMESPACES=y
+CONFIG_NET_NS=y
+CONFIG_PID_NS=y
+CONFIG_IPC_NS=y
+CONFIG_UTS_NS=y
+CONFIG_CGROUPS=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CGROUP_FREEZER=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_SMP=y
+CONFIG_CPUSETS=y
+CONFIG_MEMCG=y
+CONFIG_INET=y
+CONFIG_EXT4_FS=y
+CONFIG_PROC_FS=y
diff --git a/cfg/kubernetes.scc b/cfg/kubernetes.scc
new file mode 100644
index 00000000..9ec5d13a
--- /dev/null
+++ b/cfg/kubernetes.scc
@@ -0,0 +1,5 @@
+include docker.scc
+include cgl/cfg/net/ip_vs.scc
+include features/hugetlb/hugetlb.scc
+
+kconf non-hardware kubernetes.cfg
diff --git a/cfg/lxc.cfg b/cfg/lxc.cfg
new file mode 100644
index 00000000..09093319
--- /dev/null
+++ b/cfg/lxc.cfg
@@ -0,0 +1,31 @@
+# SPDX-License-Identifier: MIT
+# Misc configs
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CPUSETS=y
+CONFIG_PROC_PID_CPUSET=y
+CONFIG_MEMCG=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_CHECKPOINT_RESTORE=y
+CONFIG_NAMESPACES=y
+CONFIG_UTS_NS=y
+CONFIG_IPC_NS=y
+CONFIG_USER_NS=y
+CONFIG_PID_NS=y
+CONFIG_NET_NS=y
+
+CONFIG_NET_CLS_CGROUP=m
+CONFIG_BLK_CGROUP=y
+CONFIG_CGROUP_NET_PRIO=y
+
+# Base support for live boot
+CONFIG_BLK_DEV_LOOP=y
+CONFIG_NLS_CODEPAGE_437=y
+CONFIG_NLS_ISO8859_1=y
+CONFIG_VFAT_FS=y
+CONFIG_RD_GZIP=y
+
+# Support for virtual ethernet and LXC
+CONFIG_VETH=y
+CONFIG_MACVLAN=y
+CONFIG_VXLAN=m
diff --git a/cfg/lxc.scc b/cfg/lxc.scc
new file mode 100644
index 00000000..ee518835
--- /dev/null
+++ b/cfg/lxc.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable Features needed by LxC, namespaces, cgroups et.c."
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware lxc.cfg
diff --git a/cfg/mips64.cfg b/cfg/mips64.cfg
index 8e8831fb..1098090f 100644
--- a/cfg/mips64.cfg
+++ b/cfg/mips64.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_CPU_MIPS64_R2=y
@@ -14,4 +15,4 @@ CONFIG_MIPS32_N32=y
# The kernel panics on boot with an unhandled page fault if we
# configure the VGA_CONSOLE in.
#
-# CONFIG_VGA_CONSOLE is not set
+CONFIG_VGA_CONSOLE=n
diff --git a/cfg/mips64.scc b/cfg/mips64.scc
index 0c78ecf7..506617f7 100644
--- a/cfg/mips64.scc
+++ b/cfg/mips64.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware mips64.cfg
diff --git a/cfg/mips64le.cfg b/cfg/mips64le.cfg
index 8878f7cd..9ea3fa43 100644
--- a/cfg/mips64le.cfg
+++ b/cfg/mips64le.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPU_MIPS64_R2=y
@@ -14,4 +15,4 @@ CONFIG_MIPS32_N32=y
# The kernel panics on boot with an unhandled page fault if we
# configure the VGA_CONSOLE in.
#
-# CONFIG_VGA_CONSOLE is not set
+CONFIG_VGA_CONSOLE=n
diff --git a/cfg/mips64le.scc b/cfg/mips64le.scc
index 78f106e9..91353d53 100644
--- a/cfg/mips64le.scc
+++ b/cfg/mips64le.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware mips64le.cfg
diff --git a/cfg/net/bridge.cfg b/cfg/net/bridge.cfg
index 57645d85..8d522441 100644
--- a/cfg/net/bridge.cfg
+++ b/cfg/net/bridge.cfg
@@ -1,6 +1,13 @@
+# SPDX-License-Identifier: MIT
#
# Bridge: Netfilter Configuration
#
+
+# note: standard.cfg sets CONFIG_BRIDGE=m, so this can't be
+# =y as the final value. We can either change it, or
+# we have to set CONFIG_BRIDGE here, trying CONFIG_BRIDGE=y
+# here for now
+CONFIG_BRIDGE=y
CONFIG_BRIDGE_NETFILTER=y
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
diff --git a/cfg/net/bridge.scc b/cfg/net/bridge.scc
index 0eaa915f..74240af4 100644
--- a/cfg/net/bridge.scc
+++ b/cfg/net/bridge.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable Bridge Netfilter options"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/net/ip6_nf.cfg b/cfg/net/ip6_nf.cfg
index e0b40993..3458f9c4 100644
--- a/cfg/net/ip6_nf.cfg
+++ b/cfg/net/ip6_nf.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#
# IPv6: Netfilter Configuration
#
@@ -11,3 +12,4 @@ CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
+CONFIG_IP6_NF_NAT=m
diff --git a/cfg/net/ip6_nf.scc b/cfg/net/ip6_nf.scc
index 490dc8df..bcad7b0f 100644
--- a/cfg/net/ip6_nf.scc
+++ b/cfg/net/ip6_nf.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable Netfilter (IPv6) options"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/net/ip_nf.cfg b/cfg/net/ip_nf.cfg
index f43e7b2f..14f7cfad 100644
--- a/cfg/net/ip_nf.cfg
+++ b/cfg/net/ip_nf.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#
# IP: Netfilter Configuration
#
@@ -11,8 +12,8 @@ CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_ECN=m
-CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
+CONFIG_IP_NF_NAT=m
diff --git a/cfg/net/ip_nf.scc b/cfg/net/ip_nf.scc
index 242d2227..4c725dea 100644
--- a/cfg/net/ip_nf.scc
+++ b/cfg/net/ip_nf.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable Netfilter (IPv4) options"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/net/ipsec.cfg b/cfg/net/ipsec.cfg
index 9370864a..173f7e30 100644
--- a/cfg/net/ipsec.cfg
+++ b/cfg/net/ipsec.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#
# IPsec: Configuration for IPv4
#
diff --git a/cfg/net/ipsec.scc b/cfg/net/ipsec.scc
index 16bedd8a..08ef579c 100644
--- a/cfg/net/ipsec.scc
+++ b/cfg/net/ipsec.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable IPsec options"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/net/ipsec6.cfg b/cfg/net/ipsec6.cfg
index f55b568e..9cb7ec38 100644
--- a/cfg/net/ipsec6.cfg
+++ b/cfg/net/ipsec6.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#
# IPv6 IPsec: Configuration
#
@@ -8,7 +9,7 @@ CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=m
# crypto needed by ipsec-self of IPv6 Conformance Test
-CONFIG_CRYPTO_SEQIV=m
-CONFIG_CRYPTO_CTR=m
+CONFIG_CRYPTO_SEQIV=y
+CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_CAMELLIA=m
diff --git a/cfg/net/ipsec6.scc b/cfg/net/ipsec6.scc
index 34018217..cb099f53 100644
--- a/cfg/net/ipsec6.scc
+++ b/cfg/net/ipsec6.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable IPv6 IPsec options"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/net/ipv6.cfg b/cfg/net/ipv6.cfg
index 49b0e1e3..581c2264 100644
--- a/cfg/net/ipv6.cfg
+++ b/cfg/net/ipv6.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_IPV6=y
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_TUNNEL=m
diff --git a/cfg/net/ipv6.scc b/cfg/net/ipv6.scc
index 23525c4c..807f8861 100644
--- a/cfg/net/ipv6.scc
+++ b/cfg/net/ipv6.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable IPv6 options"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/net/mdio.cfg b/cfg/net/mdio.cfg
new file mode 100644
index 00000000..98a0f3e6
--- /dev/null
+++ b/cfg/net/mdio.cfg
@@ -0,0 +1,3 @@
+# SPDX-License-Identifier: MIT
+CONFIG_MDIO_DEVICE=y
+CONFIG_MDIO_BUS=y
diff --git a/cfg/net/mdio.scc b/cfg/net/mdio.scc
new file mode 100644
index 00000000..4e99fa7d
--- /dev/null
+++ b/cfg/net/mdio.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable MDIO bus device options"
+define KFEATURE_COMPATIBILITY all
+
+kconf hardware mdio.cfg
diff --git a/cfg/net/y_or_m_enabled.cfg b/cfg/net/y_or_m_enabled.cfg
new file mode 100644
index 00000000..2be97522
--- /dev/null
+++ b/cfg/net/y_or_m_enabled.cfg
@@ -0,0 +1,2 @@
+# SPDX-License-Identifier: MIT
+CONFIG_MDIO_BUS
diff --git a/cfg/non-hardware.cfg b/cfg/non-hardware.cfg
new file mode 100644
index 00000000..6528c0ae
--- /dev/null
+++ b/cfg/non-hardware.cfg
@@ -0,0 +1,2 @@
+CONFIG_SCSI_VIRTIO
+CONFIG_SERIAL_OF_PLATFORM
diff --git a/cfg/paravirt_kvm.cfg b/cfg/paravirt_kvm.cfg
index b319803b..e673f017 100644
--- a/cfg/paravirt_kvm.cfg
+++ b/cfg/paravirt_kvm.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
diff --git a/cfg/paravirt_kvm.scc b/cfg/paravirt_kvm.scc
index 162c290b..98f880ca 100644
--- a/cfg/paravirt_kvm.scc
+++ b/cfg/paravirt_kvm.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "paravirtualized KVM guest support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/rbd.cfg b/cfg/rbd.cfg
index 156a0997..3b4121ff 100644
--- a/cfg/rbd.cfg
+++ b/cfg/rbd.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_BLK_DEV_RBD=m
diff --git a/cfg/rbd.scc b/cfg/rbd.scc
index 25f96d87..b6188490 100644
--- a/cfg/rbd.scc
+++ b/cfg/rbd.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Rados block device Support"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/remoteproc.cfg b/cfg/remoteproc.cfg
index 5cd869cf..dacb8505 100644
--- a/cfg/remoteproc.cfg
+++ b/cfg/remoteproc.cfg
@@ -1,3 +1,3 @@
-CONFIG_REMOTEPROC=m
+# SPDX-License-Identifier: MIT
+CONFIG_REMOTEPROC=y
CONFIG_WKUP_M3_RPROC=m
-CONFIG_PRUSS_REMOTEPROC=m
diff --git a/cfg/smp.cfg b/cfg/smp.cfg
index bf7348cb..a7acf093 100644
--- a/cfg/smp.cfg
+++ b/cfg/smp.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_SMP=y
CONFIG_SCHED_SMT=y
# Increase default NR_CPUS from 8 to 64 so that platform with
diff --git a/cfg/smp.scc b/cfg/smp.scc
index bf1e9bf6..47688e95 100644
--- a/cfg/smp.scc
+++ b/cfg/smp.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable SMP for 32 bit builds"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/smp_64.cfg b/cfg/smp_64.cfg
index 22047746..93fb4ad5 100644
--- a/cfg/smp_64.cfg
+++ b/cfg/smp_64.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_SMP=y
CONFIG_SCHED_SMT=y
# Increase default NR_CPUS from 8 to 64 so that platform with
diff --git a/cfg/smp_64.scc b/cfg/smp_64.scc
index e8b54e39..73ab338f 100644
--- a/cfg/smp_64.scc
+++ b/cfg/smp_64.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable SMP for 64 bit builds"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/sound.cfg b/cfg/sound.cfg
index 6167556d..3e11e940 100644
--- a/cfg/sound.cfg
+++ b/cfg/sound.cfg
@@ -1,5 +1,6 @@
+# SPDX-License-Identifier: MIT
CONFIG_SOUND=m
-# CONFIG_SOUND_OSS_CORE is not set
+CONFIG_SOUND_OSS_CORE=n
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_HRTIMER=m
@@ -10,10 +11,10 @@ CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EVENT=m
-# CONFIG_SND_MIXER_OSS is not set
-# CONFIG_SND_PCM_OSS is not set
-# CONFIG_SND_SEQUENCER_OSS is not set
-# CONFIG_SND_SUPPORT_OLD_API is not set
+CONFIG_SND_MIXER_OSS=n
+CONFIG_SND_PCM_OSS=n
+CONFIG_SND_SEQUENCER_OSS=n
+CONFIG_SND_SUPPORT_OLD_API=n
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
@@ -44,9 +45,6 @@ CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
-CONFIG_SND_SST_IPC=m
-CONFIG_SND_SST_IPC_ACPI=m
-CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
diff --git a/cfg/sound.scc b/cfg/sound.scc
index 78bcb177..fef2dd3f 100644
--- a/cfg/sound.scc
+++ b/cfg/sound.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "OSS sound support"
define KFEATURE_COMPATIBILITY board
diff --git a/cfg/systemd.cfg b/cfg/systemd.cfg
index edcdc053..bfa0a716 100644
--- a/cfg/systemd.cfg
+++ b/cfg/systemd.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_FHANDLE=y
diff --git a/cfg/systemd.scc b/cfg/systemd.scc
index 439e607f..a2011fab 100644
--- a/cfg/systemd.scc
+++ b/cfg/systemd.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware systemd.cfg
diff --git a/cfg/timer/hpet.cfg b/cfg/timer/hpet.cfg
index 12b7fa73..42a7b431 100644
--- a/cfg/timer/hpet.cfg
+++ b/cfg/timer/hpet.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
# enable /dev/hpet and allow it to be mmapped
diff --git a/cfg/timer/hpet.scc b/cfg/timer/hpet.scc
index 6c16d998..f95ea741 100644
--- a/cfg/timer/hpet.scc
+++ b/cfg/timer/hpet.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "HPET Timer Support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/timer/hz_100.cfg b/cfg/timer/hz_100.cfg
index 92ffacc7..452784d8 100644
--- a/cfg/timer/hz_100.cfg
+++ b/cfg/timer/hz_100.cfg
@@ -1,5 +1,6 @@
+# SPDX-License-Identifier: MIT
CONFIG_HZ_100=y
-# CONFIG_HZ_250 is not set
-# CONFIG_HZ_300 is not set
-# CONFIG_HZ_1000 is not set
+CONFIG_HZ_250=n
+CONFIG_HZ_300=n
+CONFIG_HZ_1000=n
CONFIG_HZ=100
diff --git a/cfg/timer/hz_100.scc b/cfg/timer/hz_100.scc
index a4403c08..d35afe9b 100644
--- a/cfg/timer/hz_100.scc
+++ b/cfg/timer/hz_100.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable 100Hz Timer frequency"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/timer/hz_1000.cfg b/cfg/timer/hz_1000.cfg
index b8795b95..c6024f73 100644
--- a/cfg/timer/hz_1000.cfg
+++ b/cfg/timer/hz_1000.cfg
@@ -1,5 +1,6 @@
+# SPDX-License-Identifier: MIT
CONFIG_HZ_1000=y
-# CONFIG_HZ_100 is not set
-# CONFIG_HZ_250 is not set
-# CONFIG_HZ_300 is not set
+CONFIG_HZ_100=n
+CONFIG_HZ_250=n
+CONFIG_HZ_300=n
CONFIG_HZ=1000
diff --git a/cfg/timer/hz_1000.scc b/cfg/timer/hz_1000.scc
index 8792da75..3eb27fdd 100644
--- a/cfg/timer/hz_1000.scc
+++ b/cfg/timer/hz_1000.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable 1000Hz Timer frequency"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/timer/hz_250.cfg b/cfg/timer/hz_250.cfg
index 146bb949..42f2a1b7 100644
--- a/cfg/timer/hz_250.cfg
+++ b/cfg/timer/hz_250.cfg
@@ -1,5 +1,6 @@
+# SPDX-License-Identifier: MIT
CONFIG_HZ_250=y
-# CONFIG_HZ_100 is not set
-# CONFIG_HZ_300 is not set
-# CONFIG_HZ_1000 is not set
+CONFIG_HZ_100=n
+CONFIG_HZ_300=n
+CONFIG_HZ_1000=n
CONFIG_HZ=250
diff --git a/cfg/timer/hz_250.scc b/cfg/timer/hz_250.scc
index 51f57902..3ba2f4b9 100644
--- a/cfg/timer/hz_250.scc
+++ b/cfg/timer/hz_250.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable 250Hz Timer frequency"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/timer/no_hz.cfg b/cfg/timer/no_hz.cfg
index 8c68dcd5..e17bec01 100644
--- a/cfg/timer/no_hz.cfg
+++ b/cfg/timer/no_hz.cfg
@@ -1 +1,2 @@
-CONFIG_NO_HZ=y
+# SPDX-License-Identifier: MIT
+CONFIG_NO_HZ_IDLE=y
diff --git a/cfg/timer/no_hz.scc b/cfg/timer/no_hz.scc
index 9409b93f..1744bf6f 100644
--- a/cfg/timer/no_hz.scc
+++ b/cfg/timer/no_hz.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable CONFIG_NO_HZ"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/timer/rtc.cfg b/cfg/timer/rtc.cfg
index 975736e7..550fcade 100644
--- a/cfg/timer/rtc.cfg
+++ b/cfg/timer/rtc.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
# enable legacy ("pc") RTC character device
CONFIG_RTC_CLASS=y
diff --git a/cfg/timer/rtc.scc b/cfg/timer/rtc.scc
index f013e577..23192af6 100644
--- a/cfg/timer/rtc.scc
+++ b/cfg/timer/rtc.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "RTC class/drivers Support"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/tracing.cfg b/cfg/tracing.cfg
index ba58ff22..777ffd2c 100644
--- a/cfg/tracing.cfg
+++ b/cfg/tracing.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PERF_EVENTS=y
diff --git a/cfg/tracing.scc b/cfg/tracing.scc
index 53634fd2..88ee3e8a 100644
--- a/cfg/tracing.scc
+++ b/cfg/tracing.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf optional tracing.cfg
diff --git a/cfg/usb-mass-storage.cfg b/cfg/usb-mass-storage.cfg
index 7f186810..aa84439c 100644
--- a/cfg/usb-mass-storage.cfg
+++ b/cfg/usb-mass-storage.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# configuration options for a typical USB mass storage device
# USB is not explicitly enabled here, since that should be a
# per-BSP enablement.
diff --git a/cfg/usb-mass-storage.scc b/cfg/usb-mass-storage.scc
index 8fe5ba51..10bbdfa1 100644
--- a/cfg/usb-mass-storage.scc
+++ b/cfg/usb-mass-storage.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable options required for USB mass storage devices"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/vesafb.cfg b/cfg/vesafb.cfg
index 9c7f35de..f39eefa7 100644
--- a/cfg/vesafb.cfg
+++ b/cfg/vesafb.cfg
@@ -1,6 +1,7 @@
+# SPDX-License-Identifier: MIT
CONFIG_FB=y
CONFIG_FB_VESA=y
-CONFIG_FB_BOOT_VESA_SUPPORT=y
+CONFIG_BOOT_VESA_SUPPORT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
diff --git a/cfg/vesafb.scc b/cfg/vesafb.scc
index a9f9a9fd..577d9bc6 100644
--- a/cfg/vesafb.scc
+++ b/cfg/vesafb.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "VESA framebuffer support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/virtio.cfg b/cfg/virtio.cfg
index 039cb9a8..0ef99c6b 100644
--- a/cfg/virtio.cfg
+++ b/cfg/virtio.cfg
@@ -1,13 +1,25 @@
+# SPDX-License-Identifier: MIT
CONFIG_VIRTIO=y
+CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
+CONFIG_NET=y
CONFIG_VIRTIO_NET=y
CONFIG_VIRTIO_BLK=y
+CONFIG_BLK_MQ_VIRTIO=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_INPUT=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_VIRTIO=y
+CONFIG_SCSI=y
+CONFIG_SCSI_LOWLEVEL=y
CONFIG_SCSI_VIRTIO=y
+CONFIG_CRYPTO=y
CONFIG_CRYPTO_DEV_VIRTIO=y
+CONFIG_DRM=y
CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_VSOCKETS=y
+CONFIG_VSOCKETS_DIAG=y
+CONFIG_VIRTIO_VSOCKETS=y
+CONFIG_VIRTIO_VSOCKETS_COMMON=y
diff --git a/cfg/virtio.scc b/cfg/virtio.scc
index 031475b9..4a50f622 100644
--- a/cfg/virtio.scc
+++ b/cfg/virtio.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "virtio support (core,pci,balloon,ring,net,blk,mmio)"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/virtualbox-guest.cfg b/cfg/virtualbox-guest.cfg
index 5c694ccc..a39c9af8 100644
--- a/cfg/virtualbox-guest.cfg
+++ b/cfg/virtualbox-guest.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_DRM=y
CONFIG_DRM_TTM=y
CONFIG_DRM_VMWGFX=y
diff --git a/cfg/vmware-guest.cfg b/cfg/vmware-guest.cfg
index 844643d3..499a02b9 100644
--- a/cfg/vmware-guest.cfg
+++ b/cfg/vmware-guest.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_VMWARE_BALLOON=m
CONFIG_VMWARE_PVSCSI=y
CONFIG_VMWARE_VMCI=m
@@ -14,9 +15,9 @@ CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
CONFIG_FUSION_LAN=y
CONFIG_FUSION_LOGGING=y
+CONFIG_NET_FC=y
+CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
-CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_MPT3SAS=y
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
-CONFIG_SCSI_MPT3SAS_LOGGING=y
diff --git a/cfg/vmware-guest.scc b/cfg/vmware-guest.scc
index 7dc1fc60..8f2d1f57 100644
--- a/cfg/vmware-guest.scc
+++ b/cfg/vmware-guest.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "Enable Configuration For VMWARE ESXI Guest"
define KFEATURE_COMPATIBILITY all
diff --git a/cfg/vswitch.cfg b/cfg/vswitch.cfg
new file mode 100644
index 00000000..b1fefc0c
--- /dev/null
+++ b/cfg/vswitch.cfg
@@ -0,0 +1,3 @@
+CONFIG_OPENVSWITCH=m
+CONFIG_NET_SCH_INGRESS=m
+CONFIG_NET_ACT_POLICE=m
diff --git a/cfg/vswitch.scc b/cfg/vswitch.scc
new file mode 100644
index 00000000..2790b4fe
--- /dev/null
+++ b/cfg/vswitch.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable in kernel OpenvSwitch module"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware vswitch.cfg
diff --git a/cfg/x32.cfg b/cfg/x32.cfg
index bbe0201e..307695dd 100644
--- a/cfg/x32.cfg
+++ b/cfg/x32.cfg
@@ -1,4 +1,5 @@
-CONFIG_X86_X32=y
+# SPDX-License-Identifier: MIT
+CONFIG_X86_X32_ABI=y
# Support running 32 bit binaries
CONFIG_COMPAT=y
diff --git a/cfg/x32.scc b/cfg/x32.scc
index e4b954a5..9c67e3fe 100644
--- a/cfg/x32.scc
+++ b/cfg/x32.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KFEATURE_DESCRIPTION "x86 x32 support"
define KFEATURE_COMPATIBILITY arch
diff --git a/cfg/x86.cfg b/cfg/x86.cfg
index d346c1d1..695b81d7 100644
--- a/cfg/x86.cfg
+++ b/cfg/x86.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# Config settings specific to x86 and not in an existing cfg/foo.cfg
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_REBOOTFIXUPS=y
diff --git a/cfg/x86.scc b/cfg/x86.scc
index c7dd66a3..938d4b7c 100644
--- a/cfg/x86.scc
+++ b/cfg/x86.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include x86_base.scc
include smp.scc
include timer/hz_1000.scc
diff --git a/cfg/x86_64.cfg b/cfg/x86_64.cfg
index e6438bd3..c2c3193c 100644
--- a/cfg/x86_64.cfg
+++ b/cfg/x86_64.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# Config settings specific to x86_64 and not in an existing cfg/foo.cfg
CONFIG_64BIT=y
@@ -5,5 +6,5 @@ CONFIG_64BIT=y
CONFIG_IA32_EMULATION=y
CONFIG_COMPAT=y
-# CONFIG_UNWINDER_ORC is not set
+CONFIG_UNWINDER_ORC=n
CONFIG_UNWINDER_FRAME_POINTER=y
diff --git a/cfg/x86_64.scc b/cfg/x86_64.scc
index 9e9af11b..69b87acd 100644
--- a/cfg/x86_64.scc
+++ b/cfg/x86_64.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include x86_base.scc
include smp_64.scc
include timer/hz_1000.scc
diff --git a/cfg/x86_base.cfg b/cfg/x86_base.cfg
index 1e0984ee..b3cd09cd 100644
--- a/cfg/x86_base.cfg
+++ b/cfg/x86_base.cfg
@@ -1,7 +1,10 @@
+# SPDX-License-Identifier: MIT
CONFIG_X86=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_MTRR=y
+CONFIG_ACPI=y
+
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
diff --git a/cfg/x86_base.scc b/cfg/x86_base.scc
index a75808db..ef185c33 100644
--- a/cfg/x86_base.scc
+++ b/cfg/x86_base.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include efi.scc
include timer/hpet.scc
include timer/no_hz.scc
diff --git a/cfg/xen.cfg b/cfg/xen.cfg
new file mode 100644
index 00000000..af821d2f
--- /dev/null
+++ b/cfg/xen.cfg
@@ -0,0 +1,49 @@
+CONFIG_HYPERVISOR_GUEST=y
+CONFIG_PARAVIRT=y
+CONFIG_XEN=y
+CONFIG_XEN_DOM0=y
+CONFIG_XEN_PVHVM=y
+CONFIG_XEN_SAVE_RESTORE=y
+# CONFIG_XEN_DEBUG_FS is not set
+CONFIG_XEN_PVH=y
+CONFIG_MMU_NOTIFIER=y
+CONFIG_HIBERNATE_CALLBACKS=y
+CONFIG_PCI_XEN=y
+CONFIG_XEN_PCIDEV_FRONTEND=y
+CONFIG_SYS_HYPERVISOR=y
+CONFIG_XEN_BLKDEV_FRONTEND=y
+CONFIG_XEN_BLKDEV_BACKEND=m
+CONFIG_XEN_SCSI_FRONTEND=m
+CONFIG_XEN_NETDEV_FRONTEND=y
+CONFIG_XEN_NETDEV_BACKEND=m
+CONFIG_INPUT_MISC=y
+CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
+CONFIG_HVC_IRQ=y
+CONFIG_HVC_XEN=y
+CONFIG_HVC_XEN_FRONTEND=y
+CONFIG_XEN_WDT=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
+CONFIG_FB_SYS_FOPS=y
+CONFIG_FB_DEFERRED_IO=y
+CONFIG_XEN_FBDEV_FRONTEND=y
+CONFIG_XEN_BALLOON=y
+CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
+CONFIG_XEN_DEV_EVTCHN=y
+CONFIG_XEN_BACKEND=y
+CONFIG_XENFS=y
+CONFIG_XEN_COMPAT_XENFS=y
+CONFIG_XEN_SYS_HYPERVISOR=y
+CONFIG_XEN_XENBUS_FRONTEND=y
+CONFIG_XEN_GNTDEV=m
+CONFIG_XEN_GRANT_DEV_ALLOC=m
+CONFIG_SWIOTLB_XEN=y
+CONFIG_XEN_PCIDEV_BACKEND=m
+CONFIG_XEN_PRIVCMD=y
+CONFIG_XEN_ACPI_PROCESSOR=m
+CONFIG_XEN_MCE_LOG=y
+CONFIG_XEN_HAVE_PVMMU=y
+CONFIG_XEN_EFI=y
+CONFIG_XEN_AUTO_XLATE=y
+CONFIG_XEN_ACPI=y
diff --git a/cfg/xen.scc b/cfg/xen.scc
new file mode 100644
index 00000000..b588e5df
--- /dev/null
+++ b/cfg/xen.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Xen Kernel Support"
+define KFEATURE_COMPATIBILITY arch
+
+kconf non-hardware xen.cfg
diff --git a/cfg/xt-checksum.cfg b/cfg/xt-checksum.cfg
new file mode 100644
index 00000000..58afbff6
--- /dev/null
+++ b/cfg/xt-checksum.cfg
@@ -0,0 +1 @@
+CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
diff --git a/cfg/xt-checksum.scc b/cfg/xt-checksum.scc
new file mode 100644
index 00000000..d3804f0c
--- /dev/null
+++ b/cfg/xt-checksum.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Add extra iptables modules"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware xt-checksum.cfg