aboutsummaryrefslogtreecommitdiffstats
path: root/cfg
diff options
context:
space:
mode:
Diffstat (limited to 'cfg')
-rw-r--r--cfg/8250.cfg1
-rw-r--r--cfg/amd.cfg1
-rw-r--r--cfg/boot-live.cfg1
-rw-r--r--cfg/cgroup-hugetlb.cfg5
-rw-r--r--cfg/cgroup-hugetlb.scc5
-rw-r--r--cfg/criu.cfg8
-rw-r--r--cfg/criu.scc4
-rw-r--r--cfg/crypto-obsolete-disable.cfg1
-rw-r--r--cfg/crypto-obsolete-disable.scc6
-rw-r--r--cfg/debug/debug-info/debug-info.cfg1
-rw-r--r--cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg6
-rw-r--r--cfg/debug/fault-inject/debug-fault-injection-debugfs.scc7
-rw-r--r--cfg/debug/kcov/debug-kcov.cfg4
-rw-r--r--cfg/debug/kcov/debug-kcov.scc5
-rw-r--r--cfg/debug/kcsan/debug-kcsan.cfg (renamed from cfg/debug/misc/debug-optimize-inlining.cfg)2
-rw-r--r--cfg/debug/kcsan/debug-kcsan.scc5
-rw-r--r--cfg/debug/mem/debug-pagealloc.cfg2
-rw-r--r--cfg/debug/misc/debug-credentials.cfg1
-rw-r--r--cfg/debug/misc/debug-optimize-inlining.scc4
-rw-r--r--cfg/debug/syzkaller/debug-syzkaller.scc16
-rw-r--r--cfg/docker.cfg15
-rw-r--r--cfg/docker.scc4
-rw-r--r--cfg/drm-cdvpvr.cfg4
-rw-r--r--cfg/ebtables.cfg2
-rw-r--r--cfg/ebtables.scc4
-rw-r--r--cfg/efi-ext.cfg1
-rw-r--r--cfg/efi.cfg1
-rw-r--r--cfg/fs/ext2.cfg2
-rw-r--r--cfg/fs/squashfs.cfg2
-rw-r--r--cfg/fs/squashfs.scc5
-rw-r--r--cfg/intel.cfg1
-rw-r--r--cfg/kubernetes.cfg39
-rw-r--r--cfg/kubernetes.scc5
-rw-r--r--cfg/lxc.cfg31
-rw-r--r--cfg/lxc.scc4
-rw-r--r--cfg/mips64.cfg2
-rw-r--r--cfg/mips64le.cfg2
-rw-r--r--cfg/net/bridge.cfg6
-rw-r--r--cfg/net/ip6_nf.cfg1
-rw-r--r--cfg/net/ip_nf.cfg2
-rw-r--r--cfg/net/ipsec6.cfg2
-rw-r--r--cfg/net/mdio.cfg3
-rw-r--r--cfg/net/mdio.scc5
-rw-r--r--cfg/net/y_or_m_enabled.cfg2
-rw-r--r--cfg/non-hardware.cfg2
-rw-r--r--cfg/remoteproc.cfg2
-rw-r--r--cfg/sound.cfg13
-rw-r--r--cfg/timer/hz_100.cfg6
-rw-r--r--cfg/timer/hz_1000.cfg6
-rw-r--r--cfg/timer/hz_250.cfg6
-rw-r--r--cfg/timer/no_hz.cfg2
-rw-r--r--cfg/vesafb.cfg2
-rw-r--r--cfg/virtio.cfg11
-rw-r--r--cfg/vmware-guest.cfg4
-rw-r--r--cfg/vswitch.cfg3
-rw-r--r--cfg/vswitch.scc4
-rw-r--r--cfg/x32.cfg2
-rw-r--r--cfg/x86_64.cfg2
-rw-r--r--cfg/x86_base.cfg2
-rw-r--r--cfg/xen.cfg49
-rw-r--r--cfg/xen.scc4
-rw-r--r--cfg/xt-checksum.cfg1
-rw-r--r--cfg/xt-checksum.scc4
63 files changed, 311 insertions, 44 deletions
diff --git a/cfg/8250.cfg b/cfg/8250.cfg
index fe2d270c..403c736e 100644
--- a/cfg/8250.cfg
+++ b/cfg/8250.cfg
@@ -7,3 +7,4 @@ CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
+CONFIG_SERIAL_OF_PLATFORM=y
diff --git a/cfg/amd.cfg b/cfg/amd.cfg
index 2189810a..18213328 100644
--- a/cfg/amd.cfg
+++ b/cfg/amd.cfg
@@ -3,7 +3,6 @@
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_MICROCODE=y
-CONFIG_MICROCODE_AMD=y
CONFIG_CPU_SUP_AMD=y
diff --git a/cfg/boot-live.cfg b/cfg/boot-live.cfg
index 03705e76..e13d04b5 100644
--- a/cfg/boot-live.cfg
+++ b/cfg/boot-live.cfg
@@ -2,7 +2,6 @@
CONFIG_BLK_DEV_LOOP=y
CONFIG_RD_GZIP=y
# Needed for booting (and using) CD images
-CONFIG_BLK_DEV_IDECD=y
CONFIG_ISO9660_FS=y
CONFIG_BLK_DEV_SR=y
CONFIG_ZISOFS=y
diff --git a/cfg/cgroup-hugetlb.cfg b/cfg/cgroup-hugetlb.cfg
new file mode 100644
index 00000000..417ca249
--- /dev/null
+++ b/cfg/cgroup-hugetlb.cfg
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+#
+# This requires CONFIG_HUGETLBFS
+
+CONFIG_CGROUP_HUGETLB=y
diff --git a/cfg/cgroup-hugetlb.scc b/cfg/cgroup-hugetlb.scc
new file mode 100644
index 00000000..7d1f9997
--- /dev/null
+++ b/cfg/cgroup-hugetlb.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable hugetlb cgroup"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware cgroup-hugetlb.cfg
diff --git a/cfg/criu.cfg b/cfg/criu.cfg
new file mode 100644
index 00000000..dc9502a6
--- /dev/null
+++ b/cfg/criu.cfg
@@ -0,0 +1,8 @@
+#Networking options options for sock-diag subsystem
+CONFIG_UNIX_DIAG=y
+CONFIG_INET_DIAG=y
+CONFIG_INET_UDP_DIAG=y
+CONFIG_PACKET_DIAG=y
+CONFIG_NETLINK_DIAG=y
+CONFIG_NETFILTER_XT_MARK=y
+CONFIG_TUN=m
diff --git a/cfg/criu.scc b/cfg/criu.scc
new file mode 100644
index 00000000..87a88113
--- /dev/null
+++ b/cfg/criu.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable Networking Features needed by criu."
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware criu.cfg
diff --git a/cfg/crypto-obsolete-disable.cfg b/cfg/crypto-obsolete-disable.cfg
new file mode 100644
index 00000000..85128c87
--- /dev/null
+++ b/cfg/crypto-obsolete-disable.cfg
@@ -0,0 +1 @@
+CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=n
diff --git a/cfg/crypto-obsolete-disable.scc b/cfg/crypto-obsolete-disable.scc
new file mode 100644
index 00000000..e7ead6a8
--- /dev/null
+++ b/cfg/crypto-obsolete-disable.scc
@@ -0,0 +1,6 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Disable obselete crypto options"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware crypto-obsolete-disable.cfg
+
diff --git a/cfg/debug/debug-info/debug-info.cfg b/cfg/debug/debug-info/debug-info.cfg
index 0514cea3..1d75b16b 100644
--- a/cfg/debug/debug-info/debug-info.cfg
+++ b/cfg/debug/debug-info/debug-info.cfg
@@ -1,3 +1,2 @@
# SPDX-License-Identifier: MIT
-# CONFIG_TEST is not set
CONFIG_DEBUG_INFO=y
diff --git a/cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg b/cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg
new file mode 100644
index 00000000..7e5b692a
--- /dev/null
+++ b/cfg/debug/fault-inject/debug-fault-injection-debugfs.cfg
@@ -0,0 +1,6 @@
+# SPDX-License-Identifier: MIT
+# dependencies
+CONFIG_SYSFS=y
+CONFIG_DEBUG_FS=y
+
+CONFIG_FAULT_INJECTION_DEBUG_FS=y
diff --git a/cfg/debug/fault-inject/debug-fault-injection-debugfs.scc b/cfg/debug/fault-inject/debug-fault-injection-debugfs.scc
new file mode 100644
index 00000000..d12af702
--- /dev/null
+++ b/cfg/debug/fault-inject/debug-fault-injection-debugfs.scc
@@ -0,0 +1,7 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable fault injection debugfs capabilities"
+define KFEATURE_COMPATIBILITY all
+
+include debug-fault-injection.scc
+
+kconf non-hardware debug-fault-injection-debugfs.cfg
diff --git a/cfg/debug/kcov/debug-kcov.cfg b/cfg/debug/kcov/debug-kcov.cfg
new file mode 100644
index 00000000..9cdd37ce
--- /dev/null
+++ b/cfg/debug/kcov/debug-kcov.cfg
@@ -0,0 +1,4 @@
+# SPDX-License-Identifier: MIT
+CONFIG_KCOV=y
+CONFIG_KCOV_ENABLE_COMPARISONS=y
+CONFIG_KCOV_INSTRUMENT_ALL=y
diff --git a/cfg/debug/kcov/debug-kcov.scc b/cfg/debug/kcov/debug-kcov.scc
new file mode 100644
index 00000000..325c6f99
--- /dev/null
+++ b/cfg/debug/kcov/debug-kcov.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable kernel code coverage support"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware debug-kcov.cfg
diff --git a/cfg/debug/misc/debug-optimize-inlining.cfg b/cfg/debug/kcsan/debug-kcsan.cfg
index efb301db..57c4352e 100644
--- a/cfg/debug/misc/debug-optimize-inlining.cfg
+++ b/cfg/debug/kcsan/debug-kcsan.cfg
@@ -1,2 +1,2 @@
# SPDX-License-Identifier: MIT
-CONFIG_OPTIMIZE_INLINING=y
+CONFIG_KCSAN=y
diff --git a/cfg/debug/kcsan/debug-kcsan.scc b/cfg/debug/kcsan/debug-kcsan.scc
new file mode 100644
index 00000000..b726d6b0
--- /dev/null
+++ b/cfg/debug/kcsan/debug-kcsan.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable kernel concurrency sanitizer support"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware debug-kcsan.cfg
diff --git a/cfg/debug/mem/debug-pagealloc.cfg b/cfg/debug/mem/debug-pagealloc.cfg
index c4f1ade0..218f0756 100644
--- a/cfg/debug/mem/debug-pagealloc.cfg
+++ b/cfg/debug/mem/debug-pagealloc.cfg
@@ -1,4 +1,4 @@
# SPDX-License-Identifier: MIT
-# CONFIG_HIBERNATION is not set
+CONFIG_HIBERNATION=n
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT=y
diff --git a/cfg/debug/misc/debug-credentials.cfg b/cfg/debug/misc/debug-credentials.cfg
index e0d09198..548d2d44 100644
--- a/cfg/debug/misc/debug-credentials.cfg
+++ b/cfg/debug/misc/debug-credentials.cfg
@@ -1,2 +1 @@
# SPDX-License-Identifier: MIT
-CONFIG_DEBUG_CREDENTIALS=y
diff --git a/cfg/debug/misc/debug-optimize-inlining.scc b/cfg/debug/misc/debug-optimize-inlining.scc
deleted file mode 100644
index 7e732402..00000000
--- a/cfg/debug/misc/debug-optimize-inlining.scc
+++ /dev/null
@@ -1,4 +0,0 @@
-# SPDX-License-Identifier: MIT
-if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
- kconf non-hareware debug-optimize-inlining.cfg
-fi
diff --git a/cfg/debug/syzkaller/debug-syzkaller.scc b/cfg/debug/syzkaller/debug-syzkaller.scc
new file mode 100644
index 00000000..ff99b281
--- /dev/null
+++ b/cfg/debug/syzkaller/debug-syzkaller.scc
@@ -0,0 +1,16 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable debug and emulation features needed for syzkaller fuzzing"
+define KFEATURE_COMPATIBILITY all
+
+include cfg/debug/kcov/debug-kcov.scc
+include cfg/debug/mem/debug-memleak.scc
+include cfg/debug/kcsan/debug-kcsan.scc
+include cfg/debug/fault-inject/debug-failslab-slab.scc
+include cfg/debug/fault-inject/debug-fault-injection-debugfs.scc
+
+include features/tun/tun.scc
+include features/usb/usb-dummy-hcd.scc
+include features/usb/usb-raw-gadget.scc
+include features/mac80211/mac80211-hwsim.scc
+include features/bluetooth/bluetooth-vhci.scc
+include features/ieee802154/ieee802154-hwsim.scc
diff --git a/cfg/docker.cfg b/cfg/docker.cfg
new file mode 100644
index 00000000..4d8d7e04
--- /dev/null
+++ b/cfg/docker.cfg
@@ -0,0 +1,15 @@
+CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
+CONFIG_IP_NF_FILTER=m
+CONFIG_NF_NAT=m
+CONFIG_NF_CONNTRACK=y
+
+CONFIG_DM_THIN_PROVISIONING=m
+
+
+CONFIG_IP_NF_NAT=m
+CONFIG_IP_NF_TARGET_MASQUERADE=m
+CONFIG_NETFILTER_XT_MATCH_IPVS=m
+
+CONFIG_OVERLAY_FS=y
+
+CONFIG_CGROUP_BPF=y
diff --git a/cfg/docker.scc b/cfg/docker.scc
new file mode 100644
index 00000000..e317456c
--- /dev/null
+++ b/cfg/docker.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable Features needed by docker in addition to LXC features"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware docker.cfg
diff --git a/cfg/drm-cdvpvr.cfg b/cfg/drm-cdvpvr.cfg
index 2ba41584..c51904cf 100644
--- a/cfg/drm-cdvpvr.cfg
+++ b/cfg/drm-cdvpvr.cfg
@@ -7,5 +7,5 @@ CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_DRM_INTEL_CDV=y
CONFIG_DRM_CDV_RELEASE=y
-# CONFIG_DRM_CDV_DEBUG is not set
-# CONFIG_DRM_PVR_PDUMP is not set
+CONFIG_DRM_CDV_DEBUG=n
+CONFIG_DRM_PVR_PDUMP=n
diff --git a/cfg/ebtables.cfg b/cfg/ebtables.cfg
new file mode 100644
index 00000000..a3c514e1
--- /dev/null
+++ b/cfg/ebtables.cfg
@@ -0,0 +1,2 @@
+CONFIG_BRIDGE_NF_EBTABLES=m
+CONFIG_BRIDGE_EBT_T_NAT=m
diff --git a/cfg/ebtables.scc b/cfg/ebtables.scc
new file mode 100644
index 00000000..b3895e58
--- /dev/null
+++ b/cfg/ebtables.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable ebtables support"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware ebtables.cfg
diff --git a/cfg/efi-ext.cfg b/cfg/efi-ext.cfg
index 55478ad9..b8fa0426 100644
--- a/cfg/efi-ext.cfg
+++ b/cfg/efi-ext.cfg
@@ -11,5 +11,4 @@ CONFIG_PARTITION_ADVANCED=y
# Add support for optional EFI features
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FB_EFI=y
-CONFIG_EFI_VARS=m
CONFIG_EFI_PARTITION=y
diff --git a/cfg/efi.cfg b/cfg/efi.cfg
index d3dfd603..d729cbe9 100644
--- a/cfg/efi.cfg
+++ b/cfg/efi.cfg
@@ -3,7 +3,6 @@
# Dependencies
CONFIG_PCI=y
-CONFIG_ACPI=y
# Enable basic EFI support
CONFIG_EFI=y
diff --git a/cfg/fs/ext2.cfg b/cfg/fs/ext2.cfg
index 6a3efdf1..8bb8986c 100644
--- a/cfg/fs/ext2.cfg
+++ b/cfg/fs/ext2.cfg
@@ -2,4 +2,4 @@
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
-# CONFIG_EXT2_FS_SECURITY is not set
+CONFIG_EXT2_FS_SECURITY=n
diff --git a/cfg/fs/squashfs.cfg b/cfg/fs/squashfs.cfg
new file mode 100644
index 00000000..27906251
--- /dev/null
+++ b/cfg/fs/squashfs.cfg
@@ -0,0 +1,2 @@
+# SPDX-License-Identifier: MIT
+CONFIG_SQUASHFS=y
diff --git a/cfg/fs/squashfs.scc b/cfg/fs/squashfs.scc
new file mode 100644
index 00000000..bb82fe60
--- /dev/null
+++ b/cfg/fs/squashfs.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable squashfs filesystem support"
+define KFEATURE_COMPATIBILITY all
+
+kconf non-hardware squashfs.cfg
diff --git a/cfg/intel.cfg b/cfg/intel.cfg
index 3096df33..01e865df 100644
--- a/cfg/intel.cfg
+++ b/cfg/intel.cfg
@@ -1,7 +1,6 @@
# SPDX-License-Identifier: MIT
# Config settings specific to intel processors
CONFIG_MICROCODE=y
-CONFIG_MICROCODE_INTEL=y
CONFIG_CPU_SUP_INTEL=y
diff --git a/cfg/kubernetes.cfg b/cfg/kubernetes.cfg
new file mode 100644
index 00000000..84fa8c57
--- /dev/null
+++ b/cfg/kubernetes.cfg
@@ -0,0 +1,39 @@
+CONFIG_BLK_CGROUP=y
+CONFIG_BLK_DEV_THROTTLING=y
+CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_HUGETLB=y
+CONFIG_NET_CLS_CGROUP=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_RT_GROUP_SCHED=y
+CONFIG_IP_NF_TARGET_REDIRECT=y
+CONFIG_IP_SET=m
+CONFIG_IP_VS=y
+CONFIG_IP_VS_NFCT=y
+CONFIG_IP_VS_PROTO_TCP=y
+CONFIG_IP_VS_PROTO_UDP=y
+CONFIG_IP_VS_RR=m
+CONFIG_NETFILTER_NETLINK_LOG=m
+CONFIG_NETFILTER_XT_CONNMARK=m
+CONFIG_NETFILTER_XT_MATCH_COMMENT=m
+CONFIG_NETFILTER_XT_MATCH_LIMIT=m
+CONFIG_NETFILTER_XT_MATCH_MARK=m
+CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
+CONFIG_NETFILTER_XT_TARGET_NFLOG=m
+CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
+CONFIG_NAMESPACES=y
+CONFIG_NET_NS=y
+CONFIG_PID_NS=y
+CONFIG_IPC_NS=y
+CONFIG_UTS_NS=y
+CONFIG_CGROUPS=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CGROUP_FREEZER=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_SMP=y
+CONFIG_CPUSETS=y
+CONFIG_MEMCG=y
+CONFIG_INET=y
+CONFIG_EXT4_FS=y
+CONFIG_PROC_FS=y
diff --git a/cfg/kubernetes.scc b/cfg/kubernetes.scc
new file mode 100644
index 00000000..9ec5d13a
--- /dev/null
+++ b/cfg/kubernetes.scc
@@ -0,0 +1,5 @@
+include docker.scc
+include cgl/cfg/net/ip_vs.scc
+include features/hugetlb/hugetlb.scc
+
+kconf non-hardware kubernetes.cfg
diff --git a/cfg/lxc.cfg b/cfg/lxc.cfg
new file mode 100644
index 00000000..09093319
--- /dev/null
+++ b/cfg/lxc.cfg
@@ -0,0 +1,31 @@
+# SPDX-License-Identifier: MIT
+# Misc configs
+CONFIG_CGROUP_DEVICE=y
+CONFIG_CPUSETS=y
+CONFIG_PROC_PID_CPUSET=y
+CONFIG_MEMCG=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_FAIR_GROUP_SCHED=y
+CONFIG_CHECKPOINT_RESTORE=y
+CONFIG_NAMESPACES=y
+CONFIG_UTS_NS=y
+CONFIG_IPC_NS=y
+CONFIG_USER_NS=y
+CONFIG_PID_NS=y
+CONFIG_NET_NS=y
+
+CONFIG_NET_CLS_CGROUP=m
+CONFIG_BLK_CGROUP=y
+CONFIG_CGROUP_NET_PRIO=y
+
+# Base support for live boot
+CONFIG_BLK_DEV_LOOP=y
+CONFIG_NLS_CODEPAGE_437=y
+CONFIG_NLS_ISO8859_1=y
+CONFIG_VFAT_FS=y
+CONFIG_RD_GZIP=y
+
+# Support for virtual ethernet and LXC
+CONFIG_VETH=y
+CONFIG_MACVLAN=y
+CONFIG_VXLAN=m
diff --git a/cfg/lxc.scc b/cfg/lxc.scc
new file mode 100644
index 00000000..ee518835
--- /dev/null
+++ b/cfg/lxc.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable Features needed by LxC, namespaces, cgroups et.c."
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware lxc.cfg
diff --git a/cfg/mips64.cfg b/cfg/mips64.cfg
index 77857ef7..1098090f 100644
--- a/cfg/mips64.cfg
+++ b/cfg/mips64.cfg
@@ -15,4 +15,4 @@ CONFIG_MIPS32_N32=y
# The kernel panics on boot with an unhandled page fault if we
# configure the VGA_CONSOLE in.
#
-# CONFIG_VGA_CONSOLE is not set
+CONFIG_VGA_CONSOLE=n
diff --git a/cfg/mips64le.cfg b/cfg/mips64le.cfg
index 8eaf305a..9ea3fa43 100644
--- a/cfg/mips64le.cfg
+++ b/cfg/mips64le.cfg
@@ -15,4 +15,4 @@ CONFIG_MIPS32_N32=y
# The kernel panics on boot with an unhandled page fault if we
# configure the VGA_CONSOLE in.
#
-# CONFIG_VGA_CONSOLE is not set
+CONFIG_VGA_CONSOLE=n
diff --git a/cfg/net/bridge.cfg b/cfg/net/bridge.cfg
index 629a2892..8d522441 100644
--- a/cfg/net/bridge.cfg
+++ b/cfg/net/bridge.cfg
@@ -2,6 +2,12 @@
#
# Bridge: Netfilter Configuration
#
+
+# note: standard.cfg sets CONFIG_BRIDGE=m, so this can't be
+# =y as the final value. We can either change it, or
+# we have to set CONFIG_BRIDGE here, trying CONFIG_BRIDGE=y
+# here for now
+CONFIG_BRIDGE=y
CONFIG_BRIDGE_NETFILTER=y
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
diff --git a/cfg/net/ip6_nf.cfg b/cfg/net/ip6_nf.cfg
index cb1db470..3458f9c4 100644
--- a/cfg/net/ip6_nf.cfg
+++ b/cfg/net/ip6_nf.cfg
@@ -12,3 +12,4 @@ CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
+CONFIG_IP6_NF_NAT=m
diff --git a/cfg/net/ip_nf.cfg b/cfg/net/ip_nf.cfg
index 406be5bc..14f7cfad 100644
--- a/cfg/net/ip_nf.cfg
+++ b/cfg/net/ip_nf.cfg
@@ -12,8 +12,8 @@ CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_ECN=m
-CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
+CONFIG_IP_NF_NAT=m
diff --git a/cfg/net/ipsec6.cfg b/cfg/net/ipsec6.cfg
index dd51c557..9cb7ec38 100644
--- a/cfg/net/ipsec6.cfg
+++ b/cfg/net/ipsec6.cfg
@@ -9,7 +9,7 @@ CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=m
# crypto needed by ipsec-self of IPv6 Conformance Test
-CONFIG_CRYPTO_SEQIV=m
+CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_CAMELLIA=m
diff --git a/cfg/net/mdio.cfg b/cfg/net/mdio.cfg
new file mode 100644
index 00000000..98a0f3e6
--- /dev/null
+++ b/cfg/net/mdio.cfg
@@ -0,0 +1,3 @@
+# SPDX-License-Identifier: MIT
+CONFIG_MDIO_DEVICE=y
+CONFIG_MDIO_BUS=y
diff --git a/cfg/net/mdio.scc b/cfg/net/mdio.scc
new file mode 100644
index 00000000..4e99fa7d
--- /dev/null
+++ b/cfg/net/mdio.scc
@@ -0,0 +1,5 @@
+# SPDX-License-Identifier: MIT
+define KFEATURE_DESCRIPTION "Enable MDIO bus device options"
+define KFEATURE_COMPATIBILITY all
+
+kconf hardware mdio.cfg
diff --git a/cfg/net/y_or_m_enabled.cfg b/cfg/net/y_or_m_enabled.cfg
new file mode 100644
index 00000000..2be97522
--- /dev/null
+++ b/cfg/net/y_or_m_enabled.cfg
@@ -0,0 +1,2 @@
+# SPDX-License-Identifier: MIT
+CONFIG_MDIO_BUS
diff --git a/cfg/non-hardware.cfg b/cfg/non-hardware.cfg
new file mode 100644
index 00000000..6528c0ae
--- /dev/null
+++ b/cfg/non-hardware.cfg
@@ -0,0 +1,2 @@
+CONFIG_SCSI_VIRTIO
+CONFIG_SERIAL_OF_PLATFORM
diff --git a/cfg/remoteproc.cfg b/cfg/remoteproc.cfg
index b4f13fd7..dacb8505 100644
--- a/cfg/remoteproc.cfg
+++ b/cfg/remoteproc.cfg
@@ -1,3 +1,3 @@
# SPDX-License-Identifier: MIT
-CONFIG_REMOTEPROC=m
+CONFIG_REMOTEPROC=y
CONFIG_WKUP_M3_RPROC=m
diff --git a/cfg/sound.cfg b/cfg/sound.cfg
index 7c1fb758..3e11e940 100644
--- a/cfg/sound.cfg
+++ b/cfg/sound.cfg
@@ -1,6 +1,6 @@
# SPDX-License-Identifier: MIT
CONFIG_SOUND=m
-# CONFIG_SOUND_OSS_CORE is not set
+CONFIG_SOUND_OSS_CORE=n
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_HRTIMER=m
@@ -11,10 +11,10 @@ CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EVENT=m
-# CONFIG_SND_MIXER_OSS is not set
-# CONFIG_SND_PCM_OSS is not set
-# CONFIG_SND_SEQUENCER_OSS is not set
-# CONFIG_SND_SUPPORT_OLD_API is not set
+CONFIG_SND_MIXER_OSS=n
+CONFIG_SND_PCM_OSS=n
+CONFIG_SND_SEQUENCER_OSS=n
+CONFIG_SND_SUPPORT_OLD_API=n
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
@@ -45,9 +45,6 @@ CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
-CONFIG_SND_SST_IPC=m
-CONFIG_SND_SST_IPC_ACPI=m
-CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
diff --git a/cfg/timer/hz_100.cfg b/cfg/timer/hz_100.cfg
index fffd96f2..452784d8 100644
--- a/cfg/timer/hz_100.cfg
+++ b/cfg/timer/hz_100.cfg
@@ -1,6 +1,6 @@
# SPDX-License-Identifier: MIT
CONFIG_HZ_100=y
-# CONFIG_HZ_250 is not set
-# CONFIG_HZ_300 is not set
-# CONFIG_HZ_1000 is not set
+CONFIG_HZ_250=n
+CONFIG_HZ_300=n
+CONFIG_HZ_1000=n
CONFIG_HZ=100
diff --git a/cfg/timer/hz_1000.cfg b/cfg/timer/hz_1000.cfg
index 13351152..c6024f73 100644
--- a/cfg/timer/hz_1000.cfg
+++ b/cfg/timer/hz_1000.cfg
@@ -1,6 +1,6 @@
# SPDX-License-Identifier: MIT
CONFIG_HZ_1000=y
-# CONFIG_HZ_100 is not set
-# CONFIG_HZ_250 is not set
-# CONFIG_HZ_300 is not set
+CONFIG_HZ_100=n
+CONFIG_HZ_250=n
+CONFIG_HZ_300=n
CONFIG_HZ=1000
diff --git a/cfg/timer/hz_250.cfg b/cfg/timer/hz_250.cfg
index f9251bbe..42f2a1b7 100644
--- a/cfg/timer/hz_250.cfg
+++ b/cfg/timer/hz_250.cfg
@@ -1,6 +1,6 @@
# SPDX-License-Identifier: MIT
CONFIG_HZ_250=y
-# CONFIG_HZ_100 is not set
-# CONFIG_HZ_300 is not set
-# CONFIG_HZ_1000 is not set
+CONFIG_HZ_100=n
+CONFIG_HZ_300=n
+CONFIG_HZ_1000=n
CONFIG_HZ=250
diff --git a/cfg/timer/no_hz.cfg b/cfg/timer/no_hz.cfg
index a2275795..e17bec01 100644
--- a/cfg/timer/no_hz.cfg
+++ b/cfg/timer/no_hz.cfg
@@ -1,2 +1,2 @@
# SPDX-License-Identifier: MIT
-CONFIG_NO_HZ=y
+CONFIG_NO_HZ_IDLE=y
diff --git a/cfg/vesafb.cfg b/cfg/vesafb.cfg
index 203ba039..f39eefa7 100644
--- a/cfg/vesafb.cfg
+++ b/cfg/vesafb.cfg
@@ -1,7 +1,7 @@
# SPDX-License-Identifier: MIT
CONFIG_FB=y
CONFIG_FB_VESA=y
-CONFIG_FB_BOOT_VESA_SUPPORT=y
+CONFIG_BOOT_VESA_SUPPORT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
diff --git a/cfg/virtio.cfg b/cfg/virtio.cfg
index 3b3ccbc8..0ef99c6b 100644
--- a/cfg/virtio.cfg
+++ b/cfg/virtio.cfg
@@ -1,14 +1,25 @@
# SPDX-License-Identifier: MIT
CONFIG_VIRTIO=y
+CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
+CONFIG_NET=y
CONFIG_VIRTIO_NET=y
CONFIG_VIRTIO_BLK=y
+CONFIG_BLK_MQ_VIRTIO=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_INPUT=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_VIRTIO=y
+CONFIG_SCSI=y
+CONFIG_SCSI_LOWLEVEL=y
CONFIG_SCSI_VIRTIO=y
+CONFIG_CRYPTO=y
CONFIG_CRYPTO_DEV_VIRTIO=y
+CONFIG_DRM=y
CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_VSOCKETS=y
+CONFIG_VSOCKETS_DIAG=y
+CONFIG_VIRTIO_VSOCKETS=y
+CONFIG_VIRTIO_VSOCKETS_COMMON=y
diff --git a/cfg/vmware-guest.cfg b/cfg/vmware-guest.cfg
index 00b1131d..499a02b9 100644
--- a/cfg/vmware-guest.cfg
+++ b/cfg/vmware-guest.cfg
@@ -15,9 +15,9 @@ CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=y
CONFIG_FUSION_LAN=y
CONFIG_FUSION_LOGGING=y
+CONFIG_NET_FC=y
+CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
-CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_MPT3SAS=y
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
-CONFIG_SCSI_MPT3SAS_LOGGING=y
diff --git a/cfg/vswitch.cfg b/cfg/vswitch.cfg
new file mode 100644
index 00000000..b1fefc0c
--- /dev/null
+++ b/cfg/vswitch.cfg
@@ -0,0 +1,3 @@
+CONFIG_OPENVSWITCH=m
+CONFIG_NET_SCH_INGRESS=m
+CONFIG_NET_ACT_POLICE=m
diff --git a/cfg/vswitch.scc b/cfg/vswitch.scc
new file mode 100644
index 00000000..2790b4fe
--- /dev/null
+++ b/cfg/vswitch.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Enable in kernel OpenvSwitch module"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware vswitch.cfg
diff --git a/cfg/x32.cfg b/cfg/x32.cfg
index 98fd8b2d..307695dd 100644
--- a/cfg/x32.cfg
+++ b/cfg/x32.cfg
@@ -1,5 +1,5 @@
# SPDX-License-Identifier: MIT
-CONFIG_X86_X32=y
+CONFIG_X86_X32_ABI=y
# Support running 32 bit binaries
CONFIG_COMPAT=y
diff --git a/cfg/x86_64.cfg b/cfg/x86_64.cfg
index 1f6a2a81..c2c3193c 100644
--- a/cfg/x86_64.cfg
+++ b/cfg/x86_64.cfg
@@ -6,5 +6,5 @@ CONFIG_64BIT=y
CONFIG_IA32_EMULATION=y
CONFIG_COMPAT=y
-# CONFIG_UNWINDER_ORC is not set
+CONFIG_UNWINDER_ORC=n
CONFIG_UNWINDER_FRAME_POINTER=y
diff --git a/cfg/x86_base.cfg b/cfg/x86_base.cfg
index 9dedfd09..b3cd09cd 100644
--- a/cfg/x86_base.cfg
+++ b/cfg/x86_base.cfg
@@ -4,5 +4,7 @@ CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_MTRR=y
+CONFIG_ACPI=y
+
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
diff --git a/cfg/xen.cfg b/cfg/xen.cfg
new file mode 100644
index 00000000..af821d2f
--- /dev/null
+++ b/cfg/xen.cfg
@@ -0,0 +1,49 @@
+CONFIG_HYPERVISOR_GUEST=y
+CONFIG_PARAVIRT=y
+CONFIG_XEN=y
+CONFIG_XEN_DOM0=y
+CONFIG_XEN_PVHVM=y
+CONFIG_XEN_SAVE_RESTORE=y
+# CONFIG_XEN_DEBUG_FS is not set
+CONFIG_XEN_PVH=y
+CONFIG_MMU_NOTIFIER=y
+CONFIG_HIBERNATE_CALLBACKS=y
+CONFIG_PCI_XEN=y
+CONFIG_XEN_PCIDEV_FRONTEND=y
+CONFIG_SYS_HYPERVISOR=y
+CONFIG_XEN_BLKDEV_FRONTEND=y
+CONFIG_XEN_BLKDEV_BACKEND=m
+CONFIG_XEN_SCSI_FRONTEND=m
+CONFIG_XEN_NETDEV_FRONTEND=y
+CONFIG_XEN_NETDEV_BACKEND=m
+CONFIG_INPUT_MISC=y
+CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
+CONFIG_HVC_IRQ=y
+CONFIG_HVC_XEN=y
+CONFIG_HVC_XEN_FRONTEND=y
+CONFIG_XEN_WDT=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
+CONFIG_FB_SYS_FOPS=y
+CONFIG_FB_DEFERRED_IO=y
+CONFIG_XEN_FBDEV_FRONTEND=y
+CONFIG_XEN_BALLOON=y
+CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
+CONFIG_XEN_DEV_EVTCHN=y
+CONFIG_XEN_BACKEND=y
+CONFIG_XENFS=y
+CONFIG_XEN_COMPAT_XENFS=y
+CONFIG_XEN_SYS_HYPERVISOR=y
+CONFIG_XEN_XENBUS_FRONTEND=y
+CONFIG_XEN_GNTDEV=m
+CONFIG_XEN_GRANT_DEV_ALLOC=m
+CONFIG_SWIOTLB_XEN=y
+CONFIG_XEN_PCIDEV_BACKEND=m
+CONFIG_XEN_PRIVCMD=y
+CONFIG_XEN_ACPI_PROCESSOR=m
+CONFIG_XEN_MCE_LOG=y
+CONFIG_XEN_HAVE_PVMMU=y
+CONFIG_XEN_EFI=y
+CONFIG_XEN_AUTO_XLATE=y
+CONFIG_XEN_ACPI=y
diff --git a/cfg/xen.scc b/cfg/xen.scc
new file mode 100644
index 00000000..b588e5df
--- /dev/null
+++ b/cfg/xen.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Xen Kernel Support"
+define KFEATURE_COMPATIBILITY arch
+
+kconf non-hardware xen.cfg
diff --git a/cfg/xt-checksum.cfg b/cfg/xt-checksum.cfg
new file mode 100644
index 00000000..58afbff6
--- /dev/null
+++ b/cfg/xt-checksum.cfg
@@ -0,0 +1 @@
+CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
diff --git a/cfg/xt-checksum.scc b/cfg/xt-checksum.scc
new file mode 100644
index 00000000..d3804f0c
--- /dev/null
+++ b/cfg/xt-checksum.scc
@@ -0,0 +1,4 @@
+define KFEATURE_DESCRIPTION "Add extra iptables modules"
+define KFEATURE_COMPATIBILITY board
+
+kconf non-hardware xt-checksum.cfg