[linux-yocto] [kernel-cache][PATCH] bug 13333 : Add SPDX license headers to all source files for yocto-kernel-cache
Bruce Ashfield
bruce.ashfield at gmail.com
Mon Oct 7 11:18:23 PDT 2019
In message: [kernel-cache][PATCH] bug 13333 : Add SPDX license headers to all source files for yocto-kernel-cache
on 04/10/2019 Ycn aKaJoseph wrote:
> Hi,
>
> It seems that I first used the wrong mailing list address, here is the updated
> patch with the SPDX identifier properly added (1 line).
v2 looks ok to me.
I ported it to the yocto-5.2 branch, and changed the shortlog slightly,
but it is otherwise unchanged.
You can now mark the bug as closed, since I'll take care of doing the
SRCREV updates in the recipes .. but this part is now pushed to the
servers.
Bruce
>
> Regards,
>
> Yann CARDAILLAC
> From 86be36c1cae19e4e5abbed29a095cd6d405f915f Mon Sep 17 00:00:00 2001
> From: Yann CARDAILLAC <ycnakajsph at gmail.com>
> Date: Thu, 3 Oct 2019 15:16:13 +0200
> Subject: [PATCH] add SPDX License Identifier and updates 00-README with
> License policy
>
> Signed-off-by: Yann CARDAILLAC <ycnakajsph at gmail.com>
> ---
> 00-README | 8 +++++++-
> arch/arc/arc.cfg | 1 +
> arch/arc/arc.scc | 1 +
> arch/arm/32bit-compat.cfg | 1 +
> arch/arm/32bit-compat.scc | 1 +
> arch/arm/arm.cfg | 1 +
> arch/arm/arm.scc | 1 +
> arch/arm/v7-A15/v7-A15.scc | 1 +
> arch/microblaze/microblaze.cfg | 1 +
> arch/microblaze/microblaze.scc | 1 +
> arch/mips/mips.cfg | 1 +
> arch/mips/mips.scc | 1 +
> arch/omap/omap.scc | 1 +
> arch/powerpc/powerpc.scc | 1 +
> arch/riscv/riscv.cfg | 1 +
> arch/riscv/riscv.scc | 1 +
> arch/x86/x86.scc | 1 +
> backports/backports.scc | 1 +
> bsp/arm-versatile-926ejs/arm-versatile-926ejs-gfx.cfg | 1 +
> bsp/arm-versatile-926ejs/arm-versatile-926ejs-preempt-rt.scc | 1 +
> bsp/arm-versatile-926ejs/arm-versatile-926ejs-standard.scc | 1 +
> bsp/arm-versatile-926ejs/arm-versatile-926ejs-tiny.scc | 1 +
> bsp/arm-versatile-926ejs/arm-versatile-926ejs.cfg | 1 +
> bsp/arm-versatile-926ejs/arm-versatile-926ejs.scc | 1 +
> bsp/arm-versatile-926ejs/hardware.cfg | 1 +
> bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.cfg | 1 +
> bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.scc | 1 +
> bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-preempt-rt.scc | 1 +
> bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-standard.scc | 1 +
> bsp/beaglebone/beaglebone-non_hardware.cfg | 1 +
> bsp/beaglebone/beaglebone-preempt-rt.scc | 1 +
> bsp/beaglebone/beaglebone-standard.scc | 1 +
> bsp/beaglebone/beaglebone.cfg | 1 +
> bsp/beaglebone/beaglebone.scc | 1 +
> bsp/beaglebone/no-preempt.cfg | 1 +
> bsp/beaglebone/no-preempt.scc | 1 +
> bsp/beaglebone/qemu-bb.cfg | 1 +
> bsp/beaglebone/qemu-bb.scc | 1 +
> bsp/beaglebone/wifi.cfg | 1 +
> bsp/beaglebone/wifi.scc | 1 +
> bsp/common-pc-64/common-pc-64-cpu.cfg | 1 +
> bsp/common-pc-64/common-pc-64-developer.scc | 1 +
> bsp/common-pc-64/common-pc-64-preempt-rt.scc | 1 +
> bsp/common-pc-64/common-pc-64-standard.scc | 1 +
> bsp/common-pc-64/common-pc-64.scc | 1 +
> bsp/common-pc-64/hardware.cfg | 1 +
> bsp/common-pc/common-pc-cpu.cfg | 1 +
> bsp/common-pc/common-pc-developer.scc | 1 +
> bsp/common-pc/common-pc-drivers-32.cfg | 1 +
> bsp/common-pc/common-pc-drivers.cfg | 1 +
> bsp/common-pc/common-pc-eth.cfg | 1 +
> bsp/common-pc/common-pc-gfx.cfg | 1 +
> bsp/common-pc/common-pc-preempt-rt.scc | 1 +
> bsp/common-pc/common-pc-standard.scc | 1 +
> bsp/common-pc/common-pc-tiny.scc | 1 +
> bsp/common-pc/common-pc-wifi.cfg | 1 +
> bsp/common-pc/common-pc.cfg | 1 +
> bsp/common-pc/common-pc.scc | 1 +
> bsp/common-pc/hardware.cfg | 1 +
> bsp/common-pc/non-hardware.cfg | 1 +
> bsp/edgerouter/edgerouter-standard.scc | 1 +
> bsp/edgerouter/edgerouter.cfg | 1 +
> bsp/edgerouter/edgerouter.scc | 1 +
> bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-preempt-rt.scc | 1 +
> bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-standard.scc | 1 +
> bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.cfg | 1 +
> bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.scc | 1 +
> bsp/fsl-mpc8315e-rdb/hardware.cfg | 1 +
> bsp/hsdk/hsdk-standard.scc | 1 +
> bsp/hsdk/hsdk.cfg | 1 +
> bsp/hsdk/hsdk.scc | 1 +
> bsp/intel-common/intel-common-drivers-32-essential.scc | 1 +
> bsp/intel-common/intel-common-drivers-32.scc | 1 +
> bsp/intel-common/intel-common-drivers.scc | 1 +
> bsp/intel-common/intel-common.scc | 1 +
> bsp/intel-common/intel-core2-32-developer.scc | 1 +
> bsp/intel-common/intel-core2-32-preempt-rt.scc | 1 +
> bsp/intel-common/intel-core2-32-standard.scc | 1 +
> bsp/intel-common/intel-core2-32.cfg | 1 +
> bsp/intel-common/intel-core2-32.scc | 1 +
> bsp/intel-common/intel-corei7-64-developer.scc | 1 +
> bsp/intel-common/intel-corei7-64-preempt-rt.scc | 1 +
> bsp/intel-common/intel-corei7-64-standard.scc | 1 +
> bsp/intel-common/intel-corei7-64.cfg | 1 +
> bsp/intel-common/intel-corei7-64.scc | 1 +
> bsp/intel-common/intel-developer-drivers.scc | 1 +
> bsp/intel-common/intel-quark-preempt-rt.scc | 1 +
> bsp/intel-common/intel-quark-standard.scc | 1 +
> bsp/intel-common/intel-quark-tiny.scc | 1 +
> bsp/intel-common/intel-quark.cfg | 1 +
> bsp/intel-common/intel-quark.scc | 1 +
> bsp/intel-x86/cfs-bandwidth.cfg | 1 +
> bsp/intel-x86/intel-x86-32-preempt-rt.scc | 1 +
> bsp/intel-x86/intel-x86-32-standard.scc | 1 +
> bsp/intel-x86/intel-x86-32-tiny.scc | 1 +
> bsp/intel-x86/intel-x86-32.cfg | 1 +
> bsp/intel-x86/intel-x86-32.scc | 1 +
> bsp/intel-x86/intel-x86-64-preempt-rt.scc | 1 +
> bsp/intel-x86/intel-x86-64-standard.scc | 1 +
> bsp/intel-x86/intel-x86-64-tiny.scc | 1 +
> bsp/intel-x86/intel-x86-64.cfg | 1 +
> bsp/intel-x86/intel-x86-64.scc | 1 +
> bsp/intel-x86/intel-x86-acpi.cfg | 1 +
> bsp/intel-x86/intel-x86-hugepage.cfg | 1 +
> bsp/intel-x86/intel-x86-igb-overrides.cfg | 1 +
> bsp/intel-x86/intel-x86-ixgbe-overrides.cfg | 1 +
> bsp/intel-x86/intel-x86-mga.cfg | 1 +
> bsp/intel-x86/intel-x86.cfg | 1 +
> bsp/intel-x86/intel-x86.scc | 1 +
> bsp/marvell-cn96xx/marvell-cn96xx-standard.scc | 1 +
> bsp/marvell-cn96xx/marvell-cn96xx.cfg | 1 +
> bsp/marvell-cn96xx/marvell-cn96xx.scc | 1 +
> bsp/minnow/minnow-dev.cfg | 1 +
> bsp/minnow/minnow-drivers-extra.cfg | 1 +
> bsp/minnow/minnow-no-pch-gpio.cfg | 1 +
> bsp/minnow/minnow-preempt-rt.scc | 1 +
> bsp/minnow/minnow-standard.scc | 1 +
> bsp/minnow/minnow-tiny.scc | 1 +
> bsp/minnow/minnow.cfg | 1 +
> bsp/minnow/minnow.scc | 1 +
> bsp/mti-malta32/hardware.cfg | 1 +
> bsp/mti-malta32/mti-malta32-be-preempt-rt.scc | 1 +
> bsp/mti-malta32/mti-malta32-be-standard.scc | 1 +
> bsp/mti-malta32/mti-malta32-be.cfg | 1 +
> bsp/mti-malta32/mti-malta32-common.cfg | 1 +
> bsp/mti-malta32/mti-malta32-gfx.cfg | 1 +
> bsp/mti-malta32/mti-malta32-le-standard.scc | 1 +
> bsp/mti-malta32/mti-malta32-le.cfg | 1 +
> bsp/mti-malta32/mti-malta32-rt.cfg | 1 +
> bsp/mti-malta32/mti-malta32.scc | 1 +
> bsp/mti-malta64/hardware.cfg | 1 +
> bsp/mti-malta64/mti-malta64-be-preempt-rt.scc | 1 +
> bsp/mti-malta64/mti-malta64-be-standard.scc | 1 +
> bsp/mti-malta64/mti-malta64-be.cfg | 1 +
> bsp/mti-malta64/mti-malta64-common.cfg | 1 +
> bsp/mti-malta64/mti-malta64-gfx.cfg | 1 +
> bsp/mti-malta64/mti-malta64-le-standard.scc | 1 +
> bsp/mti-malta64/mti-malta64-le.cfg | 1 +
> bsp/mti-malta64/mti-malta64.scc | 1 +
> bsp/nsimhs/nsimhs-standard.scc | 1 +
> bsp/nsimhs/nsimhs.cfg | 1 +
> bsp/nsimhs/nsimhs.scc | 1 +
> bsp/nxp-ls20xx/nxp-ls20xx-standard.scc | 1 +
> bsp/nxp-ls20xx/nxp-ls20xx.cfg | 1 +
> bsp/nxp-ls20xx/nxp-ls20xx.scc | 1 +
> bsp/pandaboard/pandaboard.scc | 1 +
> bsp/qemu-ppc32/hardware.cfg | 1 +
> bsp/qemu-ppc32/qemu-ppc32-gfx.cfg | 1 +
> bsp/qemu-ppc32/qemu-ppc32-preempt-rt.scc | 1 +
> bsp/qemu-ppc32/qemu-ppc32-rt.cfg | 1 +
> bsp/qemu-ppc32/qemu-ppc32-standard.scc | 1 +
> bsp/qemu-ppc32/qemu-ppc32.cfg | 1 +
> bsp/qemu-ppc32/qemu-ppc32.scc | 1 +
> bsp/qemu-ppc64/qemu-ppc64-standard.scc | 1 +
> bsp/qemu-ppc64/qemu-ppc64.cfg | 1 +
> bsp/qemu-ppc64/qemu-ppc64.scc | 1 +
> bsp/qemuarm64/qemuarm64-gfx.cfg | 1 +
> bsp/qemuarm64/qemuarm64-preempt-rt.scc | 1 +
> bsp/qemuarm64/qemuarm64-standard.scc | 1 +
> bsp/qemuarm64/qemuarm64.cfg | 1 +
> bsp/qemuarm64/qemuarm64.scc | 1 +
> bsp/qemuarma15/qemuarma15-gfx.cfg | 1 +
> bsp/qemuarma15/qemuarma15-preempt-rt.scc | 1 +
> bsp/qemuarma15/qemuarma15-standard.scc | 1 +
> bsp/qemuarma15/qemuarma15-tiny.cfg | 1 +
> bsp/qemuarma15/qemuarma15-tiny.scc | 1 +
> bsp/qemuarma15/qemuarma15.cfg | 1 +
> bsp/qemuarma15/qemuarma15.scc | 1 +
> bsp/qemuarma9/hardware.cfg | 1 +
> bsp/qemuarma9/qemuarma9-gfx.cfg | 1 +
> bsp/qemuarma9/qemuarma9-standard.scc | 1 +
> bsp/qemuarma9/qemuarma9.cfg | 1 +
> bsp/qemuarma9/qemuarma9.scc | 1 +
> bsp/qemumicroblaze/qemumicroblazeeb-standard.scc | 1 +
> bsp/qemumicroblaze/qemumicroblazeeb-tiny.scc | 1 +
> bsp/qemumicroblaze/qemumicroblazeeb.cfg | 1 +
> bsp/qemumicroblaze/qemumicroblazeel-standard.scc | 1 +
> bsp/qemumicroblaze/qemumicroblazeel-tiny.scc | 1 +
> bsp/qemumicroblaze/qemumicroblazeel.cfg | 1 +
> bsp/qemuriscv32/qemuriscv32-standard.scc | 1 +
> bsp/qemuriscv32/qemuriscv32.cfg | 1 +
> bsp/qemuriscv32/qemuriscv32.scc | 1 +
> bsp/qemuriscv64/qemuriscv64-standard.scc | 1 +
> bsp/qemuriscv64/qemuriscv64.cfg | 1 +
> bsp/qemuriscv64/qemuriscv64.scc | 1 +
> bsp/renesas-rcar/renesas-rcar-h3-standard.scc | 1 +
> bsp/renesas-rcar/renesas-rcar-m3-standard.scc | 1 +
> bsp/renesas-rcar/renesas-rcar.cfg | 1 +
> bsp/renesas-rcar/renesas-rcar.scc | 1 +
> bsp/ti-am335x/ti-am335x-standard.scc | 1 +
> bsp/ti-am335x/ti-am335x.cfg | 1 +
> bsp/ti-am335x/ti-am335x.scc | 1 +
> bsp/xilinx-zynqmp/xilinx-zynqmp-standard.scc | 1 +
> bsp/xilinx-zynqmp/xilinx-zynqmp.cfg | 1 +
> bsp/xilinx-zynqmp/xilinx-zynqmp.scc | 1 +
> bsp/xilinx/board-common.cfg | 1 +
> bsp/xilinx/board-common.scc | 1 +
> bsp/xilinx/soc/drivers-softip-microblaze.cfg | 1 +
> bsp/xilinx/soc/drivers-softip.cfg | 1 +
> bsp/xilinx/soc/drivers-softip.scc | 1 +
> bsp/xilinx/soc/drivers-zynq.cfg | 1 +
> bsp/xilinx/soc/zynq.cfg | 1 +
> bsp/xilinx/soc/zynq.scc | 1 +
> bsp/xilinx/zynq-standard.scc | 1 +
> bsp/xilinx/zynq-tiny.scc | 1 +
> cfg/8250.cfg | 1 +
> cfg/8250.scc | 1 +
> cfg/amd.cfg | 1 +
> cfg/amd.scc | 1 +
> cfg/boot-live.cfg | 1 +
> cfg/boot-live.scc | 1 +
> cfg/debug-kselftest.cfg | 1 +
> cfg/debug-kselftest.scc | 1 +
> cfg/debug/common/debug-kernelhacking.cfg | 1 +
> cfg/debug/common/debug-kernelhacking.scc | 1 +
> cfg/debug/crypto/debug-crypto-test.cfg | 1 +
> cfg/debug/crypto/debug-crypto-test.scc | 1 +
> cfg/debug/debug-info/debug-enable-must-check.cfg | 1 +
> cfg/debug/debug-info/debug-enable-must-check.scc | 1 +
> cfg/debug/debug-info/debug-enable-warn-deprecated.cfg | 1 +
> cfg/debug/debug-info/debug-enable-warn-deprecated.scc | 1 +
> cfg/debug/debug-info/debug-force-weak-percpu.cfg | 1 +
> cfg/debug/debug-info/debug-force-weak-percpu.scc | 1 +
> cfg/debug/debug-info/debug-gdbscripts.cfg | 1 +
> cfg/debug/debug-info/debug-gdbscripts.scc | 1 +
> cfg/debug/debug-info/debug-headers-check.cfg | 1 +
> cfg/debug/debug-info/debug-headers-check.scc | 1 +
> cfg/debug/debug-info/debug-info-dwarf4.cfg | 1 +
> cfg/debug/debug-info/debug-info-dwarf4.scc | 1 +
> cfg/debug/debug-info/debug-info-reduced.cfg | 1 +
> cfg/debug/debug-info/debug-info-reduced.scc | 1 +
> cfg/debug/debug-info/debug-info-split.cfg | 1 +
> cfg/debug/debug-info/debug-info-split.scc | 1 +
> cfg/debug/debug-info/debug-info.cfg | 1 +
> cfg/debug/debug-info/debug-info.scc | 1 +
> cfg/debug/debug-info/debug-page-owner.cfg | 1 +
> cfg/debug/debug-info/debug-page-owner.scc | 1 +
> cfg/debug/debug-info/debug-readable-asm.cfg | 1 +
> cfg/debug/debug-info/debug-readable-asm.scc | 1 +
> cfg/debug/debug-info/debug-section-mismatch-warn.cfg | 1 +
> cfg/debug/debug-info/debug-section-mismatch-warn.scc | 1 +
> cfg/debug/debug-info/debug-section-mismatch.cfg | 1 +
> cfg/debug/debug-info/debug-section-mismatch.scc | 1 +
> cfg/debug/debug-info/debug-strip-asm-syms.cfg | 1 +
> cfg/debug/debug-info/debug-strip-asm-syms.scc | 1 +
> cfg/debug/debug-info/debug-unused-symbols.cfg | 1 +
> cfg/debug/debug-info/debug-unused-symbols.scc | 1 +
> cfg/debug/fault-inject/debug-fail-futex.cfg | 1 +
> cfg/debug/fault-inject/debug-fail-futex.scc | 1 +
> cfg/debug/fault-inject/debug-fail-io-timeout.cfg | 1 +
> cfg/debug/fault-inject/debug-fail-io-timeout.scc | 1 +
> cfg/debug/fault-inject/debug-fail-make-request.cfg | 1 +
> cfg/debug/fault-inject/debug-fail-make-request.scc | 1 +
> cfg/debug/fault-inject/debug-fail-pagealloc.cfg | 1 +
> cfg/debug/fault-inject/debug-fail-pagealloc.scc | 1 +
> cfg/debug/fault-inject/debug-failslab-slab.cfg | 1 +
> cfg/debug/fault-inject/debug-failslab-slab.scc | 1 +
> cfg/debug/fault-inject/debug-failslab-slub.cfg | 1 +
> cfg/debug/fault-inject/debug-failslab-slub.scc | 1 +
> cfg/debug/fault-inject/debug-fault-injection.cfg | 1 +
> cfg/debug/fault-inject/debug-fault-injection.scc | 1 +
> cfg/debug/fault-inject/debug-fault-slab.scc | 1 +
> cfg/debug/fault-inject/debug-fault-slub.scc | 1 +
> cfg/debug/irq/debug-generic-irq-debugfs.cfg | 1 +
> cfg/debug/irq/debug-generic-irq-debugfs.scc | 1 +
> cfg/debug/irq/debug-irq-domain.cfg | 1 +
> cfg/debug/irq/debug-irq-domain.scc | 1 +
> cfg/debug/irq/debug-nmi-selftest.cfg | 1 +
> cfg/debug/irq/debug-nmi-selftest.scc | 1 +
> cfg/debug/irq/debug-shirq.cfg | 1 +
> cfg/debug/irq/debug-shirq.scc | 1 +
> cfg/debug/kgdb/debug-kgdb-kdb.cfg | 1 +
> cfg/debug/kgdb/debug-kgdb-kdb.scc | 1 +
> cfg/debug/kgdb/debug-kgdb-keyboard.cfg | 1 +
> cfg/debug/kgdb/debug-kgdb-keyboard.scc | 1 +
> cfg/debug/kgdb/debug-kgdb-serial-console.cfg | 1 +
> cfg/debug/kgdb/debug-kgdb-serial-console.scc | 1 +
> cfg/debug/kgdb/debug-kgdb-serial-console.scc~ | 1 +
> cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg | 1 +
> cfg/debug/kgdb/debug-kgdb-tests-onboot.scc | 1 +
> cfg/debug/kgdb/debug-kgdb-tests.cfg | 1 +
> cfg/debug/kgdb/debug-kgdb-tests.scc | 1 +
> cfg/debug/kgdb/debug-kgdb.cfg | 1 +
> cfg/debug/kgdb/debug-kgdb.scc | 1 +
> cfg/debug/kgdb/debug-lowlevel-trap.cfg | 1 +
> cfg/debug/kgdb/debug-lowlevel-trap.scc | 1 +
> cfg/debug/linked-list/debug-list.cfg | 1 +
> cfg/debug/linked-list/debug-list.scc | 1 +
> cfg/debug/linked-list/debug-pi-list.cfg | 1 +
> cfg/debug/linked-list/debug-pi-list.scc | 1 +
> cfg/debug/linked-list/debug-sg.cfg | 1 +
> cfg/debug/linked-list/debug-sg.scc | 1 +
> cfg/debug/lock/debug-atomicsleep.cfg | 1 +
> cfg/debug/lock/debug-atomicsleep.scc | 1 +
> cfg/debug/lock/debug-lock-common.cfg | 1 +
> cfg/debug/lock/debug-lock-common.scc | 1 +
> cfg/debug/lock/debug-lock-stat.cfg | 1 +
> cfg/debug/lock/debug-lock-stat.scc | 1 +
> cfg/debug/lock/debug-lock-torture-test.cfg | 1 +
> cfg/debug/lock/debug-lock-torture-test.scc | 1 +
> cfg/debug/lock/debug-lockapi-selftest.cfg | 1 +
> cfg/debug/lock/debug-lockapi-selftest.scc | 1 +
> cfg/debug/lock/debug-lockdep.cfg | 1 +
> cfg/debug/lock/debug-lockdep.scc | 1 +
> cfg/debug/lock/debug-mutexes.cfg | 1 +
> cfg/debug/lock/debug-mutexes.scc | 1 +
> cfg/debug/lock/debug-prove-lock.cfg | 1 +
> cfg/debug/lock/debug-prove-lock.scc | 1 +
> cfg/debug/lock/debug-rt-mutex.cfg | 1 +
> cfg/debug/lock/debug-rt-mutex.scc | 1 +
> cfg/debug/lock/debug-spinlock.cfg | 1 +
> cfg/debug/lock/debug-spinlock.scc | 1 +
> cfg/debug/lock/debug-wwmutex-selftest.cfg | 1 +
> cfg/debug/lock/debug-wwmutex-selftest.scc | 1 +
> cfg/debug/lock/debug-wwmutex-slowpath.cfg | 1 +
> cfg/debug/lock/debug-wwmutex-slowpath.scc | 1 +
> cfg/debug/lock_hang/debug-hungtask.cfg | 1 +
> cfg/debug/lock_hang/debug-hungtask.scc | 1 +
> cfg/debug/lock_hang/debug-wq-watchdog.cfg | 1 +
> cfg/debug/lock_hang/debug-wq-watchdog.scc | 1 +
> cfg/debug/mem/debug-cpa.cfg | 1 +
> cfg/debug/mem/debug-cpa.scc | 1 +
> cfg/debug/mem/debug-extendmap.cfg | 1 +
> cfg/debug/mem/debug-extendmap.scc | 1 +
> cfg/debug/mem/debug-highmem.cfg | 1 +
> cfg/debug/mem/debug-highmem.scc | 1 +
> cfg/debug/mem/debug-io-strict-devmem.cfg | 1 +
> cfg/debug/mem/debug-io-strict-devmem.scc | 1 +
> cfg/debug/mem/debug-iommu-stress.cfg | 1 +
> cfg/debug/mem/debug-iommu-stress.scc | 1 +
> cfg/debug/mem/debug-memleak.cfg | 1 +
> cfg/debug/mem/debug-memleak.scc | 1 +
> cfg/debug/mem/debug-memtest.cfg | 1 +
> cfg/debug/mem/debug-memtest.scc | 1 +
> cfg/debug/mem/debug-objects.cfg | 1 +
> cfg/debug/mem/debug-objects.scc | 1 +
> cfg/debug/mem/debug-pagealloc.cfg | 1 +
> cfg/debug/mem/debug-pagealloc.scc | 1 +
> cfg/debug/mem/debug-pageref.cfg | 1 +
> cfg/debug/mem/debug-pageref.scc | 1 +
> cfg/debug/mem/debug-percpumap.cfg | 1 +
> cfg/debug/mem/debug-percpumap.scc | 1 +
> cfg/debug/mem/debug-poison.cfg | 1 +
> cfg/debug/mem/debug-poison.scc | 1 +
> cfg/debug/mem/debug-rodata.cfg | 1 +
> cfg/debug/mem/debug-rodata.scc | 1 +
> cfg/debug/mem/debug-slub.cfg | 1 +
> cfg/debug/mem/debug-slub.scc | 1 +
> cfg/debug/mem/debug-strict-devmem.cfg | 1 +
> cfg/debug/mem/debug-strict-devmem.scc | 1 +
> cfg/debug/mem/debug-tlbflush.cfg | 1 +
> cfg/debug/mem/debug-tlbflush.scc | 1 +
> cfg/debug/mem/debug-vm.cfg | 1 +
> cfg/debug/mem/debug-vm.scc | 1 +
> cfg/debug/misc/debug-block-ext-devt.cfg | 1 +
> cfg/debug/misc/debug-block-ext-devt.scc | 1 +
> cfg/debug/misc/debug-boot-params.cfg | 1 +
> cfg/debug/misc/debug-boot-params.scc | 1 +
> cfg/debug/misc/debug-bug-on-datacorruption.cfg | 1 +
> cfg/debug/misc/debug-bug-on-datacorruption.scc | 1 +
> cfg/debug/misc/debug-credentials.cfg | 1 +
> cfg/debug/misc/debug-credentials.scc | 1 +
> cfg/debug/misc/debug-dma-api.cfg | 1 +
> cfg/debug/misc/debug-dma-api.scc | 1 +
> cfg/debug/misc/debug-entry.cfg | 1 +
> cfg/debug/misc/debug-entry.scc | 1 +
> cfg/debug/misc/debug-latencytop.cfg | 1 +
> cfg/debug/misc/debug-latencytop.scc | 1 +
> cfg/debug/misc/debug-optimize-inlining.cfg | 1 +
> cfg/debug/misc/debug-optimize-inlining.scc | 1 +
> cfg/debug/misc/debug-panic-oops.cfg | 1 +
> cfg/debug/misc/debug-panic-oops.scc | 1 +
> cfg/debug/misc/debug-warn-unseeded-random.cfg | 1 +
> cfg/debug/misc/debug-warn-unseeded-random.scc | 1 +
> cfg/debug/misc/debug-wq-force-rr-cpu.cfg | 1 +
> cfg/debug/misc/debug-wq-force-rr-cpu.scc | 1 +
> cfg/debug/misc/debug-x86-verbose-bootup.cfg | 1 +
> cfg/debug/misc/debug-x86-verbose-bootup.scc | 1 +
> cfg/debug/notifier/debug-netdev-notifier.cfg | 1 +
> cfg/debug/notifier/debug-netdev-notifier.scc | 1 +
> cfg/debug/notifier/debug-notifier-err-injection.cfg | 1 +
> cfg/debug/notifier/debug-notifier-err-injection.scc | 1 +
> cfg/debug/notifier/debug-notifiers.cfg | 1 +
> cfg/debug/notifier/debug-notifiers.scc | 1 +
> cfg/debug/notifier/debug-pm-notifier.cfg | 1 +
> cfg/debug/notifier/debug-pm-notifier.scc | 1 +
> cfg/debug/pm/debug-pm-advanced.cfg | 1 +
> cfg/debug/pm/debug-pm-advanced.scc | 1 +
> cfg/debug/pm/debug-pm-test-suspend.cfg | 1 +
> cfg/debug/pm/debug-pm-test-suspend.scc | 1 +
> cfg/debug/pm/debug-pm-trace-rtc.cfg | 1 +
> cfg/debug/pm/debug-pm-trace-rtc.scc | 1 +
> cfg/debug/pm/debug-pm.cfg | 1 +
> cfg/debug/pm/debug-pm.scc | 1 +
> cfg/debug/printk/debug-boot-printk-delay.cfg | 1 +
> cfg/debug/printk/debug-boot-printk-delay.scc | 1 +
> cfg/debug/printk/debug-dynamic-debug.cfg | 1 +
> cfg/debug/printk/debug-dynamic-debug.scc | 1 +
> cfg/debug/printk/debug-early-printk-dbgp.cfg | 1 +
> cfg/debug/printk/debug-early-printk-dbgp.scc | 1 +
> cfg/debug/printk/debug-early-printk-efi.cfg | 1 +
> cfg/debug/printk/debug-early-printk-efi.scc | 1 +
> cfg/debug/printk/debug-early-printk-usb.cfg | 1 +
> cfg/debug/printk/debug-early-printk-usb.scc | 1 +
> cfg/debug/printk/debug-printk-time.cfg | 1 +
> cfg/debug/printk/debug-printk-time.scc | 1 +
> cfg/debug/processor/debug-cpu-hotplug-state-control.cfg | 1 +
> cfg/debug/processor/debug-cpu-hotplug-state-control.scc | 1 +
> cfg/debug/processor/debug-hotplug-cpu0.cfg | 1 +
> cfg/debug/processor/debug-hotplug-cpu0.scc | 1 +
> cfg/debug/rcu/debug-rcu-eqs.cfg | 1 +
> cfg/debug/rcu/debug-rcu-eqs.scc | 1 +
> cfg/debug/rcu/debug-rcu-perftest.cfg | 1 +
> cfg/debug/rcu/debug-rcu-perftest.scc | 1 +
> cfg/debug/rcu/debug-rcu-torturetest.cfg | 1 +
> cfg/debug/rcu/debug-rcu-torturetest.scc | 1 +
> cfg/debug/rcu/debug-rcu-trace.cfg | 1 +
> cfg/debug/rcu/debug-rcu-trace.scc | 1 +
> cfg/debug/runtime-test/debug-atomic64-selftest.cfg | 1 +
> cfg/debug/runtime-test/debug-atomic64-selftest.scc | 1 +
> cfg/debug/runtime-test/debug-backtrace-self-test.cfg | 1 +
> cfg/debug/runtime-test/debug-backtrace-self-test.scc | 1 +
> cfg/debug/runtime-test/debug-interval-tree-test.cfg | 1 +
> cfg/debug/runtime-test/debug-interval-tree-test.scc | 1 +
> cfg/debug/runtime-test/debug-kerneldump-test.cfg | 1 +
> cfg/debug/runtime-test/debug-kerneldump-test.scc | 1 +
> cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg | 1 +
> cfg/debug/runtime-test/debug-kprobes-sanity-test.scc | 1 +
> cfg/debug/runtime-test/debug-list-sort.cfg | 1 +
> cfg/debug/runtime-test/debug-list-sort.scc | 1 +
> cfg/debug/runtime-test/debug-percpu-test.cfg | 1 +
> cfg/debug/runtime-test/debug-percpu-test.scc | 1 +
> cfg/debug/runtime-test/debug-rbtree-test.cfg | 1 +
> cfg/debug/runtime-test/debug-rbtree-test.scc | 1 +
> cfg/debug/runtime-test/debug-runtime-test.scc | 1 +
> cfg/debug/runtime-test/debug-sort.cfg | 1 +
> cfg/debug/runtime-test/debug-sort.scc | 1 +
> cfg/debug/runtime-test/debug-test-bitmap.cfg | 1 +
> cfg/debug/runtime-test/debug-test-bitmap.scc | 1 +
> cfg/debug/runtime-test/debug-test-bpf.cfg | 1 +
> cfg/debug/runtime-test/debug-test-bpf.scc | 1 +
> cfg/debug/runtime-test/debug-test-firmware.cfg | 1 +
> cfg/debug/runtime-test/debug-test-firmware.scc | 1 +
> cfg/debug/runtime-test/debug-test-hash.cfg | 1 +
> cfg/debug/runtime-test/debug-test-hash.scc | 1 +
> cfg/debug/runtime-test/debug-test-hexdump.cfg | 1 +
> cfg/debug/runtime-test/debug-test-hexdump.scc | 1 +
> cfg/debug/runtime-test/debug-test-kmod.cfg | 1 +
> cfg/debug/runtime-test/debug-test-kmod.scc | 1 +
> cfg/debug/runtime-test/debug-test-kstrtox.cfg | 1 +
> cfg/debug/runtime-test/debug-test-kstrtox.scc | 1 +
> cfg/debug/runtime-test/debug-test-lkm.cfg | 1 +
> cfg/debug/runtime-test/debug-test-lkm.scc | 1 +
> cfg/debug/runtime-test/debug-test-printf.cfg | 1 +
> cfg/debug/runtime-test/debug-test-printf.scc | 1 +
> cfg/debug/runtime-test/debug-test-rhashtable.cfg | 1 +
> cfg/debug/runtime-test/debug-test-rhashtable.scc | 1 +
> cfg/debug/runtime-test/debug-test-static-keys.cfg | 1 +
> cfg/debug/runtime-test/debug-test-static-keys.scc | 1 +
> cfg/debug/runtime-test/debug-test-string-helpers.cfg | 1 +
> cfg/debug/runtime-test/debug-test-string-helpers.scc | 1 +
> cfg/debug/runtime-test/debug-test-sysctl.cfg | 1 +
> cfg/debug/runtime-test/debug-test-sysctl.scc | 1 +
> cfg/debug/runtime-test/debug-test-udelay.cfg | 1 +
> cfg/debug/runtime-test/debug-test-udelay.scc | 1 +
> cfg/debug/runtime-test/debug-test-user-copy.cfg | 1 +
> cfg/debug/runtime-test/debug-test-user-copy.scc | 1 +
> cfg/debug/runtime-test/debug-test-uuid.cfg | 1 +
> cfg/debug/runtime-test/debug-test-uuid.scc | 1 +
> cfg/debug/sched/debug-sched.cfg | 1 +
> cfg/debug/sched/debug-sched.scc | 1 +
> cfg/debug/sched/debug-schedstats.cfg | 1 +
> cfg/debug/sched/debug-schedstats.scc | 1 +
> cfg/debug/selftest/debug-glob-selftest.cfg | 1 +
> cfg/debug/selftest/debug-glob-selftest.scc | 1 +
> cfg/debug/selftest/debug-random32-selftest.cfg | 1 +
> cfg/debug/selftest/debug-random32-selftest.scc | 1 +
> cfg/debug/selftest/debug-string-selftest.cfg | 1 +
> cfg/debug/selftest/debug-string-selftest.scc | 1 +
> cfg/debug/selftest/debug-xz-dec-test.cfg | 1 +
> cfg/debug/selftest/debug-xz-dec-test.scc | 1 +
> cfg/debug/tracer/debug-blk-dev-io-trace.cfg | 1 +
> cfg/debug/tracer/debug-blk-dev-io-trace.scc | 1 +
> cfg/debug/tracer/debug-dynamic-ftrace.cfg | 1 +
> cfg/debug/tracer/debug-dynamic-ftrace.scc | 1 +
> cfg/debug/tracer/debug-event-trace-test-syscalls.cfg | 1 +
> cfg/debug/tracer/debug-event-trace-test-syscalls.scc | 1 +
> cfg/debug/tracer/debug-ftrace-startup.cfg | 1 +
> cfg/debug/tracer/debug-ftrace-startup.scc | 1 +
> cfg/debug/tracer/debug-ftrace-syscalls.cfg | 1 +
> cfg/debug/tracer/debug-ftrace-syscalls.scc | 1 +
> cfg/debug/tracer/debug-func-profiler.cfg | 1 +
> cfg/debug/tracer/debug-func-profiler.scc | 1 +
> cfg/debug/tracer/debug-hist-triggers.cfg | 1 +
> cfg/debug/tracer/debug-hist-triggers.scc | 1 +
> cfg/debug/tracer/debug-hwlat-tracer.cfg | 1 +
> cfg/debug/tracer/debug-hwlat_tracer.scc | 1 +
> cfg/debug/tracer/debug-irqoff-latency.cfg | 1 +
> cfg/debug/tracer/debug-irqoff-latency.scc | 1 +
> cfg/debug/tracer/debug-kernel-func-graph.cfg | 1 +
> cfg/debug/tracer/debug-kernel-func-graph.scc | 1 +
> cfg/debug/tracer/debug-kernel-func.cfg | 1 +
> cfg/debug/tracer/debug-kernel-func.scc | 1 +
> cfg/debug/tracer/debug-kprobe-events.cfg | 1 +
> cfg/debug/tracer/debug-kprobe-events.scc | 1 +
> cfg/debug/tracer/debug-mmiotrace-test.cfg | 1 +
> cfg/debug/tracer/debug-mmiotrace-test.scc | 1 +
> cfg/debug/tracer/debug-mmiotrace.cfg | 1 +
> cfg/debug/tracer/debug-mmiotrace.scc | 1 +
> cfg/debug/tracer/debug-preempt-tracer.cfg | 1 +
> cfg/debug/tracer/debug-preempt-tracer.scc | 1 +
> cfg/debug/tracer/debug-ring-buffer-benchmark.cfg | 1 +
> cfg/debug/tracer/debug-ring-buffer-benchmark.scc | 1 +
> cfg/debug/tracer/debug-ring-buffer-startup.cfg | 1 +
> cfg/debug/tracer/debug-ring-buffer-startup.scc | 1 +
> cfg/debug/tracer/debug-sched-tracer.cfg | 1 +
> cfg/debug/tracer/debug-sched-tracer.scc | 1 +
> cfg/debug/tracer/debug-snapshot-percpu.cfg | 1 +
> cfg/debug/tracer/debug-snapshot-percpu.scc | 1 +
> cfg/debug/tracer/debug-snapshot.cfg | 1 +
> cfg/debug/tracer/debug-snapshot.scc | 1 +
> cfg/debug/tracer/debug-stack-tracer.cfg | 1 +
> cfg/debug/tracer/debug-stack-tracer.scc | 1 +
> cfg/debug/tracer/debug-trace-eval-map-file.cfg | 1 +
> cfg/debug/tracer/debug-trace-eval-map-file.scc | 1 +
> cfg/debug/tracer/debug-trace-support.cfg | 1 +
> cfg/debug/tracer/debug-trace-support.scc | 1 +
> cfg/debug/tracer/debug-trace.cfg | 1 +
> cfg/debug/tracer/debug-trace.scc | 1 +
> cfg/debug/tracer/debug-tracepoint-benchmark.cfg | 1 +
> cfg/debug/tracer/debug-tracepoint-benchmark.scc | 1 +
> cfg/debug/tracer/debug-uprobe-events.cfg | 1 +
> cfg/debug/tracer/debug-uprobe_events.scc | 1 +
> cfg/dmaengine.cfg | 1 +
> cfg/dmaengine.scc | 1 +
> cfg/drm-cdvpvr.cfg | 1 +
> cfg/drm-cdvpvr.scc | 1 +
> cfg/edf.scc | 1 +
> cfg/efi-ext.cfg | 1 +
> cfg/efi-ext.scc | 1 +
> cfg/efi.cfg | 1 +
> cfg/efi.scc | 1 +
> cfg/fs/btrfs.cfg | 1 +
> cfg/fs/btrfs.scc | 1 +
> cfg/fs/debugfs.cfg | 1 +
> cfg/fs/debugfs.scc | 1 +
> cfg/fs/devtmpfs.cfg | 1 +
> cfg/fs/devtmpfs.scc | 1 +
> cfg/fs/ext2.cfg | 1 +
> cfg/fs/ext2.scc | 1 +
> cfg/fs/ext3.cfg | 1 +
> cfg/fs/ext3.scc | 1 +
> cfg/fs/ext4.cfg | 1 +
> cfg/fs/ext4.scc | 1 +
> cfg/fs/flash_fs.cfg | 1 +
> cfg/fs/flash_fs.scc | 1 +
> cfg/fs/vfat.cfg | 1 +
> cfg/fs/vfat.scc | 1 +
> cfg/hv-guest.cfg | 1 +
> cfg/hv-guest.scc | 1 +
> cfg/intel.cfg | 1 +
> cfg/intel.scc | 1 +
> cfg/mips64.cfg | 1 +
> cfg/mips64.scc | 1 +
> cfg/mips64le.cfg | 1 +
> cfg/mips64le.scc | 1 +
> cfg/net/bridge.cfg | 1 +
> cfg/net/bridge.scc | 1 +
> cfg/net/ip6_nf.cfg | 1 +
> cfg/net/ip6_nf.scc | 1 +
> cfg/net/ip_nf.cfg | 1 +
> cfg/net/ip_nf.scc | 1 +
> cfg/net/ipsec.cfg | 1 +
> cfg/net/ipsec.scc | 1 +
> cfg/net/ipsec6.cfg | 1 +
> cfg/net/ipsec6.scc | 1 +
> cfg/net/ipv6.cfg | 1 +
> cfg/net/ipv6.scc | 1 +
> cfg/paravirt_kvm.cfg | 1 +
> cfg/paravirt_kvm.scc | 1 +
> cfg/rbd.cfg | 1 +
> cfg/rbd.scc | 1 +
> cfg/remoteproc.cfg | 1 +
> cfg/smp.cfg | 1 +
> cfg/smp.scc | 1 +
> cfg/smp_64.cfg | 1 +
> cfg/smp_64.scc | 1 +
> cfg/sound.cfg | 1 +
> cfg/sound.scc | 1 +
> cfg/systemd.cfg | 1 +
> cfg/systemd.scc | 1 +
> cfg/timer/hpet.cfg | 1 +
> cfg/timer/hpet.scc | 1 +
> cfg/timer/hz_100.cfg | 1 +
> cfg/timer/hz_100.scc | 1 +
> cfg/timer/hz_1000.cfg | 1 +
> cfg/timer/hz_1000.scc | 1 +
> cfg/timer/hz_250.cfg | 1 +
> cfg/timer/hz_250.scc | 1 +
> cfg/timer/no_hz.cfg | 1 +
> cfg/timer/no_hz.scc | 1 +
> cfg/timer/rtc.cfg | 1 +
> cfg/timer/rtc.scc | 1 +
> cfg/tracing.cfg | 1 +
> cfg/tracing.scc | 1 +
> cfg/usb-mass-storage.cfg | 1 +
> cfg/usb-mass-storage.scc | 1 +
> cfg/vesafb.cfg | 1 +
> cfg/vesafb.scc | 1 +
> cfg/virtio.cfg | 1 +
> cfg/virtio.scc | 1 +
> cfg/virtualbox-guest.cfg | 1 +
> cfg/vmware-guest.cfg | 1 +
> cfg/vmware-guest.scc | 1 +
> cfg/x32.cfg | 1 +
> cfg/x32.scc | 1 +
> cfg/x86.cfg | 1 +
> cfg/x86.scc | 1 +
> cfg/x86_64.cfg | 1 +
> cfg/x86_64.scc | 1 +
> cfg/x86_base.cfg | 1 +
> cfg/x86_base.scc | 1 +
> cgl/cfg/dmm.cfg | 1 +
> cgl/cfg/dmm.scc | 1 +
> cgl/cfg/drbd.cfg | 1 +
> cgl/cfg/drbd.scc | 1 +
> cgl/cfg/fs/ocfs2.cfg | 1 +
> cgl/cfg/fs/ocfs2.scc | 1 +
> cgl/cfg/iscsi.cfg | 1 +
> cgl/cfg/iscsi.scc | 1 +
> cgl/cfg/net/ip_vs.cfg | 1 +
> cgl/cfg/net/ip_vs.scc | 1 +
> cgl/cfg/net/l2tp.cfg | 1 +
> cgl/cfg/net/l2tp.scc | 1 +
> cgl/cfg/net/macvlan.cfg | 1 +
> cgl/cfg/net/macvlan.scc | 1 +
> cgl/cfg/scsi_dh.cfg | 1 +
> cgl/cfg/scsi_dh.scc | 1 +
> cgl/cfg/scsi_dh_alua.cfg | 1 +
> cgl/cfg/scsi_dh_alua.scc | 1 +
> cgl/cfg/scsi_dh_emc.cfg | 1 +
> cgl/cfg/scsi_dh_emc.scc | 1 +
> cgl/cfg/scsi_dh_hpsw.cfg | 1 +
> cgl/cfg/scsi_dh_hpsw.scc | 1 +
> cgl/cfg/scsi_dh_rdac.cfg | 1 +
> cgl/cfg/scsi_dh_rdac.scc | 1 +
> cgl/features/aoe/aoe.cfg | 1 +
> cgl/features/aoe/aoe.scc | 1 +
> cgl/features/audit/audit.cfg | 1 +
> cgl/features/audit/audit.scc | 1 +
> cgl/features/mip6/mip6.cfg | 1 +
> cgl/features/mip6/mip6.scc | 1 +
> cgl/features/pstore/pstore.cfg | 1 +
> cgl/features/pstore/pstore.scc | 1 +
> cgl/features/qdisc/qdisc_stats.cfg | 1 +
> cgl/features/qdisc/qdisc_stats.scc | 1 +
> cgl/features/quota/quota.cfg | 1 +
> cgl/features/quota/quota.scc | 1 +
> cgl/features/selinux/selinux-dev.cfg | 1 +
> cgl/features/selinux/selinux-dev.scc | 1 +
> cgl/features/selinux/selinux.cfg | 1 +
> cgl/features/selinux/selinux.scc | 1 +
> cgl/features/udp/udp_stats.cfg | 1 +
> cgl/features/udp/udp_stats.scc | 1 +
> features/6lowpan/6lowpan.cfg | 1 +
> features/6lowpan/6lowpan.scc | 1 +
> features/apparmor/apparmor.cfg | 1 +
> features/apparmor/apparmor.scc | 1 +
> features/apparmor/apparmor_on_boot.cfg | 1 +
> features/aufs/aufs-disable.cfg | 1 +
> features/aufs/aufs-disable.scc | 1 +
> features/aufs/aufs-enable.scc | 1 +
> features/aufs/aufs.cfg | 1 +
> features/aufs/aufs.scc | 1 +
> features/bfq/bfq-enable.scc | 1 +
> features/bfq/bfq.cfg | 1 +
> features/bfq/bfq.scc | 1 +
> features/blktrace/blktrace.cfg | 1 +
> features/blktrace/blktrace.scc | 1 +
> features/bluetooth/bluetooth-usb.cfg | 1 +
> features/bluetooth/bluetooth-usb.scc | 1 +
> features/bluetooth/bluetooth.cfg | 1 +
> features/bluetooth/bluetooth.scc | 1 +
> features/bpf/bpf.cfg | 1 +
> features/bpf/bpf.scc | 1 +
> features/bsdjail/bsdjail.cfg | 1 +
> features/bsdjail/bsdjail.scc | 1 +
> features/can/can.cfg | 1 +
> features/can/can.scc | 1 +
> features/cgroups/cgroups.cfg | 1 +
> features/cgroups/cgroups.scc | 1 +
> features/ciphers/ciphers.cfg | 1 +
> features/ciphers/ciphers.scc | 1 +
> features/cpuisol/cpuisol.scc | 1 +
> features/criu/criu-enable.scc | 1 +
> features/criu/criu.cfg | 1 +
> features/cryptodev/cryptodev.scc | 1 +
> features/dca/dca.cfg | 1 +
> features/dca/dca.scc | 1 +
> features/debug/debug-dyndbg.cfg | 1 +
> features/debug/debug-dyndbg.scc | 1 +
> features/debug/debug-kernel.cfg | 1 +
> features/debug/debug-kernel.scc | 1 +
> features/debug/printk.cfg | 1 +
> features/debug/printk.scc | 1 +
> features/device-mapper/dm-verity.cfg | 1 +
> features/device-mapper/dm-verity.scc | 1 +
> features/drm-bochs/drm-bochs.cfg | 1 +
> features/drm-bochs/drm-bochs.scc | 1 +
> features/drm-emgd/drm-emgd-1.18.scc | 1 +
> features/drm-emgd/drm-emgd.cfg | 1 +
> features/drm-gma500/drm-gma500.cfg | 1 +
> features/drm-gma500/drm-gma500.scc | 1 +
> features/drm-psb/drm-psb.cfg | 1 +
> features/drm-psb/drm-psb.scc | 1 +
> features/drm-psb/hardware.cfg | 1 +
> features/ecryptfs/ecryptfs.cfg | 1 +
> features/ecryptfs/ecryptfs.scc | 1 +
> features/edac/edac-enable.scc | 1 +
> features/edac/edac.cfg | 1 +
> features/edac/edac.scc | 1 +
> features/edf/edf.cfg | 1 +
> features/edf/edf.scc | 1 +
> features/eg20t/eg20t.cfg | 1 +
> features/eg20t/eg20t.scc | 1 +
> features/ericsson-3g/f5521gw.cfg | 1 +
> features/ericsson-3g/f5521gw.scc | 1 +
> features/firewire/firewire.cfg | 1 +
> features/firewire/firewire.scc | 1 +
> features/firmware/firmware.cfg | 1 +
> features/firmware/firmware.scc | 1 +
> features/ftrace/ftrace-function-tracer-disable.cfg | 1 +
> features/ftrace/ftrace-function-tracer-disable.scc | 1 +
> features/ftrace/ftrace.cfg | 1 +
> features/ftrace/ftrace.scc | 1 +
> features/full_nohz/full_nohz-enable.scc | 1 +
> features/full_nohz/full_nohz.cfg | 1 +
> features/fuse/fuse.cfg | 1 +
> features/fuse/fuse.scc | 1 +
> features/gma500/gma500.scc | 1 +
> features/gre/gre-enable.scc | 1 +
> features/gre/gre.cfg | 1 +
> features/grsec/grsec.cfg | 1 +
> features/grsec/grsec.scc | 1 +
> features/grsec/pax.cfg | 1 +
> features/hostapd/hostapd.cfg | 1 +
> features/hostapd/hostapd.scc | 1 +
> features/hrt/hrt.cfg | 1 +
> features/hrt/hrt.scc | 1 +
> features/hugetlb/hugetlb.cfg | 1 +
> features/hugetlb/hugetlb.scc | 1 +
> features/i2c/i2c-ismt.cfg | 1 +
> features/i2c/i2c-ismt.scc | 1 +
> features/i2c/i2c.cfg | 1 +
> features/i2c/i2c.scc | 1 +
> features/i2c/i2cdbg.cfg | 1 +
> features/i2c/i2cdbg.scc | 1 +
> features/i2c/i2cdev.cfg | 1 +
> features/i2c/i2cdev.scc | 1 +
> features/i40e/i40e.cfg | 1 +
> features/i40e/i40e.scc | 1 +
> features/i915/i915.cfg | 1 +
> features/i915/i915.scc | 1 +
> features/ieee802154/ieee802154.cfg | 1 +
> features/ieee802154/ieee802154.scc | 1 +
> features/igb/igb.cfg | 1 +
> features/igb/igb.scc | 1 +
> features/iio/iio.cfg | 1 +
> features/iio/iio.scc | 1 +
> features/ima/ima.cfg | 1 +
> features/ima/ima.scc | 1 +
> features/ima/ima_evm_root_ca.cfg | 1 +
> features/ima/modsign.cfg | 1 +
> features/ima/modsign.scc | 1 +
> features/initramfs/initramfs.scc | 1 +
> features/inline/inline.cfg | 1 +
> features/inline/inline.scc | 1 +
> features/input/input.cfg | 1 +
> features/input/input.scc | 1 +
> features/input/keyboard-gpio.cfg | 1 +
> features/input/keyboard-gpio.scc | 1 +
> features/input/touchscreen.cfg | 1 +
> features/input/touchscreen.scc | 1 +
> features/intel-dpdk/intel-dpdk.cfg | 1 +
> features/intel-dpdk/intel-dpdk.scc | 1 +
> features/intel-e1xxxx/intel-e100.cfg | 1 +
> features/intel-e1xxxx/intel-e100.scc | 1 +
> features/intel-e1xxxx/intel-e1xxxx.cfg | 1 +
> features/intel-e1xxxx/intel-e1xxxx.scc | 1 +
> features/intel-persistent-memory/intel-x86-64-dax.cfg | 1 +
> features/intel-persistent-memory/intel-x86-64-pmem-preempt-rt.scc | 1 +
> features/intel-persistent-memory/intel-x86-64-pmem.cfg | 1 +
> features/intel-persistent-memory/intel-x86-64-pmem.scc | 1 +
> features/intel-pinctrl/intel-pinctrl.cfg | 1 +
> features/intel-pinctrl/intel-pinctrl.scc | 1 +
> features/intel-pmc/intel-pmc-core.cfg | 1 +
> features/intel-pmc/intel-pmc-core.scc | 1 +
> features/intel-tco/intel-tco.cfg | 1 +
> features/intel-tco/intel-tco.scc | 1 +
> features/intel-txt/intel-txt.cfg | 1 +
> features/intel-txt/intel-txt.scc | 1 +
> features/intel-vmd/intel-vmd.cfg | 1 +
> features/intel-vmd/intel-vmd.scc | 1 +
> features/iommu/iommu.cfg | 1 +
> features/iommu/iommu.scc | 1 +
> features/ipmi/ipmi.cfg | 1 +
> features/ipmi/ipmi.scc | 1 +
> features/irq/irq.cfg | 1 +
> features/irq/irq.scc | 1 +
> features/iwlegacy/iwlegacy.cfg | 1 +
> features/iwlegacy/iwlegacy.scc | 1 +
> features/iwlwifi/iwlwifi.cfg | 1 +
> features/iwlwifi/iwlwifi.scc | 1 +
> features/ixgbe/ixgbe-x86-64.cfg | 1 +
> features/ixgbe/ixgbe-x86-64.scc | 1 +
> features/ixgbe/ixgbe.cfg | 1 +
> features/ixgbe/ixgbe.scc | 1 +
> features/kdump/kdump-enable.scc | 1 +
> features/kdump/kdump.cfg | 1 +
> features/kernel-sample/kernel-sample.cfg | 1 +
> features/kernel-sample/kernel-sample.scc | 1 +
> features/kexec/kexec-enable.scc | 1 +
> features/kexec/kexec.cfg | 1 +
> features/kexec/kexec.scc | 1 +
> features/kgdb/hardware.cfg | 1 +
> features/kgdb/kgdb-x86.cfg | 1 +
> features/kgdb/kgdb.cfg | 1 +
> features/kgdb/kgdb.scc | 1 +
> features/kmemcheck/kmemcheck-enable.scc | 1 +
> features/kmemcheck/kmemcheck.cfg | 1 +
> features/kmemcheck/kmemcheck.scc | 1 +
> features/kprobes/kprobes.cfg | 1 +
> features/kprobes/kprobes.scc | 1 +
> features/ktest/ktest.scc | 1 +
> features/kvm/kvm.scc | 1 +
> features/kvm/qemu-kvm-enable.scc | 1 +
> features/kvm/qemu-kvm.cfg | 1 +
> features/latencytop/latencytop.cfg | 1 +
> features/latencytop/latencytop.scc | 1 +
> features/leds/leds.cfg | 1 +
> features/leds/leds.scc | 1 +
> features/lto/lto-debug.cfg | 1 +
> features/lto/lto-debug.scc | 1 +
> features/lto/lto-disable.cfg | 1 +
> features/lto/lto-disable.scc | 1 +
> features/lto/lto.cfg | 1 +
> features/lto/lto.scc | 1 +
> features/lttng/lttng.cfg | 1 +
> features/lttng/lttng.scc | 1 +
> features/lxc/lxc-enable.scc | 1 +
> features/lxc/lxc.cfg | 1 +
> features/mac80211/mac80211.cfg | 1 +
> features/mac80211/mac80211.scc | 1 +
> features/media/media-all.scc | 1 +
> features/media/media-dvb-frontends.cfg | 1 +
> features/media/media-dvb-frontends.scc | 1 +
> features/media/media-i2c.cfg | 1 +
> features/media/media-i2c.scc | 1 +
> features/media/media-pci-capture.cfg | 1 +
> features/media/media-pci-capture.scc | 1 +
> features/media/media-platform.cfg | 1 +
> features/media/media-platform.scc | 1 +
> features/media/media-radio.cfg | 1 +
> features/media/media-radio.scc | 1 +
> features/media/media-rc.cfg | 1 +
> features/media/media-rc.scc | 1 +
> features/media/media-tuners.cfg | 1 +
> features/media/media-tuners.scc | 1 +
> features/media/media-usb-tv.cfg | 1 +
> features/media/media-usb-tv.scc | 1 +
> features/media/media-usb-webcams.cfg | 1 +
> features/media/media-usb-webcams.scc | 1 +
> features/media/media.cfg | 1 +
> features/media/media.scc | 1 +
> features/mei/amt.cfg | 1 +
> features/mei/amt.scc | 1 +
> features/mei/mei-me.cfg | 1 +
> features/mei/mei-me.scc | 1 +
> features/mei/mei-spd.cfg | 1 +
> features/mei/mei-spd.scc | 1 +
> features/mei/mei-txe.cfg | 1 +
> features/mei/mei-txe.scc | 1 +
> features/mei/mei.cfg | 1 +
> features/mei/mei.scc | 1 +
> features/mfd/mfd-intel-lpss.cfg | 1 +
> features/mfd/mfd-intel-lpss.scc | 1 +
> features/mgag200/mgag200.cfg | 1 +
> features/mgag200/mgag200.scc | 1 +
> features/minnow-io/minnow-io.cfg | 1 +
> features/minnow-io/minnow-io.scc | 1 +
> features/misc/bosch-pressure-sensor-i2c.cfg | 1 +
> features/misc/bosch-pressure-sensor-i2c.scc | 1 +
> features/mmc/mmc-base.cfg | 1 +
> features/mmc/mmc-base.scc | 1 +
> features/mmc/mmc-block.cfg | 1 +
> features/mmc/mmc-block.scc | 1 +
> features/mmc/mmc-realtek.cfg | 1 +
> features/mmc/mmc-realtek.scc | 1 +
> features/mmc/mmc-sdhci.cfg | 1 +
> features/mmc/mmc-sdhci.scc | 1 +
> features/module-signing/force-signing.cfg | 1 +
> features/module-signing/force-signing.scc | 1 +
> features/module-signing/signing.cfg | 1 +
> features/module-signing/signing.scc | 1 +
> features/mpx/mpx.cfg | 1 +
> features/mpx/mpx.scc | 1 +
> features/mtd/mtd.cfg | 1 +
> features/mtd/mtd.scc | 1 +
> features/namespaces/namespaces.cfg | 1 +
> features/namespaces/namespaces.scc | 1 +
> features/net/net-all.scc | 1 +
> features/net/net-enable.scc | 1 +
> features/net/net.cfg | 1 +
> features/net/net.scc | 1 +
> features/net/stmicro/stmmac.cfg | 1 +
> features/net/stmicro/stmmac.scc | 1 +
> features/net/team/team.cfg | 1 +
> features/net/team/team.scc | 1 +
> features/net_sched/net_sched.cfg | 1 +
> features/net_sched/net_sched.scc | 1 +
> features/netfilter/netfilter.cfg | 1 +
> features/netfilter/netfilter.scc | 1 +
> features/nf_tables/nf_tables.cfg | 1 +
> features/nf_tables/nf_tables.scc | 1 +
> features/nfc/nfc-generic.cfg | 1 +
> features/nfc/nfc-generic.scc | 1 +
> features/nfc/nfc-vendor.cfg | 1 +
> features/nfc/nfc-vendor.scc | 1 +
> features/nfc/nfc.cfg | 1 +
> features/nfc/nfc.scc | 1 +
> features/nfsd/nfsd-enable.scc | 1 +
> features/nfsd/nfsd.cfg | 1 +
> features/nfsd/nfsd.scc | 1 +
> features/numa/numa.cfg | 1 +
> features/numa/numa.scc | 1 +
> features/ocf/ocf.cfg | 1 +
> features/ocf/ocf.scc | 1 +
> features/oprofile/oprofile.scc | 1 +
> features/overlayfs/overlayfs.cfg | 1 +
> features/overlayfs/overlayfs.scc | 1 +
> features/pci-iov/pci-iov.cfg | 1 +
> features/pci-iov/pci-iov.scc | 1 +
> features/pci/pci.cfg | 1 +
> features/pci/pci.scc | 1 +
> features/perf/perf.scc | 1 +
> features/power/arm.cfg | 1 +
> features/power/arm.scc | 1 +
> features/power/bq25890.cfg | 1 +
> features/power/bq25890.scc | 1 +
> features/power/intel.cfg | 1 +
> features/power/intel.scc | 1 +
> features/power/intel_pmic.cfg | 1 +
> features/power/intel_pmic.scc | 1 +
> features/powertop/powertop.scc | 1 +
> features/pramfs/pramfs.scc | 1 +
> features/profiling/profiling.cfg | 1 +
> features/profiling/profiling.scc | 1 +
> features/pvr/pvr.scc | 1 +
> features/pwm/intel_pwm.cfg | 1 +
> features/pwm/intel_pwm.scc | 1 +
> features/pwm/pwm.cfg | 1 +
> features/pwm/pwm.scc | 1 +
> features/qat/qat.cfg | 1 +
> features/qat/qat.scc | 1 +
> features/ramconsole/ramconsole.scc | 1 +
> features/random/random.cfg | 1 +
> features/random/random.scc | 1 +
> features/revoke/revoke.scc | 1 +
> features/rfkill/non-hardware.cfg | 1 +
> features/rfkill/rfkill.cfg | 1 +
> features/rfkill/rfkill.scc | 1 +
> features/rpmb/rpmb-base.cfg | 1 +
> features/rpmb/rpmb-base.scc | 1 +
> features/rpmb/rpmb-sim.cfg | 1 +
> features/rpmb/rpmb-sim.scc | 1 +
> features/rpmb/rpmb-uapi.cfg | 1 +
> features/rpmb/rpmb-uapi.scc | 1 +
> features/rt/rt.scc | 1 +
> features/scsi/cdrom.cfg | 1 +
> features/scsi/cdrom.scc | 1 +
> features/scsi/disk.cfg | 1 +
> features/scsi/disk.scc | 1 +
> features/scsi/scsi-debug.cfg | 1 +
> features/scsi/scsi-debug.scc | 1 +
> features/scsi/scsi.cfg | 1 +
> features/scsi/scsi.scc | 1 +
> features/seccomp/seccomp.scc | 1 +
> features/security/security.cfg | 1 +
> features/security/security.scc | 1 +
> features/serial/8250.scc | 1 +
> features/smack/smack.cfg | 1 +
> features/smack/smack.scc | 1 +
> features/soc/baytrail/baytrail.cfg | 1 +
> features/soc/baytrail/baytrail.scc | 1 +
> features/soc/broxton/broxton.cfg | 1 +
> features/soc/broxton/broxton.scc | 1 +
> features/soc/skylake/skylake.cfg | 1 +
> features/soc/skylake/skylake.scc | 1 +
> features/soc/tunnelcreek/tunnelcreek.scc | 1 +
> features/soc/x1000/x1000.cfg | 1 +
> features/soc/x1000/x1000.scc | 1 +
> features/sound/snd_hda_intel.cfg | 1 +
> features/sound/snd_hda_intel.scc | 1 +
> features/spi/spi.cfg | 1 +
> features/spi/spi.scc | 1 +
> features/spi/spidev.cfg | 1 +
> features/spi/spidev.scc | 1 +
> features/sysrq/sysrq.cfg | 1 +
> features/sysrq/sysrq.scc | 1 +
> features/systemtap/systemtap.cfg | 1 +
> features/systemtap/systemtap.scc | 1 +
> features/taskstats/taskstats.cfg | 1 +
> features/taskstats/taskstats.scc | 1 +
> features/telemetry/intel-telemetry.cfg | 1 +
> features/telemetry/intel-telemetry.scc | 1 +
> features/thermal/coretemp.cfg | 1 +
> features/thermal/coretemp.scc | 1 +
> features/tipc/tipc.scc | 1 +
> features/tmpfs/tmpfs-posix-acl.cfg | 1 +
> features/tmpfs/tmpfs-posix-acl.scc | 1 +
> features/tpm/tpm.cfg | 1 +
> features/tpm/tpm.scc | 1 +
> features/uio/uio.cfg | 1 +
> features/uio/uio.scc | 1 +
> features/unionfs/unionfs.cfg | 1 +
> features/unionfs/unionfs.scc | 1 +
> features/uprobe/uprobe-enable.scc | 1 +
> features/uprobe/uprobe.cfg | 1 +
> features/uprobe/uprobe.scc | 1 +
> features/uptime/uptime.scc | 1 +
> features/usb-net/usb-net.cfg | 1 +
> features/usb-net/usb-net.scc | 1 +
> features/usb/designware-usb2.cfg | 1 +
> features/usb/designware-usb2.scc | 1 +
> features/usb/designware-usb3.cfg | 1 +
> features/usb/designware-usb3.scc | 1 +
> features/usb/ehci-hcd.cfg | 1 +
> features/usb/ehci-hcd.scc | 1 +
> features/usb/ohci-hcd.cfg | 1 +
> features/usb/ohci-hcd.scc | 1 +
> features/usb/serial-all.cfg | 1 +
> features/usb/serial-all.scc | 1 +
> features/usb/serial.cfg | 1 +
> features/usb/serial.scc | 1 +
> features/usb/touchscreen-composite.cfg | 1 +
> features/usb/touchscreen-composite.scc | 1 +
> features/usb/uhci-hcd.cfg | 1 +
> features/usb/uhci-hcd.scc | 1 +
> features/usb/usb-base.cfg | 1 +
> features/usb/usb-base.scc | 1 +
> features/usb/usb-gadgets.cfg | 1 +
> features/usb/usb-gadgets.scc | 1 +
> features/usb/usb-typec.cfg | 1 +
> features/usb/usb-typec.scc | 1 +
> features/usb/xhci-hcd.cfg | 1 +
> features/usb/xhci-hcd.scc | 1 +
> features/utrace/utrace.cfg | 1 +
> features/utrace/utrace.scc | 1 +
> features/vdso/vdso.cfg | 1 +
> features/vdso/vdso.scc | 1 +
> features/vfat/vfat.scc | 1 +
> features/vfio/vfio.cfg | 1 +
> features/vfio/vfio.scc | 1 +
> features/vrf/vrf.cfg | 1 +
> features/vrf/vrf.scc | 1 +
> features/vxlan/vxlan-enable.scc | 1 +
> features/vxlan/vxlan.cfg | 1 +
> features/wifi/atheros-pci.cfg | 1 +
> features/wifi/atheros-usb.cfg | 1 +
> features/wifi/broadcom-pci.cfg | 1 +
> features/wifi/broadcom-sdio.cfg | 1 +
> features/wifi/broadcom-usb.cfg | 1 +
> features/wifi/mediatek-pci.cfg | 1 +
> features/wifi/mediatek-usb.cfg | 1 +
> features/wifi/ralink-pci.cfg | 1 +
> features/wifi/ralink-usb.cfg | 1 +
> features/wifi/realtek-pci.cfg | 1 +
> features/wifi/realtek-usb.cfg | 1 +
> features/wifi/wifi-all.scc | 1 +
> features/wifi/wifi-common.cfg | 1 +
> features/wifi/wifi-common.scc | 1 +
> features/wifi/wifi-pci.scc | 1 +
> features/wifi/wifi-sdio.scc | 1 +
> features/wifi/wifi-usb.scc | 1 +
> features/x2apic/x2apic.cfg | 1 +
> features/x2apic/x2apic.scc | 1 +
> features/xfs/xfs.cfg | 1 +
> features/xfs/xfs.scc | 1 +
> features/xip/xip.scc | 1 +
> features/yaffs2/yaffs2.scc | 1 +
> features/yama/yama.cfg | 1 +
> features/yama/yama.scc | 1 +
> ktypes/base/base.cfg | 1 +
> ktypes/base/base.scc | 1 +
> ktypes/base/hardware.cfg | 1 +
> ktypes/base/non-hardware.cfg | 1 +
> ktypes/developer/developer.cfg | 1 +
> ktypes/developer/developer.scc | 1 +
> ktypes/preempt-rt/preempt-rt.cfg | 1 +
> ktypes/preempt-rt/preempt-rt.scc | 1 +
> ktypes/standard/standard.cfg | 1 +
> ktypes/standard/standard.scc | 1 +
> ktypes/tiny/tiny.cfg | 1 +
> ktypes/tiny/tiny.scc | 1 +
> ktypes/tiny/yocto.cfg | 1 +
> patches/boot/boot.scc | 1 +
> patches/build/build.scc | 1 +
> patches/debug/debug.scc | 1 +
> patches/drivers/drivers.scc | 1 +
> patches/exports/exports.scc | 1 +
> patches/misc/misc.scc | 1 +
> patches/net/net.scc | 1 +
> patches/patches.scc | 1 +
> scripts/bsp-check | 2 ++
> scripts/rr-fix | 2 ++
> small/small-ck.cfg | 1 +
> small/small-ck.scc | 1 +
> small/small.cfg | 1 +
> small/small.scc | 1 +
> staging/edf-stage.scc | 1 +
> staging/ltsi-stage.scc | 1 +
> staging/ocf-stage.scc | 1 +
> staging/small-ck-stage.scc | 1 +
> 1123 files changed, 1131 insertions(+), 1 deletion(-)
>
> diff --git a/00-README b/00-README
> index 28ca030..85e7c85 100644
> --- a/00-README
> +++ b/00-README
> @@ -256,7 +256,13 @@ topic branch in their board description.
> is an example of merging a staged emgd feature into a BSP branch via a git
> operation.
>
> -2.6 References
> +2.6 Licensing
> +-------------
> +All scripts contained in this directory are under GPL-2.0-or-later license,
> +all kernel configuration file .cfg and .scc are under MIT license, as stated
> +by the SPDX-License-Identifier.
> +
> +2.7 References
> --------------
>
> git://git.yoctoproject.org/yocto-kernel-cache
> diff --git a/arch/arc/arc.cfg b/arch/arc/arc.cfg
> index 761f3ed..94b4a7b 100644
> --- a/arch/arc/arc.cfg
> +++ b/arch/arc/arc.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARC=y
> CONFIG_HIGH_RES_TIMERS=y
>
> diff --git a/arch/arc/arc.scc b/arch/arc/arc.scc
> index bcc7c33..b97e9b4 100644
> --- a/arch/arc/arc.scc
> +++ b/arch/arc/arc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # patches are for everyone, but the kconfig data is just for ARC builds.
> if [ "$KARCH" = "arc" ]; then
> kconf hardware arc.cfg
> diff --git a/arch/arm/32bit-compat.cfg b/arch/arm/32bit-compat.cfg
> index e1307e4..fbd4cf2 100644
> --- a/arch/arm/32bit-compat.cfg
> +++ b/arch/arm/32bit-compat.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # Kernel support for 32-bit EL0
> CONFIG_COMPAT=y
> diff --git a/arch/arm/32bit-compat.scc b/arch/arm/32bit-compat.scc
> index 2b51be7..77aed0b 100644
> --- a/arch/arm/32bit-compat.scc
> +++ b/arch/arm/32bit-compat.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware 32bit-compat.cfg
> diff --git a/arch/arm/arm.cfg b/arch/arm/arm.cfg
> index 6341171..d538043 100644
> --- a/arch/arm/arm.cfg
> +++ b/arch/arm/arm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Build EABI kernels that support EABI system calls.
> CONFIG_AEABI=y
>
> diff --git a/arch/arm/arm.scc b/arch/arm/arm.scc
> index 625b563..cfac7f1 100644
> --- a/arch/arm/arm.scc
> +++ b/arch/arm/arm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # patches are for everyone, but the kconfig data is just for ARM builds.
> if [ "$KARCH" = "arm" ]; then
> kconf hardware arm.cfg
> diff --git a/arch/arm/v7-A15/v7-A15.scc b/arch/arm/v7-A15/v7-A15.scc
> index e853094..2764693 100644
> --- a/arch/arm/v7-A15/v7-A15.scc
> +++ b/arch/arm/v7-A15/v7-A15.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # additional not-yet-mainline patches; see commit log for source URL
> patch ARM-LPAE-Invalidate-the-TLB-for-module-addresses-dur.patch
> diff --git a/arch/microblaze/microblaze.cfg b/arch/microblaze/microblaze.cfg
> index c4dd6bf..ba4773b 100644
> --- a/arch/microblaze/microblaze.cfg
> +++ b/arch/microblaze/microblaze.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> CONFIG_MICROBLAZE=y
>
> diff --git a/arch/microblaze/microblaze.scc b/arch/microblaze/microblaze.scc
> index 2b3aba2..677fe49 100644
> --- a/arch/microblaze/microblaze.scc
> +++ b/arch/microblaze/microblaze.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> if [ "$KARCH" = "microblaze" ]; then
> kconf hardware microblaze.cfg
> diff --git a/arch/mips/mips.cfg b/arch/mips/mips.cfg
> index ab7b777..69e4c56 100644
> --- a/arch/mips/mips.cfg
> +++ b/arch/mips/mips.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # Placeholder for MIPS specific settings that are not already in a cfg/*.cfg
> diff --git a/arch/mips/mips.scc b/arch/mips/mips.scc
> index fc42ff5..28f4be8 100644
> --- a/arch/mips/mips.scc
> +++ b/arch/mips/mips.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # patches are for everyone, but the kconfig data is just for MIPS builds.
> if [ "$KARCH" = "mips" ]; then
> kconf hardware mips.cfg
> diff --git a/arch/omap/omap.scc b/arch/omap/omap.scc
> index e69de29..548d2d4 100644
> --- a/arch/omap/omap.scc
> +++ b/arch/omap/omap.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/arch/powerpc/powerpc.scc b/arch/powerpc/powerpc.scc
> index e17edc8..29f2438 100644
> --- a/arch/powerpc/powerpc.scc
> +++ b/arch/powerpc/powerpc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch powerpc-Add-unwind-information-for-SPE-registers-of-.patch
> patch powerpc-kexec-fix-for-powerpc64.patch
> patch powerpc-add-crtsavres.o-to-archprepare-for-kbuild.patch
> diff --git a/arch/riscv/riscv.cfg b/arch/riscv/riscv.cfg
> index b430419..d1afcc7 100644
> --- a/arch/riscv/riscv.cfg
> +++ b/arch/riscv/riscv.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> CONFIG_RISCV=y
> CONFIG_RISCV_ISA_C=y
> diff --git a/arch/riscv/riscv.scc b/arch/riscv/riscv.scc
> index a792680..5e4b952 100644
> --- a/arch/riscv/riscv.scc
> +++ b/arch/riscv/riscv.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "riscv" ]; then
> kconf hardware riscv.cfg
> include cfg/timer/hz_100.scc
> diff --git a/arch/x86/x86.scc b/arch/x86/x86.scc
> index 4eb9bcc..217cf09 100644
> --- a/arch/x86/x86.scc
> +++ b/arch/x86/x86.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> patch arch-x86-boot-use-prefix-map-to-avoid-embedded-paths.patch
> diff --git a/backports/backports.scc b/backports/backports.scc
> index e69de29..548d2d4 100644
> --- a/backports/backports.scc
> +++ b/backports/backports.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-gfx.cfg b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-gfx.cfg
> index f0bfcd7..5e7519e 100644
> --- a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-gfx.cfg
> +++ b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FB=y
> CONFIG_FB_ARMCLCD=y
> CONFIG_FRAMEBUFFER_CONSOLE=y
> diff --git a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-preempt-rt.scc b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-preempt-rt.scc
> index 477a16a..8dbe0e8 100644
> --- a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-preempt-rt.scc
> +++ b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE arm-versatile-926ejs
> define KMACHINE qemuarmv5
> define KMACHINE qemuarm
> diff --git a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-standard.scc b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-standard.scc
> index 1e8da52..8897aeb 100644
> --- a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-standard.scc
> +++ b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE arm-versatile-926ejs
> define KMACHINE qemuarmv5
> define KMACHINE qemuarm
> diff --git a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-tiny.scc b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-tiny.scc
> index f528872..f0df211 100644
> --- a/bsp/arm-versatile-926ejs/arm-versatile-926ejs-tiny.scc
> +++ b/bsp/arm-versatile-926ejs/arm-versatile-926ejs-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE arm-versatile-926ejs
> define KMACHINE qemuarmv5
> define KMACHINE qemuarm
> diff --git a/bsp/arm-versatile-926ejs/arm-versatile-926ejs.cfg b/bsp/arm-versatile-926ejs/arm-versatile-926ejs.cfg
> index 724a72f..e3fa6e4 100644
> --- a/bsp/arm-versatile-926ejs/arm-versatile-926ejs.cfg
> +++ b/bsp/arm-versatile-926ejs/arm-versatile-926ejs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/arm-versatile-926ejs/arm-versatile-926ejs.scc b/bsp/arm-versatile-926ejs/arm-versatile-926ejs.scc
> index 11c5883..9b1ea4b 100644
> --- a/bsp/arm-versatile-926ejs/arm-versatile-926ejs.scc
> +++ b/bsp/arm-versatile-926ejs/arm-versatile-926ejs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware arm-versatile-926ejs.cfg
> kconf hardware arm-versatile-926ejs-gfx.cfg
>
> diff --git a/bsp/arm-versatile-926ejs/hardware.cfg b/bsp/arm-versatile-926ejs/hardware.cfg
> index 8b922c6..3250d6a 100644
> --- a/bsp/arm-versatile-926ejs/hardware.cfg
> +++ b/bsp/arm-versatile-926ejs/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CC_OPTIMIZE_FOR_SIZE
> CONFIG_CRAMFS
> CONFIG_HIGH_RES_TIMERS
> diff --git a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.cfg b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.cfg
> index 6cbf3ba..f10249f 100755
> --- a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.cfg
> +++ b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> ..........................................................................
> . WARNING
> .
> diff --git a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.scc b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.scc
> index 8974076..42b9c69 100755
> --- a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.scc
> +++ b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware bcm-2xxx-rpi.cfg
>
> include cfg/usb-mass-storage.scc
> diff --git a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-preempt-rt.scc b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-preempt-rt.scc
> index 2bfe26d..6137632 100755
> --- a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-preempt-rt.scc
> +++ b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE bcm-2xxx-rpi4
> define KTYPE preempt-rt
> define KARCH arm64
> diff --git a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-standard.scc b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-standard.scc
> index b479d8b..e93e962 100755
> --- a/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-standard.scc
> +++ b/bsp/bcm-2xxx-rpi/bcm-2xxx-rpi4-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE bcm-2xxx-rpi4
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/beaglebone/beaglebone-non_hardware.cfg b/bsp/beaglebone/beaglebone-non_hardware.cfg
> index 361343b..3fffd62 100644
> --- a/bsp/beaglebone/beaglebone-non_hardware.cfg
> +++ b/bsp/beaglebone/beaglebone-non_hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Miscellaneous filesystems
> #
> diff --git a/bsp/beaglebone/beaglebone-preempt-rt.scc b/bsp/beaglebone/beaglebone-preempt-rt.scc
> index 4001d9f..b168aa4 100644
> --- a/bsp/beaglebone/beaglebone-preempt-rt.scc
> +++ b/bsp/beaglebone/beaglebone-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE beaglebone
> define KTYPE preempt-rt
> define KARCH arm
> diff --git a/bsp/beaglebone/beaglebone-standard.scc b/bsp/beaglebone/beaglebone-standard.scc
> index 7f32b7a..0716626 100644
> --- a/bsp/beaglebone/beaglebone-standard.scc
> +++ b/bsp/beaglebone/beaglebone-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE beaglebone
> define KTYPE standard
> define KARCH arm
> diff --git a/bsp/beaglebone/beaglebone.cfg b/bsp/beaglebone/beaglebone.cfg
> index ee2e623..ce13e1a 100644
> --- a/bsp/beaglebone/beaglebone.cfg
> +++ b/bsp/beaglebone/beaglebone.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Kernel Performance Events And Counters
> #
> diff --git a/bsp/beaglebone/beaglebone.scc b/bsp/beaglebone/beaglebone.scc
> index 2a5e67b..48348f3 100644
> --- a/bsp/beaglebone/beaglebone.scc
> +++ b/bsp/beaglebone/beaglebone.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware beaglebone.cfg
> kconf non-hardware beaglebone-non_hardware.cfg
>
> diff --git a/bsp/beaglebone/no-preempt.cfg b/bsp/beaglebone/no-preempt.cfg
> index 0cbeb5a..7d23def 100644
> --- a/bsp/beaglebone/no-preempt.cfg
> +++ b/bsp/beaglebone/no-preempt.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PREEMPT_NONE=y
> diff --git a/bsp/beaglebone/no-preempt.scc b/bsp/beaglebone/no-preempt.scc
> index 1e75e15..d9dc5a9 100644
> --- a/bsp/beaglebone/no-preempt.scc
> +++ b/bsp/beaglebone/no-preempt.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware no-preempt.cfg
> diff --git a/bsp/beaglebone/qemu-bb.cfg b/bsp/beaglebone/qemu-bb.cfg
> index aed3aeb..2a23653 100644
> --- a/bsp/beaglebone/qemu-bb.cfg
> +++ b/bsp/beaglebone/qemu-bb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_VIRT=y
> CONFIG_SERIAL_AMBA_PL011=y
> CONFIG_SERIAL_AMBA_PL011_CONSOLE=y
> diff --git a/bsp/beaglebone/qemu-bb.scc b/bsp/beaglebone/qemu-bb.scc
> index 8bbcae8..4d50494 100644
> --- a/bsp/beaglebone/qemu-bb.scc
> +++ b/bsp/beaglebone/qemu-bb.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemu-bb.cfg
> diff --git a/bsp/beaglebone/wifi.cfg b/bsp/beaglebone/wifi.cfg
> index 21c1fc1..1cf272e 100644
> --- a/bsp/beaglebone/wifi.cfg
> +++ b/bsp/beaglebone/wifi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CFG80211=y
> CONFIG_MAC80211=y
> CONFIG_WLAN=y
> diff --git a/bsp/beaglebone/wifi.scc b/bsp/beaglebone/wifi.scc
> index 9c8a2cf..5c20544 100644
> --- a/bsp/beaglebone/wifi.scc
> +++ b/bsp/beaglebone/wifi.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware wifi.cfg
> diff --git a/bsp/common-pc-64/common-pc-64-cpu.cfg b/bsp/common-pc-64/common-pc-64-cpu.cfg
> index 8dced73..570fe64 100644
> --- a/bsp/common-pc-64/common-pc-64-cpu.cfg
> +++ b/bsp/common-pc-64/common-pc-64-cpu.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/common-pc-64/common-pc-64-developer.scc b/bsp/common-pc-64/common-pc-64-developer.scc
> index 99b9c9d..a90380f 100644
> --- a/bsp/common-pc-64/common-pc-64-developer.scc
> +++ b/bsp/common-pc-64/common-pc-64-developer.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc-64
> define KMACHINE qemux86-64
> define KTYPE developer
> diff --git a/bsp/common-pc-64/common-pc-64-preempt-rt.scc b/bsp/common-pc-64/common-pc-64-preempt-rt.scc
> index 6c79ffe..f07b902 100644
> --- a/bsp/common-pc-64/common-pc-64-preempt-rt.scc
> +++ b/bsp/common-pc-64/common-pc-64-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc-64
> define KMACHINE qemux86-64
> define KTYPE preempt-rt
> diff --git a/bsp/common-pc-64/common-pc-64-standard.scc b/bsp/common-pc-64/common-pc-64-standard.scc
> index 28119ec..7387ab5 100644
> --- a/bsp/common-pc-64/common-pc-64-standard.scc
> +++ b/bsp/common-pc-64/common-pc-64-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc-64
> define KMACHINE qemux86-64
> define KTYPE standard
> diff --git a/bsp/common-pc-64/common-pc-64.scc b/bsp/common-pc-64/common-pc-64.scc
> index b7b824c..d01e9e9 100644
> --- a/bsp/common-pc-64/common-pc-64.scc
> +++ b/bsp/common-pc-64/common-pc-64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware common-pc-64-cpu.cfg
> kconf hardware bsp/common-pc/common-pc-drivers.cfg
> kconf hardware bsp/common-pc/common-pc-eth.cfg
> diff --git a/bsp/common-pc-64/hardware.cfg b/bsp/common-pc-64/hardware.cfg
> index 24775f7..7a98b45 100644
> --- a/bsp/common-pc-64/hardware.cfg
> +++ b/bsp/common-pc-64/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ATH5K
> CONFIG_WLAN_VENDOR_ATH
> CONFIG_ATH_COMMON
> diff --git a/bsp/common-pc/common-pc-cpu.cfg b/bsp/common-pc/common-pc-cpu.cfg
> index 70df605..34888cf 100644
> --- a/bsp/common-pc/common-pc-cpu.cfg
> +++ b/bsp/common-pc/common-pc-cpu.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/common-pc/common-pc-developer.scc b/bsp/common-pc/common-pc-developer.scc
> index ea728c5..3b3a5cd 100644
> --- a/bsp/common-pc/common-pc-developer.scc
> +++ b/bsp/common-pc/common-pc-developer.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc
> define KMACHINE qemux86
> define KTYPE developer
> diff --git a/bsp/common-pc/common-pc-drivers-32.cfg b/bsp/common-pc/common-pc-drivers-32.cfg
> index 35bc92b..5e8cff0 100644
> --- a/bsp/common-pc/common-pc-drivers-32.cfg
> +++ b/bsp/common-pc/common-pc-drivers-32.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI_GOANY=y
> diff --git a/bsp/common-pc/common-pc-drivers.cfg b/bsp/common-pc/common-pc-drivers.cfg
> index 5d99395..9599ecc 100644
> --- a/bsp/common-pc/common-pc-drivers.cfg
> +++ b/bsp/common-pc/common-pc-drivers.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> CONFIG_ATA=y
> CONFIG_ATA_ACPI=y
> diff --git a/bsp/common-pc/common-pc-eth.cfg b/bsp/common-pc/common-pc-eth.cfg
> index a7f84e1..cf8c3cf 100644
> --- a/bsp/common-pc/common-pc-eth.cfg
> +++ b/bsp/common-pc/common-pc-eth.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Common Ethernet networking devices (including QEMU and Common PCs)
> # Set very common NICs to y to avoid common NFS booting failures and the
> # resulting bug reports.
> diff --git a/bsp/common-pc/common-pc-gfx.cfg b/bsp/common-pc/common-pc-gfx.cfg
> index 2e09cda..229958e 100644
> --- a/bsp/common-pc/common-pc-gfx.cfg
> +++ b/bsp/common-pc/common-pc-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FB=y
> CONFIG_FB_MODE_HELPERS=y
> CONFIG_CONNECTOR=y
> diff --git a/bsp/common-pc/common-pc-preempt-rt.scc b/bsp/common-pc/common-pc-preempt-rt.scc
> index d4dfa9f..cdba3bd 100644
> --- a/bsp/common-pc/common-pc-preempt-rt.scc
> +++ b/bsp/common-pc/common-pc-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc
> define KMACHINE qemux86
> define KTYPE preempt-rt
> diff --git a/bsp/common-pc/common-pc-standard.scc b/bsp/common-pc/common-pc-standard.scc
> index 8f169ba..0865743 100644
> --- a/bsp/common-pc/common-pc-standard.scc
> +++ b/bsp/common-pc/common-pc-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc
> define KMACHINE qemux86
> define KTYPE standard
> diff --git a/bsp/common-pc/common-pc-tiny.scc b/bsp/common-pc/common-pc-tiny.scc
> index d98df05..687414a 100644
> --- a/bsp/common-pc/common-pc-tiny.scc
> +++ b/bsp/common-pc/common-pc-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE common-pc
> define KMACHINE qemux86
> define KTYPE tiny
> diff --git a/bsp/common-pc/common-pc-wifi.cfg b/bsp/common-pc/common-pc-wifi.cfg
> index 454cded..8aa0b9f 100644
> --- a/bsp/common-pc/common-pc-wifi.cfg
> +++ b/bsp/common-pc/common-pc-wifi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Common Wifi
> CONFIG_NET=y
> CONFIG_WIRELESS=y
> diff --git a/bsp/common-pc/common-pc.cfg b/bsp/common-pc/common-pc.cfg
> index e786427..be09ed6 100644
> --- a/bsp/common-pc/common-pc.cfg
> +++ b/bsp/common-pc/common-pc.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # We set this to 8, even though the common fragments set NR_CPUs to 64
> # Since arch/x86/Kconfig has the following range restriction for NR_CPUS
> #
> diff --git a/bsp/common-pc/common-pc.scc b/bsp/common-pc/common-pc.scc
> index cd947b0..5956ec2 100644
> --- a/bsp/common-pc/common-pc.scc
> +++ b/bsp/common-pc/common-pc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware common-pc-cpu.cfg
> kconf hardware common-pc-drivers.cfg
> kconf hardware common-pc-drivers-32.cfg
> diff --git a/bsp/common-pc/hardware.cfg b/bsp/common-pc/hardware.cfg
> index 5a380fb..3485a32 100644
> --- a/bsp/common-pc/hardware.cfg
> +++ b/bsp/common-pc/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ATH5K
> CONFIG_WLAN_VENDOR_ATH
> CONFIG_ATH_COMMON
> diff --git a/bsp/common-pc/non-hardware.cfg b/bsp/common-pc/non-hardware.cfg
> index e1e39e2..84cd895 100644
> --- a/bsp/common-pc/non-hardware.cfg
> +++ b/bsp/common-pc/non-hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MT7601U
> CONFIG_RT2X00
> CONFIG_RT2800PCI
> diff --git a/bsp/edgerouter/edgerouter-standard.scc b/bsp/edgerouter/edgerouter-standard.scc
> index 5d6c692..88db022 100644
> --- a/bsp/edgerouter/edgerouter-standard.scc
> +++ b/bsp/edgerouter/edgerouter-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE edgerouter
> define KTYPE standard
> define KARCH mips
> diff --git a/bsp/edgerouter/edgerouter.cfg b/bsp/edgerouter/edgerouter.cfg
> index f100ebd..c8a1196 100644
> --- a/bsp/edgerouter/edgerouter.cfg
> +++ b/bsp/edgerouter/edgerouter.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #SOC
> CONFIG_CAVIUM_OCTEON_SOC=y
> CONFIG_CAVIUM_CN63XXP1=y
> diff --git a/bsp/edgerouter/edgerouter.scc b/bsp/edgerouter/edgerouter.scc
> index 33f26cc..45c6664 100644
> --- a/bsp/edgerouter/edgerouter.scc
> +++ b/bsp/edgerouter/edgerouter.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware edgerouter.cfg
> include cfg/usb-mass-storage.scc
> include cfg/fs/vfat.scc
> diff --git a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-preempt-rt.scc b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-preempt-rt.scc
> index fe84ba4..4f8bcf2 100644
> --- a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-preempt-rt.scc
> +++ b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE fsl-mpc8315e-rdb
> define KMACHINE mpc8315e-rdb
> define KTYPE preempt-rt
> diff --git a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-standard.scc b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-standard.scc
> index 19462ac..0f00d23 100644
> --- a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-standard.scc
> +++ b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE fsl-mpc8315e-rdb
> define KMACHINE mpc8315e-rdb
> define KTYPE standard
> diff --git a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.cfg b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.cfg
> index 91ea146..d202a1d 100644
> --- a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.cfg
> +++ b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.scc b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.scc
> index d6a6704..2b58df0 100644
> --- a/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.scc
> +++ b/bsp/fsl-mpc8315e-rdb/fsl-mpc8315e-rdb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware fsl-mpc8315e-rdb.cfg
>
> include cfg/usb-mass-storage.scc
> diff --git a/bsp/fsl-mpc8315e-rdb/hardware.cfg b/bsp/fsl-mpc8315e-rdb/hardware.cfg
> index 4505371..572c350 100644
> --- a/bsp/fsl-mpc8315e-rdb/hardware.cfg
> +++ b/bsp/fsl-mpc8315e-rdb/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SERIAL_8250
> CONFIG_SERIAL_8250_CONSOLE
> CONFIG_SERIAL_8250_NR_UARTS
> diff --git a/bsp/hsdk/hsdk-standard.scc b/bsp/hsdk/hsdk-standard.scc
> index 29c4604..b043341 100644
> --- a/bsp/hsdk/hsdk-standard.scc
> +++ b/bsp/hsdk/hsdk-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE hsdk
> define KTYPE standard
> define KARCH arc
> diff --git a/bsp/hsdk/hsdk.cfg b/bsp/hsdk/hsdk.cfg
> index 6d43902..1d75fb9 100644
> --- a/bsp/hsdk/hsdk.cfg
> +++ b/bsp/hsdk/hsdk.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # ARCv2 ISA
> CONFIG_ISA_ARCV2=y
>
> diff --git a/bsp/hsdk/hsdk.scc b/bsp/hsdk/hsdk.scc
> index 2cfcb65..cc9272c 100644
> --- a/bsp/hsdk/hsdk.scc
> +++ b/bsp/hsdk/hsdk.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include features/input/input.scc
> include features/usb/ehci-hcd.scc
> include features/usb/ohci-hcd.scc
> diff --git a/bsp/intel-common/intel-common-drivers-32-essential.scc b/bsp/intel-common/intel-common-drivers-32-essential.scc
> index c20bac4..9d1e540 100644
> --- a/bsp/intel-common/intel-common-drivers-32-essential.scc
> +++ b/bsp/intel-common/intel-common-drivers-32-essential.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-common-drivers-32.scc
> #
> # Common drivers and technologies to enable intel-common 32bit derived
> diff --git a/bsp/intel-common/intel-common-drivers-32.scc b/bsp/intel-common/intel-common-drivers-32.scc
> index 6c2f698..2a9825a 100644
> --- a/bsp/intel-common/intel-common-drivers-32.scc
> +++ b/bsp/intel-common/intel-common-drivers-32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-common-drivers-32.scc
> #
> # Common drivers and technologies to enable intel-common 32bit derived BSPs.
> diff --git a/bsp/intel-common/intel-common-drivers.scc b/bsp/intel-common/intel-common-drivers.scc
> index 87bd3c3..d452157 100644
> --- a/bsp/intel-common/intel-common-drivers.scc
> +++ b/bsp/intel-common/intel-common-drivers.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-common-drivers.scc
> #
> # Common drivers and technologies to enable intel-common derived BSPs.
> diff --git a/bsp/intel-common/intel-common.scc b/bsp/intel-common/intel-common.scc
> index 47a4183..c940505 100644
> --- a/bsp/intel-common/intel-common.scc
> +++ b/bsp/intel-common/intel-common.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-common.scc
> #
> # Core Intel platform support that should be included in all kernels,
> diff --git a/bsp/intel-common/intel-core2-32-developer.scc b/bsp/intel-common/intel-core2-32-developer.scc
> index ebf514f..d6d31cd 100644
> --- a/bsp/intel-common/intel-core2-32-developer.scc
> +++ b/bsp/intel-common/intel-core2-32-developer.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-core2-32-developer.scc
> #
> # Developer ktype for 32 bit Core 2 and later CPUs.
> diff --git a/bsp/intel-common/intel-core2-32-preempt-rt.scc b/bsp/intel-common/intel-core2-32-preempt-rt.scc
> index a676dfa..473c093 100644
> --- a/bsp/intel-common/intel-core2-32-preempt-rt.scc
> +++ b/bsp/intel-common/intel-core2-32-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-core2-32
> define KTYPE preempt-rt
> define KARCH i386
> diff --git a/bsp/intel-common/intel-core2-32-standard.scc b/bsp/intel-common/intel-core2-32-standard.scc
> index 109c197..1d2954d 100644
> --- a/bsp/intel-common/intel-core2-32-standard.scc
> +++ b/bsp/intel-common/intel-core2-32-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-core2-32-standard.scc
> #
> # Standard ktype for 32 bit Core 2 and later CPUs.
> diff --git a/bsp/intel-common/intel-core2-32.cfg b/bsp/intel-common/intel-core2-32.cfg
> index 87aa1b6..1074503 100644
> --- a/bsp/intel-common/intel-core2-32.cfg
> +++ b/bsp/intel-common/intel-core2-32.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Must explicitly disable 64BIT
> # CONFIG_64BIT is not set
>
> diff --git a/bsp/intel-common/intel-core2-32.scc b/bsp/intel-common/intel-core2-32.scc
> index c681062..30346f1 100644
> --- a/bsp/intel-common/intel-core2-32.scc
> +++ b/bsp/intel-common/intel-core2-32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-core2-32.scc
> #
> # Core platform enablement for all intel-core2-32 ktypes. This should only
> diff --git a/bsp/intel-common/intel-corei7-64-developer.scc b/bsp/intel-common/intel-corei7-64-developer.scc
> index 3d5860b..01f4cb6 100644
> --- a/bsp/intel-common/intel-corei7-64-developer.scc
> +++ b/bsp/intel-common/intel-corei7-64-developer.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-corei7-64-developer.scc
> #
> # Developer ktype for 64 bit Nehalem, Bay Trail, and later CPUs.
> diff --git a/bsp/intel-common/intel-corei7-64-preempt-rt.scc b/bsp/intel-common/intel-corei7-64-preempt-rt.scc
> index c4ff2b4..8ec001c 100644
> --- a/bsp/intel-common/intel-corei7-64-preempt-rt.scc
> +++ b/bsp/intel-common/intel-corei7-64-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> define KMACHINE intel-corei7-64
> define KTYPE preempt-rt
> diff --git a/bsp/intel-common/intel-corei7-64-standard.scc b/bsp/intel-common/intel-corei7-64-standard.scc
> index 20059bd..1296bf8 100644
> --- a/bsp/intel-common/intel-corei7-64-standard.scc
> +++ b/bsp/intel-common/intel-corei7-64-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-corei7-64-standard.scc
> #
> # Standard ktype for 64 bit Nehalem, Bay Trail, and later CPUs.
> diff --git a/bsp/intel-common/intel-corei7-64.cfg b/bsp/intel-common/intel-corei7-64.cfg
> index e7616f3..eb78b65 100644
> --- a/bsp/intel-common/intel-corei7-64.cfg
> +++ b/bsp/intel-common/intel-corei7-64.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # There isn't an option for CPUs newer than MCORE2 in the Kconfig
> CONFIG_MCORE2=y
> diff --git a/bsp/intel-common/intel-corei7-64.scc b/bsp/intel-common/intel-corei7-64.scc
> index 6f91db4..9fa6009 100644
> --- a/bsp/intel-common/intel-corei7-64.scc
> +++ b/bsp/intel-common/intel-corei7-64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-corei7-64.scc
> #
> # Core platform enablement for all intel-corei7-64 ktypes. This should only
> diff --git a/bsp/intel-common/intel-developer-drivers.scc b/bsp/intel-common/intel-developer-drivers.scc
> index 46842b6..5bb73e3 100644
> --- a/bsp/intel-common/intel-developer-drivers.scc
> +++ b/bsp/intel-common/intel-developer-drivers.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Additional features for developer bsps
> include features/latencytop/latencytop.scc
> include features/profiling/profiling.scc
> diff --git a/bsp/intel-common/intel-quark-preempt-rt.scc b/bsp/intel-common/intel-quark-preempt-rt.scc
> index d874f44..a538de3 100644
> --- a/bsp/intel-common/intel-quark-preempt-rt.scc
> +++ b/bsp/intel-common/intel-quark-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-quark-preempt-rt.scc
> #
> # preempt-rt ktype for 32 bit Quark / X1000 CPUs
> diff --git a/bsp/intel-common/intel-quark-standard.scc b/bsp/intel-common/intel-quark-standard.scc
> index 2aa4245..efec6d3 100644
> --- a/bsp/intel-common/intel-quark-standard.scc
> +++ b/bsp/intel-common/intel-quark-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-quark-standard.scc
> #
> # Standard ktype for 32 bit Quark / X1000 CPUs
> diff --git a/bsp/intel-common/intel-quark-tiny.scc b/bsp/intel-common/intel-quark-tiny.scc
> index df31fa4..0d2befe 100644
> --- a/bsp/intel-common/intel-quark-tiny.scc
> +++ b/bsp/intel-common/intel-quark-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-quark-tiny.scc
> #
> # Tiny ktype for 32 bit Quark / X1000 CPUs
> diff --git a/bsp/intel-common/intel-quark.cfg b/bsp/intel-common/intel-quark.cfg
> index e8198bb..b53a1a5 100644
> --- a/bsp/intel-common/intel-quark.cfg
> +++ b/bsp/intel-common/intel-quark.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_M586TSC=y
> CONFIG_X86_TSC=y
> CONFIG_X86_MCE=y
> diff --git a/bsp/intel-common/intel-quark.scc b/bsp/intel-common/intel-quark.scc
> index 6d60afb..43ec2d0 100644
> --- a/bsp/intel-common/intel-quark.scc
> +++ b/bsp/intel-common/intel-quark.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # intel-quark.scc
> #
> # Core platform enablement for all intel-quark ktypes. This should only
> diff --git a/bsp/intel-x86/cfs-bandwidth.cfg b/bsp/intel-x86/cfs-bandwidth.cfg
> index 0be30bf..867a7a9 100644
> --- a/bsp/intel-x86/cfs-bandwidth.cfg
> +++ b/bsp/intel-x86/cfs-bandwidth.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CFS_BANDWIDTH=y
> diff --git a/bsp/intel-x86/intel-x86-32-preempt-rt.scc b/bsp/intel-x86/intel-x86-32-preempt-rt.scc
> index 1186b47..59e708c 100644
> --- a/bsp/intel-x86/intel-x86-32-preempt-rt.scc
> +++ b/bsp/intel-x86/intel-x86-32-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-x86-32
> define KTYPE preempt-rt
> define KARCH x86
> diff --git a/bsp/intel-x86/intel-x86-32-standard.scc b/bsp/intel-x86/intel-x86-32-standard.scc
> index 3232b76..bad2817 100644
> --- a/bsp/intel-x86/intel-x86-32-standard.scc
> +++ b/bsp/intel-x86/intel-x86-32-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-x86-32
> define KTYPE standard
> define KARCH x86
> diff --git a/bsp/intel-x86/intel-x86-32-tiny.scc b/bsp/intel-x86/intel-x86-32-tiny.scc
> index 8949e4f..9f00b53 100644
> --- a/bsp/intel-x86/intel-x86-32-tiny.scc
> +++ b/bsp/intel-x86/intel-x86-32-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-x86-32
> define KTYPE tiny
> define KARCH x86
> diff --git a/bsp/intel-x86/intel-x86-32.cfg b/bsp/intel-x86/intel-x86-32.cfg
> index 6352f70..c434092 100644
> --- a/bsp/intel-x86/intel-x86-32.cfg
> +++ b/bsp/intel-x86/intel-x86-32.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/intel-x86/intel-x86-32.scc b/bsp/intel-x86/intel-x86-32.scc
> index b1d4849..ec89e0f 100644
> --- a/bsp/intel-x86/intel-x86-32.scc
> +++ b/bsp/intel-x86/intel-x86-32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Core configuration settings for x86-32
> include cfg/x86.scc nopatch
>
> diff --git a/bsp/intel-x86/intel-x86-64-preempt-rt.scc b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> index 521bf19..e759c88 100644
> --- a/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> +++ b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-x86-64
> define KTYPE preempt-rt
> define KARCH x86
> diff --git a/bsp/intel-x86/intel-x86-64-standard.scc b/bsp/intel-x86/intel-x86-64-standard.scc
> index e22e623..64d8953 100644
> --- a/bsp/intel-x86/intel-x86-64-standard.scc
> +++ b/bsp/intel-x86/intel-x86-64-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-x86-64
> define KTYPE standard
> define KARCH x86
> diff --git a/bsp/intel-x86/intel-x86-64-tiny.scc b/bsp/intel-x86/intel-x86-64-tiny.scc
> index 696d3fc..798c4a1 100644
> --- a/bsp/intel-x86/intel-x86-64-tiny.scc
> +++ b/bsp/intel-x86/intel-x86-64-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE intel-x86-64
> define KTYPE tiny
> define KARCH x86
> diff --git a/bsp/intel-x86/intel-x86-64.cfg b/bsp/intel-x86/intel-x86-64.cfg
> index 681ba7e..e5fcc85 100644
> --- a/bsp/intel-x86/intel-x86-64.cfg
> +++ b/bsp/intel-x86/intel-x86-64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # General setup
> #
> diff --git a/bsp/intel-x86/intel-x86-64.scc b/bsp/intel-x86/intel-x86-64.scc
> index 5c9327f..af8f474 100644
> --- a/bsp/intel-x86/intel-x86-64.scc
> +++ b/bsp/intel-x86/intel-x86-64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> branch intel-x86
>
> # Core configuration settings for x86_64
> diff --git a/bsp/intel-x86/intel-x86-acpi.cfg b/bsp/intel-x86/intel-x86-acpi.cfg
> index 4cfee7e..8adc00f 100644
> --- a/bsp/intel-x86/intel-x86-acpi.cfg
> +++ b/bsp/intel-x86/intel-x86-acpi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ACPI=y
> CONFIG_ACPI_PROCFS_POWER=y
> CONFIG_ACPI_EC_DEBUGFS=m
> diff --git a/bsp/intel-x86/intel-x86-hugepage.cfg b/bsp/intel-x86/intel-x86-hugepage.cfg
> index 56e5c47..1367b51 100644
> --- a/bsp/intel-x86/intel-x86-hugepage.cfg
> +++ b/bsp/intel-x86/intel-x86-hugepage.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRANSPARENT_HUGEPAGE=y
> CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
> diff --git a/bsp/intel-x86/intel-x86-igb-overrides.cfg b/bsp/intel-x86/intel-x86-igb-overrides.cfg
> index 9d5329a..621ff6c 100644
> --- a/bsp/intel-x86/intel-x86-igb-overrides.cfg
> +++ b/bsp/intel-x86/intel-x86-igb-overrides.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IGB=y
> diff --git a/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg b/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
> index 334437b..98713d9 100644
> --- a/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
> +++ b/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IXGBE=y
> diff --git a/bsp/intel-x86/intel-x86-mga.cfg b/bsp/intel-x86/intel-x86-mga.cfg
> index 5fd014c..46f20ad 100644
> --- a/bsp/intel-x86/intel-x86-mga.cfg
> +++ b/bsp/intel-x86/intel-x86-mga.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # for add-in MGA PCIe graphics card.
> CONFIG_FB_MATROX=m
> CONFIG_FB_MATROX_G=y
> diff --git a/bsp/intel-x86/intel-x86.cfg b/bsp/intel-x86/intel-x86.cfg
> index c7682a7..0ee0e92 100644
> --- a/bsp/intel-x86/intel-x86.cfg
> +++ b/bsp/intel-x86/intel-x86.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/intel-x86/intel-x86.scc b/bsp/intel-x86/intel-x86.scc
> index a93319d..b133ac4 100644
> --- a/bsp/intel-x86/intel-x86.scc
> +++ b/bsp/intel-x86/intel-x86.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Shared components for both x86_32 and x86_64
>
> include cfg/vesafb.scc
> diff --git a/bsp/marvell-cn96xx/marvell-cn96xx-standard.scc b/bsp/marvell-cn96xx/marvell-cn96xx-standard.scc
> index 8d92dc1..a0c60c1 100644
> --- a/bsp/marvell-cn96xx/marvell-cn96xx-standard.scc
> +++ b/bsp/marvell-cn96xx/marvell-cn96xx-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE marvell-cn96xx
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/marvell-cn96xx/marvell-cn96xx.cfg b/bsp/marvell-cn96xx/marvell-cn96xx.cfg
> index 6b83cd0..93d77ad 100644
> --- a/bsp/marvell-cn96xx/marvell-cn96xx.cfg
> +++ b/bsp/marvell-cn96xx/marvell-cn96xx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> ..........................................................................
> . WARNING
> .
> diff --git a/bsp/marvell-cn96xx/marvell-cn96xx.scc b/bsp/marvell-cn96xx/marvell-cn96xx.scc
> index 0d104fa..b98c442 100644
> --- a/bsp/marvell-cn96xx/marvell-cn96xx.scc
> +++ b/bsp/marvell-cn96xx/marvell-cn96xx.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware marvell-cn96xx.cfg
> kconf hardware features/edac/edac.cfg
>
> diff --git a/bsp/minnow/minnow-dev.cfg b/bsp/minnow/minnow-dev.cfg
> index 7d900f4..cd73599 100644
> --- a/bsp/minnow/minnow-dev.cfg
> +++ b/bsp/minnow/minnow-dev.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DYNAMIC_DEBUG=y
> CONFIG_DEBUG_GPIO=y
> diff --git a/bsp/minnow/minnow-drivers-extra.cfg b/bsp/minnow/minnow-drivers-extra.cfg
> index 62189f6..73f4a76 100644
> --- a/bsp/minnow/minnow-drivers-extra.cfg
> +++ b/bsp/minnow/minnow-drivers-extra.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_ACM=m
> diff --git a/bsp/minnow/minnow-no-pch-gpio.cfg b/bsp/minnow/minnow-no-pch-gpio.cfg
> index ec27527..d175ec9 100644
> --- a/bsp/minnow/minnow-no-pch-gpio.cfg
> +++ b/bsp/minnow/minnow-no-pch-gpio.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_GPIO_PCH is not set
> diff --git a/bsp/minnow/minnow-preempt-rt.scc b/bsp/minnow/minnow-preempt-rt.scc
> index 4a383fb..f551544 100644
> --- a/bsp/minnow/minnow-preempt-rt.scc
> +++ b/bsp/minnow/minnow-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE minnow
> define KTYPE preempt-rt
> define KARCH i386
> diff --git a/bsp/minnow/minnow-standard.scc b/bsp/minnow/minnow-standard.scc
> index 0fb9576..5591a33 100644
> --- a/bsp/minnow/minnow-standard.scc
> +++ b/bsp/minnow/minnow-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE minnow
> define KTYPE standard
> define KARCH i386
> diff --git a/bsp/minnow/minnow-tiny.scc b/bsp/minnow/minnow-tiny.scc
> index 97fc668..9de11bb 100644
> --- a/bsp/minnow/minnow-tiny.scc
> +++ b/bsp/minnow/minnow-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE minnow
> define KTYPE tiny
> define KARCH i386
> diff --git a/bsp/minnow/minnow.cfg b/bsp/minnow/minnow.cfg
> index e5eed16..89a86e6 100644
> --- a/bsp/minnow/minnow.cfg
> +++ b/bsp/minnow/minnow.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MATOM=y
>
> # Configs required for boot on this device
> diff --git a/bsp/minnow/minnow.scc b/bsp/minnow/minnow.scc
> index 6570253..967062f 100644
> --- a/bsp/minnow/minnow.scc
> +++ b/bsp/minnow/minnow.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/x86.scc
> include features/eg20t/eg20t.scc
> include cfg/dmaengine.scc
> diff --git a/bsp/mti-malta32/hardware.cfg b/bsp/mti-malta32/hardware.cfg
> index 3a418fa..f04d021 100644
> --- a/bsp/mti-malta32/hardware.cfg
> +++ b/bsp/mti-malta32/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SERIAL_8250
> CONFIG_SERIAL_8250_CONSOLE
> CONFIG_SERIAL_8250_NR_UARTS
> diff --git a/bsp/mti-malta32/mti-malta32-be-preempt-rt.scc b/bsp/mti-malta32/mti-malta32-be-preempt-rt.scc
> index eb52347..be82194 100644
> --- a/bsp/mti-malta32/mti-malta32-be-preempt-rt.scc
> +++ b/bsp/mti-malta32/mti-malta32-be-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE mti-malta32-be
> define KMACHINE qemumips
> define KTYPE preempt-rt
> diff --git a/bsp/mti-malta32/mti-malta32-be-standard.scc b/bsp/mti-malta32/mti-malta32-be-standard.scc
> index b139b00..3448a8a 100644
> --- a/bsp/mti-malta32/mti-malta32-be-standard.scc
> +++ b/bsp/mti-malta32/mti-malta32-be-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE mti-malta32-be
> define KMACHINE qemumips
> define KTYPE standard
> diff --git a/bsp/mti-malta32/mti-malta32-be.cfg b/bsp/mti-malta32/mti-malta32-be.cfg
> index c5cdc99..2029ead 100644
> --- a/bsp/mti-malta32/mti-malta32-be.cfg
> +++ b/bsp/mti-malta32/mti-malta32-be.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPU_BIG_ENDIAN=y
> diff --git a/bsp/mti-malta32/mti-malta32-common.cfg b/bsp/mti-malta32/mti-malta32-common.cfg
> index 51b9bdc..9f72daf 100644
> --- a/bsp/mti-malta32/mti-malta32-common.cfg
> +++ b/bsp/mti-malta32/mti-malta32-common.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/mti-malta32/mti-malta32-gfx.cfg b/bsp/mti-malta32/mti-malta32-gfx.cfg
> index fb64656..cd9d0e1 100644
> --- a/bsp/mti-malta32/mti-malta32-gfx.cfg
> +++ b/bsp/mti-malta32/mti-malta32-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VGA_ARB=y
> CONFIG_FB=y
> CONFIG_FB_CFB_FILLRECT=y
> diff --git a/bsp/mti-malta32/mti-malta32-le-standard.scc b/bsp/mti-malta32/mti-malta32-le-standard.scc
> index 7ddb224..fad3434 100644
> --- a/bsp/mti-malta32/mti-malta32-le-standard.scc
> +++ b/bsp/mti-malta32/mti-malta32-le-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE mti-malta32-le
> define KMACHINE qemumipsel
> define KTYPE standard
> diff --git a/bsp/mti-malta32/mti-malta32-le.cfg b/bsp/mti-malta32/mti-malta32-le.cfg
> index ee43fdb..75df0d9 100644
> --- a/bsp/mti-malta32/mti-malta32-le.cfg
> +++ b/bsp/mti-malta32/mti-malta32-le.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPU_LITTLE_ENDIAN=y
> diff --git a/bsp/mti-malta32/mti-malta32-rt.cfg b/bsp/mti-malta32/mti-malta32-rt.cfg
> index 8c3bb35..c80c1b6 100644
> --- a/bsp/mti-malta32/mti-malta32-rt.cfg
> +++ b/bsp/mti-malta32/mti-malta32-rt.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_HIGHMEM is not set
> diff --git a/bsp/mti-malta32/mti-malta32.scc b/bsp/mti-malta32/mti-malta32.scc
> index b8066f1..25f7b68 100644
> --- a/bsp/mti-malta32/mti-malta32.scc
> +++ b/bsp/mti-malta32/mti-malta32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware mti-malta32-common.cfg
> kconf hardware mti-malta32-gfx.cfg
>
> diff --git a/bsp/mti-malta64/hardware.cfg b/bsp/mti-malta64/hardware.cfg
> index 3a418fa..f04d021 100644
> --- a/bsp/mti-malta64/hardware.cfg
> +++ b/bsp/mti-malta64/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SERIAL_8250
> CONFIG_SERIAL_8250_CONSOLE
> CONFIG_SERIAL_8250_NR_UARTS
> diff --git a/bsp/mti-malta64/mti-malta64-be-preempt-rt.scc b/bsp/mti-malta64/mti-malta64-be-preempt-rt.scc
> index 46c9298..4c28cfd 100644
> --- a/bsp/mti-malta64/mti-malta64-be-preempt-rt.scc
> +++ b/bsp/mti-malta64/mti-malta64-be-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE mti-malta64-be
> define KMACHINE qemumips-64
> define KMACHINE qemumips64
> diff --git a/bsp/mti-malta64/mti-malta64-be-standard.scc b/bsp/mti-malta64/mti-malta64-be-standard.scc
> index 25545b2..698b373 100644
> --- a/bsp/mti-malta64/mti-malta64-be-standard.scc
> +++ b/bsp/mti-malta64/mti-malta64-be-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE mti-malta64-be
> define KMACHINE qemumips-64
> define KMACHINE qemumips64
> diff --git a/bsp/mti-malta64/mti-malta64-be.cfg b/bsp/mti-malta64/mti-malta64-be.cfg
> index c5cdc99..2029ead 100644
> --- a/bsp/mti-malta64/mti-malta64-be.cfg
> +++ b/bsp/mti-malta64/mti-malta64-be.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPU_BIG_ENDIAN=y
> diff --git a/bsp/mti-malta64/mti-malta64-common.cfg b/bsp/mti-malta64/mti-malta64-common.cfg
> index c178fd0..52c4457 100644
> --- a/bsp/mti-malta64/mti-malta64-common.cfg
> +++ b/bsp/mti-malta64/mti-malta64-common.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/mti-malta64/mti-malta64-gfx.cfg b/bsp/mti-malta64/mti-malta64-gfx.cfg
> index fb64656..cd9d0e1 100644
> --- a/bsp/mti-malta64/mti-malta64-gfx.cfg
> +++ b/bsp/mti-malta64/mti-malta64-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VGA_ARB=y
> CONFIG_FB=y
> CONFIG_FB_CFB_FILLRECT=y
> diff --git a/bsp/mti-malta64/mti-malta64-le-standard.scc b/bsp/mti-malta64/mti-malta64-le-standard.scc
> index 2c2b562..ee67878 100644
> --- a/bsp/mti-malta64/mti-malta64-le-standard.scc
> +++ b/bsp/mti-malta64/mti-malta64-le-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE mti-malta64-le
> define KMACHINE qemumips64le
> define KMACHINE qemumips64el
> diff --git a/bsp/mti-malta64/mti-malta64-le.cfg b/bsp/mti-malta64/mti-malta64-le.cfg
> index ee43fdb..75df0d9 100644
> --- a/bsp/mti-malta64/mti-malta64-le.cfg
> +++ b/bsp/mti-malta64/mti-malta64-le.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPU_LITTLE_ENDIAN=y
> diff --git a/bsp/mti-malta64/mti-malta64.scc b/bsp/mti-malta64/mti-malta64.scc
> index cb6e1da..533a5fe 100644
> --- a/bsp/mti-malta64/mti-malta64.scc
> +++ b/bsp/mti-malta64/mti-malta64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include features/profiling/profiling.scc
> include features/latencytop/latencytop.scc
> include cfg/tracing.scc
> diff --git a/bsp/nsimhs/nsimhs-standard.scc b/bsp/nsimhs/nsimhs-standard.scc
> index da749cd..3201ca5 100644
> --- a/bsp/nsimhs/nsimhs-standard.scc
> +++ b/bsp/nsimhs/nsimhs-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE nsimhs
> define KTYPE standard
> define KARCH arc
> diff --git a/bsp/nsimhs/nsimhs.cfg b/bsp/nsimhs/nsimhs.cfg
> index 2475825..34580a3 100644
> --- a/bsp/nsimhs/nsimhs.cfg
> +++ b/bsp/nsimhs/nsimhs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # ARCv2 ISA
> CONFIG_ISA_ARCV2=y
>
> diff --git a/bsp/nsimhs/nsimhs.scc b/bsp/nsimhs/nsimhs.scc
> index 93a3ab1..3c1613a 100644
> --- a/bsp/nsimhs/nsimhs.scc
> +++ b/bsp/nsimhs/nsimhs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware nsimhs.cfg
> diff --git a/bsp/nxp-ls20xx/nxp-ls20xx-standard.scc b/bsp/nxp-ls20xx/nxp-ls20xx-standard.scc
> index e0d9b2b..822ceef 100755
> --- a/bsp/nxp-ls20xx/nxp-ls20xx-standard.scc
> +++ b/bsp/nxp-ls20xx/nxp-ls20xx-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE nxp-ls20xx
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/nxp-ls20xx/nxp-ls20xx.cfg b/bsp/nxp-ls20xx/nxp-ls20xx.cfg
> index f554c91..534d089 100755
> --- a/bsp/nxp-ls20xx/nxp-ls20xx.cfg
> +++ b/bsp/nxp-ls20xx/nxp-ls20xx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> ..........................................................................
> . WARNING
> .
> diff --git a/bsp/nxp-ls20xx/nxp-ls20xx.scc b/bsp/nxp-ls20xx/nxp-ls20xx.scc
> index 36f0ee7..23b518f 100755
> --- a/bsp/nxp-ls20xx/nxp-ls20xx.scc
> +++ b/bsp/nxp-ls20xx/nxp-ls20xx.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware nxp-ls20xx.cfg
> kconf hardware features/edac/edac.cfg
>
> diff --git a/bsp/pandaboard/pandaboard.scc b/bsp/pandaboard/pandaboard.scc
> index 48af901..7f3fa35 100644
> --- a/bsp/pandaboard/pandaboard.scc
> +++ b/bsp/pandaboard/pandaboard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware pandaboard.cfg
> kconf non-hardware pandaboard-non_hardware.cfg
>
> diff --git a/bsp/qemu-ppc32/hardware.cfg b/bsp/qemu-ppc32/hardware.cfg
> index 9e3404e..4fd2524 100644
> --- a/bsp/qemu-ppc32/hardware.cfg
> +++ b/bsp/qemu-ppc32/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SERIAL_PMACZILOG
> CONFIG_SERIAL_PMACZILOG_CONSOLE
> CONFIG_SERIAL_PMACZILOG_TTYS
> diff --git a/bsp/qemu-ppc32/qemu-ppc32-gfx.cfg b/bsp/qemu-ppc32/qemu-ppc32-gfx.cfg
> index 8912fc8..ab84d4c 100644
> --- a/bsp/qemu-ppc32/qemu-ppc32-gfx.cfg
> +++ b/bsp/qemu-ppc32/qemu-ppc32-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VGA_ARB=y
> CONFIG_FB=y
> CONFIG_FB_CFB_FILLRECT=y
> diff --git a/bsp/qemu-ppc32/qemu-ppc32-preempt-rt.scc b/bsp/qemu-ppc32/qemu-ppc32-preempt-rt.scc
> index 011a1e0..64363ab 100644
> --- a/bsp/qemu-ppc32/qemu-ppc32-preempt-rt.scc
> +++ b/bsp/qemu-ppc32/qemu-ppc32-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuppc
> define KTYPE preempt-rt
> define KARCH powerpc
> diff --git a/bsp/qemu-ppc32/qemu-ppc32-rt.cfg b/bsp/qemu-ppc32/qemu-ppc32-rt.cfg
> index 9576cb5..4de1419 100644
> --- a/bsp/qemu-ppc32/qemu-ppc32-rt.cfg
> +++ b/bsp/qemu-ppc32/qemu-ppc32-rt.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_PROFILING is not set
> # CONFIG_OPROFILE is not set
> diff --git a/bsp/qemu-ppc32/qemu-ppc32-standard.scc b/bsp/qemu-ppc32/qemu-ppc32-standard.scc
> index 2da931e..2fb9cbb 100644
> --- a/bsp/qemu-ppc32/qemu-ppc32-standard.scc
> +++ b/bsp/qemu-ppc32/qemu-ppc32-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuppc
> define KTYPE standard
> define KARCH powerpc
> diff --git a/bsp/qemu-ppc32/qemu-ppc32.cfg b/bsp/qemu-ppc32/qemu-ppc32.cfg
> index ed37902..39a71e5 100644
> --- a/bsp/qemu-ppc32/qemu-ppc32.cfg
> +++ b/bsp/qemu-ppc32/qemu-ppc32.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # WARNING
> #
> # This file is a kernel configuration fragment, and not a full kernel
> diff --git a/bsp/qemu-ppc32/qemu-ppc32.scc b/bsp/qemu-ppc32/qemu-ppc32.scc
> index c6e9d88..30144cf 100644
> --- a/bsp/qemu-ppc32/qemu-ppc32.scc
> +++ b/bsp/qemu-ppc32/qemu-ppc32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemu-ppc32.cfg
> kconf hardware qemu-ppc32-gfx.cfg
>
> diff --git a/bsp/qemu-ppc64/qemu-ppc64-standard.scc b/bsp/qemu-ppc64/qemu-ppc64-standard.scc
> index 14106f6..440af14 100644
> --- a/bsp/qemu-ppc64/qemu-ppc64-standard.scc
> +++ b/bsp/qemu-ppc64/qemu-ppc64-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuppc64
> define KTYPE standard
> define KARCH powerpc
> diff --git a/bsp/qemu-ppc64/qemu-ppc64.cfg b/bsp/qemu-ppc64/qemu-ppc64.cfg
> index 2d9e3d6..d2f9f04 100644
> --- a/bsp/qemu-ppc64/qemu-ppc64.cfg
> +++ b/bsp/qemu-ppc64/qemu-ppc64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PPC64=y
> CONFIG_PPC_BOOK3S_64=y
> CONFIG_GENERIC_CPU=y
> diff --git a/bsp/qemu-ppc64/qemu-ppc64.scc b/bsp/qemu-ppc64/qemu-ppc64.scc
> index 7997611..332d8de 100644
> --- a/bsp/qemu-ppc64/qemu-ppc64.scc
> +++ b/bsp/qemu-ppc64/qemu-ppc64.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemu-ppc64.cfg
> diff --git a/bsp/qemuarm64/qemuarm64-gfx.cfg b/bsp/qemuarm64/qemuarm64-gfx.cfg
> index f2ec543..039bfae 100644
> --- a/bsp/qemuarm64/qemuarm64-gfx.cfg
> +++ b/bsp/qemuarm64/qemuarm64-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INPUT_TABLET=y
> CONFIG_USB=y
> CONFIG_USB_HID=y
> diff --git a/bsp/qemuarm64/qemuarm64-preempt-rt.scc b/bsp/qemuarm64/qemuarm64-preempt-rt.scc
> index 9541458..f2004be 100644
> --- a/bsp/qemuarm64/qemuarm64-preempt-rt.scc
> +++ b/bsp/qemuarm64/qemuarm64-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuarm64
> define KTYPE preempt-rt
> define KARCH arm64
> diff --git a/bsp/qemuarm64/qemuarm64-standard.scc b/bsp/qemuarm64/qemuarm64-standard.scc
> index 5c81e38..361f4a2 100644
> --- a/bsp/qemuarm64/qemuarm64-standard.scc
> +++ b/bsp/qemuarm64/qemuarm64-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuarm64
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/qemuarm64/qemuarm64.cfg b/bsp/qemuarm64/qemuarm64.cfg
> index a465e5f..ef8d3ed 100644
> --- a/bsp/qemuarm64/qemuarm64.cfg
> +++ b/bsp/qemuarm64/qemuarm64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # ARM64
> #
> diff --git a/bsp/qemuarm64/qemuarm64.scc b/bsp/qemuarm64/qemuarm64.scc
> index 8da6591..dee5741 100644
> --- a/bsp/qemuarm64/qemuarm64.scc
> +++ b/bsp/qemuarm64/qemuarm64.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemuarm64.cfg
> kconf hardware qemuarm64-gfx.cfg
> diff --git a/bsp/qemuarma15/qemuarma15-gfx.cfg b/bsp/qemuarma15/qemuarma15-gfx.cfg
> index f2ec543..039bfae 100644
> --- a/bsp/qemuarma15/qemuarma15-gfx.cfg
> +++ b/bsp/qemuarma15/qemuarma15-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INPUT_TABLET=y
> CONFIG_USB=y
> CONFIG_USB_HID=y
> diff --git a/bsp/qemuarma15/qemuarma15-preempt-rt.scc b/bsp/qemuarma15/qemuarma15-preempt-rt.scc
> index 9bd9464..216757b 100644
> --- a/bsp/qemuarma15/qemuarma15-preempt-rt.scc
> +++ b/bsp/qemuarma15/qemuarma15-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuarma15
> define KTYPE preempt-rt
> define KARCH arm
> diff --git a/bsp/qemuarma15/qemuarma15-standard.scc b/bsp/qemuarma15/qemuarma15-standard.scc
> index 9465f84..cdee633 100644
> --- a/bsp/qemuarma15/qemuarma15-standard.scc
> +++ b/bsp/qemuarma15/qemuarma15-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuarma15
> define KTYPE standard
> define KARCH arm
> diff --git a/bsp/qemuarma15/qemuarma15-tiny.cfg b/bsp/qemuarma15/qemuarma15-tiny.cfg
> index cc61c5b..ed47939 100644
> --- a/bsp/qemuarma15/qemuarma15-tiny.cfg
> +++ b/bsp/qemuarma15/qemuarma15-tiny.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MMU=y
> CONFIG_ARCH_MULTIPLATFORM=y
> CONFIG_ARCH_MULTI_V7=y
> diff --git a/bsp/qemuarma15/qemuarma15-tiny.scc b/bsp/qemuarma15/qemuarma15-tiny.scc
> index ca0fb49..406f811 100644
> --- a/bsp/qemuarma15/qemuarma15-tiny.scc
> +++ b/bsp/qemuarma15/qemuarma15-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuarma15
> define KTYPE tiny
> define KARCH arm
> diff --git a/bsp/qemuarma15/qemuarma15.cfg b/bsp/qemuarma15/qemuarma15.cfg
> index fc2b297..48c6861 100644
> --- a/bsp/qemuarma15/qemuarma15.cfg
> +++ b/bsp/qemuarma15/qemuarma15.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_VIRT=y
> CONFIG_SMP=y
> CONFIG_NR_CPUS=8
> diff --git a/bsp/qemuarma15/qemuarma15.scc b/bsp/qemuarma15/qemuarma15.scc
> index f5c8959..68d9e71 100644
> --- a/bsp/qemuarma15/qemuarma15.scc
> +++ b/bsp/qemuarma15/qemuarma15.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemuarma15.cfg
> kconf hardware qemuarma15-gfx.cfg
> diff --git a/bsp/qemuarma9/hardware.cfg b/bsp/qemuarma9/hardware.cfg
> index 8b922c6..3250d6a 100644
> --- a/bsp/qemuarma9/hardware.cfg
> +++ b/bsp/qemuarma9/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CC_OPTIMIZE_FOR_SIZE
> CONFIG_CRAMFS
> CONFIG_HIGH_RES_TIMERS
> diff --git a/bsp/qemuarma9/qemuarma9-gfx.cfg b/bsp/qemuarma9/qemuarma9-gfx.cfg
> index f0bfcd7..5e7519e 100644
> --- a/bsp/qemuarma9/qemuarma9-gfx.cfg
> +++ b/bsp/qemuarma9/qemuarma9-gfx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FB=y
> CONFIG_FB_ARMCLCD=y
> CONFIG_FRAMEBUFFER_CONSOLE=y
> diff --git a/bsp/qemuarma9/qemuarma9-standard.scc b/bsp/qemuarma9/qemuarma9-standard.scc
> index c71fe1c..9d1bbdf 100644
> --- a/bsp/qemuarma9/qemuarma9-standard.scc
> +++ b/bsp/qemuarma9/qemuarma9-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuarma9
> define KTYPE standard
> define KARCH arm
> diff --git a/bsp/qemuarma9/qemuarma9.cfg b/bsp/qemuarma9/qemuarma9.cfg
> index c8a2aa3..71b57ad 100644
> --- a/bsp/qemuarma9/qemuarma9.cfg
> +++ b/bsp/qemuarma9/qemuarma9.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_VEXPRESS=y
>
> #
> diff --git a/bsp/qemuarma9/qemuarma9.scc b/bsp/qemuarma9/qemuarma9.scc
> index cd135d1..ac1e365 100644
> --- a/bsp/qemuarma9/qemuarma9.scc
> +++ b/bsp/qemuarma9/qemuarma9.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemuarma9.cfg
> kconf hardware qemuarma9-gfx.cfg
> diff --git a/bsp/qemumicroblaze/qemumicroblazeeb-standard.scc b/bsp/qemumicroblaze/qemumicroblazeeb-standard.scc
> index ae93b49..8cfad86 100644
> --- a/bsp/qemumicroblaze/qemumicroblazeeb-standard.scc
> +++ b/bsp/qemumicroblaze/qemumicroblazeeb-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemumicroblazeeb
> define KTYPE standard
> define KARCH microblaze
> diff --git a/bsp/qemumicroblaze/qemumicroblazeeb-tiny.scc b/bsp/qemumicroblaze/qemumicroblazeeb-tiny.scc
> index 2d1bb74..3f89038 100644
> --- a/bsp/qemumicroblaze/qemumicroblazeeb-tiny.scc
> +++ b/bsp/qemumicroblaze/qemumicroblazeeb-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemumicroblazeeb
> define KTYPE tiny
> define KARCH microblaze
> diff --git a/bsp/qemumicroblaze/qemumicroblazeeb.cfg b/bsp/qemumicroblaze/qemumicroblazeeb.cfg
> index 0f635c1..2de2c74 100644
> --- a/bsp/qemumicroblaze/qemumicroblazeeb.cfg
> +++ b/bsp/qemumicroblaze/qemumicroblazeeb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> CONFIG_XILINX_MICROBLAZE0_FAMILY="spartan3"
>
> diff --git a/bsp/qemumicroblaze/qemumicroblazeel-standard.scc b/bsp/qemumicroblaze/qemumicroblazeel-standard.scc
> index f992d9a..7ac1eab 100644
> --- a/bsp/qemumicroblaze/qemumicroblazeel-standard.scc
> +++ b/bsp/qemumicroblaze/qemumicroblazeel-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemumicroblazeel
> define KTYPE standard
> define KARCH microblaze
> diff --git a/bsp/qemumicroblaze/qemumicroblazeel-tiny.scc b/bsp/qemumicroblaze/qemumicroblazeel-tiny.scc
> index 199e62c..2f5a372 100644
> --- a/bsp/qemumicroblaze/qemumicroblazeel-tiny.scc
> +++ b/bsp/qemumicroblaze/qemumicroblazeel-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemumicroblazeel
> define KTYPE tiny
> define KARCH microblaze
> diff --git a/bsp/qemumicroblaze/qemumicroblazeel.cfg b/bsp/qemumicroblaze/qemumicroblazeel.cfg
> index 771aec0..1e5aa3b 100644
> --- a/bsp/qemumicroblaze/qemumicroblazeel.cfg
> +++ b/bsp/qemumicroblaze/qemumicroblazeel.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> CONFIG_XILINX_MICROBLAZE0_FAMILY="virtex6"
>
> diff --git a/bsp/qemuriscv32/qemuriscv32-standard.scc b/bsp/qemuriscv32/qemuriscv32-standard.scc
> index 8df338a..fec622c 100644
> --- a/bsp/qemuriscv32/qemuriscv32-standard.scc
> +++ b/bsp/qemuriscv32/qemuriscv32-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuriscv32
> define KTYPE standard
> define KARCH riscv32
> diff --git a/bsp/qemuriscv32/qemuriscv32.cfg b/bsp/qemuriscv32/qemuriscv32.cfg
> index 45d71c4..e944f96 100644
> --- a/bsp/qemuriscv32/qemuriscv32.cfg
> +++ b/bsp/qemuriscv32/qemuriscv32.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # RISC-V 32-bit
> #
> diff --git a/bsp/qemuriscv32/qemuriscv32.scc b/bsp/qemuriscv32/qemuriscv32.scc
> index 0b125df..7d368aa 100644
> --- a/bsp/qemuriscv32/qemuriscv32.scc
> +++ b/bsp/qemuriscv32/qemuriscv32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemuriscv32.cfg
>
> # Graphics support
> diff --git a/bsp/qemuriscv64/qemuriscv64-standard.scc b/bsp/qemuriscv64/qemuriscv64-standard.scc
> index 1725c4f..59c9fbc 100644
> --- a/bsp/qemuriscv64/qemuriscv64-standard.scc
> +++ b/bsp/qemuriscv64/qemuriscv64-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE qemuriscv64
> define KTYPE standard
> define KARCH riscv64
> diff --git a/bsp/qemuriscv64/qemuriscv64.cfg b/bsp/qemuriscv64/qemuriscv64.cfg
> index ee68152..5e28e46 100644
> --- a/bsp/qemuriscv64/qemuriscv64.cfg
> +++ b/bsp/qemuriscv64/qemuriscv64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # RISC-V 64-bit
> #
> diff --git a/bsp/qemuriscv64/qemuriscv64.scc b/bsp/qemuriscv64/qemuriscv64.scc
> index 8694a3b..2f012c5 100644
> --- a/bsp/qemuriscv64/qemuriscv64.scc
> +++ b/bsp/qemuriscv64/qemuriscv64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware qemuriscv64.cfg
>
> # Graphics support
> diff --git a/bsp/renesas-rcar/renesas-rcar-h3-standard.scc b/bsp/renesas-rcar/renesas-rcar-h3-standard.scc
> index b01b430..88c84ee 100644
> --- a/bsp/renesas-rcar/renesas-rcar-h3-standard.scc
> +++ b/bsp/renesas-rcar/renesas-rcar-h3-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE renesas-rcar-h3
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/renesas-rcar/renesas-rcar-m3-standard.scc b/bsp/renesas-rcar/renesas-rcar-m3-standard.scc
> index 033c8ba..7e0a2e1 100644
> --- a/bsp/renesas-rcar/renesas-rcar-m3-standard.scc
> +++ b/bsp/renesas-rcar/renesas-rcar-m3-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE renesas-rcar-m3
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/renesas-rcar/renesas-rcar.cfg b/bsp/renesas-rcar/renesas-rcar.cfg
> index cc89627..550fdb5 100644
> --- a/bsp/renesas-rcar/renesas-rcar.cfg
> +++ b/bsp/renesas-rcar/renesas-rcar.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/renesas-rcar/renesas-rcar.scc b/bsp/renesas-rcar/renesas-rcar.scc
> index efd9fc6..e0ae8c5 100644
> --- a/bsp/renesas-rcar/renesas-rcar.scc
> +++ b/bsp/renesas-rcar/renesas-rcar.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/usb-mass-storage.scc
> include cfg/fs/flash_fs.cfg
> include features/hugetlb/hugetlb.scc
> diff --git a/bsp/ti-am335x/ti-am335x-standard.scc b/bsp/ti-am335x/ti-am335x-standard.scc
> index 4753600..0d1048b 100644
> --- a/bsp/ti-am335x/ti-am335x-standard.scc
> +++ b/bsp/ti-am335x/ti-am335x-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE ti-am335x
> define KTYPE standard
> define KARCH arm
> diff --git a/bsp/ti-am335x/ti-am335x.cfg b/bsp/ti-am335x/ti-am335x.cfg
> index 40843b9..71884fd 100644
> --- a/bsp/ti-am335x/ti-am335x.cfg
> +++ b/bsp/ti-am335x/ti-am335x.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/bsp/ti-am335x/ti-am335x.scc b/bsp/ti-am335x/ti-am335x.scc
> index 6f3c4e0..64f441b 100644
> --- a/bsp/ti-am335x/ti-am335x.scc
> +++ b/bsp/ti-am335x/ti-am335x.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/usb-mass-storage.scc
> include cfg/fs/flash_fs.cfg
> include features/hugetlb/hugetlb.scc
> diff --git a/bsp/xilinx-zynqmp/xilinx-zynqmp-standard.scc b/bsp/xilinx-zynqmp/xilinx-zynqmp-standard.scc
> index 23dd874..ff7ae0c 100644
> --- a/bsp/xilinx-zynqmp/xilinx-zynqmp-standard.scc
> +++ b/bsp/xilinx-zynqmp/xilinx-zynqmp-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE xilinx-zynqmp
> define KTYPE standard
> define KARCH arm64
> diff --git a/bsp/xilinx-zynqmp/xilinx-zynqmp.cfg b/bsp/xilinx-zynqmp/xilinx-zynqmp.cfg
> index 50dd32a..0560739 100644
> --- a/bsp/xilinx-zynqmp/xilinx-zynqmp.cfg
> +++ b/bsp/xilinx-zynqmp/xilinx-zynqmp.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARM64=y
> CONFIG_ARCH_ZYNQMP=y
> CONFIG_ARM64_4K_PAGES=y
> diff --git a/bsp/xilinx-zynqmp/xilinx-zynqmp.scc b/bsp/xilinx-zynqmp/xilinx-zynqmp.scc
> index 46ba54d..ebbea7d 100644
> --- a/bsp/xilinx-zynqmp/xilinx-zynqmp.scc
> +++ b/bsp/xilinx-zynqmp/xilinx-zynqmp.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/processor/debug-cpu-hotplug-state-control.scc
> include cfg/fs/flash_fs.cfg
> include cfg/usb-mass-storage.scc
> diff --git a/bsp/xilinx/board-common.cfg b/bsp/xilinx/board-common.cfg
> index 935f8ff..6ba8090 100644
> --- a/bsp/xilinx/board-common.cfg
> +++ b/bsp/xilinx/board-common.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Common Board Drivers
>
> # Ethernet PHYs
> diff --git a/bsp/xilinx/board-common.scc b/bsp/xilinx/board-common.scc
> index 589b1da..0123529 100644
> --- a/bsp/xilinx/board-common.scc
> +++ b/bsp/xilinx/board-common.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Devices/drivers commonly used on Xilinx systems/boards"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/bsp/xilinx/soc/drivers-softip-microblaze.cfg b/bsp/xilinx/soc/drivers-softip-microblaze.cfg
> index f671f7d..ba8998b 100644
> --- a/bsp/xilinx/soc/drivers-softip-microblaze.cfg
> +++ b/bsp/xilinx/soc/drivers-softip-microblaze.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # MicroBlaze only Xilinx Soft IP drivers
>
> # Xilinx SYSACE
> diff --git a/bsp/xilinx/soc/drivers-softip.cfg b/bsp/xilinx/soc/drivers-softip.cfg
> index bc4f13b..3d3e067 100644
> --- a/bsp/xilinx/soc/drivers-softip.cfg
> +++ b/bsp/xilinx/soc/drivers-softip.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Serial/UART
> CONFIG_TTY=y
> CONFIG_SERIAL_8250=y
> diff --git a/bsp/xilinx/soc/drivers-softip.scc b/bsp/xilinx/soc/drivers-softip.scc
> index cd64756..d2a244b 100644
> --- a/bsp/xilinx/soc/drivers-softip.scc
> +++ b/bsp/xilinx/soc/drivers-softip.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Xilinx Soft IP Core Drivers"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/bsp/xilinx/soc/drivers-zynq.cfg b/bsp/xilinx/soc/drivers-zynq.cfg
> index 4abce2c..560e0cb 100644
> --- a/bsp/xilinx/soc/drivers-zynq.cfg
> +++ b/bsp/xilinx/soc/drivers-zynq.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> # UART
> CONFIG_TTY=y
> diff --git a/bsp/xilinx/soc/zynq.cfg b/bsp/xilinx/soc/zynq.cfg
> index c427135..25405bc 100644
> --- a/bsp/xilinx/soc/zynq.cfg
> +++ b/bsp/xilinx/soc/zynq.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> # Arch Feature Selections
> CONFIG_MMU=y
> diff --git a/bsp/xilinx/soc/zynq.scc b/bsp/xilinx/soc/zynq.scc
> index 9a0e88b..7700dd8 100644
> --- a/bsp/xilinx/soc/zynq.scc
> +++ b/bsp/xilinx/soc/zynq.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Xilinx Zynq 7000 SoC"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/bsp/xilinx/zynq-standard.scc b/bsp/xilinx/zynq-standard.scc
> index b58461a..889ba99 100644
> --- a/bsp/xilinx/zynq-standard.scc
> +++ b/bsp/xilinx/zynq-standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE zynq
> define KTYPE standard
> define KARCH arm
> diff --git a/bsp/xilinx/zynq-tiny.scc b/bsp/xilinx/zynq-tiny.scc
> index eeb7db1..fc679cc 100644
> --- a/bsp/xilinx/zynq-tiny.scc
> +++ b/bsp/xilinx/zynq-tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KMACHINE zynq
> define KTYPE tiny
> define KARCH arm
> diff --git a/cfg/8250.cfg b/cfg/8250.cfg
> index 1aeb439..fe2d270 100644
> --- a/cfg/8250.cfg
> +++ b/cfg/8250.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TTY=y
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_CONSOLE=y
> diff --git a/cfg/8250.scc b/cfg/8250.scc
> index d6d249f..e35a6e1 100644
> --- a/cfg/8250.scc
> +++ b/cfg/8250.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable 8250 serial support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/cfg/amd.cfg b/cfg/amd.cfg
> index 76b9bad..2189810 100644
> --- a/cfg/amd.cfg
> +++ b/cfg/amd.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Config settings specific to Amd x86 processors and not in an existing cfg/foo.cfg
> CONFIG_X86_AMD_PLATFORM_DEVICE=y
>
> diff --git a/cfg/amd.scc b/cfg/amd.scc
> index 4384103..f784992 100644
> --- a/cfg/amd.scc
> +++ b/cfg/amd.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware amd.cfg
> diff --git a/cfg/boot-live.cfg b/cfg/boot-live.cfg
> index b90875d..03705e7 100644
> --- a/cfg/boot-live.cfg
> +++ b/cfg/boot-live.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV_LOOP=y
> CONFIG_RD_GZIP=y
> # Needed for booting (and using) CD images
> diff --git a/cfg/boot-live.scc b/cfg/boot-live.scc
> index 70fda3f..c045485 100644
> --- a/cfg/boot-live.scc
> +++ b/cfg/boot-live.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Live boot support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/debug-kselftest.cfg b/cfg/debug-kselftest.cfg
> index e33c8fa..50a8874 100644
> --- a/cfg/debug-kselftest.cfg
> +++ b/cfg/debug-kselftest.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # bpf
> CONFIG_BPF=y
> CONFIG_BPF_SYSCALL=y
> diff --git a/cfg/debug-kselftest.scc b/cfg/debug-kselftest.scc
> index bf138ed..ee2ab06 100644
> --- a/cfg/debug-kselftest.scc
> +++ b/cfg/debug-kselftest.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "When you want to run cases under \
> tool/testing/selftest of kernel-source, these fragments are required."
>
> diff --git a/cfg/debug/common/debug-kernelhacking.cfg b/cfg/debug/common/debug-kernelhacking.cfg
> index cc34cdd..9444a3c 100644
> --- a/cfg/debug/common/debug-kernelhacking.cfg
> +++ b/cfg/debug/common/debug-kernelhacking.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_KERNEL=y
> diff --git a/cfg/debug/common/debug-kernelhacking.scc b/cfg/debug/common/debug-kernelhacking.scc
> index 3dbe8aa..c9f2ae6 100644
> --- a/cfg/debug/common/debug-kernelhacking.scc
> +++ b/cfg/debug/common/debug-kernelhacking.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-kernelhacking.cfg
> diff --git a/cfg/debug/crypto/debug-crypto-test.cfg b/cfg/debug/crypto/debug-crypto-test.cfg
> index 764c503..99a185e 100644
> --- a/cfg/debug/crypto/debug-crypto-test.cfg
> +++ b/cfg/debug/crypto/debug-crypto-test.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CRYPTO=y
> CONFIG_CRYPTO_TEST=m
> diff --git a/cfg/debug/crypto/debug-crypto-test.scc b/cfg/debug/crypto/debug-crypto-test.scc
> index 1ade718..08867e5 100644
> --- a/cfg/debug/crypto/debug-crypto-test.scc
> +++ b/cfg/debug/crypto/debug-crypto-test.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-crypto-test.cfg
> diff --git a/cfg/debug/debug-info/debug-enable-must-check.cfg b/cfg/debug/debug-info/debug-enable-must-check.cfg
> index 87b8006..779b217 100644
> --- a/cfg/debug/debug-info/debug-enable-must-check.cfg
> +++ b/cfg/debug/debug-info/debug-enable-must-check.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ENABLE_MUST_CHECK=y
> diff --git a/cfg/debug/debug-info/debug-enable-must-check.scc b/cfg/debug/debug-info/debug-enable-must-check.scc
> index ca0338b..39b3a03 100644
> --- a/cfg/debug/debug-info/debug-enable-must-check.scc
> +++ b/cfg/debug/debug-info/debug-enable-must-check.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-enable-must-check.cfg
> diff --git a/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg b/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg
> index edd7d6d..5b73700 100644
> --- a/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg
> +++ b/cfg/debug/debug-info/debug-enable-warn-deprecated.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ENABLE_WARN_DEPRECATED=y
> diff --git a/cfg/debug/debug-info/debug-enable-warn-deprecated.scc b/cfg/debug/debug-info/debug-enable-warn-deprecated.scc
> index 5eb9197..c6544ca 100644
> --- a/cfg/debug/debug-info/debug-enable-warn-deprecated.scc
> +++ b/cfg/debug/debug-info/debug-enable-warn-deprecated.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-enable-warn-deprecated.cfg
> diff --git a/cfg/debug/debug-info/debug-force-weak-percpu.cfg b/cfg/debug/debug-info/debug-force-weak-percpu.cfg
> index 0d5a82e..a2d0b86 100644
> --- a/cfg/debug/debug-info/debug-force-weak-percpu.cfg
> +++ b/cfg/debug/debug-info/debug-force-weak-percpu.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
> diff --git a/cfg/debug/debug-info/debug-force-weak-percpu.scc b/cfg/debug/debug-info/debug-force-weak-percpu.scc
> index 482df61..1d3737f 100644
> --- a/cfg/debug/debug-info/debug-force-weak-percpu.scc
> +++ b/cfg/debug/debug-info/debug-force-weak-percpu.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hareware debug-force-weak-percpu.cfg
> diff --git a/cfg/debug/debug-info/debug-gdbscripts.cfg b/cfg/debug/debug-info/debug-gdbscripts.cfg
> index f088256..fff4da4 100644
> --- a/cfg/debug/debug-info/debug-gdbscripts.cfg
> +++ b/cfg/debug/debug-info/debug-gdbscripts.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_GDB_SCRIPTS=y
> diff --git a/cfg/debug/debug-info/debug-gdbscripts.scc b/cfg/debug/debug-info/debug-gdbscripts.scc
> index db7ea5f..451c4b4 100644
> --- a/cfg/debug/debug-info/debug-gdbscripts.scc
> +++ b/cfg/debug/debug-info/debug-gdbscripts.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-info.scc
> kconf non-hareware debug-gdbscripts.cfg
> diff --git a/cfg/debug/debug-info/debug-headers-check.cfg b/cfg/debug/debug-info/debug-headers-check.cfg
> index 0658b1f..37fcf2e 100644
> --- a/cfg/debug/debug-info/debug-headers-check.cfg
> +++ b/cfg/debug/debug-info/debug-headers-check.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HEADERS_CHECK=y
> diff --git a/cfg/debug/debug-info/debug-headers-check.scc b/cfg/debug/debug-info/debug-headers-check.scc
> index 2e591f5..ac43e74 100644
> --- a/cfg/debug/debug-info/debug-headers-check.scc
> +++ b/cfg/debug/debug-info/debug-headers-check.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-headers-check.cfg
> diff --git a/cfg/debug/debug-info/debug-info-dwarf4.cfg b/cfg/debug/debug-info/debug-info-dwarf4.cfg
> index d1cb5f1..690cda5 100644
> --- a/cfg/debug/debug-info/debug-info-dwarf4.cfg
> +++ b/cfg/debug/debug-info/debug-info-dwarf4.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_INFO_DWARF4=y
> diff --git a/cfg/debug/debug-info/debug-info-dwarf4.scc b/cfg/debug/debug-info/debug-info-dwarf4.scc
> index 9630878..717ad9d 100644
> --- a/cfg/debug/debug-info/debug-info-dwarf4.scc
> +++ b/cfg/debug/debug-info/debug-info-dwarf4.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-info.scc
> kconf non-hareware debug-info-dwarf4.cfg
> diff --git a/cfg/debug/debug-info/debug-info-reduced.cfg b/cfg/debug/debug-info/debug-info-reduced.cfg
> index 15e4b29..b406109 100644
> --- a/cfg/debug/debug-info/debug-info-reduced.cfg
> +++ b/cfg/debug/debug-info/debug-info-reduced.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_INFO_REDUCED=y
> diff --git a/cfg/debug/debug-info/debug-info-reduced.scc b/cfg/debug/debug-info/debug-info-reduced.scc
> index a69d3b9..c74ed62 100644
> --- a/cfg/debug/debug-info/debug-info-reduced.scc
> +++ b/cfg/debug/debug-info/debug-info-reduced.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-info.scc
> kconf non-hareware debug-info-reduced.cfg
> diff --git a/cfg/debug/debug-info/debug-info-split.cfg b/cfg/debug/debug-info/debug-info-split.cfg
> index 1a85be3..602165f 100644
> --- a/cfg/debug/debug-info/debug-info-split.cfg
> +++ b/cfg/debug/debug-info/debug-info-split.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_INFO_SPLIT=y
> diff --git a/cfg/debug/debug-info/debug-info-split.scc b/cfg/debug/debug-info/debug-info-split.scc
> index 249d3eb..9d3f24b 100644
> --- a/cfg/debug/debug-info/debug-info-split.scc
> +++ b/cfg/debug/debug-info/debug-info-split.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-info.scc
> kconf non-hareware debug-info-split.cfg
> diff --git a/cfg/debug/debug-info/debug-info.cfg b/cfg/debug/debug-info/debug-info.cfg
> index c1bbcfe..0514cea 100644
> --- a/cfg/debug/debug-info/debug-info.cfg
> +++ b/cfg/debug/debug-info/debug-info.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_TEST is not set
> CONFIG_DEBUG_INFO=y
> diff --git a/cfg/debug/debug-info/debug-info.scc b/cfg/debug/debug-info/debug-info.scc
> index d24f301..44c4527 100644
> --- a/cfg/debug/debug-info/debug-info.scc
> +++ b/cfg/debug/debug-info/debug-info.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hareware debug-info.cfg
> diff --git a/cfg/debug/debug-info/debug-page-owner.cfg b/cfg/debug/debug-info/debug-page-owner.cfg
> index a46cbb1..0c7e1e5 100644
> --- a/cfg/debug/debug-info/debug-page-owner.cfg
> +++ b/cfg/debug/debug-info/debug-page-owner.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_PAGE_OWNER=y
> diff --git a/cfg/debug/debug-info/debug-page-owner.scc b/cfg/debug/debug-info/debug-page-owner.scc
> index 11ddc28..f9c9975 100644
> --- a/cfg/debug/debug-info/debug-page-owner.scc
> +++ b/cfg/debug/debug-info/debug-page-owner.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hareware debug-page-owner.cfg
> diff --git a/cfg/debug/debug-info/debug-readable-asm.cfg b/cfg/debug/debug-info/debug-readable-asm.cfg
> index e039b3b..296d4c9 100644
> --- a/cfg/debug/debug-info/debug-readable-asm.cfg
> +++ b/cfg/debug/debug-info/debug-readable-asm.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_READABLE_ASM=y
> diff --git a/cfg/debug/debug-info/debug-readable-asm.scc b/cfg/debug/debug-info/debug-readable-asm.scc
> index 368770e..f4bb949 100644
> --- a/cfg/debug/debug-info/debug-readable-asm.scc
> +++ b/cfg/debug/debug-info/debug-readable-asm.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hareware debug-readable-asm.cfg
> diff --git a/cfg/debug/debug-info/debug-section-mismatch-warn.cfg b/cfg/debug/debug-info/debug-section-mismatch-warn.cfg
> index 0a6814b..fa5b70b 100644
> --- a/cfg/debug/debug-info/debug-section-mismatch-warn.cfg
> +++ b/cfg/debug/debug-info/debug-section-mismatch-warn.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SECTION_MISMATCH_WARN_ONLY=y
> diff --git a/cfg/debug/debug-info/debug-section-mismatch-warn.scc b/cfg/debug/debug-info/debug-section-mismatch-warn.scc
> index 57de401..8953030 100644
> --- a/cfg/debug/debug-info/debug-section-mismatch-warn.scc
> +++ b/cfg/debug/debug-info/debug-section-mismatch-warn.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-section-mismatch-warn.cfg
> diff --git a/cfg/debug/debug-info/debug-section-mismatch.cfg b/cfg/debug/debug-info/debug-section-mismatch.cfg
> index 441e346..0fd01b4 100644
> --- a/cfg/debug/debug-info/debug-section-mismatch.cfg
> +++ b/cfg/debug/debug-info/debug-section-mismatch.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_SECTION_MISMATCH=y
> diff --git a/cfg/debug/debug-info/debug-section-mismatch.scc b/cfg/debug/debug-info/debug-section-mismatch.scc
> index c0228e4..d79502e 100644
> --- a/cfg/debug/debug-info/debug-section-mismatch.scc
> +++ b/cfg/debug/debug-info/debug-section-mismatch.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-section-mismatch.cfg
> diff --git a/cfg/debug/debug-info/debug-strip-asm-syms.cfg b/cfg/debug/debug-info/debug-strip-asm-syms.cfg
> index 2744553..1e7ef53 100644
> --- a/cfg/debug/debug-info/debug-strip-asm-syms.cfg
> +++ b/cfg/debug/debug-info/debug-strip-asm-syms.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_STRIP_ASM_SYMS=y
> diff --git a/cfg/debug/debug-info/debug-strip-asm-syms.scc b/cfg/debug/debug-info/debug-strip-asm-syms.scc
> index 851c9c4..7fd2fc2 100644
> --- a/cfg/debug/debug-info/debug-strip-asm-syms.scc
> +++ b/cfg/debug/debug-info/debug-strip-asm-syms.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-strip-asm-syms.cfg
> diff --git a/cfg/debug/debug-info/debug-unused-symbols.cfg b/cfg/debug/debug-info/debug-unused-symbols.cfg
> index c86acb3..42e1b10 100644
> --- a/cfg/debug/debug-info/debug-unused-symbols.cfg
> +++ b/cfg/debug/debug-info/debug-unused-symbols.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_UNUSED_SYMBOLS=y
> diff --git a/cfg/debug/debug-info/debug-unused-symbols.scc b/cfg/debug/debug-info/debug-unused-symbols.scc
> index 9c77e4c..6f5be6a 100644
> --- a/cfg/debug/debug-info/debug-unused-symbols.scc
> +++ b/cfg/debug/debug-info/debug-unused-symbols.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-unused-symbols.cfg
> diff --git a/cfg/debug/fault-inject/debug-fail-futex.cfg b/cfg/debug/fault-inject/debug-fail-futex.cfg
> index e9ba901..15a86a5 100644
> --- a/cfg/debug/fault-inject/debug-fail-futex.cfg
> +++ b/cfg/debug/fault-inject/debug-fail-futex.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_FUTEX=y
>
> diff --git a/cfg/debug/fault-inject/debug-fail-futex.scc b/cfg/debug/fault-inject/debug-fail-futex.scc
> index a79830c..5c18673 100644
> --- a/cfg/debug/fault-inject/debug-fail-futex.scc
> +++ b/cfg/debug/fault-inject/debug-fail-futex.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-fault-injection.scc
> kconf non-hardware debug-fail-futex.cfg
> diff --git a/cfg/debug/fault-inject/debug-fail-io-timeout.cfg b/cfg/debug/fault-inject/debug-fail-io-timeout.cfg
> index 0184a49..b45200d 100644
> --- a/cfg/debug/fault-inject/debug-fail-io-timeout.cfg
> +++ b/cfg/debug/fault-inject/debug-fail-io-timeout.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_BLOCK=y
>
> diff --git a/cfg/debug/fault-inject/debug-fail-io-timeout.scc b/cfg/debug/fault-inject/debug-fail-io-timeout.scc
> index b3f161b..f6b93d0 100644
> --- a/cfg/debug/fault-inject/debug-fail-io-timeout.scc
> +++ b/cfg/debug/fault-inject/debug-fail-io-timeout.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-fault-injection.scc
> kconf non-hardware debug-fail-io-timeout.cfg
> diff --git a/cfg/debug/fault-inject/debug-fail-make-request.cfg b/cfg/debug/fault-inject/debug-fail-make-request.cfg
> index 751cd85..49747bb 100644
> --- a/cfg/debug/fault-inject/debug-fail-make-request.cfg
> +++ b/cfg/debug/fault-inject/debug-fail-make-request.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_BLOCK=y
>
> diff --git a/cfg/debug/fault-inject/debug-fail-make-request.scc b/cfg/debug/fault-inject/debug-fail-make-request.scc
> index 3c98e2a..1976128 100644
> --- a/cfg/debug/fault-inject/debug-fail-make-request.scc
> +++ b/cfg/debug/fault-inject/debug-fail-make-request.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-fault-injection.scc
> kconf non-hardware debug-fail-make-request.cfg
> diff --git a/cfg/debug/fault-inject/debug-fail-pagealloc.cfg b/cfg/debug/fault-inject/debug-fail-pagealloc.cfg
> index ca1ddbb..559c572 100644
> --- a/cfg/debug/fault-inject/debug-fail-pagealloc.cfg
> +++ b/cfg/debug/fault-inject/debug-fail-pagealloc.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FAIL_PAGE_ALLOC=y
> diff --git a/cfg/debug/fault-inject/debug-fail-pagealloc.scc b/cfg/debug/fault-inject/debug-fail-pagealloc.scc
> index c183af4..b6908e9 100644
> --- a/cfg/debug/fault-inject/debug-fail-pagealloc.scc
> +++ b/cfg/debug/fault-inject/debug-fail-pagealloc.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-fault-injection.scc
> kconf non-hardware debug-fail-pagealloc.cfg
> diff --git a/cfg/debug/fault-inject/debug-failslab-slab.cfg b/cfg/debug/fault-inject/debug-failslab-slab.cfg
> index 0c1a2ff..33d8172 100644
> --- a/cfg/debug/fault-inject/debug-failslab-slab.cfg
> +++ b/cfg/debug/fault-inject/debug-failslab-slab.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_SLAB=y
>
> diff --git a/cfg/debug/fault-inject/debug-failslab-slab.scc b/cfg/debug/fault-inject/debug-failslab-slab.scc
> index b4d4359..2a2c7a8 100644
> --- a/cfg/debug/fault-inject/debug-failslab-slab.scc
> +++ b/cfg/debug/fault-inject/debug-failslab-slab.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # This fragment is similar with debug-failslab-slub.scc,
> # but its dependency is defferent
> include debug-fault-injection.scc
> diff --git a/cfg/debug/fault-inject/debug-failslab-slub.cfg b/cfg/debug/fault-inject/debug-failslab-slub.cfg
> index 8965691..d5d3503 100644
> --- a/cfg/debug/fault-inject/debug-failslab-slub.cfg
> +++ b/cfg/debug/fault-inject/debug-failslab-slub.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_SLUB=y
>
> diff --git a/cfg/debug/fault-inject/debug-failslab-slub.scc b/cfg/debug/fault-inject/debug-failslab-slub.scc
> index a9be382..7189799 100644
> --- a/cfg/debug/fault-inject/debug-failslab-slub.scc
> +++ b/cfg/debug/fault-inject/debug-failslab-slub.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # This fragment is similar with debug-failslab-slab.scc,
> # but its dependency is defferent
> include debug-fault-injection.scc
> diff --git a/cfg/debug/fault-inject/debug-fault-injection.cfg b/cfg/debug/fault-inject/debug-fault-injection.cfg
> index 3fa0746..f9b633a 100644
> --- a/cfg/debug/fault-inject/debug-fault-injection.cfg
> +++ b/cfg/debug/fault-inject/debug-fault-injection.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FAULT_INJECTION=y
> diff --git a/cfg/debug/fault-inject/debug-fault-injection.scc b/cfg/debug/fault-inject/debug-fault-injection.scc
> index 5d189a7..2b82ef0 100644
> --- a/cfg/debug/fault-inject/debug-fault-injection.scc
> +++ b/cfg/debug/fault-inject/debug-fault-injection.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-fault-injection.cfg
> diff --git a/cfg/debug/fault-inject/debug-fault-slab.scc b/cfg/debug/fault-inject/debug-fault-slab.scc
> index d15f514..db42e66 100644
> --- a/cfg/debug/fault-inject/debug-fault-slab.scc
> +++ b/cfg/debug/fault-inject/debug-fault-slab.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-fail-futex.scc
> include debug-fail-io-timeout.scc
> include debug-fail-make-request.scc
> diff --git a/cfg/debug/fault-inject/debug-fault-slub.scc b/cfg/debug/fault-inject/debug-fault-slub.scc
> index 43d6e13..a64331d 100644
> --- a/cfg/debug/fault-inject/debug-fault-slub.scc
> +++ b/cfg/debug/fault-inject/debug-fault-slub.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-fail-futex.scc
> include debug-fail-io-timeout.scc
> include debug-fail-make-request.scc
> diff --git a/cfg/debug/irq/debug-generic-irq-debugfs.cfg b/cfg/debug/irq/debug-generic-irq-debugfs.cfg
> index e9bd8e3..4a17cb4 100644
> --- a/cfg/debug/irq/debug-generic-irq-debugfs.cfg
> +++ b/cfg/debug/irq/debug-generic-irq-debugfs.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_FS=y
> CONFIG_GENERIC_IRQ_DEBUGFS=y
> diff --git a/cfg/debug/irq/debug-generic-irq-debugfs.scc b/cfg/debug/irq/debug-generic-irq-debugfs.scc
> index edc548f..aa35bf8 100644
> --- a/cfg/debug/irq/debug-generic-irq-debugfs.scc
> +++ b/cfg/debug/irq/debug-generic-irq-debugfs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-generic-irq-debugfs.cfg
> diff --git a/cfg/debug/irq/debug-irq-domain.cfg b/cfg/debug/irq/debug-irq-domain.cfg
> index 75da0ac..70afc8b 100644
> --- a/cfg/debug/irq/debug-irq-domain.cfg
> +++ b/cfg/debug/irq/debug-irq-domain.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_FS=y
> CONFIG_IRQ_DOMAIN=y
> CONFIG_IRQ_DOMAIN_DEBUG=y
> diff --git a/cfg/debug/irq/debug-irq-domain.scc b/cfg/debug/irq/debug-irq-domain.scc
> index e5c5fda..c41ca9f 100644
> --- a/cfg/debug/irq/debug-irq-domain.scc
> +++ b/cfg/debug/irq/debug-irq-domain.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-irq-domain.cfg
> diff --git a/cfg/debug/irq/debug-nmi-selftest.cfg b/cfg/debug/irq/debug-nmi-selftest.cfg
> index 7d1353f..f3deaf3 100644
> --- a/cfg/debug/irq/debug-nmi-selftest.cfg
> +++ b/cfg/debug/irq/debug-nmi-selftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_NMI_SELFTEST=y
> diff --git a/cfg/debug/irq/debug-nmi-selftest.scc b/cfg/debug/irq/debug-nmi-selftest.scc
> index 2f4c591..9a3821a 100644
> --- a/cfg/debug/irq/debug-nmi-selftest.scc
> +++ b/cfg/debug/irq/debug-nmi-selftest.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> diff --git a/cfg/debug/irq/debug-shirq.cfg b/cfg/debug/irq/debug-shirq.cfg
> index ab64f30..f34acfe 100644
> --- a/cfg/debug/irq/debug-shirq.cfg
> +++ b/cfg/debug/irq/debug-shirq.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_SHIRQ=y
> diff --git a/cfg/debug/irq/debug-shirq.scc b/cfg/debug/irq/debug-shirq.scc
> index 9479422..6178117 100644
> --- a/cfg/debug/irq/debug-shirq.scc
> +++ b/cfg/debug/irq/debug-shirq.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-shirq.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb-kdb.cfg b/cfg/debug/kgdb/debug-kgdb-kdb.cfg
> index 3bb4d48..d1023e0 100644
> --- a/cfg/debug/kgdb/debug-kgdb-kdb.cfg
> +++ b/cfg/debug/kgdb/debug-kgdb-kdb.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KGDB_KDB=y
> diff --git a/cfg/debug/kgdb/debug-kgdb-kdb.scc b/cfg/debug/kgdb/debug-kgdb-kdb.scc
> index 8cb67e8..1258ae6 100644
> --- a/cfg/debug/kgdb/debug-kgdb-kdb.scc
> +++ b/cfg/debug/kgdb/debug-kgdb-kdb.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb.scc
> kconf non-hareware debug-kgdb-kdb.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb-keyboard.cfg b/cfg/debug/kgdb/debug-kgdb-keyboard.cfg
> index afe601d..b647740 100644
> --- a/cfg/debug/kgdb/debug-kgdb-keyboard.cfg
> +++ b/cfg/debug/kgdb/debug-kgdb-keyboard.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KDB_KEYBOARD=y
> diff --git a/cfg/debug/kgdb/debug-kgdb-keyboard.scc b/cfg/debug/kgdb/debug-kgdb-keyboard.scc
> index 883489d..36ee28b 100644
> --- a/cfg/debug/kgdb/debug-kgdb-keyboard.scc
> +++ b/cfg/debug/kgdb/debug-kgdb-keyboard.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb-kdb.scc
> kconf non-hareware debug-kgdb-keyboard.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb-serial-console.cfg b/cfg/debug/kgdb/debug-kgdb-serial-console.cfg
> index c2003e6..9dffee1 100644
> --- a/cfg/debug/kgdb/debug-kgdb-serial-console.cfg
> +++ b/cfg/debug/kgdb/debug-kgdb-serial-console.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TTY=y
> CONFIG_HW_CONSOLE=y
> CONFIG_KGDB_SERIAL_CONSOLE=y
> diff --git a/cfg/debug/kgdb/debug-kgdb-serial-console.scc b/cfg/debug/kgdb/debug-kgdb-serial-console.scc
> index 920b505..ed46694 100644
> --- a/cfg/debug/kgdb/debug-kgdb-serial-console.scc
> +++ b/cfg/debug/kgdb/debug-kgdb-serial-console.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb.scc
> #kconf non-hardware debug-kgdb-serial-console.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb-serial-console.scc~ b/cfg/debug/kgdb/debug-kgdb-serial-console.scc~
> index 920b505..ed46694 100644
> --- a/cfg/debug/kgdb/debug-kgdb-serial-console.scc~
> +++ b/cfg/debug/kgdb/debug-kgdb-serial-console.scc~
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb.scc
> #kconf non-hardware debug-kgdb-serial-console.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg b/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg
> index 742b2d5..5b19776 100644
> --- a/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg
> +++ b/cfg/debug/kgdb/debug-kgdb-tests-onboot.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KGDB_TESTS_ON_BOOT=y
> diff --git a/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc b/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc
> index c911851..6163bba 100644
> --- a/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc
> +++ b/cfg/debug/kgdb/debug-kgdb-tests-onboot.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb-tests.scc
> kconf non-hardware debug-kgdb-tests-onboot.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb-tests.cfg b/cfg/debug/kgdb/debug-kgdb-tests.cfg
> index 2defea7..6b09e53 100644
> --- a/cfg/debug/kgdb/debug-kgdb-tests.cfg
> +++ b/cfg/debug/kgdb/debug-kgdb-tests.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KGDB_TESTS=y
> diff --git a/cfg/debug/kgdb/debug-kgdb-tests.scc b/cfg/debug/kgdb/debug-kgdb-tests.scc
> index 18a2a9d..4faea4c 100644
> --- a/cfg/debug/kgdb/debug-kgdb-tests.scc
> +++ b/cfg/debug/kgdb/debug-kgdb-tests.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb.scc
> kconf non-hardware debug-kgdb-tests.cfg
> diff --git a/cfg/debug/kgdb/debug-kgdb.cfg b/cfg/debug/kgdb/debug-kgdb.cfg
> index c457e15..f9de466 100644
> --- a/cfg/debug/kgdb/debug-kgdb.cfg
> +++ b/cfg/debug/kgdb/debug-kgdb.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_ARCH_KGDB=y
> CONFIG_KGDB=y
> diff --git a/cfg/debug/kgdb/debug-kgdb.scc b/cfg/debug/kgdb/debug-kgdb.scc
> index 56896f3..f83e03b 100644
> --- a/cfg/debug/kgdb/debug-kgdb.scc
> +++ b/cfg/debug/kgdb/debug-kgdb.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-kgdb.cfg
> diff --git a/cfg/debug/kgdb/debug-lowlevel-trap.cfg b/cfg/debug/kgdb/debug-lowlevel-trap.cfg
> index 18fdda1..b4c50f6 100644
> --- a/cfg/debug/kgdb/debug-lowlevel-trap.cfg
> +++ b/cfg/debug/kgdb/debug-lowlevel-trap.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KGDB_LOW_LEVEL_TRAP=y
> diff --git a/cfg/debug/kgdb/debug-lowlevel-trap.scc b/cfg/debug/kgdb/debug-lowlevel-trap.scc
> index fcbd889..f4953bf 100644
> --- a/cfg/debug/kgdb/debug-lowlevel-trap.scc
> +++ b/cfg/debug/kgdb/debug-lowlevel-trap.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-kgdb.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/debug/linked-list/debug-list.cfg b/cfg/debug/linked-list/debug-list.cfg
> index b5386ce..2d66923 100644
> --- a/cfg/debug/linked-list/debug-list.cfg
> +++ b/cfg/debug/linked-list/debug-list.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_LIST=y
> diff --git a/cfg/debug/linked-list/debug-list.scc b/cfg/debug/linked-list/debug-list.scc
> index 799a1b3..751dab3 100644
> --- a/cfg/debug/linked-list/debug-list.scc
> +++ b/cfg/debug/linked-list/debug-list.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-list.cfg
> diff --git a/cfg/debug/linked-list/debug-pi-list.cfg b/cfg/debug/linked-list/debug-pi-list.cfg
> index 0a47f5b..33a3ad3 100644
> --- a/cfg/debug/linked-list/debug-pi-list.cfg
> +++ b/cfg/debug/linked-list/debug-pi-list.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_PI_LIST=y
> diff --git a/cfg/debug/linked-list/debug-pi-list.scc b/cfg/debug/linked-list/debug-pi-list.scc
> index 1da5a7b..eae69aa 100644
> --- a/cfg/debug/linked-list/debug-pi-list.scc
> +++ b/cfg/debug/linked-list/debug-pi-list.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-pi-list.cfg
> diff --git a/cfg/debug/linked-list/debug-sg.cfg b/cfg/debug/linked-list/debug-sg.cfg
> index 02361b0..fb66fba 100644
> --- a/cfg/debug/linked-list/debug-sg.cfg
> +++ b/cfg/debug/linked-list/debug-sg.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_SG=y
> diff --git a/cfg/debug/linked-list/debug-sg.scc b/cfg/debug/linked-list/debug-sg.scc
> index faeb899..ac9894f 100644
> --- a/cfg/debug/linked-list/debug-sg.scc
> +++ b/cfg/debug/linked-list/debug-sg.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-sg.cfg
> diff --git a/cfg/debug/lock/debug-atomicsleep.cfg b/cfg/debug/lock/debug-atomicsleep.cfg
> index 5a3c352..e25ec1f 100644
> --- a/cfg/debug/lock/debug-atomicsleep.cfg
> +++ b/cfg/debug/lock/debug-atomicsleep.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_ATOMIC_SLEEP=y
> diff --git a/cfg/debug/lock/debug-atomicsleep.scc b/cfg/debug/lock/debug-atomicsleep.scc
> index 34ff75b..c96c250 100644
> --- a/cfg/debug/lock/debug-atomicsleep.scc
> +++ b/cfg/debug/lock/debug-atomicsleep.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-atomicsleep.cfg
> diff --git a/cfg/debug/lock/debug-lock-common.cfg b/cfg/debug/lock/debug-lock-common.cfg
> index 960bec6..5fdad64 100644
> --- a/cfg/debug/lock/debug-lock-common.cfg
> +++ b/cfg/debug/lock/debug-lock-common.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_LOCKDEP_SUPPORT=y
> diff --git a/cfg/debug/lock/debug-lock-common.scc b/cfg/debug/lock/debug-lock-common.scc
> index 2a98572..10447b8 100644
> --- a/cfg/debug/lock/debug-lock-common.scc
> +++ b/cfg/debug/lock/debug-lock-common.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> #kconf non-hardware debug-lock-common.cfg
> diff --git a/cfg/debug/lock/debug-lock-stat.cfg b/cfg/debug/lock/debug-lock-stat.cfg
> index e8b2a5f..cb81203 100644
> --- a/cfg/debug/lock/debug-lock-stat.cfg
> +++ b/cfg/debug/lock/debug-lock-stat.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_LOCK_STAT=y
> diff --git a/cfg/debug/lock/debug-lock-stat.scc b/cfg/debug/lock/debug-lock-stat.scc
> index 0f4ef6f..7314a41 100644
> --- a/cfg/debug/lock/debug-lock-stat.scc
> +++ b/cfg/debug/lock/debug-lock-stat.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> # include must be at the head of the line
> include cfg/debug/lock/debug-lock-common.scc
> diff --git a/cfg/debug/lock/debug-lock-torture-test.cfg b/cfg/debug/lock/debug-lock-torture-test.cfg
> index 3217184..195b499 100644
> --- a/cfg/debug/lock/debug-lock-torture-test.cfg
> +++ b/cfg/debug/lock/debug-lock-torture-test.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_LOCK_TORTURE_TEST=m
> diff --git a/cfg/debug/lock/debug-lock-torture-test.scc b/cfg/debug/lock/debug-lock-torture-test.scc
> index cf58acd..0746879 100644
> --- a/cfg/debug/lock/debug-lock-torture-test.scc
> +++ b/cfg/debug/lock/debug-lock-torture-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-lock-torture-test.cfg
> diff --git a/cfg/debug/lock/debug-lockapi-selftest.cfg b/cfg/debug/lock/debug-lockapi-selftest.cfg
> index ecb7e8e..dade67c 100644
> --- a/cfg/debug/lock/debug-lockapi-selftest.cfg
> +++ b/cfg/debug/lock/debug-lockapi-selftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
> diff --git a/cfg/debug/lock/debug-lockapi-selftest.scc b/cfg/debug/lock/debug-lockapi-selftest.scc
> index 5a41274..acc49b2 100644
> --- a/cfg/debug/lock/debug-lockapi-selftest.scc
> +++ b/cfg/debug/lock/debug-lockapi-selftest.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-lockapi-selftest.cfg
> diff --git a/cfg/debug/lock/debug-lockdep.cfg b/cfg/debug/lock/debug-lockdep.cfg
> index ab51b71..ef8aa8d 100644
> --- a/cfg/debug/lock/debug-lockdep.cfg
> +++ b/cfg/debug/lock/debug-lockdep.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_LOCKDEP=y
> CONFIG_DEBUG_LOCKDEP=y
> diff --git a/cfg/debug/lock/debug-lockdep.scc b/cfg/debug/lock/debug-lockdep.scc
> index a37d421..17aa700 100644
> --- a/cfg/debug/lock/debug-lockdep.scc
> +++ b/cfg/debug/lock/debug-lockdep.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> # include must be at the head of the line
> include cfg/debug/lock/debug-lock-common.scc
> diff --git a/cfg/debug/lock/debug-mutexes.cfg b/cfg/debug/lock/debug-mutexes.cfg
> index b8204fe..d07672d 100644
> --- a/cfg/debug/lock/debug-mutexes.cfg
> +++ b/cfg/debug/lock/debug-mutexes.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_MUTEXES=y
> diff --git a/cfg/debug/lock/debug-mutexes.scc b/cfg/debug/lock/debug-mutexes.scc
> index 8d8e863..a8a5607 100644
> --- a/cfg/debug/lock/debug-mutexes.scc
> +++ b/cfg/debug/lock/debug-mutexes.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-mutexes.cfg
> diff --git a/cfg/debug/lock/debug-prove-lock.cfg b/cfg/debug/lock/debug-prove-lock.cfg
> index 3698056..36cdec8 100644
> --- a/cfg/debug/lock/debug-prove-lock.cfg
> +++ b/cfg/debug/lock/debug-prove-lock.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PROVE_LOCKING=y
> diff --git a/cfg/debug/lock/debug-prove-lock.scc b/cfg/debug/lock/debug-prove-lock.scc
> index 47d351f..849d5e3 100644
> --- a/cfg/debug/lock/debug-prove-lock.scc
> +++ b/cfg/debug/lock/debug-prove-lock.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> # include must be at the head of the line
> include cfg/debug/lock/debug-lock-common.scc
> diff --git a/cfg/debug/lock/debug-rt-mutex.cfg b/cfg/debug/lock/debug-rt-mutex.cfg
> index 2096f2d..4b6beb5 100644
> --- a/cfg/debug/lock/debug-rt-mutex.cfg
> +++ b/cfg/debug/lock/debug-rt-mutex.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # depends on RT_MUTEXES
> CONFIG_RT_MUTEXES=y
> CONFIG_DEBUG_RT_MUTEXES=y
> diff --git a/cfg/debug/lock/debug-rt-mutex.scc b/cfg/debug/lock/debug-rt-mutex.scc
> index f7358a0..89b0af7 100644
> --- a/cfg/debug/lock/debug-rt-mutex.scc
> +++ b/cfg/debug/lock/debug-rt-mutex.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-rt-mutex.cfg
> diff --git a/cfg/debug/lock/debug-spinlock.cfg b/cfg/debug/lock/debug-spinlock.cfg
> index 5642145..eb9d7ea 100644
> --- a/cfg/debug/lock/debug-spinlock.cfg
> +++ b/cfg/debug/lock/debug-spinlock.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_SPINLOCK=y
> diff --git a/cfg/debug/lock/debug-spinlock.scc b/cfg/debug/lock/debug-spinlock.scc
> index b4a18e6..248e016 100644
> --- a/cfg/debug/lock/debug-spinlock.scc
> +++ b/cfg/debug/lock/debug-spinlock.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-spinlock.cfg
> diff --git a/cfg/debug/lock/debug-wwmutex-selftest.cfg b/cfg/debug/lock/debug-wwmutex-selftest.cfg
> index 4f83b91..4ded28e 100644
> --- a/cfg/debug/lock/debug-wwmutex-selftest.cfg
> +++ b/cfg/debug/lock/debug-wwmutex-selftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WW_MUTEX_SELFTEST=m
> diff --git a/cfg/debug/lock/debug-wwmutex-selftest.scc b/cfg/debug/lock/debug-wwmutex-selftest.scc
> index 98abe19..24564cb 100644
> --- a/cfg/debug/lock/debug-wwmutex-selftest.scc
> +++ b/cfg/debug/lock/debug-wwmutex-selftest.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-wwmutex-selftest.cfg
> diff --git a/cfg/debug/lock/debug-wwmutex-slowpath.cfg b/cfg/debug/lock/debug-wwmutex-slowpath.cfg
> index 56f0a7e..e3a1151 100644
> --- a/cfg/debug/lock/debug-wwmutex-slowpath.cfg
> +++ b/cfg/debug/lock/debug-wwmutex-slowpath.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
> CONFIG_DEBUG_LOCK_ALLOC=y
> diff --git a/cfg/debug/lock/debug-wwmutex-slowpath.scc b/cfg/debug/lock/debug-wwmutex-slowpath.scc
> index 73e1cf7..d86ad25 100644
> --- a/cfg/debug/lock/debug-wwmutex-slowpath.scc
> +++ b/cfg/debug/lock/debug-wwmutex-slowpath.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> # include must be at the head of the line
> include cfg/debug/lock/debug-rt-mutex.scc
> diff --git a/cfg/debug/lock_hang/debug-hungtask.cfg b/cfg/debug/lock_hang/debug-hungtask.cfg
> index 52c5039..1c59ef1 100644
> --- a/cfg/debug/lock_hang/debug-hungtask.cfg
> +++ b/cfg/debug/lock_hang/debug-hungtask.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DETECT_HUNG_TASK=y
> CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
> diff --git a/cfg/debug/lock_hang/debug-hungtask.scc b/cfg/debug/lock_hang/debug-hungtask.scc
> index 8ac9760..faba199 100644
> --- a/cfg/debug/lock_hang/debug-hungtask.scc
> +++ b/cfg/debug/lock_hang/debug-hungtask.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-hungtask.cfg
> diff --git a/cfg/debug/lock_hang/debug-wq-watchdog.cfg b/cfg/debug/lock_hang/debug-wq-watchdog.cfg
> index 262e585..8286c19 100644
> --- a/cfg/debug/lock_hang/debug-wq-watchdog.cfg
> +++ b/cfg/debug/lock_hang/debug-wq-watchdog.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WQ_WATCHDOG=y
> diff --git a/cfg/debug/lock_hang/debug-wq-watchdog.scc b/cfg/debug/lock_hang/debug-wq-watchdog.scc
> index 3d38188..ac67596 100644
> --- a/cfg/debug/lock_hang/debug-wq-watchdog.scc
> +++ b/cfg/debug/lock_hang/debug-wq-watchdog.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-wq-watchdog.cfg
> diff --git a/cfg/debug/mem/debug-cpa.cfg b/cfg/debug/mem/debug-cpa.cfg
> index 2b1b86f..391ea5a 100644
> --- a/cfg/debug/mem/debug-cpa.cfg
> +++ b/cfg/debug/mem/debug-cpa.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPA_DEBUG=y
> diff --git a/cfg/debug/mem/debug-cpa.scc b/cfg/debug/mem/debug-cpa.scc
> index 6b9862e..0dc49b3 100644
> --- a/cfg/debug/mem/debug-cpa.scc
> +++ b/cfg/debug/mem/debug-cpa.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hareware debug-cpa.cfg
> diff --git a/cfg/debug/mem/debug-extendmap.cfg b/cfg/debug/mem/debug-extendmap.cfg
> index 79301ac..346de08 100644
> --- a/cfg/debug/mem/debug-extendmap.cfg
> +++ b/cfg/debug/mem/debug-extendmap.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PAGE_EXTENSION=y
> diff --git a/cfg/debug/mem/debug-extendmap.scc b/cfg/debug/mem/debug-extendmap.scc
> index 83e6e93..0bf1ffc 100644
> --- a/cfg/debug/mem/debug-extendmap.scc
> +++ b/cfg/debug/mem/debug-extendmap.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-extendmap.cfg
> diff --git a/cfg/debug/mem/debug-highmem.cfg b/cfg/debug/mem/debug-highmem.cfg
> index 3c8919f..f0fdf15 100644
> --- a/cfg/debug/mem/debug-highmem.cfg
> +++ b/cfg/debug/mem/debug-highmem.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HIGHMEM=y
> CONFIG_DEBUG_HIGHMEM=y
> diff --git a/cfg/debug/mem/debug-highmem.scc b/cfg/debug/mem/debug-highmem.scc
> index 35c05a1..7d1e588 100644
> --- a/cfg/debug/mem/debug-highmem.scc
> +++ b/cfg/debug/mem/debug-highmem.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-highmem.cfg
> diff --git a/cfg/debug/mem/debug-io-strict-devmem.cfg b/cfg/debug/mem/debug-io-strict-devmem.cfg
> index 61860b4..2b4794e 100644
> --- a/cfg/debug/mem/debug-io-strict-devmem.cfg
> +++ b/cfg/debug/mem/debug-io-strict-devmem.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IO_STRICT_DEVMEM=y
> diff --git a/cfg/debug/mem/debug-io-strict-devmem.scc b/cfg/debug/mem/debug-io-strict-devmem.scc
> index ff5f107..d28ad2a 100644
> --- a/cfg/debug/mem/debug-io-strict-devmem.scc
> +++ b/cfg/debug/mem/debug-io-strict-devmem.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-strict-devmem.scc
> kconf non-hareware debug-io-strict-devmem.cfg
> diff --git a/cfg/debug/mem/debug-iommu-stress.cfg b/cfg/debug/mem/debug-iommu-stress.cfg
> index c1aef2f..72041e0 100644
> --- a/cfg/debug/mem/debug-iommu-stress.cfg
> +++ b/cfg/debug/mem/debug-iommu-stress.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IOMMU_STRESS=y
> diff --git a/cfg/debug/mem/debug-iommu-stress.scc b/cfg/debug/mem/debug-iommu-stress.scc
> index a3569f8..46c9777 100644
> --- a/cfg/debug/mem/debug-iommu-stress.scc
> +++ b/cfg/debug/mem/debug-iommu-stress.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-iommu-stress.cfg
> diff --git a/cfg/debug/mem/debug-memleak.cfg b/cfg/debug/mem/debug-memleak.cfg
> index 643ae52..52abc3f 100644
> --- a/cfg/debug/mem/debug-memleak.cfg
> +++ b/cfg/debug/mem/debug-memleak.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_DEBUG_KMEMLEAK=y
> CONFIG_DEBUG_KMEMLEAK=y
> CONFIG_DEBUG_KMEMLEAK_TEST=m
> diff --git a/cfg/debug/mem/debug-memleak.scc b/cfg/debug/mem/debug-memleak.scc
> index e276525..fcb924c 100644
> --- a/cfg/debug/mem/debug-memleak.scc
> +++ b/cfg/debug/mem/debug-memleak.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-memleak.cfg
> diff --git a/cfg/debug/mem/debug-memtest.cfg b/cfg/debug/mem/debug-memtest.cfg
> index cabc499..ebafe7b 100644
> --- a/cfg/debug/mem/debug-memtest.cfg
> +++ b/cfg/debug/mem/debug-memtest.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_MEMBLOCK=y
> CONFIG_MEMTEST=y
> diff --git a/cfg/debug/mem/debug-memtest.scc b/cfg/debug/mem/debug-memtest.scc
> index d7c55de..2354f89 100644
> --- a/cfg/debug/mem/debug-memtest.scc
> +++ b/cfg/debug/mem/debug-memtest.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> kconf non-hareware debug-memtest.cfg
> fi
> diff --git a/cfg/debug/mem/debug-objects.cfg b/cfg/debug/mem/debug-objects.cfg
> index 56f01d2..d086b09 100644
> --- a/cfg/debug/mem/debug-objects.cfg
> +++ b/cfg/debug/mem/debug-objects.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_OBJECTS=y
> CONFIG_DEBUG_OBJECTS_SELFTEST=y
> CONFIG_DEBUG_OBJECTS_FREE=y
> diff --git a/cfg/debug/mem/debug-objects.scc b/cfg/debug/mem/debug-objects.scc
> index 762d264..d2654e8 100644
> --- a/cfg/debug/mem/debug-objects.scc
> +++ b/cfg/debug/mem/debug-objects.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-objects.cfg
> diff --git a/cfg/debug/mem/debug-pagealloc.cfg b/cfg/debug/mem/debug-pagealloc.cfg
> index 6e6db3c..c4f1ade 100644
> --- a/cfg/debug/mem/debug-pagealloc.cfg
> +++ b/cfg/debug/mem/debug-pagealloc.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_HIBERNATION is not set
> CONFIG_DEBUG_PAGEALLOC=y
> CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT=y
> diff --git a/cfg/debug/mem/debug-pagealloc.scc b/cfg/debug/mem/debug-pagealloc.scc
> index df8e362..8d35f59 100644
> --- a/cfg/debug/mem/debug-pagealloc.scc
> +++ b/cfg/debug/mem/debug-pagealloc.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-pagealloc.cfg
> diff --git a/cfg/debug/mem/debug-pageref.cfg b/cfg/debug/mem/debug-pageref.cfg
> index bf05737..c5be21c 100644
> --- a/cfg/debug/mem/debug-pageref.cfg
> +++ b/cfg/debug/mem/debug-pageref.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACEPOINTS=y
> CONFIG_DEBUG_PAGE_REF=y
> diff --git a/cfg/debug/mem/debug-pageref.scc b/cfg/debug/mem/debug-pageref.scc
> index f35eeff..0f0ff7e 100644
> --- a/cfg/debug/mem/debug-pageref.scc
> +++ b/cfg/debug/mem/debug-pageref.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-pageref.cfg
> diff --git a/cfg/debug/mem/debug-percpumap.cfg b/cfg/debug/mem/debug-percpumap.cfg
> index 395f591..1059a61 100644
> --- a/cfg/debug/mem/debug-percpumap.cfg
> +++ b/cfg/debug/mem/debug-percpumap.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SMP=y
> CONFIG_DEBUG_PER_CPU_MAPS=y
> diff --git a/cfg/debug/mem/debug-percpumap.scc b/cfg/debug/mem/debug-percpumap.scc
> index 493bbd4..a9d17bd 100644
> --- a/cfg/debug/mem/debug-percpumap.scc
> +++ b/cfg/debug/mem/debug-percpumap.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-percpumap.cfg
> diff --git a/cfg/debug/mem/debug-poison.cfg b/cfg/debug/mem/debug-poison.cfg
> index 3e2f8a5..c35f0c2 100644
> --- a/cfg/debug/mem/debug-poison.cfg
> +++ b/cfg/debug/mem/debug-poison.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PAGE_POISONING=y
> CONFIG_PAGE_POISONING_NO_SANITY=y
> CONFIG_PAGE_POISONING_ZERO=y
> diff --git a/cfg/debug/mem/debug-poison.scc b/cfg/debug/mem/debug-poison.scc
> index 65d58f7..c63e898 100644
> --- a/cfg/debug/mem/debug-poison.scc
> +++ b/cfg/debug/mem/debug-poison.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-poison.cfg
> diff --git a/cfg/debug/mem/debug-rodata.cfg b/cfg/debug/mem/debug-rodata.cfg
> index 244eba8..875bc7d 100644
> --- a/cfg/debug/mem/debug-rodata.cfg
> +++ b/cfg/debug/mem/debug-rodata.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_STRICT_KERNEL_RWX=y
> CONFIG_DEBUG_RODATA_TEST=y
> diff --git a/cfg/debug/mem/debug-rodata.scc b/cfg/debug/mem/debug-rodata.scc
> index b2b8d6e..e7ea34b 100644
> --- a/cfg/debug/mem/debug-rodata.scc
> +++ b/cfg/debug/mem/debug-rodata.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-rodata.cfg
> diff --git a/cfg/debug/mem/debug-slub.cfg b/cfg/debug/mem/debug-slub.cfg
> index 6a6f1bb..89e6833 100644
> --- a/cfg/debug/mem/debug-slub.cfg
> +++ b/cfg/debug/mem/debug-slub.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SLUB=y
> CONFIG_SLUB_DEBUG=y
> CONFIG_SLUB_DEBUG_ON=y
> diff --git a/cfg/debug/mem/debug-slub.scc b/cfg/debug/mem/debug-slub.scc
> index 2b2cbef..7581306 100644
> --- a/cfg/debug/mem/debug-slub.scc
> +++ b/cfg/debug/mem/debug-slub.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-slub.cfg
> diff --git a/cfg/debug/mem/debug-strict-devmem.cfg b/cfg/debug/mem/debug-strict-devmem.cfg
> index d6bb279..9d147cb 100644
> --- a/cfg/debug/mem/debug-strict-devmem.cfg
> +++ b/cfg/debug/mem/debug-strict-devmem.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
> CONFIG_MMU=y
> CONFIG_DEVMEM=y
> diff --git a/cfg/debug/mem/debug-strict-devmem.scc b/cfg/debug/mem/debug-strict-devmem.scc
> index 61cf6e8..d80144d 100644
> --- a/cfg/debug/mem/debug-strict-devmem.scc
> +++ b/cfg/debug/mem/debug-strict-devmem.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> kconf non-hareware debug-strict-devmem.cfg
> fi
> diff --git a/cfg/debug/mem/debug-tlbflush.cfg b/cfg/debug/mem/debug-tlbflush.cfg
> index cd0b3ab..e9d2f03 100644
> --- a/cfg/debug/mem/debug-tlbflush.cfg
> +++ b/cfg/debug/mem/debug-tlbflush.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_TLBFLUSH=y
> diff --git a/cfg/debug/mem/debug-tlbflush.scc b/cfg/debug/mem/debug-tlbflush.scc
> index 2bc7453..c9d5d13 100644
> --- a/cfg/debug/mem/debug-tlbflush.scc
> +++ b/cfg/debug/mem/debug-tlbflush.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-tlbflush.cfg
> diff --git a/cfg/debug/mem/debug-vm.cfg b/cfg/debug/mem/debug-vm.cfg
> index 1bcbe86..33b5593 100644
> --- a/cfg/debug/mem/debug-vm.cfg
> +++ b/cfg/debug/mem/debug-vm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_VM=y
> CONFIG_DEBUG_VM_VMACACHE=y
> CONFIG_DEBUG_VM_PGFLAGS=y
> diff --git a/cfg/debug/mem/debug-vm.scc b/cfg/debug/mem/debug-vm.scc
> index cf879a0..a059e4b 100644
> --- a/cfg/debug/mem/debug-vm.scc
> +++ b/cfg/debug/mem/debug-vm.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-vm.cfg
> diff --git a/cfg/debug/misc/debug-block-ext-devt.cfg b/cfg/debug/misc/debug-block-ext-devt.cfg
> index 778da5f..42eb0b9 100644
> --- a/cfg/debug/misc/debug-block-ext-devt.cfg
> +++ b/cfg/debug/misc/debug-block-ext-devt.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLOCK=y
> CONFIG_DEBUG_BLOCK_EXT_DEVT=y
> diff --git a/cfg/debug/misc/debug-block-ext-devt.scc b/cfg/debug/misc/debug-block-ext-devt.scc
> index 49c0c4c..d4c7f04 100644
> --- a/cfg/debug/misc/debug-block-ext-devt.scc
> +++ b/cfg/debug/misc/debug-block-ext-devt.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-block-ext-devt.cfg
> diff --git a/cfg/debug/misc/debug-boot-params.cfg b/cfg/debug/misc/debug-boot-params.cfg
> index 4cfbb54..81e0205 100644
> --- a/cfg/debug/misc/debug-boot-params.cfg
> +++ b/cfg/debug/misc/debug-boot-params.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FS=y
> CONFIG_DEBUG_BOOT_PARAMS=y
> diff --git a/cfg/debug/misc/debug-boot-params.scc b/cfg/debug/misc/debug-boot-params.scc
> index d17b207..ce12cf7 100644
> --- a/cfg/debug/misc/debug-boot-params.scc
> +++ b/cfg/debug/misc/debug-boot-params.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hareware debug-boot-params.cfg
> diff --git a/cfg/debug/misc/debug-bug-on-datacorruption.cfg b/cfg/debug/misc/debug-bug-on-datacorruption.cfg
> index 5ebeba7..d46f327 100644
> --- a/cfg/debug/misc/debug-bug-on-datacorruption.cfg
> +++ b/cfg/debug/misc/debug-bug-on-datacorruption.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BUG_ON_DATA_CORRUPTION=y
> diff --git a/cfg/debug/misc/debug-bug-on-datacorruption.scc b/cfg/debug/misc/debug-bug-on-datacorruption.scc
> index 39b9fb8..0fde143 100644
> --- a/cfg/debug/misc/debug-bug-on-datacorruption.scc
> +++ b/cfg/debug/misc/debug-bug-on-datacorruption.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-bug-on-datacorruption.cfg
> diff --git a/cfg/debug/misc/debug-credentials.cfg b/cfg/debug/misc/debug-credentials.cfg
> index 0911429..e0d0919 100644
> --- a/cfg/debug/misc/debug-credentials.cfg
> +++ b/cfg/debug/misc/debug-credentials.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_CREDENTIALS=y
> diff --git a/cfg/debug/misc/debug-credentials.scc b/cfg/debug/misc/debug-credentials.scc
> index 9424b01..4dacce3 100644
> --- a/cfg/debug/misc/debug-credentials.scc
> +++ b/cfg/debug/misc/debug-credentials.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-credentials.cfg
> diff --git a/cfg/debug/misc/debug-dma-api.cfg b/cfg/debug/misc/debug-dma-api.cfg
> index 3f3b340..41bb5cc 100644
> --- a/cfg/debug/misc/debug-dma-api.cfg
> +++ b/cfg/debug/misc/debug-dma-api.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_DMA_API_DEBUG=y
> CONFIG_DMA_API_DEBUG=y
> diff --git a/cfg/debug/misc/debug-dma-api.scc b/cfg/debug/misc/debug-dma-api.scc
> index 1a364ec..34a8831 100644
> --- a/cfg/debug/misc/debug-dma-api.scc
> +++ b/cfg/debug/misc/debug-dma-api.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> kconf non-hardware debug-dma-api.cfg
> fi
> diff --git a/cfg/debug/misc/debug-entry.cfg b/cfg/debug/misc/debug-entry.cfg
> index 9362220..8b0227c 100644
> --- a/cfg/debug/misc/debug-entry.cfg
> +++ b/cfg/debug/misc/debug-entry.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_ENTRY=y
> diff --git a/cfg/debug/misc/debug-entry.scc b/cfg/debug/misc/debug-entry.scc
> index e98be68..9fcc0b4 100644
> --- a/cfg/debug/misc/debug-entry.scc
> +++ b/cfg/debug/misc/debug-entry.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hareware debug-entry.cfg
> diff --git a/cfg/debug/misc/debug-latencytop.cfg b/cfg/debug/misc/debug-latencytop.cfg
> index 333a521..9a51487 100644
> --- a/cfg/debug/misc/debug-latencytop.cfg
> +++ b/cfg/debug/misc/debug-latencytop.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_PROC_FS=y
> CONFIG_LATENCYTOP=y
> diff --git a/cfg/debug/misc/debug-latencytop.scc b/cfg/debug/misc/debug-latencytop.scc
> index a07532d..b14d7b2 100644
> --- a/cfg/debug/misc/debug-latencytop.scc
> +++ b/cfg/debug/misc/debug-latencytop.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> kconf non-hardware debug-latencytop.cfg
> diff --git a/cfg/debug/misc/debug-optimize-inlining.cfg b/cfg/debug/misc/debug-optimize-inlining.cfg
> index 6991e6d..efb301d 100644
> --- a/cfg/debug/misc/debug-optimize-inlining.cfg
> +++ b/cfg/debug/misc/debug-optimize-inlining.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_OPTIMIZE_INLINING=y
> diff --git a/cfg/debug/misc/debug-optimize-inlining.scc b/cfg/debug/misc/debug-optimize-inlining.scc
> index a5b176f..7e73240 100644
> --- a/cfg/debug/misc/debug-optimize-inlining.scc
> +++ b/cfg/debug/misc/debug-optimize-inlining.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hareware debug-optimize-inlining.cfg
> fi
> diff --git a/cfg/debug/misc/debug-panic-oops.cfg b/cfg/debug/misc/debug-panic-oops.cfg
> index 29dc6ff..5ce8f57 100644
> --- a/cfg/debug/misc/debug-panic-oops.cfg
> +++ b/cfg/debug/misc/debug-panic-oops.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PANIC_ON_OOPS=y
> diff --git a/cfg/debug/misc/debug-panic-oops.scc b/cfg/debug/misc/debug-panic-oops.scc
> index 6e02b5c..d7bf8f3 100644
> --- a/cfg/debug/misc/debug-panic-oops.scc
> +++ b/cfg/debug/misc/debug-panic-oops.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-panic-oops.cfg
> diff --git a/cfg/debug/misc/debug-warn-unseeded-random.cfg b/cfg/debug/misc/debug-warn-unseeded-random.cfg
> index e5f11e8..e423e85 100644
> --- a/cfg/debug/misc/debug-warn-unseeded-random.cfg
> +++ b/cfg/debug/misc/debug-warn-unseeded-random.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
> diff --git a/cfg/debug/misc/debug-warn-unseeded-random.scc b/cfg/debug/misc/debug-warn-unseeded-random.scc
> index dc0bf90..040efe1 100644
> --- a/cfg/debug/misc/debug-warn-unseeded-random.scc
> +++ b/cfg/debug/misc/debug-warn-unseeded-random.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-warn-unseeded-random.cfg
> diff --git a/cfg/debug/misc/debug-wq-force-rr-cpu.cfg b/cfg/debug/misc/debug-wq-force-rr-cpu.cfg
> index e1ba6f5..7284773 100644
> --- a/cfg/debug/misc/debug-wq-force-rr-cpu.cfg
> +++ b/cfg/debug/misc/debug-wq-force-rr-cpu.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
> diff --git a/cfg/debug/misc/debug-wq-force-rr-cpu.scc b/cfg/debug/misc/debug-wq-force-rr-cpu.scc
> index 9e2a680..9032e32 100644
> --- a/cfg/debug/misc/debug-wq-force-rr-cpu.scc
> +++ b/cfg/debug/misc/debug-wq-force-rr-cpu.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-wq-force-rr-cpu.cfg
> diff --git a/cfg/debug/misc/debug-x86-verbose-bootup.cfg b/cfg/debug/misc/debug-x86-verbose-bootup.cfg
> index 26361f4..86f64d8 100644
> --- a/cfg/debug/misc/debug-x86-verbose-bootup.cfg
> +++ b/cfg/debug/misc/debug-x86-verbose-bootup.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_X86_VERBOSE_BOOTUP=y
> diff --git a/cfg/debug/misc/debug-x86-verbose-bootup.scc b/cfg/debug/misc/debug-x86-verbose-bootup.scc
> index 85ba1fa..cc9440a 100644
> --- a/cfg/debug/misc/debug-x86-verbose-bootup.scc
> +++ b/cfg/debug/misc/debug-x86-verbose-bootup.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hardware debug-x86-verbose-bootup.cfg
> fi
> diff --git a/cfg/debug/notifier/debug-netdev-notifier.cfg b/cfg/debug/notifier/debug-netdev-notifier.cfg
> index b2ebddb..e7beaff 100644
> --- a/cfg/debug/notifier/debug-netdev-notifier.cfg
> +++ b/cfg/debug/notifier/debug-netdev-notifier.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_NET=y
>
> diff --git a/cfg/debug/notifier/debug-netdev-notifier.scc b/cfg/debug/notifier/debug-netdev-notifier.scc
> index 59a0577..bd71a5e 100644
> --- a/cfg/debug/notifier/debug-netdev-notifier.scc
> +++ b/cfg/debug/notifier/debug-netdev-notifier.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> include cfg/debug/notifier/debug-notifier-err-injection.scc
> kconf non-hardware debug-netdev-notifier.cfg
> diff --git a/cfg/debug/notifier/debug-notifier-err-injection.cfg b/cfg/debug/notifier/debug-notifier-err-injection.cfg
> index 708a37f..43d1f24 100644
> --- a/cfg/debug/notifier/debug-notifier-err-injection.cfg
> +++ b/cfg/debug/notifier/debug-notifier-err-injection.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NOTIFIER_ERROR_INJECTION=m
> diff --git a/cfg/debug/notifier/debug-notifier-err-injection.scc b/cfg/debug/notifier/debug-notifier-err-injection.scc
> index ac3c903..d8e76cf 100644
> --- a/cfg/debug/notifier/debug-notifier-err-injection.scc
> +++ b/cfg/debug/notifier/debug-notifier-err-injection.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-notifier-err-injection.cfg
> diff --git a/cfg/debug/notifier/debug-notifiers.cfg b/cfg/debug/notifier/debug-notifiers.cfg
> index fc84e66..76d04ff 100644
> --- a/cfg/debug/notifier/debug-notifiers.cfg
> +++ b/cfg/debug/notifier/debug-notifiers.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_NOTIFIERS=y
> diff --git a/cfg/debug/notifier/debug-notifiers.scc b/cfg/debug/notifier/debug-notifiers.scc
> index 86b7b4c..ac76061 100644
> --- a/cfg/debug/notifier/debug-notifiers.scc
> +++ b/cfg/debug/notifier/debug-notifiers.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-notifiers.cfg
> diff --git a/cfg/debug/notifier/debug-pm-notifier.cfg b/cfg/debug/notifier/debug-pm-notifier.cfg
> index 37764b2..3c0ab43 100644
> --- a/cfg/debug/notifier/debug-pm-notifier.cfg
> +++ b/cfg/debug/notifier/debug-pm-notifier.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # dependency
> CONFIG_PM=y
>
> diff --git a/cfg/debug/notifier/debug-pm-notifier.scc b/cfg/debug/notifier/debug-pm-notifier.scc
> index 85516b8..443313e 100644
> --- a/cfg/debug/notifier/debug-pm-notifier.scc
> +++ b/cfg/debug/notifier/debug-pm-notifier.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> include cfg/debug/notifier/debug-notifier-err-injection.scc
> kconf non-hardware debug-pm-notifier.cfg
> diff --git a/cfg/debug/pm/debug-pm-advanced.cfg b/cfg/debug/pm/debug-pm-advanced.cfg
> index 4d0cf54..1394b27 100644
> --- a/cfg/debug/pm/debug-pm-advanced.cfg
> +++ b/cfg/debug/pm/debug-pm-advanced.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PM_ADVANCED_DEBUG=y
> diff --git a/cfg/debug/pm/debug-pm-advanced.scc b/cfg/debug/pm/debug-pm-advanced.scc
> index 0883d69..fbe554f 100644
> --- a/cfg/debug/pm/debug-pm-advanced.scc
> +++ b/cfg/debug/pm/debug-pm-advanced.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-pm.scc
> kconf non-hardware debug-pm-advanced.cfg
> diff --git a/cfg/debug/pm/debug-pm-test-suspend.cfg b/cfg/debug/pm/debug-pm-test-suspend.cfg
> index dae462d..95167bf 100644
> --- a/cfg/debug/pm/debug-pm-test-suspend.cfg
> +++ b/cfg/debug/pm/debug-pm-test-suspend.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> CONFIG_SUSPEND=y
> CONFIG_RTC_CLASS=y
> diff --git a/cfg/debug/pm/debug-pm-test-suspend.scc b/cfg/debug/pm/debug-pm-test-suspend.scc
> index 6e5e8fe..94f2d6e 100644
> --- a/cfg/debug/pm/debug-pm-test-suspend.scc
> +++ b/cfg/debug/pm/debug-pm-test-suspend.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-pm.scc
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hardware debug-pm-test-suspend.cfg
> diff --git a/cfg/debug/pm/debug-pm-trace-rtc.cfg b/cfg/debug/pm/debug-pm-trace-rtc.cfg
> index 1033f9a..b707705 100644
> --- a/cfg/debug/pm/debug-pm-trace-rtc.cfg
> +++ b/cfg/debug/pm/debug-pm-trace-rtc.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PM_SLEEP_DEBUG=y
> CONFIG_PM_TRACE_RTC=y
> diff --git a/cfg/debug/pm/debug-pm-trace-rtc.scc b/cfg/debug/pm/debug-pm-trace-rtc.scc
> index 5b50551..17ba818 100644
> --- a/cfg/debug/pm/debug-pm-trace-rtc.scc
> +++ b/cfg/debug/pm/debug-pm-trace-rtc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hardware debug-pm-trace-rtc.cfg
> fi
> diff --git a/cfg/debug/pm/debug-pm.cfg b/cfg/debug/pm/debug-pm.cfg
> index 6f57a7c..36e07d3 100644
> --- a/cfg/debug/pm/debug-pm.cfg
> +++ b/cfg/debug/pm/debug-pm.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PM=y
> CONFIG_PM_DEBUG=y
> diff --git a/cfg/debug/pm/debug-pm.scc b/cfg/debug/pm/debug-pm.scc
> index 433f66b..36e7e74 100644
> --- a/cfg/debug/pm/debug-pm.scc
> +++ b/cfg/debug/pm/debug-pm.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-pm.cfg
> diff --git a/cfg/debug/printk/debug-boot-printk-delay.cfg b/cfg/debug/printk/debug-boot-printk-delay.cfg
> index 94574d3..9055f03 100644
> --- a/cfg/debug/printk/debug-boot-printk-delay.cfg
> +++ b/cfg/debug/printk/debug-boot-printk-delay.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PRINTK=y
> GENERIC_CALIBRATE_DELAY=y
> CONFIG_BOOT_PRINTK_DELAY=y
> diff --git a/cfg/debug/printk/debug-boot-printk-delay.scc b/cfg/debug/printk/debug-boot-printk-delay.scc
> index 2cc52c6..1715941 100644
> --- a/cfg/debug/printk/debug-boot-printk-delay.scc
> +++ b/cfg/debug/printk/debug-boot-printk-delay.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-boot-printk-delay.cfg
> diff --git a/cfg/debug/printk/debug-dynamic-debug.cfg b/cfg/debug/printk/debug-dynamic-debug.cfg
> index 83665a6..934958b 100644
> --- a/cfg/debug/printk/debug-dynamic-debug.cfg
> +++ b/cfg/debug/printk/debug-dynamic-debug.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PRINTK=y
> CONFIG_DEBUG_FS=y
> CONFIG_DYNAMIC_DEBUG=y
> diff --git a/cfg/debug/printk/debug-dynamic-debug.scc b/cfg/debug/printk/debug-dynamic-debug.scc
> index b370cae..b4da45c 100644
> --- a/cfg/debug/printk/debug-dynamic-debug.scc
> +++ b/cfg/debug/printk/debug-dynamic-debug.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-dynamic-debug.cfg
> diff --git a/cfg/debug/printk/debug-early-printk-dbgp.cfg b/cfg/debug/printk/debug-early-printk-dbgp.cfg
> index 3522f76..490ebfb 100644
> --- a/cfg/debug/printk/debug-early-printk-dbgp.cfg
> +++ b/cfg/debug/printk/debug-early-printk-dbgp.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI=y
> CONFIG_EARLY_PRINTK_DBGP=y
> diff --git a/cfg/debug/printk/debug-early-printk-dbgp.scc b/cfg/debug/printk/debug-early-printk-dbgp.scc
> index ce12f9f..3445049 100644
> --- a/cfg/debug/printk/debug-early-printk-dbgp.scc
> +++ b/cfg/debug/printk/debug-early-printk-dbgp.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hardware debug-early-printk-dbgp.cfg
> fi
> diff --git a/cfg/debug/printk/debug-early-printk-efi.cfg b/cfg/debug/printk/debug-early-printk-efi.cfg
> index 16073dd..503676a 100644
> --- a/cfg/debug/printk/debug-early-printk-efi.cfg
> +++ b/cfg/debug/printk/debug-early-printk-efi.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_EFI=y
> CONFIG_EFI_EARLYCON=y
> diff --git a/cfg/debug/printk/debug-early-printk-efi.scc b/cfg/debug/printk/debug-early-printk-efi.scc
> index 490f29e..68c0269 100644
> --- a/cfg/debug/printk/debug-early-printk-efi.scc
> +++ b/cfg/debug/printk/debug-early-printk-efi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hardware debug-early-printk-efi.cfg
> fi
> diff --git a/cfg/debug/printk/debug-early-printk-usb.cfg b/cfg/debug/printk/debug-early-printk-usb.cfg
> index 47e8f40..612a2e5 100644
> --- a/cfg/debug/printk/debug-early-printk-usb.cfg
> +++ b/cfg/debug/printk/debug-early-printk-usb.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_EARLY_PRINTK_USB_XDBC=y
> diff --git a/cfg/debug/printk/debug-early-printk-usb.scc b/cfg/debug/printk/debug-early-printk-usb.scc
> index 24cd79f..dbd31d1 100644
> --- a/cfg/debug/printk/debug-early-printk-usb.scc
> +++ b/cfg/debug/printk/debug-early-printk-usb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
> kconf non-hardware debug-early-printk-usb.cfg
> fi
> diff --git a/cfg/debug/printk/debug-printk-time.cfg b/cfg/debug/printk/debug-printk-time.cfg
> index f84966f..5d899be 100644
> --- a/cfg/debug/printk/debug-printk-time.cfg
> +++ b/cfg/debug/printk/debug-printk-time.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PRINTK=y
> CONFIG_PRINTK_TIME=y
> diff --git a/cfg/debug/printk/debug-printk-time.scc b/cfg/debug/printk/debug-printk-time.scc
> index a7b154b..6769d90 100644
> --- a/cfg/debug/printk/debug-printk-time.scc
> +++ b/cfg/debug/printk/debug-printk-time.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-printk-time.cfg
> diff --git a/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg b/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg
> index d480abb..e29998d 100644
> --- a/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg
> +++ b/cfg/debug/processor/debug-cpu-hotplug-state-control.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SMP=y
> CONFIG_HOTPLUG_CPU=y
> CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
> diff --git a/cfg/debug/processor/debug-cpu-hotplug-state-control.scc b/cfg/debug/processor/debug-cpu-hotplug-state-control.scc
> index 84aeba3..0e487b1 100644
> --- a/cfg/debug/processor/debug-cpu-hotplug-state-control.scc
> +++ b/cfg/debug/processor/debug-cpu-hotplug-state-control.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> kconf non-hardware debug-cpu-hotplug-state-control.cfg
> diff --git a/cfg/debug/processor/debug-hotplug-cpu0.cfg b/cfg/debug/processor/debug-hotplug-cpu0.cfg
> index 24d6f0d..7f840e4 100644
> --- a/cfg/debug/processor/debug-hotplug-cpu0.cfg
> +++ b/cfg/debug/processor/debug-hotplug-cpu0.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SMP=y
> CONFIG_HOTPLUG_CPU=y
> CONFIG_DEBUG_HOTPLUG_CPU0=y
> diff --git a/cfg/debug/processor/debug-hotplug-cpu0.scc b/cfg/debug/processor/debug-hotplug-cpu0.scc
> index e6b18de..01d2abf 100644
> --- a/cfg/debug/processor/debug-hotplug-cpu0.scc
> +++ b/cfg/debug/processor/debug-hotplug-cpu0.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-hotplug-cpu0.cfg
> diff --git a/cfg/debug/rcu/debug-rcu-eqs.cfg b/cfg/debug/rcu/debug-rcu-eqs.cfg
> index 529691f..122810f 100644
> --- a/cfg/debug/rcu/debug-rcu-eqs.cfg
> +++ b/cfg/debug/rcu/debug-rcu-eqs.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RCU_EQS_DEBUG=y
> diff --git a/cfg/debug/rcu/debug-rcu-eqs.scc b/cfg/debug/rcu/debug-rcu-eqs.scc
> index 6cd73dc..dd731ab 100644
> --- a/cfg/debug/rcu/debug-rcu-eqs.scc
> +++ b/cfg/debug/rcu/debug-rcu-eqs.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-rcu-eqs.cfg
> diff --git a/cfg/debug/rcu/debug-rcu-perftest.cfg b/cfg/debug/rcu/debug-rcu-perftest.cfg
> index dd564ab..a0fcde9 100644
> --- a/cfg/debug/rcu/debug-rcu-perftest.cfg
> +++ b/cfg/debug/rcu/debug-rcu-perftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RCU_PERF_TEST=m
> diff --git a/cfg/debug/rcu/debug-rcu-perftest.scc b/cfg/debug/rcu/debug-rcu-perftest.scc
> index 5937f88..8761870 100644
> --- a/cfg/debug/rcu/debug-rcu-perftest.scc
> +++ b/cfg/debug/rcu/debug-rcu-perftest.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-rcu-perftest.cfg
> diff --git a/cfg/debug/rcu/debug-rcu-torturetest.cfg b/cfg/debug/rcu/debug-rcu-torturetest.cfg
> index 2f57486..601fbdc 100644
> --- a/cfg/debug/rcu/debug-rcu-torturetest.cfg
> +++ b/cfg/debug/rcu/debug-rcu-torturetest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RCU_TORTURE_TEST=m
> diff --git a/cfg/debug/rcu/debug-rcu-torturetest.scc b/cfg/debug/rcu/debug-rcu-torturetest.scc
> index 3ecb2c9..249a69a 100644
> --- a/cfg/debug/rcu/debug-rcu-torturetest.scc
> +++ b/cfg/debug/rcu/debug-rcu-torturetest.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-rcu-torturetest.cfg
> diff --git a/cfg/debug/rcu/debug-rcu-trace.cfg b/cfg/debug/rcu/debug-rcu-trace.cfg
> index 91f5997..66b037e 100644
> --- a/cfg/debug/rcu/debug-rcu-trace.cfg
> +++ b/cfg/debug/rcu/debug-rcu-trace.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RCU_TRACE=y
> diff --git a/cfg/debug/rcu/debug-rcu-trace.scc b/cfg/debug/rcu/debug-rcu-trace.scc
> index 7b6d2b0..0805ef8 100644
> --- a/cfg/debug/rcu/debug-rcu-trace.scc
> +++ b/cfg/debug/rcu/debug-rcu-trace.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-rcu-trace.cfg
> diff --git a/cfg/debug/runtime-test/debug-atomic64-selftest.cfg b/cfg/debug/runtime-test/debug-atomic64-selftest.cfg
> index 83f6626..1a6332b 100644
> --- a/cfg/debug/runtime-test/debug-atomic64-selftest.cfg
> +++ b/cfg/debug/runtime-test/debug-atomic64-selftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ATOMIC64_SELFTEST=m
> diff --git a/cfg/debug/runtime-test/debug-atomic64-selftest.scc b/cfg/debug/runtime-test/debug-atomic64-selftest.scc
> index dda6fcd..eb60c38 100644
> --- a/cfg/debug/runtime-test/debug-atomic64-selftest.scc
> +++ b/cfg/debug/runtime-test/debug-atomic64-selftest.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-atomic64-selftest.cfg
> diff --git a/cfg/debug/runtime-test/debug-backtrace-self-test.cfg b/cfg/debug/runtime-test/debug-backtrace-self-test.cfg
> index 94c3e26..ffa0462 100644
> --- a/cfg/debug/runtime-test/debug-backtrace-self-test.cfg
> +++ b/cfg/debug/runtime-test/debug-backtrace-self-test.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BACKTRACE_SELF_TEST=m
> diff --git a/cfg/debug/runtime-test/debug-backtrace-self-test.scc b/cfg/debug/runtime-test/debug-backtrace-self-test.scc
> index efb5475..bc5d282 100644
> --- a/cfg/debug/runtime-test/debug-backtrace-self-test.scc
> +++ b/cfg/debug/runtime-test/debug-backtrace-self-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-backtrace-self-test.cfg
> diff --git a/cfg/debug/runtime-test/debug-interval-tree-test.cfg b/cfg/debug/runtime-test/debug-interval-tree-test.cfg
> index 1b25e83..fe7054e 100644
> --- a/cfg/debug/runtime-test/debug-interval-tree-test.cfg
> +++ b/cfg/debug/runtime-test/debug-interval-tree-test.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INTERVAL_TREE_TEST=m
> diff --git a/cfg/debug/runtime-test/debug-interval-tree-test.scc b/cfg/debug/runtime-test/debug-interval-tree-test.scc
> index 1364485..20d219b 100644
> --- a/cfg/debug/runtime-test/debug-interval-tree-test.scc
> +++ b/cfg/debug/runtime-test/debug-interval-tree-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-interval-tree-test.cfg
> diff --git a/cfg/debug/runtime-test/debug-kerneldump-test.cfg b/cfg/debug/runtime-test/debug-kerneldump-test.cfg
> index 626c420..1e0b81f 100644
> --- a/cfg/debug/runtime-test/debug-kerneldump-test.cfg
> +++ b/cfg/debug/runtime-test/debug-kerneldump-test.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLOCK=y
> CONFIG_LKDTM=m
> diff --git a/cfg/debug/runtime-test/debug-kerneldump-test.scc b/cfg/debug/runtime-test/debug-kerneldump-test.scc
> index 97fb7f7..3f275a9 100644
> --- a/cfg/debug/runtime-test/debug-kerneldump-test.scc
> +++ b/cfg/debug/runtime-test/debug-kerneldump-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/fs/debugfs.scc
> kconf non-hardware debug-kerneldump-test.cfg
> diff --git a/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg b/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg
> index d899da1..3330833 100644
> --- a/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg
> +++ b/cfg/debug/runtime-test/debug-kprobes-sanity-test.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KPROBES=y
> CONFIG_KPROBES_SANITY_TEST=y
> diff --git a/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc b/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc
> index 9aa83fc..3d6a104 100644
> --- a/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc
> +++ b/cfg/debug/runtime-test/debug-kprobes-sanity-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-kprobes-sanity-test.cfg
> diff --git a/cfg/debug/runtime-test/debug-list-sort.cfg b/cfg/debug/runtime-test/debug-list-sort.cfg
> index 9b5d88f..4513dcd 100644
> --- a/cfg/debug/runtime-test/debug-list-sort.cfg
> +++ b/cfg/debug/runtime-test/debug-list-sort.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_LIST_SORT=m
> diff --git a/cfg/debug/runtime-test/debug-list-sort.scc b/cfg/debug/runtime-test/debug-list-sort.scc
> index fb2898a..8a71de9 100644
> --- a/cfg/debug/runtime-test/debug-list-sort.scc
> +++ b/cfg/debug/runtime-test/debug-list-sort.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-list-sort.cfg
> diff --git a/cfg/debug/runtime-test/debug-percpu-test.cfg b/cfg/debug/runtime-test/debug-percpu-test.cfg
> index fb5dc53..53e8c87 100644
> --- a/cfg/debug/runtime-test/debug-percpu-test.cfg
> +++ b/cfg/debug/runtime-test/debug-percpu-test.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PERCPU_TEST=m
> diff --git a/cfg/debug/runtime-test/debug-percpu-test.scc b/cfg/debug/runtime-test/debug-percpu-test.scc
> index 0fd9f9e..b754426 100644
> --- a/cfg/debug/runtime-test/debug-percpu-test.scc
> +++ b/cfg/debug/runtime-test/debug-percpu-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-percpu-test.cfg
> diff --git a/cfg/debug/runtime-test/debug-rbtree-test.cfg b/cfg/debug/runtime-test/debug-rbtree-test.cfg
> index cdcbc97..0c90d3e 100644
> --- a/cfg/debug/runtime-test/debug-rbtree-test.cfg
> +++ b/cfg/debug/runtime-test/debug-rbtree-test.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RBTREE_TEST=m
> diff --git a/cfg/debug/runtime-test/debug-rbtree-test.scc b/cfg/debug/runtime-test/debug-rbtree-test.scc
> index fbdef98..c758d1a 100644
> --- a/cfg/debug/runtime-test/debug-rbtree-test.scc
> +++ b/cfg/debug/runtime-test/debug-rbtree-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-rbtree-test.cfg
> diff --git a/cfg/debug/runtime-test/debug-runtime-test.scc b/cfg/debug/runtime-test/debug-runtime-test.scc
> index 027cab7..cdc951e 100644
> --- a/cfg/debug/runtime-test/debug-runtime-test.scc
> +++ b/cfg/debug/runtime-test/debug-runtime-test.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-atomic64-selftest.scc
> include debug-backtrace-self-test.scc
> include debug-interval-tree-test.scc
> diff --git a/cfg/debug/runtime-test/debug-sort.cfg b/cfg/debug/runtime-test/debug-sort.cfg
> index b092022..34662c6 100644
> --- a/cfg/debug/runtime-test/debug-sort.cfg
> +++ b/cfg/debug/runtime-test/debug-sort.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_SORT=m
> diff --git a/cfg/debug/runtime-test/debug-sort.scc b/cfg/debug/runtime-test/debug-sort.scc
> index d2d900e..1fdd853 100644
> --- a/cfg/debug/runtime-test/debug-sort.scc
> +++ b/cfg/debug/runtime-test/debug-sort.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-sort.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-bitmap.cfg b/cfg/debug/runtime-test/debug-test-bitmap.cfg
> index 9b7f6ac..375edcc 100644
> --- a/cfg/debug/runtime-test/debug-test-bitmap.cfg
> +++ b/cfg/debug/runtime-test/debug-test-bitmap.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_BITMAP=m
> diff --git a/cfg/debug/runtime-test/debug-test-bitmap.scc b/cfg/debug/runtime-test/debug-test-bitmap.scc
> index 9aecf2e..200602d 100644
> --- a/cfg/debug/runtime-test/debug-test-bitmap.scc
> +++ b/cfg/debug/runtime-test/debug-test-bitmap.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-bitmap.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-bpf.cfg b/cfg/debug/runtime-test/debug-test-bpf.cfg
> index 003605d..74d4d60 100644
> --- a/cfg/debug/runtime-test/debug-test-bpf.cfg
> +++ b/cfg/debug/runtime-test/debug-test-bpf.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NET=y
> CONFIG_TEST_BPF=m
> diff --git a/cfg/debug/runtime-test/debug-test-bpf.scc b/cfg/debug/runtime-test/debug-test-bpf.scc
> index 8637355..1150b08 100644
> --- a/cfg/debug/runtime-test/debug-test-bpf.scc
> +++ b/cfg/debug/runtime-test/debug-test-bpf.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-bpf.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-firmware.cfg b/cfg/debug/runtime-test/debug-test-firmware.cfg
> index 54258a7..18ae93c 100644
> --- a/cfg/debug/runtime-test/debug-test-firmware.cfg
> +++ b/cfg/debug/runtime-test/debug-test-firmware.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FW_LOADER=y
> CONFIG_TEST_FIRMWARE=m
> diff --git a/cfg/debug/runtime-test/debug-test-firmware.scc b/cfg/debug/runtime-test/debug-test-firmware.scc
> index 1447a51..eecdb99 100644
> --- a/cfg/debug/runtime-test/debug-test-firmware.scc
> +++ b/cfg/debug/runtime-test/debug-test-firmware.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-firmware.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-hash.cfg b/cfg/debug/runtime-test/debug-test-hash.cfg
> index a958e83..b66a164 100644
> --- a/cfg/debug/runtime-test/debug-test-hash.cfg
> +++ b/cfg/debug/runtime-test/debug-test-hash.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_HASH=m
> diff --git a/cfg/debug/runtime-test/debug-test-hash.scc b/cfg/debug/runtime-test/debug-test-hash.scc
> index 7d728a1..ef2dc7f 100644
> --- a/cfg/debug/runtime-test/debug-test-hash.scc
> +++ b/cfg/debug/runtime-test/debug-test-hash.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-hash.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-hexdump.cfg b/cfg/debug/runtime-test/debug-test-hexdump.cfg
> index 2526890..eb0d705 100644
> --- a/cfg/debug/runtime-test/debug-test-hexdump.cfg
> +++ b/cfg/debug/runtime-test/debug-test-hexdump.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_HEXDUMP=m
> diff --git a/cfg/debug/runtime-test/debug-test-hexdump.scc b/cfg/debug/runtime-test/debug-test-hexdump.scc
> index faedc0a..c902c3c 100644
> --- a/cfg/debug/runtime-test/debug-test-hexdump.scc
> +++ b/cfg/debug/runtime-test/debug-test-hexdump.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-hexdump.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-kmod.cfg b/cfg/debug/runtime-test/debug-test-kmod.cfg
> index 235422a..18efe30 100644
> --- a/cfg/debug/runtime-test/debug-test-kmod.cfg
> +++ b/cfg/debug/runtime-test/debug-test-kmod.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLOCK=y
> CONFIG_NET=y
> CONFIG_NETDEVICES=y
> diff --git a/cfg/debug/runtime-test/debug-test-kmod.scc b/cfg/debug/runtime-test/debug-test-kmod.scc
> index 960199c..9eaacad 100644
> --- a/cfg/debug/runtime-test/debug-test-kmod.scc
> +++ b/cfg/debug/runtime-test/debug-test-kmod.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-kmod.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-kstrtox.cfg b/cfg/debug/runtime-test/debug-test-kstrtox.cfg
> index ffd8888..520a5ed 100644
> --- a/cfg/debug/runtime-test/debug-test-kstrtox.cfg
> +++ b/cfg/debug/runtime-test/debug-test-kstrtox.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_KSTRTOX=m
> diff --git a/cfg/debug/runtime-test/debug-test-kstrtox.scc b/cfg/debug/runtime-test/debug-test-kstrtox.scc
> index a0decd3..7050ed0 100644
> --- a/cfg/debug/runtime-test/debug-test-kstrtox.scc
> +++ b/cfg/debug/runtime-test/debug-test-kstrtox.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-kstrtox.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-lkm.cfg b/cfg/debug/runtime-test/debug-test-lkm.cfg
> index 058c928..702dedb 100644
> --- a/cfg/debug/runtime-test/debug-test-lkm.cfg
> +++ b/cfg/debug/runtime-test/debug-test-lkm.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_LKM=m
> diff --git a/cfg/debug/runtime-test/debug-test-lkm.scc b/cfg/debug/runtime-test/debug-test-lkm.scc
> index f9e3c16..de312b1 100644
> --- a/cfg/debug/runtime-test/debug-test-lkm.scc
> +++ b/cfg/debug/runtime-test/debug-test-lkm.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-lkm.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-printf.cfg b/cfg/debug/runtime-test/debug-test-printf.cfg
> index 8b60043..ff65211 100644
> --- a/cfg/debug/runtime-test/debug-test-printf.cfg
> +++ b/cfg/debug/runtime-test/debug-test-printf.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_PRINTF=m
> diff --git a/cfg/debug/runtime-test/debug-test-printf.scc b/cfg/debug/runtime-test/debug-test-printf.scc
> index beb1ee1..b33dcc5 100644
> --- a/cfg/debug/runtime-test/debug-test-printf.scc
> +++ b/cfg/debug/runtime-test/debug-test-printf.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-printf.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-rhashtable.cfg b/cfg/debug/runtime-test/debug-test-rhashtable.cfg
> index 7be3336..5b0fa66 100644
> --- a/cfg/debug/runtime-test/debug-test-rhashtable.cfg
> +++ b/cfg/debug/runtime-test/debug-test-rhashtable.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_RHASHTABLE=m
> diff --git a/cfg/debug/runtime-test/debug-test-rhashtable.scc b/cfg/debug/runtime-test/debug-test-rhashtable.scc
> index 1b4edc3..fbc1f7f 100644
> --- a/cfg/debug/runtime-test/debug-test-rhashtable.scc
> +++ b/cfg/debug/runtime-test/debug-test-rhashtable.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-rhashtable.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-static-keys.cfg b/cfg/debug/runtime-test/debug-test-static-keys.cfg
> index d538fb7..21a5640 100644
> --- a/cfg/debug/runtime-test/debug-test-static-keys.cfg
> +++ b/cfg/debug/runtime-test/debug-test-static-keys.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_STATIC_KEYS=m
> diff --git a/cfg/debug/runtime-test/debug-test-static-keys.scc b/cfg/debug/runtime-test/debug-test-static-keys.scc
> index f878544..43fadf6 100644
> --- a/cfg/debug/runtime-test/debug-test-static-keys.scc
> +++ b/cfg/debug/runtime-test/debug-test-static-keys.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-static-keys.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-string-helpers.cfg b/cfg/debug/runtime-test/debug-test-string-helpers.cfg
> index 8603bec..7b49b22 100644
> --- a/cfg/debug/runtime-test/debug-test-string-helpers.cfg
> +++ b/cfg/debug/runtime-test/debug-test-string-helpers.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_STRING_HELPERS=m
> diff --git a/cfg/debug/runtime-test/debug-test-string-helpers.scc b/cfg/debug/runtime-test/debug-test-string-helpers.scc
> index 76a8f1c..0f738f5 100644
> --- a/cfg/debug/runtime-test/debug-test-string-helpers.scc
> +++ b/cfg/debug/runtime-test/debug-test-string-helpers.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-string-helpers.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-sysctl.cfg b/cfg/debug/runtime-test/debug-test-sysctl.cfg
> index cbdddaa..f1e1433 100644
> --- a/cfg/debug/runtime-test/debug-test-sysctl.cfg
> +++ b/cfg/debug/runtime-test/debug-test-sysctl.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PROC_FS=y
> CONFIG_PROC_SYSCTL=y
> CONFIG_TEST_SYSCTL=m
> diff --git a/cfg/debug/runtime-test/debug-test-sysctl.scc b/cfg/debug/runtime-test/debug-test-sysctl.scc
> index 2f320ca..27d53e8 100644
> --- a/cfg/debug/runtime-test/debug-test-sysctl.scc
> +++ b/cfg/debug/runtime-test/debug-test-sysctl.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-sysctl.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-udelay.cfg b/cfg/debug/runtime-test/debug-test-udelay.cfg
> index f03d371..5c8296c 100644
> --- a/cfg/debug/runtime-test/debug-test-udelay.cfg
> +++ b/cfg/debug/runtime-test/debug-test-udelay.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_UDELAY=m
> diff --git a/cfg/debug/runtime-test/debug-test-udelay.scc b/cfg/debug/runtime-test/debug-test-udelay.scc
> index b1ddcbc..56a067f 100644
> --- a/cfg/debug/runtime-test/debug-test-udelay.scc
> +++ b/cfg/debug/runtime-test/debug-test-udelay.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-udelay.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-user-copy.cfg b/cfg/debug/runtime-test/debug-test-user-copy.cfg
> index 784ed84..589262a 100644
> --- a/cfg/debug/runtime-test/debug-test-user-copy.cfg
> +++ b/cfg/debug/runtime-test/debug-test-user-copy.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_USER_COPY=m
> diff --git a/cfg/debug/runtime-test/debug-test-user-copy.scc b/cfg/debug/runtime-test/debug-test-user-copy.scc
> index 1071e01..b8f2c2a 100644
> --- a/cfg/debug/runtime-test/debug-test-user-copy.scc
> +++ b/cfg/debug/runtime-test/debug-test-user-copy.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-user-copy.cfg
> diff --git a/cfg/debug/runtime-test/debug-test-uuid.cfg b/cfg/debug/runtime-test/debug-test-uuid.cfg
> index 96a2d99..af51343 100644
> --- a/cfg/debug/runtime-test/debug-test-uuid.cfg
> +++ b/cfg/debug/runtime-test/debug-test-uuid.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TEST_UUID=m
> diff --git a/cfg/debug/runtime-test/debug-test-uuid.scc b/cfg/debug/runtime-test/debug-test-uuid.scc
> index 04be08e..9925a23 100644
> --- a/cfg/debug/runtime-test/debug-test-uuid.scc
> +++ b/cfg/debug/runtime-test/debug-test-uuid.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-test-uuid.cfg
> diff --git a/cfg/debug/sched/debug-sched.cfg b/cfg/debug/sched/debug-sched.cfg
> index 5186bb9..60d3f75 100644
> --- a/cfg/debug/sched/debug-sched.cfg
> +++ b/cfg/debug/sched/debug-sched.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PROC_FS=y
> CONFIG_SCHED_DEBUG=y
> diff --git a/cfg/debug/sched/debug-sched.scc b/cfg/debug/sched/debug-sched.scc
> index 4428352..6ea8119 100644
> --- a/cfg/debug/sched/debug-sched.scc
> +++ b/cfg/debug/sched/debug-sched.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-sched.cfg
> diff --git a/cfg/debug/sched/debug-schedstats.cfg b/cfg/debug/sched/debug-schedstats.cfg
> index ef343a7..b760cc3 100644
> --- a/cfg/debug/sched/debug-schedstats.cfg
> +++ b/cfg/debug/sched/debug-schedstats.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PROC_FS=y
> CONFIG_SCHEDSTATS=y
> diff --git a/cfg/debug/sched/debug-schedstats.scc b/cfg/debug/sched/debug-schedstats.scc
> index b7b462b..a78bded 100644
> --- a/cfg/debug/sched/debug-schedstats.scc
> +++ b/cfg/debug/sched/debug-schedstats.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include cfg/debug/common/debug-kernelhacking.scc
> kconf non-hardware debug-schedstats.cfg
> diff --git a/cfg/debug/selftest/debug-glob-selftest.cfg b/cfg/debug/selftest/debug-glob-selftest.cfg
> index 678630c..2a9492c 100644
> --- a/cfg/debug/selftest/debug-glob-selftest.cfg
> +++ b/cfg/debug/selftest/debug-glob-selftest.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_GLOB=y
> CONFIG_GLOB_SELFTEST=y
> diff --git a/cfg/debug/selftest/debug-glob-selftest.scc b/cfg/debug/selftest/debug-glob-selftest.scc
> index 4c8b437..5cb7cae 100644
> --- a/cfg/debug/selftest/debug-glob-selftest.scc
> +++ b/cfg/debug/selftest/debug-glob-selftest.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-glob-selftest.cfg
> diff --git a/cfg/debug/selftest/debug-random32-selftest.cfg b/cfg/debug/selftest/debug-random32-selftest.cfg
> index dc76d5c..db5c9b9 100644
> --- a/cfg/debug/selftest/debug-random32-selftest.cfg
> +++ b/cfg/debug/selftest/debug-random32-selftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RANDOM32_SELFTEST=y
> diff --git a/cfg/debug/selftest/debug-random32-selftest.scc b/cfg/debug/selftest/debug-random32-selftest.scc
> index 2e7b36e..b53a5a6 100644
> --- a/cfg/debug/selftest/debug-random32-selftest.scc
> +++ b/cfg/debug/selftest/debug-random32-selftest.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-random32-selftest.cfg
> diff --git a/cfg/debug/selftest/debug-string-selftest.cfg b/cfg/debug/selftest/debug-string-selftest.cfg
> index 8c84bc6..0418f8a 100644
> --- a/cfg/debug/selftest/debug-string-selftest.cfg
> +++ b/cfg/debug/selftest/debug-string-selftest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_STRING_SELFTEST=y
> diff --git a/cfg/debug/selftest/debug-string-selftest.scc b/cfg/debug/selftest/debug-string-selftest.scc
> index 1e2aa81..9d9fc3a 100644
> --- a/cfg/debug/selftest/debug-string-selftest.scc
> +++ b/cfg/debug/selftest/debug-string-selftest.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-string-selftest.cfg
> diff --git a/cfg/debug/selftest/debug-xz-dec-test.cfg b/cfg/debug/selftest/debug-xz-dec-test.cfg
> index 5f5f554..603821e 100644
> --- a/cfg/debug/selftest/debug-xz-dec-test.cfg
> +++ b/cfg/debug/selftest/debug-xz-dec-test.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_XZ_DEC=y
> CONFIG_XZ_DEC_TEST=y
> diff --git a/cfg/debug/selftest/debug-xz-dec-test.scc b/cfg/debug/selftest/debug-xz-dec-test.scc
> index 22f03a5..8be462f 100644
> --- a/cfg/debug/selftest/debug-xz-dec-test.scc
> +++ b/cfg/debug/selftest/debug-xz-dec-test.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware debug-xz-dec-test.cfg
> diff --git a/cfg/debug/tracer/debug-blk-dev-io-trace.cfg b/cfg/debug/tracer/debug-blk-dev-io-trace.cfg
> index b296941..2bfbde6 100644
> --- a/cfg/debug/tracer/debug-blk-dev-io-trace.cfg
> +++ b/cfg/debug/tracer/debug-blk-dev-io-trace.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SYSFS=y
> CONFIG_BLOCK=y
> CONFIG_BLK_DEV_IO_TRACE=y
> diff --git a/cfg/debug/tracer/debug-blk-dev-io-trace.scc b/cfg/debug/tracer/debug-blk-dev-io-trace.scc
> index b0be7df..922e127 100644
> --- a/cfg/debug/tracer/debug-blk-dev-io-trace.scc
> +++ b/cfg/debug/tracer/debug-blk-dev-io-trace.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-blk-dev-io-trace.cfg
> diff --git a/cfg/debug/tracer/debug-dynamic-ftrace.cfg b/cfg/debug/tracer/debug-dynamic-ftrace.cfg
> index cf1db0a..c686c80 100644
> --- a/cfg/debug/tracer/debug-dynamic-ftrace.cfg
> +++ b/cfg/debug/tracer/debug-dynamic-ftrace.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_DYNAMIC_FTRACE=y
> diff --git a/cfg/debug/tracer/debug-dynamic-ftrace.scc b/cfg/debug/tracer/debug-dynamic-ftrace.scc
> index e240ddf..6bb960f 100644
> --- a/cfg/debug/tracer/debug-dynamic-ftrace.scc
> +++ b/cfg/debug/tracer/debug-dynamic-ftrace.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> include debug-kernel-func.scc
>
> diff --git a/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg b/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg
> index 892da5c..c025a9c 100644
> --- a/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg
> +++ b/cfg/debug/tracer/debug-event-trace-test-syscalls.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_EVENT_TRACE_TEST_SYSCALLS=y
> diff --git a/cfg/debug/tracer/debug-event-trace-test-syscalls.scc b/cfg/debug/tracer/debug-event-trace-test-syscalls.scc
> index d232b7d..c574035 100644
> --- a/cfg/debug/tracer/debug-event-trace-test-syscalls.scc
> +++ b/cfg/debug/tracer/debug-event-trace-test-syscalls.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-ftrace-startup.scc
> kconf non-hareware debug-event-trace-test-syscalls.cfg
> diff --git a/cfg/debug/tracer/debug-ftrace-startup.cfg b/cfg/debug/tracer/debug-ftrace-startup.cfg
> index 229f2f5..6173410 100644
> --- a/cfg/debug/tracer/debug-ftrace-startup.cfg
> +++ b/cfg/debug/tracer/debug-ftrace-startup.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_GENERIC_TRACER=y
> CONFIG_FTRACE_STARTUP_TEST=y
> diff --git a/cfg/debug/tracer/debug-ftrace-startup.scc b/cfg/debug/tracer/debug-ftrace-startup.scc
> index 7edb224..9e57e5e 100644
> --- a/cfg/debug/tracer/debug-ftrace-startup.scc
> +++ b/cfg/debug/tracer/debug-ftrace-startup.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-ftrace-startup.cfg
> diff --git a/cfg/debug/tracer/debug-ftrace-syscalls.cfg b/cfg/debug/tracer/debug-ftrace-syscalls.cfg
> index 05d50ea..1185718 100644
> --- a/cfg/debug/tracer/debug-ftrace-syscalls.cfg
> +++ b/cfg/debug/tracer/debug-ftrace-syscalls.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_FTRACER_SYSCALLS=y
> diff --git a/cfg/debug/tracer/debug-ftrace-syscalls.scc b/cfg/debug/tracer/debug-ftrace-syscalls.scc
> index ac2dbf4..120ecbf 100644
> --- a/cfg/debug/tracer/debug-ftrace-syscalls.scc
> +++ b/cfg/debug/tracer/debug-ftrace-syscalls.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/debug/tracer/debug-func-profiler.cfg b/cfg/debug/tracer/debug-func-profiler.cfg
> index de1cfdb..be65dfa 100644
> --- a/cfg/debug/tracer/debug-func-profiler.cfg
> +++ b/cfg/debug/tracer/debug-func-profiler.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FUNCTION_PROFILER=y
> diff --git a/cfg/debug/tracer/debug-func-profiler.scc b/cfg/debug/tracer/debug-func-profiler.scc
> index 59a0b8a..c79a616 100644
> --- a/cfg/debug/tracer/debug-func-profiler.scc
> +++ b/cfg/debug/tracer/debug-func-profiler.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> include debug-kernel-func.scc
> kconf non-hareware debug-func-profiler.cfg
> diff --git a/cfg/debug/tracer/debug-hist-triggers.cfg b/cfg/debug/tracer/debug-hist-triggers.cfg
> index 5562a4f..d8791d3 100644
> --- a/cfg/debug/tracer/debug-hist-triggers.cfg
> +++ b/cfg/debug/tracer/debug-hist-triggers.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> CONFIG_HIST_TRIGGERS=y
> diff --git a/cfg/debug/tracer/debug-hist-triggers.scc b/cfg/debug/tracer/debug-hist-triggers.scc
> index 22092dc..f196320 100644
> --- a/cfg/debug/tracer/debug-hist-triggers.scc
> +++ b/cfg/debug/tracer/debug-hist-triggers.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/debug/tracer/debug-hwlat-tracer.cfg b/cfg/debug/tracer/debug-hwlat-tracer.cfg
> index cfdda97..0564d11 100644
> --- a/cfg/debug/tracer/debug-hwlat-tracer.cfg
> +++ b/cfg/debug/tracer/debug-hwlat-tracer.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HWLAT_TRACER=y
> diff --git a/cfg/debug/tracer/debug-hwlat_tracer.scc b/cfg/debug/tracer/debug-hwlat_tracer.scc
> index 5892f8b..da03e4d 100644
> --- a/cfg/debug/tracer/debug-hwlat_tracer.scc
> +++ b/cfg/debug/tracer/debug-hwlat_tracer.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-hwlat-tracer.cfg
> diff --git a/cfg/debug/tracer/debug-irqoff-latency.cfg b/cfg/debug/tracer/debug-irqoff-latency.cfg
> index d2d5198..6cd98f4 100644
> --- a/cfg/debug/tracer/debug-irqoff-latency.cfg
> +++ b/cfg/debug/tracer/debug-irqoff-latency.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IRQSOFF_TRACER=y
> diff --git a/cfg/debug/tracer/debug-irqoff-latency.scc b/cfg/debug/tracer/debug-irqoff-latency.scc
> index 16f5a82..5df8199 100644
> --- a/cfg/debug/tracer/debug-irqoff-latency.scc
> +++ b/cfg/debug/tracer/debug-irqoff-latency.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> include debug-snapshot-percpu.scc
>
> diff --git a/cfg/debug/tracer/debug-kernel-func-graph.cfg b/cfg/debug/tracer/debug-kernel-func-graph.cfg
> index b1c634d..036274c 100644
> --- a/cfg/debug/tracer/debug-kernel-func-graph.cfg
> +++ b/cfg/debug/tracer/debug-kernel-func-graph.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FUNCTION_GRAPH_TRACER=y
> diff --git a/cfg/debug/tracer/debug-kernel-func-graph.scc b/cfg/debug/tracer/debug-kernel-func-graph.scc
> index 0cbeceb..501c7aa 100644
> --- a/cfg/debug/tracer/debug-kernel-func-graph.scc
> +++ b/cfg/debug/tracer/debug-kernel-func-graph.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> include debug-kernel-func.scc
> diff --git a/cfg/debug/tracer/debug-kernel-func.cfg b/cfg/debug/tracer/debug-kernel-func.cfg
> index 8af59cf..80455dc 100644
> --- a/cfg/debug/tracer/debug-kernel-func.cfg
> +++ b/cfg/debug/tracer/debug-kernel-func.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_FUNCTION_TRACER=y
> CONFIG_FUNCTION_GRAPH_TRACER=y
> diff --git a/cfg/debug/tracer/debug-kernel-func.scc b/cfg/debug/tracer/debug-kernel-func.scc
> index 7c0f6ac..5be25df 100644
> --- a/cfg/debug/tracer/debug-kernel-func.scc
> +++ b/cfg/debug/tracer/debug-kernel-func.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/debug/tracer/debug-kprobe-events.cfg b/cfg/debug/tracer/debug-kprobe-events.cfg
> index fbb9fda..3099ac5 100644
> --- a/cfg/debug/tracer/debug-kprobe-events.cfg
> +++ b/cfg/debug/tracer/debug-kprobe-events.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_KPROBE_EVENTS=y
> diff --git a/cfg/debug/tracer/debug-kprobe-events.scc b/cfg/debug/tracer/debug-kprobe-events.scc
> index 0462587..4e1ff47 100644
> --- a/cfg/debug/tracer/debug-kprobe-events.scc
> +++ b/cfg/debug/tracer/debug-kprobe-events.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/debug/tracer/debug-mmiotrace-test.cfg b/cfg/debug/tracer/debug-mmiotrace-test.cfg
> index a1c8d3c..b9afb22 100644
> --- a/cfg/debug/tracer/debug-mmiotrace-test.cfg
> +++ b/cfg/debug/tracer/debug-mmiotrace-test.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MMIOTRACE_TEST=m
> diff --git a/cfg/debug/tracer/debug-mmiotrace-test.scc b/cfg/debug/tracer/debug-mmiotrace-test.scc
> index 203930f..9de6c9a 100644
> --- a/cfg/debug/tracer/debug-mmiotrace-test.scc
> +++ b/cfg/debug/tracer/debug-mmiotrace-test.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-mmiotrace.scc
> kconf non-hareware debug-mmiotrace-test.cfg
> diff --git a/cfg/debug/tracer/debug-mmiotrace.cfg b/cfg/debug/tracer/debug-mmiotrace.cfg
> index 46f9078..48119ae 100644
> --- a/cfg/debug/tracer/debug-mmiotrace.cfg
> +++ b/cfg/debug/tracer/debug-mmiotrace.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> CONFIG_PCI=y
> CONFIG_MMIOTRACE=y
> diff --git a/cfg/debug/tracer/debug-mmiotrace.scc b/cfg/debug/tracer/debug-mmiotrace.scc
> index 1235738..14870ac 100644
> --- a/cfg/debug/tracer/debug-mmiotrace.scc
> +++ b/cfg/debug/tracer/debug-mmiotrace.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/debug/tracer/debug-preempt-tracer.cfg b/cfg/debug/tracer/debug-preempt-tracer.cfg
> index 558a494..65e474d 100644
> --- a/cfg/debug/tracer/debug-preempt-tracer.cfg
> +++ b/cfg/debug/tracer/debug-preempt-tracer.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PREEMPT=y
> CONFIG_PREEMPT_TRACER=y
> diff --git a/cfg/debug/tracer/debug-preempt-tracer.scc b/cfg/debug/tracer/debug-preempt-tracer.scc
> index a25e0df..14b385f 100644
> --- a/cfg/debug/tracer/debug-preempt-tracer.scc
> +++ b/cfg/debug/tracer/debug-preempt-tracer.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-preempt-tracer.cfg
> diff --git a/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg b/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg
> index f33fb5c..fffb5d6 100644
> --- a/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg
> +++ b/cfg/debug/tracer/debug-ring-buffer-benchmark.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RING_BUFFER=y
> CONFIG_RING_BUFFER_BENCHMARK=y
> diff --git a/cfg/debug/tracer/debug-ring-buffer-benchmark.scc b/cfg/debug/tracer/debug-ring-buffer-benchmark.scc
> index e5863c7..7cdaa1d 100644
> --- a/cfg/debug/tracer/debug-ring-buffer-benchmark.scc
> +++ b/cfg/debug/tracer/debug-ring-buffer-benchmark.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-ring-buffer-benchmark.cfg
> diff --git a/cfg/debug/tracer/debug-ring-buffer-startup.cfg b/cfg/debug/tracer/debug-ring-buffer-startup.cfg
> index c5c5bfc..0ab86a3 100644
> --- a/cfg/debug/tracer/debug-ring-buffer-startup.cfg
> +++ b/cfg/debug/tracer/debug-ring-buffer-startup.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RING_BUFFER=y
> CONFIG_RING_BUFFER_STARTUP_TEST=y
> diff --git a/cfg/debug/tracer/debug-ring-buffer-startup.scc b/cfg/debug/tracer/debug-ring-buffer-startup.scc
> index d66417a..6bb5254 100644
> --- a/cfg/debug/tracer/debug-ring-buffer-startup.scc
> +++ b/cfg/debug/tracer/debug-ring-buffer-startup.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-ring-buffer-startup.cfg
> diff --git a/cfg/debug/tracer/debug-sched-tracer.cfg b/cfg/debug/tracer/debug-sched-tracer.cfg
> index 413447a..6ced2f4 100644
> --- a/cfg/debug/tracer/debug-sched-tracer.cfg
> +++ b/cfg/debug/tracer/debug-sched-tracer.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCHED_TRACER=y
> diff --git a/cfg/debug/tracer/debug-sched-tracer.scc b/cfg/debug/tracer/debug-sched-tracer.scc
> index 8436bff..1250db9 100644
> --- a/cfg/debug/tracer/debug-sched-tracer.scc
> +++ b/cfg/debug/tracer/debug-sched-tracer.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-sched-tracer.cfg
> diff --git a/cfg/debug/tracer/debug-snapshot-percpu.cfg b/cfg/debug/tracer/debug-snapshot-percpu.cfg
> index 79fb521..351a688 100644
> --- a/cfg/debug/tracer/debug-snapshot-percpu.cfg
> +++ b/cfg/debug/tracer/debug-snapshot-percpu.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
> diff --git a/cfg/debug/tracer/debug-snapshot-percpu.scc b/cfg/debug/tracer/debug-snapshot-percpu.scc
> index a44aeab..89df406 100644
> --- a/cfg/debug/tracer/debug-snapshot-percpu.scc
> +++ b/cfg/debug/tracer/debug-snapshot-percpu.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-snapshot.scc
> kconf non-hareware debug-snapshot-percpu.cfg
> diff --git a/cfg/debug/tracer/debug-snapshot.cfg b/cfg/debug/tracer/debug-snapshot.cfg
> index 31429b6..7878b62 100644
> --- a/cfg/debug/tracer/debug-snapshot.cfg
> +++ b/cfg/debug/tracer/debug-snapshot.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACER_SNAPSHOT=y
> diff --git a/cfg/debug/tracer/debug-snapshot.scc b/cfg/debug/tracer/debug-snapshot.scc
> index fb8a257..a6b5292 100644
> --- a/cfg/debug/tracer/debug-snapshot.scc
> +++ b/cfg/debug/tracer/debug-snapshot.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-snapshot.cfg
> diff --git a/cfg/debug/tracer/debug-stack-tracer.cfg b/cfg/debug/tracer/debug-stack-tracer.cfg
> index 64ebbf3..8758c5f 100644
> --- a/cfg/debug/tracer/debug-stack-tracer.cfg
> +++ b/cfg/debug/tracer/debug-stack-tracer.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_STACK_TRACER=y
> diff --git a/cfg/debug/tracer/debug-stack-tracer.scc b/cfg/debug/tracer/debug-stack-tracer.scc
> index 6eef693..4453d0b 100644
> --- a/cfg/debug/tracer/debug-stack-tracer.scc
> +++ b/cfg/debug/tracer/debug-stack-tracer.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> include debug-kernel-func.scc
>
> diff --git a/cfg/debug/tracer/debug-trace-eval-map-file.cfg b/cfg/debug/tracer/debug-trace-eval-map-file.cfg
> index 7c0579b..aba2420 100644
> --- a/cfg/debug/tracer/debug-trace-eval-map-file.cfg
> +++ b/cfg/debug/tracer/debug-trace-eval-map-file.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACING=y
> CONFIG_TRACE_EVAL_MAP_FILE=y
> diff --git a/cfg/debug/tracer/debug-trace-eval-map-file.scc b/cfg/debug/tracer/debug-trace-eval-map-file.scc
> index 18fe25a..40f046d 100644
> --- a/cfg/debug/tracer/debug-trace-eval-map-file.scc
> +++ b/cfg/debug/tracer/debug-trace-eval-map-file.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hardware debug-trace-eval-map-file.cfg
> diff --git a/cfg/debug/tracer/debug-trace-support.cfg b/cfg/debug/tracer/debug-trace-support.cfg
> index 23b0291..8b37fa3 100644
> --- a/cfg/debug/tracer/debug-trace-support.cfg
> +++ b/cfg/debug/tracer/debug-trace-support.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_TRACING_SUPPORT=y
> diff --git a/cfg/debug/tracer/debug-trace-support.scc b/cfg/debug/tracer/debug-trace-support.scc
> index 4133bd4..d35cdd2 100644
> --- a/cfg/debug/tracer/debug-trace-support.scc
> +++ b/cfg/debug/tracer/debug-trace-support.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hareware debug-trace-support.cfg
> diff --git a/cfg/debug/tracer/debug-trace.cfg b/cfg/debug/tracer/debug-trace.cfg
> index ef82146..890fe3f 100644
> --- a/cfg/debug/tracer/debug-trace.cfg
> +++ b/cfg/debug/tracer/debug-trace.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FTRACE=y
> diff --git a/cfg/debug/tracer/debug-trace.scc b/cfg/debug/tracer/debug-trace.scc
> index 290707e..504bf82 100644
> --- a/cfg/debug/tracer/debug-trace.scc
> +++ b/cfg/debug/tracer/debug-trace.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace-support.scc
> kconf non-hareware debug-trace.cfg
> diff --git a/cfg/debug/tracer/debug-tracepoint-benchmark.cfg b/cfg/debug/tracer/debug-tracepoint-benchmark.cfg
> index b487261..119df86 100644
> --- a/cfg/debug/tracer/debug-tracepoint-benchmark.cfg
> +++ b/cfg/debug/tracer/debug-tracepoint-benchmark.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACEPOINT_BENCHMARK=y
> diff --git a/cfg/debug/tracer/debug-tracepoint-benchmark.scc b/cfg/debug/tracer/debug-tracepoint-benchmark.scc
> index 4da2e45..f4b0f30 100644
> --- a/cfg/debug/tracer/debug-tracepoint-benchmark.scc
> +++ b/cfg/debug/tracer/debug-tracepoint-benchmark.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
> kconf non-hareware debug-tracepoint-benchmark.cfg
> diff --git a/cfg/debug/tracer/debug-uprobe-events.cfg b/cfg/debug/tracer/debug-uprobe-events.cfg
> index c2e771c..04d8374 100644
> --- a/cfg/debug/tracer/debug-uprobe-events.cfg
> +++ b/cfg/debug/tracer/debug-uprobe-events.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ARCH_SUPPORTS_UPROBES=y
> CONFIG_MMU=y
> CONFIG_PERF_EVENTS=y
> diff --git a/cfg/debug/tracer/debug-uprobe_events.scc b/cfg/debug/tracer/debug-uprobe_events.scc
> index 0990406..bd4d32a 100644
> --- a/cfg/debug/tracer/debug-uprobe_events.scc
> +++ b/cfg/debug/tracer/debug-uprobe_events.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include debug-trace.scc
>
> if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ] || [ "$KARCH" = "arm" ] || [ "$KARCH" = "arm64" ] || [ "$KARCH" = "powerpc" ] || [ "$KARCH" = "mips" ]; then
> diff --git a/cfg/dmaengine.cfg b/cfg/dmaengine.cfg
> index 1e52bae..e034e26 100644
> --- a/cfg/dmaengine.cfg
> +++ b/cfg/dmaengine.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DMADEVICES=y
> CONFIG_DMA_ENGINE=y
> diff --git a/cfg/dmaengine.scc b/cfg/dmaengine.scc
> index 8409489..041715c 100644
> --- a/cfg/dmaengine.scc
> +++ b/cfg/dmaengine.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable dma engine core functionality"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/cfg/drm-cdvpvr.cfg b/cfg/drm-cdvpvr.cfg
> index b2c50f4..2ba4158 100644
> --- a/cfg/drm-cdvpvr.cfg
> +++ b/cfg/drm-cdvpvr.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HIGHMEM4G=y
> CONFIG_STAGING=y
> CONFIG_STAGING_MEDIA=y
> diff --git a/cfg/drm-cdvpvr.scc b/cfg/drm-cdvpvr.scc
> index c6c28e5..d015573 100644
> --- a/cfg/drm-cdvpvr.scc
> +++ b/cfg/drm-cdvpvr.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware drm-cdvpvr.cfg
> diff --git a/cfg/edf.scc b/cfg/edf.scc
> index e10f699..403441d 100644
> --- a/cfg/edf.scc
> +++ b/cfg/edf.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware features/edf/edf.cfg
> diff --git a/cfg/efi-ext.cfg b/cfg/efi-ext.cfg
> index 9569788..55478ad 100644
> --- a/cfg/efi-ext.cfg
> +++ b/cfg/efi-ext.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Extended EFI support
>
> # Dependencies
> diff --git a/cfg/efi-ext.scc b/cfg/efi-ext.scc
> index 8401f1f..2ff15d3 100644
> --- a/cfg/efi-ext.scc
> +++ b/cfg/efi-ext.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable extended EFI support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/efi.cfg b/cfg/efi.cfg
> index ff5d680..d3dfd60 100644
> --- a/cfg/efi.cfg
> +++ b/cfg/efi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # EFI Support
>
> # Dependencies
> diff --git a/cfg/efi.scc b/cfg/efi.scc
> index 09db96c..3356407 100644
> --- a/cfg/efi.scc
> +++ b/cfg/efi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Core EFI support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/fs/btrfs.cfg b/cfg/fs/btrfs.cfg
> index d727f20..8609346 100644
> --- a/cfg/fs/btrfs.cfg
> +++ b/cfg/fs/btrfs.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BTRFS_FS=y
> CONFIG_BTRFS_FS_POSIX_ACL=y
> diff --git a/cfg/fs/btrfs.scc b/cfg/fs/btrfs.scc
> index d596dc7..04d9388 100644
> --- a/cfg/fs/btrfs.scc
> +++ b/cfg/fs/btrfs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable brtfs filesystem support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/fs/debugfs.cfg b/cfg/fs/debugfs.cfg
> index 39c2d26..2eb7256 100644
> --- a/cfg/fs/debugfs.cfg
> +++ b/cfg/fs/debugfs.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_FS=y
> diff --git a/cfg/fs/debugfs.scc b/cfg/fs/debugfs.scc
> index 560aa8d..e34c920 100644
> --- a/cfg/fs/debugfs.scc
> +++ b/cfg/fs/debugfs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable debugfs support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/fs/devtmpfs.cfg b/cfg/fs/devtmpfs.cfg
> index 5e9cf98..677e011 100644
> --- a/cfg/fs/devtmpfs.cfg
> +++ b/cfg/fs/devtmpfs.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEVTMPFS=y
> CONFIG_DEVTMPFS_MOUNT=y
> diff --git a/cfg/fs/devtmpfs.scc b/cfg/fs/devtmpfs.scc
> index b00a83c..6c8b615 100644
> --- a/cfg/fs/devtmpfs.scc
> +++ b/cfg/fs/devtmpfs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable devtmpfs for tmpfs/ramfs support at early bootup"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/fs/ext2.cfg b/cfg/fs/ext2.cfg
> index a47b901..6a3efdf 100644
> --- a/cfg/fs/ext2.cfg
> +++ b/cfg/fs/ext2.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_EXT2_FS=y
> CONFIG_EXT2_FS_XATTR=y
> CONFIG_EXT2_FS_POSIX_ACL=y
> diff --git a/cfg/fs/ext2.scc b/cfg/fs/ext2.scc
> index fd6f200..7948da9 100644
> --- a/cfg/fs/ext2.scc
> +++ b/cfg/fs/ext2.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Extended2 (ext2) filesystem support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/fs/ext3.cfg b/cfg/fs/ext3.cfg
> index 05ef837..dab288c 100644
> --- a/cfg/fs/ext3.cfg
> +++ b/cfg/fs/ext3.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_EXT3_FS=y
> CONFIG_EXT3_FS_POSIX_ACL=y
> CONFIG_EXT3_FS_SECURITY=y
> diff --git a/cfg/fs/ext3.scc b/cfg/fs/ext3.scc
> index 481e490..68f13f8 100644
> --- a/cfg/fs/ext3.scc
> +++ b/cfg/fs/ext3.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable the Extended 3 (ext3) filesystem"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/fs/ext4.cfg b/cfg/fs/ext4.cfg
> index 430d265..b9a6926 100644
> --- a/cfg/fs/ext4.cfg
> +++ b/cfg/fs/ext4.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_EXT4_FS=y
> CONFIG_EXT4_FS_POSIX_ACL=y
> CONFIG_EXT4_FS_SECURITY=y
> diff --git a/cfg/fs/ext4.scc b/cfg/fs/ext4.scc
> index f7c5ece..9a0bbac 100644
> --- a/cfg/fs/ext4.scc
> +++ b/cfg/fs/ext4.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable the Extended 4 (ext4) filesystem"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/fs/flash_fs.cfg b/cfg/fs/flash_fs.cfg
> index 4dd9bcd..6f10559 100644
> --- a/cfg/fs/flash_fs.cfg
> +++ b/cfg/fs/flash_fs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_JFFS2_FS=y
> CONFIG_JFFS2_FS_DEBUG=0
> CONFIG_JFFS2_FS_WRITEBUFFER=y
> diff --git a/cfg/fs/flash_fs.scc b/cfg/fs/flash_fs.scc
> index 8239cd9..d66a6a4 100644
> --- a/cfg/fs/flash_fs.scc
> +++ b/cfg/fs/flash_fs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable flash filesystem support (yaffs,jffs2,cramfs,mtd,etc)"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/fs/vfat.cfg b/cfg/fs/vfat.cfg
> index f0da6af..2d909b0 100644
> --- a/cfg/fs/vfat.cfg
> +++ b/cfg/fs/vfat.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VFAT_FS=y
>
> # VFAT_FS selects these as the default, so they should be enabled
> diff --git a/cfg/fs/vfat.scc b/cfg/fs/vfat.scc
> index 8840cef..f0a7a8c 100644
> --- a/cfg/fs/vfat.scc
> +++ b/cfg/fs/vfat.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable VFAT support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/hv-guest.cfg b/cfg/hv-guest.cfg
> index 2770560..a2894cc 100644
> --- a/cfg/hv-guest.cfg
> +++ b/cfg/hv-guest.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HYPERVISOR_GUEST=y
> diff --git a/cfg/hv-guest.scc b/cfg/hv-guest.scc
> index 3fbddd5..5fb1003 100644
> --- a/cfg/hv-guest.scc
> +++ b/cfg/hv-guest.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Linux guest support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/intel.cfg b/cfg/intel.cfg
> index 5bd1f12..3096df3 100644
> --- a/cfg/intel.cfg
> +++ b/cfg/intel.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Config settings specific to intel processors
> CONFIG_MICROCODE=y
> CONFIG_MICROCODE_INTEL=y
> diff --git a/cfg/intel.scc b/cfg/intel.scc
> index 17b6aa4..d1f3fd0 100644
> --- a/cfg/intel.scc
> +++ b/cfg/intel.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware intel.cfg
> diff --git a/cfg/mips64.cfg b/cfg/mips64.cfg
> index 8e8831f..77857ef 100644
> --- a/cfg/mips64.cfg
> +++ b/cfg/mips64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPU_BIG_ENDIAN=y
> CONFIG_CPU_MIPS64_R2=y
>
> diff --git a/cfg/mips64.scc b/cfg/mips64.scc
> index 0c78ecf..506617f 100644
> --- a/cfg/mips64.scc
> +++ b/cfg/mips64.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware mips64.cfg
> diff --git a/cfg/mips64le.cfg b/cfg/mips64le.cfg
> index 8878f7c..8eaf305 100644
> --- a/cfg/mips64le.cfg
> +++ b/cfg/mips64le.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CPU_LITTLE_ENDIAN=y
> CONFIG_CPU_MIPS64_R2=y
>
> diff --git a/cfg/mips64le.scc b/cfg/mips64le.scc
> index 78f106e..91353d5 100644
> --- a/cfg/mips64le.scc
> +++ b/cfg/mips64le.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware mips64le.cfg
> diff --git a/cfg/net/bridge.cfg b/cfg/net/bridge.cfg
> index 57645d8..629a289 100644
> --- a/cfg/net/bridge.cfg
> +++ b/cfg/net/bridge.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Bridge: Netfilter Configuration
> #
> diff --git a/cfg/net/bridge.scc b/cfg/net/bridge.scc
> index 0eaa915..74240af 100644
> --- a/cfg/net/bridge.scc
> +++ b/cfg/net/bridge.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Bridge Netfilter options"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/net/ip6_nf.cfg b/cfg/net/ip6_nf.cfg
> index e0b4099..cb1db47 100644
> --- a/cfg/net/ip6_nf.cfg
> +++ b/cfg/net/ip6_nf.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # IPv6: Netfilter Configuration
> #
> diff --git a/cfg/net/ip6_nf.scc b/cfg/net/ip6_nf.scc
> index 490dc8d..bcad7b0 100644
> --- a/cfg/net/ip6_nf.scc
> +++ b/cfg/net/ip6_nf.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Netfilter (IPv6) options"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/net/ip_nf.cfg b/cfg/net/ip_nf.cfg
> index f43e7b2..406be5b 100644
> --- a/cfg/net/ip_nf.cfg
> +++ b/cfg/net/ip_nf.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # IP: Netfilter Configuration
> #
> diff --git a/cfg/net/ip_nf.scc b/cfg/net/ip_nf.scc
> index 242d222..4c725de 100644
> --- a/cfg/net/ip_nf.scc
> +++ b/cfg/net/ip_nf.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Netfilter (IPv4) options"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/net/ipsec.cfg b/cfg/net/ipsec.cfg
> index 9370864..173f7e3 100644
> --- a/cfg/net/ipsec.cfg
> +++ b/cfg/net/ipsec.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # IPsec: Configuration for IPv4
> #
> diff --git a/cfg/net/ipsec.scc b/cfg/net/ipsec.scc
> index 16bedd8..08ef579 100644
> --- a/cfg/net/ipsec.scc
> +++ b/cfg/net/ipsec.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable IPsec options"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/net/ipsec6.cfg b/cfg/net/ipsec6.cfg
> index f55b568..617cf31 100644
> --- a/cfg/net/ipsec6.cfg
> +++ b/cfg/net/ipsec6.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # IPv6 IPsec: Configuration
> #
> diff --git a/cfg/net/ipsec6.scc b/cfg/net/ipsec6.scc
> index 3401821..cb099f5 100644
> --- a/cfg/net/ipsec6.scc
> +++ b/cfg/net/ipsec6.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable IPv6 IPsec options"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/net/ipv6.cfg b/cfg/net/ipv6.cfg
> index 49b0e1e..581c226 100644
> --- a/cfg/net/ipv6.cfg
> +++ b/cfg/net/ipv6.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IPV6=y
> CONFIG_INET6_TUNNEL=m
> CONFIG_IPV6_TUNNEL=m
> diff --git a/cfg/net/ipv6.scc b/cfg/net/ipv6.scc
> index 23525c4..807f886 100644
> --- a/cfg/net/ipv6.scc
> +++ b/cfg/net/ipv6.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable IPv6 options"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/paravirt_kvm.cfg b/cfg/paravirt_kvm.cfg
> index b319803..e673f01 100644
> --- a/cfg/paravirt_kvm.cfg
> +++ b/cfg/paravirt_kvm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KVM_GUEST=y
> CONFIG_PARAVIRT=y
> CONFIG_PARAVIRT_CLOCK=y
> diff --git a/cfg/paravirt_kvm.scc b/cfg/paravirt_kvm.scc
> index 162c290..98f880c 100644
> --- a/cfg/paravirt_kvm.scc
> +++ b/cfg/paravirt_kvm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "paravirtualized KVM guest support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/rbd.cfg b/cfg/rbd.cfg
> index 156a099..3b4121f 100644
> --- a/cfg/rbd.cfg
> +++ b/cfg/rbd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV_RBD=m
> diff --git a/cfg/rbd.scc b/cfg/rbd.scc
> index 25f96d8..b618849 100644
> --- a/cfg/rbd.scc
> +++ b/cfg/rbd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Rados block device Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/remoteproc.cfg b/cfg/remoteproc.cfg
> index 5cd869c..d02a794 100644
> --- a/cfg/remoteproc.cfg
> +++ b/cfg/remoteproc.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_REMOTEPROC=m
> CONFIG_WKUP_M3_RPROC=m
> CONFIG_PRUSS_REMOTEPROC=m
> diff --git a/cfg/smp.cfg b/cfg/smp.cfg
> index bf7348c..a7acf09 100644
> --- a/cfg/smp.cfg
> +++ b/cfg/smp.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SMP=y
> CONFIG_SCHED_SMT=y
> # Increase default NR_CPUS from 8 to 64 so that platform with
> diff --git a/cfg/smp.scc b/cfg/smp.scc
> index bf1e9bf..47688e9 100644
> --- a/cfg/smp.scc
> +++ b/cfg/smp.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SMP for 32 bit builds"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/smp_64.cfg b/cfg/smp_64.cfg
> index 2204774..93fb4ad 100644
> --- a/cfg/smp_64.cfg
> +++ b/cfg/smp_64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SMP=y
> CONFIG_SCHED_SMT=y
> # Increase default NR_CPUS from 8 to 64 so that platform with
> diff --git a/cfg/smp_64.scc b/cfg/smp_64.scc
> index e8b54e3..73ab338 100644
> --- a/cfg/smp_64.scc
> +++ b/cfg/smp_64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SMP for 64 bit builds"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/sound.cfg b/cfg/sound.cfg
> index 6167556..7c1fb75 100644
> --- a/cfg/sound.cfg
> +++ b/cfg/sound.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SOUND=m
> # CONFIG_SOUND_OSS_CORE is not set
> CONFIG_SND=m
> diff --git a/cfg/sound.scc b/cfg/sound.scc
> index 78bcb17..fef2dd3 100644
> --- a/cfg/sound.scc
> +++ b/cfg/sound.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "OSS sound support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/cfg/systemd.cfg b/cfg/systemd.cfg
> index edcdc05..bfa0a71 100644
> --- a/cfg/systemd.cfg
> +++ b/cfg/systemd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FHANDLE=y
> diff --git a/cfg/systemd.scc b/cfg/systemd.scc
> index 439e607..a2011fa 100644
> --- a/cfg/systemd.scc
> +++ b/cfg/systemd.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware systemd.cfg
> diff --git a/cfg/timer/hpet.cfg b/cfg/timer/hpet.cfg
> index 12b7fa7..42a7b43 100644
> --- a/cfg/timer/hpet.cfg
> +++ b/cfg/timer/hpet.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HPET_TIMER=y
> CONFIG_HPET_EMULATE_RTC=y
> # enable /dev/hpet and allow it to be mmapped
> diff --git a/cfg/timer/hpet.scc b/cfg/timer/hpet.scc
> index 6c16d99..f95ea74 100644
> --- a/cfg/timer/hpet.scc
> +++ b/cfg/timer/hpet.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "HPET Timer Support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/timer/hz_100.cfg b/cfg/timer/hz_100.cfg
> index 92ffacc..fffd96f 100644
> --- a/cfg/timer/hz_100.cfg
> +++ b/cfg/timer/hz_100.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HZ_100=y
> # CONFIG_HZ_250 is not set
> # CONFIG_HZ_300 is not set
> diff --git a/cfg/timer/hz_100.scc b/cfg/timer/hz_100.scc
> index a4403c0..d35afe9 100644
> --- a/cfg/timer/hz_100.scc
> +++ b/cfg/timer/hz_100.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable 100Hz Timer frequency"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/timer/hz_1000.cfg b/cfg/timer/hz_1000.cfg
> index b8795b9..1335115 100644
> --- a/cfg/timer/hz_1000.cfg
> +++ b/cfg/timer/hz_1000.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HZ_1000=y
> # CONFIG_HZ_100 is not set
> # CONFIG_HZ_250 is not set
> diff --git a/cfg/timer/hz_1000.scc b/cfg/timer/hz_1000.scc
> index 8792da7..3eb27fd 100644
> --- a/cfg/timer/hz_1000.scc
> +++ b/cfg/timer/hz_1000.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable 1000Hz Timer frequency"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/timer/hz_250.cfg b/cfg/timer/hz_250.cfg
> index 146bb94..f9251bb 100644
> --- a/cfg/timer/hz_250.cfg
> +++ b/cfg/timer/hz_250.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HZ_250=y
> # CONFIG_HZ_100 is not set
> # CONFIG_HZ_300 is not set
> diff --git a/cfg/timer/hz_250.scc b/cfg/timer/hz_250.scc
> index 51f5790..3ba2f4b 100644
> --- a/cfg/timer/hz_250.scc
> +++ b/cfg/timer/hz_250.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable 250Hz Timer frequency"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/timer/no_hz.cfg b/cfg/timer/no_hz.cfg
> index 8c68dcd..a227579 100644
> --- a/cfg/timer/no_hz.cfg
> +++ b/cfg/timer/no_hz.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NO_HZ=y
> diff --git a/cfg/timer/no_hz.scc b/cfg/timer/no_hz.scc
> index 9409b93..1744bf6 100644
> --- a/cfg/timer/no_hz.scc
> +++ b/cfg/timer/no_hz.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable CONFIG_NO_HZ"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/timer/rtc.cfg b/cfg/timer/rtc.cfg
> index 975736e..550fcad 100644
> --- a/cfg/timer/rtc.cfg
> +++ b/cfg/timer/rtc.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # enable legacy ("pc") RTC character device
> CONFIG_RTC_CLASS=y
> diff --git a/cfg/timer/rtc.scc b/cfg/timer/rtc.scc
> index f013e57..23192af 100644
> --- a/cfg/timer/rtc.scc
> +++ b/cfg/timer/rtc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "RTC class/drivers Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/tracing.cfg b/cfg/tracing.cfg
> index ba58ff2..777ffd2 100644
> --- a/cfg/tracing.cfg
> +++ b/cfg/tracing.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PERF_EVENTS=y
> diff --git a/cfg/tracing.scc b/cfg/tracing.scc
> index 53634fd..88ee3e8 100644
> --- a/cfg/tracing.scc
> +++ b/cfg/tracing.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf optional tracing.cfg
> diff --git a/cfg/usb-mass-storage.cfg b/cfg/usb-mass-storage.cfg
> index 7f18681..aa84439 100644
> --- a/cfg/usb-mass-storage.cfg
> +++ b/cfg/usb-mass-storage.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # configuration options for a typical USB mass storage device
> # USB is not explicitly enabled here, since that should be a
> # per-BSP enablement.
> diff --git a/cfg/usb-mass-storage.scc b/cfg/usb-mass-storage.scc
> index 8fe5ba5..10bbdfa 100644
> --- a/cfg/usb-mass-storage.scc
> +++ b/cfg/usb-mass-storage.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options required for USB mass storage devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/vesafb.cfg b/cfg/vesafb.cfg
> index 9c7f35d..203ba03 100644
> --- a/cfg/vesafb.cfg
> +++ b/cfg/vesafb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FB=y
> CONFIG_FB_VESA=y
> CONFIG_FB_BOOT_VESA_SUPPORT=y
> diff --git a/cfg/vesafb.scc b/cfg/vesafb.scc
> index a9f9a9f..577d9bc 100644
> --- a/cfg/vesafb.scc
> +++ b/cfg/vesafb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "VESA framebuffer support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/virtio.cfg b/cfg/virtio.cfg
> index 039cb9a..3b3ccbc 100644
> --- a/cfg/virtio.cfg
> +++ b/cfg/virtio.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VIRTIO=y
> CONFIG_VIRTIO_PCI=y
> CONFIG_VIRTIO_BALLOON=y
> diff --git a/cfg/virtio.scc b/cfg/virtio.scc
> index 031475b..4a50f62 100644
> --- a/cfg/virtio.scc
> +++ b/cfg/virtio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "virtio support (core,pci,balloon,ring,net,blk,mmio)"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/virtualbox-guest.cfg b/cfg/virtualbox-guest.cfg
> index 5c694cc..a39c9af 100644
> --- a/cfg/virtualbox-guest.cfg
> +++ b/cfg/virtualbox-guest.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DRM=y
> CONFIG_DRM_TTM=y
> CONFIG_DRM_VMWGFX=y
> diff --git a/cfg/vmware-guest.cfg b/cfg/vmware-guest.cfg
> index 844643d..00b1131 100644
> --- a/cfg/vmware-guest.cfg
> +++ b/cfg/vmware-guest.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VMWARE_BALLOON=m
> CONFIG_VMWARE_PVSCSI=y
> CONFIG_VMWARE_VMCI=m
> diff --git a/cfg/vmware-guest.scc b/cfg/vmware-guest.scc
> index 7dc1fc6..8f2d1f5 100644
> --- a/cfg/vmware-guest.scc
> +++ b/cfg/vmware-guest.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For VMWARE ESXI Guest"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cfg/x32.cfg b/cfg/x32.cfg
> index bbe0201..98fd8b2 100644
> --- a/cfg/x32.cfg
> +++ b/cfg/x32.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_X86_X32=y
>
> # Support running 32 bit binaries
> diff --git a/cfg/x32.scc b/cfg/x32.scc
> index e4b954a..9c67e3f 100644
> --- a/cfg/x32.scc
> +++ b/cfg/x32.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "x86 x32 support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cfg/x86.cfg b/cfg/x86.cfg
> index d346c1d..695b81d 100644
> --- a/cfg/x86.cfg
> +++ b/cfg/x86.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Config settings specific to x86 and not in an existing cfg/foo.cfg
> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> CONFIG_X86_REBOOTFIXUPS=y
> diff --git a/cfg/x86.scc b/cfg/x86.scc
> index c7dd66a..938d4b7 100644
> --- a/cfg/x86.scc
> +++ b/cfg/x86.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include x86_base.scc
> include smp.scc
> include timer/hz_1000.scc
> diff --git a/cfg/x86_64.cfg b/cfg/x86_64.cfg
> index e6438bd..1f6a2a8 100644
> --- a/cfg/x86_64.cfg
> +++ b/cfg/x86_64.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Config settings specific to x86_64 and not in an existing cfg/foo.cfg
> CONFIG_64BIT=y
>
> diff --git a/cfg/x86_64.scc b/cfg/x86_64.scc
> index 9e9af11..69b87ac 100644
> --- a/cfg/x86_64.scc
> +++ b/cfg/x86_64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include x86_base.scc
> include smp_64.scc
> include timer/hz_1000.scc
> diff --git a/cfg/x86_base.cfg b/cfg/x86_base.cfg
> index 1e0984e..9dedfd0 100644
> --- a/cfg/x86_base.cfg
> +++ b/cfg/x86_base.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_X86=y
> CONFIG_X86_MSR=y
> CONFIG_X86_CPUID=y
> diff --git a/cfg/x86_base.scc b/cfg/x86_base.scc
> index a75808d..ef185c3 100644
> --- a/cfg/x86_base.scc
> +++ b/cfg/x86_base.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include efi.scc
> include timer/hpet.scc
> include timer/no_hz.scc
> diff --git a/cgl/cfg/dmm.cfg b/cgl/cfg/dmm.cfg
> index 3613fcc..c5d5322 100644
> --- a/cgl/cfg/dmm.cfg
> +++ b/cgl/cfg/dmm.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DM_MULTIPATH=m
> diff --git a/cgl/cfg/dmm.scc b/cgl/cfg/dmm.scc
> index 49fc19a..d4bc281 100644
> --- a/cgl/cfg/dmm.scc
> +++ b/cgl/cfg/dmm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Device Mapper Multipath Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/drbd.cfg b/cgl/cfg/drbd.cfg
> index 475b821..2f61947 100644
> --- a/cgl/cfg/drbd.cfg
> +++ b/cgl/cfg/drbd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV_DRBD=y
> diff --git a/cgl/cfg/drbd.scc b/cgl/cfg/drbd.scc
> index a6de3b8..482301a 100644
> --- a/cgl/cfg/drbd.scc
> +++ b/cgl/cfg/drbd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "DRBD Block Device Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/fs/ocfs2.cfg b/cgl/cfg/fs/ocfs2.cfg
> index 8d7caf3..a477ea1 100644
> --- a/cgl/cfg/fs/ocfs2.cfg
> +++ b/cgl/cfg/fs/ocfs2.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/cgl/cfg/fs/ocfs2.scc b/cgl/cfg/fs/ocfs2.scc
> index 4516d66..ba151aa 100644
> --- a/cgl/cfg/fs/ocfs2.scc
> +++ b/cgl/cfg/fs/ocfs2.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "OCFS2 file system support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/iscsi.cfg b/cgl/cfg/iscsi.cfg
> index 2174382..fbe6770 100644
> --- a/cgl/cfg/iscsi.cfg
> +++ b/cgl/cfg/iscsi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/cgl/cfg/iscsi.scc b/cgl/cfg/iscsi.scc
> index b6f84cf..3660e3a 100644
> --- a/cgl/cfg/iscsi.scc
> +++ b/cgl/cfg/iscsi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "iSCSI Initiator over TCP/IP"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/net/ip_vs.cfg b/cgl/cfg/net/ip_vs.cfg
> index 487ee2f..8c7090d 100644
> --- a/cgl/cfg/net/ip_vs.cfg
> +++ b/cgl/cfg/net/ip_vs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IP_VS=m
> CONFIG_IP_VS_IPV6=y
> CONFIG_IP_VS_TAB_BITS=12
> diff --git a/cgl/cfg/net/ip_vs.scc b/cgl/cfg/net/ip_vs.scc
> index 25d1b04..bb03308 100644
> --- a/cgl/cfg/net/ip_vs.scc
> +++ b/cgl/cfg/net/ip_vs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable IP virtual server"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/net/l2tp.cfg b/cgl/cfg/net/l2tp.cfg
> index 8dd1474..daeb044 100644
> --- a/cgl/cfg/net/l2tp.cfg
> +++ b/cgl/cfg/net/l2tp.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/cgl/cfg/net/l2tp.scc b/cgl/cfg/net/l2tp.scc
> index 7052c31..1a5e992 100644
> --- a/cgl/cfg/net/l2tp.scc
> +++ b/cgl/cfg/net/l2tp.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Layer 2 Tunneling Protocol Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/net/macvlan.cfg b/cgl/cfg/net/macvlan.cfg
> index 9ad6a64..3874789 100644
> --- a/cgl/cfg/net/macvlan.cfg
> +++ b/cgl/cfg/net/macvlan.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/cgl/cfg/net/macvlan.scc b/cgl/cfg/net/macvlan.scc
> index 6c227f3..cf987e5 100644
> --- a/cgl/cfg/net/macvlan.scc
> +++ b/cgl/cfg/net/macvlan.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "MAC-VLAN support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/scsi_dh.cfg b/cgl/cfg/scsi_dh.cfg
> index b73df00..eb22c41 100644
> --- a/cgl/cfg/scsi_dh.cfg
> +++ b/cgl/cfg/scsi_dh.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI_DH=y
> diff --git a/cgl/cfg/scsi_dh.scc b/cgl/cfg/scsi_dh.scc
> index c752aad..52d8f7c 100644
> --- a/cgl/cfg/scsi_dh.scc
> +++ b/cgl/cfg/scsi_dh.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "SCSI Device Handlers"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/scsi_dh_alua.cfg b/cgl/cfg/scsi_dh_alua.cfg
> index 7e6ab0d..344b79f 100644
> --- a/cgl/cfg/scsi_dh_alua.cfg
> +++ b/cgl/cfg/scsi_dh_alua.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI_DH_ALUA=m
> diff --git a/cgl/cfg/scsi_dh_alua.scc b/cgl/cfg/scsi_dh_alua.scc
> index 2195f13..d85ae97 100644
> --- a/cgl/cfg/scsi_dh_alua.scc
> +++ b/cgl/cfg/scsi_dh_alua.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "SPC-3 ALUA Device Handler"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/scsi_dh_emc.cfg b/cgl/cfg/scsi_dh_emc.cfg
> index 019c88a..feb88ff 100644
> --- a/cgl/cfg/scsi_dh_emc.cfg
> +++ b/cgl/cfg/scsi_dh_emc.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI_DH_EMC=m
> diff --git a/cgl/cfg/scsi_dh_emc.scc b/cgl/cfg/scsi_dh_emc.scc
> index 2c22e0f..09255b6 100644
> --- a/cgl/cfg/scsi_dh_emc.scc
> +++ b/cgl/cfg/scsi_dh_emc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "EMC CLARiiON Device Handler"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/scsi_dh_hpsw.cfg b/cgl/cfg/scsi_dh_hpsw.cfg
> index 2663d05..42fd32a 100644
> --- a/cgl/cfg/scsi_dh_hpsw.cfg
> +++ b/cgl/cfg/scsi_dh_hpsw.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI_DH_HP_SW=m
> diff --git a/cgl/cfg/scsi_dh_hpsw.scc b/cgl/cfg/scsi_dh_hpsw.scc
> index 4cefede..7c2d66e 100644
> --- a/cgl/cfg/scsi_dh_hpsw.scc
> +++ b/cgl/cfg/scsi_dh_hpsw.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "HP/COMPAQ MSA Device Handler"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/cfg/scsi_dh_rdac.cfg b/cgl/cfg/scsi_dh_rdac.cfg
> index ceafc09..3ec1214 100644
> --- a/cgl/cfg/scsi_dh_rdac.cfg
> +++ b/cgl/cfg/scsi_dh_rdac.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI_DH_RDAC=m
> diff --git a/cgl/cfg/scsi_dh_rdac.scc b/cgl/cfg/scsi_dh_rdac.scc
> index ec776be..5a5bd25 100644
> --- a/cgl/cfg/scsi_dh_rdac.scc
> +++ b/cgl/cfg/scsi_dh_rdac.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "LSI RDAC Device Handler"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/features/aoe/aoe.cfg b/cgl/features/aoe/aoe.cfg
> index f9a30b5..8fba63b 100644
> --- a/cgl/features/aoe/aoe.cfg
> +++ b/cgl/features/aoe/aoe.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ATA_OVER_ETH=m
> diff --git a/cgl/features/aoe/aoe.scc b/cgl/features/aoe/aoe.scc
> index 7683712..baf11fa 100644
> --- a/cgl/features/aoe/aoe.scc
> +++ b/cgl/features/aoe/aoe.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable ATA Over Ethernet (AOE)"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/cgl/features/audit/audit.cfg b/cgl/features/audit/audit.cfg
> index e0c6e19..e9db3a5 100644
> --- a/cgl/features/audit/audit.cfg
> +++ b/cgl/features/audit/audit.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_AUDIT=y
> CONFIG_AUDITSYSCALL=y
> # CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
> diff --git a/cgl/features/audit/audit.scc b/cgl/features/audit/audit.scc
> index cb09048..5e85c46 100644
> --- a/cgl/features/audit/audit.scc
> +++ b/cgl/features/audit/audit.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable auditing infrastructure"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/features/mip6/mip6.cfg b/cgl/features/mip6/mip6.cfg
> index 8987803..09a11b8 100644
> --- a/cgl/features/mip6/mip6.cfg
> +++ b/cgl/features/mip6/mip6.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SYSVIPC=y
> CONFIG_XFRM_MIGRATE=y
> CONFIG_NET_KEY=m
> diff --git a/cgl/features/mip6/mip6.scc b/cgl/features/mip6/mip6.scc
> index c10fe13..e6ed4b8 100644
> --- a/cgl/features/mip6/mip6.scc
> +++ b/cgl/features/mip6/mip6.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "IPv6 Mobility in RFC 3775 Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/features/pstore/pstore.cfg b/cgl/features/pstore/pstore.cfg
> index c2ca3a0..5a568c5 100644
> --- a/cgl/features/pstore/pstore.cfg
> +++ b/cgl/features/pstore/pstore.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PSTORE=y
> CONFIG_PSTORE_CONSOLE=y
> CONFIG_PSTORE_RAM=y
> diff --git a/cgl/features/pstore/pstore.scc b/cgl/features/pstore/pstore.scc
> index ce7ca0c..337a99f 100644
> --- a/cgl/features/pstore/pstore.scc
> +++ b/cgl/features/pstore/pstore.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Persistent store support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/features/qdisc/qdisc_stats.cfg b/cgl/features/qdisc/qdisc_stats.cfg
> index 6f2ca34..5a0345c 100644
> --- a/cgl/features/qdisc/qdisc_stats.cfg
> +++ b/cgl/features/qdisc/qdisc_stats.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_QDISC_STATS=y
> diff --git a/cgl/features/qdisc/qdisc_stats.scc b/cgl/features/qdisc/qdisc_stats.scc
> index 9b6841b..caab41d 100644
> --- a/cgl/features/qdisc/qdisc_stats.scc
> +++ b/cgl/features/qdisc/qdisc_stats.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware qdisc_stats.cfg
> diff --git a/cgl/features/quota/quota.cfg b/cgl/features/quota/quota.cfg
> index 3e202c0..85e9eb4 100644
> --- a/cgl/features/quota/quota.cfg
> +++ b/cgl/features/quota/quota.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_QUOTA=y
> CONFIG_PRINT_QUOTA_WARNING=y
> CONFIG_QUOTA_TREE=m
> diff --git a/cgl/features/quota/quota.scc b/cgl/features/quota/quota.scc
> index 10e7dc9..0615c7d 100644
> --- a/cgl/features/quota/quota.scc
> +++ b/cgl/features/quota/quota.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable quota support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/cgl/features/selinux/selinux-dev.cfg b/cgl/features/selinux/selinux-dev.cfg
> index de975d3..913e5e1 100644
> --- a/cgl/features/selinux/selinux-dev.cfg
> +++ b/cgl/features/selinux/selinux-dev.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SECURITY_SELINUX_BOOTPARAM=y
> CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
> CONFIG_SECURITY_SELINUX_DEVELOP=y
> diff --git a/cgl/features/selinux/selinux-dev.scc b/cgl/features/selinux/selinux-dev.scc
> index 33f8784..dbb36f9 100644
> --- a/cgl/features/selinux/selinux-dev.scc
> +++ b/cgl/features/selinux/selinux-dev.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SELinux development support"
> define KFEATURE_COMPATIBILITY all
> kconf non-hardware selinux-dev.cfg
> diff --git a/cgl/features/selinux/selinux.cfg b/cgl/features/selinux/selinux.cfg
> index b759da4..91efe97 100644
> --- a/cgl/features/selinux/selinux.cfg
> +++ b/cgl/features/selinux/selinux.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NETWORK_SECMARK=y
> CONFIG_EXT2_FS_SECURITY=y
> CONFIG_EXT3_FS_SECURITY=y
> diff --git a/cgl/features/selinux/selinux.scc b/cgl/features/selinux/selinux.scc
> index 04c8d93..c2ba67e 100644
> --- a/cgl/features/selinux/selinux.scc
> +++ b/cgl/features/selinux/selinux.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SELinux support"
> define KFEATURE_COMPATIBILITY all
> include cgl/features/audit/audit.scc
> diff --git a/cgl/features/udp/udp_stats.cfg b/cgl/features/udp/udp_stats.cfg
> index 3081c50..f7ba000 100644
> --- a/cgl/features/udp/udp_stats.cfg
> +++ b/cgl/features/udp/udp_stats.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DGRAM_SOCKSTATS=y
> diff --git a/cgl/features/udp/udp_stats.scc b/cgl/features/udp/udp_stats.scc
> index 429ba47..fea8156 100644
> --- a/cgl/features/udp/udp_stats.scc
> +++ b/cgl/features/udp/udp_stats.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware udp_stats.cfg
> diff --git a/features/6lowpan/6lowpan.cfg b/features/6lowpan/6lowpan.cfg
> index abac6b1..616b782 100644
> --- a/features/6lowpan/6lowpan.cfg
> +++ b/features/6lowpan/6lowpan.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Dependencies
> CONFIG_NET=y
> CONFIG_INET=y
> diff --git a/features/6lowpan/6lowpan.scc b/features/6lowpan/6lowpan.scc
> index 9601396..543a00d 100644
> --- a/features/6lowpan/6lowpan.scc
> +++ b/features/6lowpan/6lowpan.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable 6LoWPAN support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/apparmor/apparmor.cfg b/features/apparmor/apparmor.cfg
> index de242a2..1a656fb 100644
> --- a/features/apparmor/apparmor.cfg
> +++ b/features/apparmor/apparmor.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SECURITYFS=y
> CONFIG_SECURITY_NETWORK=y
> CONFIG_SECURITY_PATH=y
> diff --git a/features/apparmor/apparmor.scc b/features/apparmor/apparmor.scc
> index 2ff331c..235551c 100644
> --- a/features/apparmor/apparmor.scc
> +++ b/features/apparmor/apparmor.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable/disable configurations for apparmor security"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/apparmor/apparmor_on_boot.cfg b/features/apparmor/apparmor_on_boot.cfg
> index fc35740..1b49651 100644
> --- a/features/apparmor/apparmor_on_boot.cfg
> +++ b/features/apparmor/apparmor_on_boot.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
> diff --git a/features/aufs/aufs-disable.cfg b/features/aufs/aufs-disable.cfg
> index b164315..e276863 100644
> --- a/features/aufs/aufs-disable.cfg
> +++ b/features/aufs/aufs-disable.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_AUFS_FS is not set
> # CONFIG_AUFS_BRANCH_MAX_127 is not set
> # CONFIG_AUFS_SBILIST is not set
> diff --git a/features/aufs/aufs-disable.scc b/features/aufs/aufs-disable.scc
> index c5b6865..2872183 100644
> --- a/features/aufs/aufs-disable.scc
> +++ b/features/aufs/aufs-disable.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware aufs-disable.cfg
> diff --git a/features/aufs/aufs-enable.scc b/features/aufs/aufs-enable.scc
> index a6e536f..e1c0e04 100644
> --- a/features/aufs/aufs-enable.scc
> +++ b/features/aufs/aufs-enable.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware aufs.cfg
> diff --git a/features/aufs/aufs.cfg b/features/aufs/aufs.cfg
> index 83b5fca..a6f683b 100644
> --- a/features/aufs/aufs.cfg
> +++ b/features/aufs/aufs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_AUFS_FS=y
> CONFIG_AUFS_BRANCH_MAX_127=y
> CONFIG_AUFS_SBILIST=y
> diff --git a/features/aufs/aufs.scc b/features/aufs/aufs.scc
> index b5a17b6..e919b07 100644
> --- a/features/aufs/aufs.scc
> +++ b/features/aufs/aufs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch aufs5-kbuild-support.patch
> patch aufs5-base-support.patch
> patch aufs5-mmap-support.patch
> diff --git a/features/bfq/bfq-enable.scc b/features/bfq/bfq-enable.scc
> index c75a014..2714954 100644
> --- a/features/bfq/bfq-enable.scc
> +++ b/features/bfq/bfq-enable.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware bfq.cfg
> diff --git a/features/bfq/bfq.cfg b/features/bfq/bfq.cfg
> index df82ebc..ba18c09 100644
> --- a/features/bfq/bfq.cfg
> +++ b/features/bfq/bfq.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IOSCHED_BFQ=y
> CONFIG_CGROUP_BFQIO=y
> diff --git a/features/bfq/bfq.scc b/features/bfq/bfq.scc
> index c92a011..b71a182 100644
> --- a/features/bfq/bfq.scc
> +++ b/features/bfq/bfq.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # patch block-cgroups-kconfig-build-bits-for-BFQ-v7r5-3.14.patch
> # patch block-introduce-the-BFQ-v7r5-I-O-sched-for-3.14.patch
> # patch block-bfq-add-Early-Queue-Merge-EQM-to-BFQ-v7r5-for-.patch
> diff --git a/features/blktrace/blktrace.cfg b/features/blktrace/blktrace.cfg
> index 3e61f2b..057e25f 100644
> --- a/features/blktrace/blktrace.cfg
> +++ b/features/blktrace/blktrace.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV_IO_TRACE=y
> diff --git a/features/blktrace/blktrace.scc b/features/blktrace/blktrace.scc
> index 1cf0ffb..da597f4 100644
> --- a/features/blktrace/blktrace.scc
> +++ b/features/blktrace/blktrace.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable blktrace"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/bluetooth/bluetooth-usb.cfg b/features/bluetooth/bluetooth-usb.cfg
> index 87df533..f1f8da7 100644
> --- a/features/bluetooth/bluetooth-usb.cfg
> +++ b/features/bluetooth/bluetooth-usb.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BT_HCIBTUSB=m
> diff --git a/features/bluetooth/bluetooth-usb.scc b/features/bluetooth/bluetooth-usb.scc
> index ee6ba22..1528752 100644
> --- a/features/bluetooth/bluetooth-usb.scc
> +++ b/features/bluetooth/bluetooth-usb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable USB-based Bluetooth hardware modules"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/bluetooth/bluetooth.cfg b/features/bluetooth/bluetooth.cfg
> index 7f07298..3523b60 100644
> --- a/features/bluetooth/bluetooth.cfg
> +++ b/features/bluetooth/bluetooth.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Dependencies
> CONFIG_ISDN=y
> CONFIG_ISDN_CAPI=m
> diff --git a/features/bluetooth/bluetooth.scc b/features/bluetooth/bluetooth.scc
> index 55a4ba9..d5a8119 100644
> --- a/features/bluetooth/bluetooth.scc
> +++ b/features/bluetooth/bluetooth.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware bluetooth.cfg
>
> include features/6lowpan/6lowpan.scc
> diff --git a/features/bpf/bpf.cfg b/features/bpf/bpf.cfg
> index 046bb90..b90e87a 100644
> --- a/features/bpf/bpf.cfg
> +++ b/features/bpf/bpf.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BPF=y
> CONFIG_BPF_SYSCALL=y
> CONFIG_BPF_JIT=y
> diff --git a/features/bpf/bpf.scc b/features/bpf/bpf.scc
> index f2306f2..de85a24 100644
> --- a/features/bpf/bpf.scc
> +++ b/features/bpf/bpf.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Berkeley Packet Filter (BPF)"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/bsdjail/bsdjail.cfg b/features/bsdjail/bsdjail.cfg
> index 7658024..464658c 100644
> --- a/features/bsdjail/bsdjail.cfg
> +++ b/features/bsdjail/bsdjail.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SECURITY_BSDJAIL=m
> diff --git a/features/bsdjail/bsdjail.scc b/features/bsdjail/bsdjail.scc
> index ff8779f..5e8cc25 100644
> --- a/features/bsdjail/bsdjail.scc
> +++ b/features/bsdjail/bsdjail.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware bsdjail.cfg
>
> # place holder for BSD jail functionality being re-enabled
> diff --git a/features/can/can.cfg b/features/can/can.cfg
> index 950fb59..a15e606 100644
> --- a/features/can/can.cfg
> +++ b/features/can/can.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # platform and USB devices
> CONFIG_CAN=m
> CONFIG_CAN_VCAN=m
> diff --git a/features/can/can.scc b/features/can/can.scc
> index caaf117..3293f46 100644
> --- a/features/can/can.scc
> +++ b/features/can/can.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Controller Area Network (CAN bus) support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/cgroups/cgroups.cfg b/features/cgroups/cgroups.cfg
> index b479e44..27c78ca 100644
> --- a/features/cgroups/cgroups.cfg
> +++ b/features/cgroups/cgroups.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # General controller group
> CONFIG_CGROUPS=y
> CONFIG_CGROUP_DEBUG=y
> diff --git a/features/cgroups/cgroups.scc b/features/cgroups/cgroups.scc
> index b4d4265..5e53dc4 100644
> --- a/features/cgroups/cgroups.scc
> +++ b/features/cgroups/cgroups.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable cgroups and selected controllers \
> namespaces and associated functionality"
> define KFEATURE_COMPATIBILITY all
> diff --git a/features/ciphers/ciphers.cfg b/features/ciphers/ciphers.cfg
> index 7f29bd9..82463fe 100644
> --- a/features/ciphers/ciphers.cfg
> +++ b/features/ciphers/ciphers.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CRYPTO_AES_NI_INTEL=y
> diff --git a/features/ciphers/ciphers.scc b/features/ciphers/ciphers.scc
> index 7bd4645..ffd96c6 100644
> --- a/features/ciphers/ciphers.scc
> +++ b/features/ciphers/ciphers.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Advanced Encryption Standard engine for hardware encryption and decryption"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/cpuisol/cpuisol.scc b/features/cpuisol/cpuisol.scc
> index e69de29..548d2d4 100644
> --- a/features/cpuisol/cpuisol.scc
> +++ b/features/cpuisol/cpuisol.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/criu/criu-enable.scc b/features/criu/criu-enable.scc
> index 517c69f..a7a2147 100644
> --- a/features/criu/criu-enable.scc
> +++ b/features/criu/criu-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Checkpoint Restore in Userspace"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/criu/criu.cfg b/features/criu/criu.cfg
> index 1208618..3e33549 100644
> --- a/features/criu/criu.cfg
> +++ b/features/criu/criu.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CHECKPOINT_RESTORE=y
> CONFIG_MEM_SOFT_DIRTY=y
>
> diff --git a/features/cryptodev/cryptodev.scc b/features/cryptodev/cryptodev.scc
> index e69de29..548d2d4 100644
> --- a/features/cryptodev/cryptodev.scc
> +++ b/features/cryptodev/cryptodev.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/dca/dca.cfg b/features/dca/dca.cfg
> index 7c804b6..a1771c4 100644
> --- a/features/dca/dca.cfg
> +++ b/features/dca/dca.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INTEL_IOATDMA=y
> CONFIG_DCA=y
>
> diff --git a/features/dca/dca.scc b/features/dca/dca.scc
> index 989a473..d55ec57 100644
> --- a/features/dca/dca.scc
> +++ b/features/dca/dca.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable DCA for IOATDMA capable devices"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/debug/debug-dyndbg.cfg b/features/debug/debug-dyndbg.cfg
> index 5698f5e..85256b3 100644
> --- a/features/debug/debug-dyndbg.cfg
> +++ b/features/debug/debug-dyndbg.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DYNAMIC_DEBUG=y
> diff --git a/features/debug/debug-dyndbg.scc b/features/debug/debug-dyndbg.scc
> index b48de2d..f4f06fa 100644
> --- a/features/debug/debug-dyndbg.scc
> +++ b/features/debug/debug-dyndbg.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable dynamic debug printk"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/debug/debug-kernel.cfg b/features/debug/debug-kernel.cfg
> index cdc07a9..53fcbf0 100644
> --- a/features/debug/debug-kernel.cfg
> +++ b/features/debug/debug-kernel.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DEBUG_KERNEL=y
> CONFIG_DEBUG_INFO=y
> CONFIG_DEBUG_PREEMPT=y
> diff --git a/features/debug/debug-kernel.scc b/features/debug/debug-kernel.scc
> index 7d2c351..938d5db 100644
> --- a/features/debug/debug-kernel.scc
> +++ b/features/debug/debug-kernel.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> define KFEATURE_DESCRIPTION "Enable debug kernel and some important debug features"
> define KFEATURE_COMPATIBILITY all
> diff --git a/features/debug/printk.cfg b/features/debug/printk.cfg
> index 53eb478..0df20f9 100644
> --- a/features/debug/printk.cfg
> +++ b/features/debug/printk.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Enable EARLY_PRINTK and related PRINTK functionality
> #
> diff --git a/features/debug/printk.scc b/features/debug/printk.scc
> index 37cf7fe..7145b47 100644
> --- a/features/debug/printk.scc
> +++ b/features/debug/printk.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Add early printk to a kernel config
> # Additional general debugging can be added to new .scc/.cfg pairs as needed
> # Other subsystem or driver debugging configs should be in their respective
> diff --git a/features/device-mapper/dm-verity.cfg b/features/device-mapper/dm-verity.cfg
> index 6505076..ca05226 100644
> --- a/features/device-mapper/dm-verity.cfg
> +++ b/features/device-mapper/dm-verity.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DM_VERITY=y
> diff --git a/features/device-mapper/dm-verity.scc b/features/device-mapper/dm-verity.scc
> index ed7a6c6..32ede6d 100644
> --- a/features/device-mapper/dm-verity.scc
> +++ b/features/device-mapper/dm-verity.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable dm-verity (device-mapper block integrity checking target)"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/drm-bochs/drm-bochs.cfg b/features/drm-bochs/drm-bochs.cfg
> index 4ff07bb..1c37b67 100644
> --- a/features/drm-bochs/drm-bochs.cfg
> +++ b/features/drm-bochs/drm-bochs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DMA_SHARED_BUFFER=y
> CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
> CONFIG_MOUSE_PS2_SMBUS=y
> diff --git a/features/drm-bochs/drm-bochs.scc b/features/drm-bochs/drm-bochs.scc
> index 6cc01ab..3f7f950 100644
> --- a/features/drm-bochs/drm-bochs.scc
> +++ b/features/drm-bochs/drm-bochs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware drm-bochs.cfg
> \ No newline at end of file
> diff --git a/features/drm-emgd/drm-emgd-1.18.scc b/features/drm-emgd/drm-emgd-1.18.scc
> index 32abca5..584a1ec 100644
> --- a/features/drm-emgd/drm-emgd-1.18.scc
> +++ b/features/drm-emgd/drm-emgd-1.18.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware drm-emgd.cfg
> merge emgd-1.18
> diff --git a/features/drm-emgd/drm-emgd.cfg b/features/drm-emgd/drm-emgd.cfg
> index b1c5642..13678d5 100644
> --- a/features/drm-emgd/drm-emgd.cfg
> +++ b/features/drm-emgd/drm-emgd.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_AGP=m
> CONFIG_DRM=y
> CONFIG_DRM_EGD=m
> diff --git a/features/drm-gma500/drm-gma500.cfg b/features/drm-gma500/drm-gma500.cfg
> index a900978..3e320e9 100644
> --- a/features/drm-gma500/drm-gma500.cfg
> +++ b/features/drm-gma500/drm-gma500.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DRM=y
> CONFIG_DRM_KMS_HELPER=y
> CONFIG_DRM_GMA500=m
> diff --git a/features/drm-gma500/drm-gma500.scc b/features/drm-gma500/drm-gma500.scc
> index fd00573..a9da863 100644
> --- a/features/drm-gma500/drm-gma500.scc
> +++ b/features/drm-gma500/drm-gma500.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware drm-gma500.cfg
> diff --git a/features/drm-psb/drm-psb.cfg b/features/drm-psb/drm-psb.cfg
> index a640c5f..86e508b 100644
> --- a/features/drm-psb/drm-psb.cfg
> +++ b/features/drm-psb/drm-psb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DRM=y
> CONFIG_DRM_PSB=m
>
> diff --git a/features/drm-psb/drm-psb.scc b/features/drm-psb/drm-psb.scc
> index a856f7c..b463af3 100644
> --- a/features/drm-psb/drm-psb.scc
> +++ b/features/drm-psb/drm-psb.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware drm-psb.cfg
> \ No newline at end of file
> diff --git a/features/drm-psb/hardware.cfg b/features/drm-psb/hardware.cfg
> index c99bb1e..e8b93a2 100644
> --- a/features/drm-psb/hardware.cfg
> +++ b/features/drm-psb/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DRM
> CONFIG_DRM_PSB
>
> diff --git a/features/ecryptfs/ecryptfs.cfg b/features/ecryptfs/ecryptfs.cfg
> index 07e7ee8..1c51ad6 100644
> --- a/features/ecryptfs/ecryptfs.cfg
> +++ b/features/ecryptfs/ecryptfs.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ECRYPT_FS=m
> CONFIG_ECRYPT_FS_MESSAGING=y
> diff --git a/features/ecryptfs/ecryptfs.scc b/features/ecryptfs/ecryptfs.scc
> index 6c246f1..533e5b5 100644
> --- a/features/ecryptfs/ecryptfs.scc
> +++ b/features/ecryptfs/ecryptfs.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Layered encrypted eCryptFS filesystem support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/edac/edac-enable.scc b/features/edac/edac-enable.scc
> index 69b71a6..c60d279 100644
> --- a/features/edac/edac-enable.scc
> +++ b/features/edac/edac-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable core EDAC functionality"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/edac/edac.cfg b/features/edac/edac.cfg
> index e7be14e..9b3d3fc 100644
> --- a/features/edac/edac.cfg
> +++ b/features/edac/edac.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/features/edac/edac.scc b/features/edac/edac.scc
> index e69de29..548d2d4 100644
> --- a/features/edac/edac.scc
> +++ b/features/edac/edac.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/edf/edf.cfg b/features/edf/edf.cfg
> index e2e9b40..97e4b7c 100644
> --- a/features/edf/edf.cfg
> +++ b/features/edf/edf.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HIGH_RES_TIMERS=y
> CONFIG_PREEMPT=y
> CONFIG_HZ_1000=y
> diff --git a/features/edf/edf.scc b/features/edf/edf.scc
> index 4c4be49..0272397 100644
> --- a/features/edf/edf.scc
> +++ b/features/edf/edf.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware edf.cfg
>
> diff --git a/features/eg20t/eg20t.cfg b/features/eg20t/eg20t.cfg
> index a37c32d..8bfff93 100644
> --- a/features/eg20t/eg20t.cfg
> +++ b/features/eg20t/eg20t.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Hardware support for the Platform Controller Hub EG20T
>
> CONFIG_PCH_DMA=y
> diff --git a/features/eg20t/eg20t.scc b/features/eg20t/eg20t.scc
> index 178123f..3e1d9e3 100644
> --- a/features/eg20t/eg20t.scc
> +++ b/features/eg20t/eg20t.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Support for Platform Controller Hub EG20T"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/ericsson-3g/f5521gw.cfg b/features/ericsson-3g/f5521gw.cfg
> index a50a133..8fd544b 100644
> --- a/features/ericsson-3g/f5521gw.cfg
> +++ b/features/ericsson-3g/f5521gw.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_ACM=m
> CONFIG_USB_WDM=m
> CONFIG_USB_NET_CDC_NCM=m
> diff --git a/features/ericsson-3g/f5521gw.scc b/features/ericsson-3g/f5521gw.scc
> index f98d479..e3e1edb 100644
> --- a/features/ericsson-3g/f5521gw.scc
> +++ b/features/ericsson-3g/f5521gw.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware f5521gw.cfg
>
> include features/usb-net/usb-net.scc
> diff --git a/features/firewire/firewire.cfg b/features/firewire/firewire.cfg
> index ba2b2de..5006e4f 100644
> --- a/features/firewire/firewire.cfg
> +++ b/features/firewire/firewire.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FIREWIRE=m
> CONFIG_FIREWIRE_OHCI=m
> CONFIG_FIREWIRE_SBP2=m
> diff --git a/features/firewire/firewire.scc b/features/firewire/firewire.scc
> index 24a12ac..538248d 100644
> --- a/features/firewire/firewire.scc
> +++ b/features/firewire/firewire.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable IEEE-1394 Firewire support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/firmware/firmware.cfg b/features/firmware/firmware.cfg
> index d1287d0..37c41e9 100644
> --- a/features/firmware/firmware.cfg
> +++ b/features/firmware/firmware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Generic Driver Options
> #
> diff --git a/features/firmware/firmware.scc b/features/firmware/firmware.scc
> index a71a80d..e643463 100644
> --- a/features/firmware/firmware.scc
> +++ b/features/firmware/firmware.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Firmware Loading Support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/ftrace/ftrace-function-tracer-disable.cfg b/features/ftrace/ftrace-function-tracer-disable.cfg
> index cffc662..e60ac8a 100644
> --- a/features/ftrace/ftrace-function-tracer-disable.cfg
> +++ b/features/ftrace/ftrace-function-tracer-disable.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_FUNCTION_TRACER is not set
> # CONFIG_FUNCTION_GRAPH_TRACER is not set
> # CONFIG_DYNAMIC_FTRACE is not set
> diff --git a/features/ftrace/ftrace-function-tracer-disable.scc b/features/ftrace/ftrace-function-tracer-disable.scc
> index ce6e1db..e840349 100644
> --- a/features/ftrace/ftrace-function-tracer-disable.scc
> +++ b/features/ftrace/ftrace-function-tracer-disable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Disable Ftrace Function Tracing"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/ftrace/ftrace.cfg b/features/ftrace/ftrace.cfg
> index 48ee11b..538c920 100644
> --- a/features/ftrace/ftrace.cfg
> +++ b/features/ftrace/ftrace.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FUNCTION_TRACER=y
> CONFIG_FUNCTION_GRAPH_TRACER=y
> CONFIG_FTRACE=y
> diff --git a/features/ftrace/ftrace.scc b/features/ftrace/ftrace.scc
> index decfbc4..f1a91a1 100644
> --- a/features/ftrace/ftrace.scc
> +++ b/features/ftrace/ftrace.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Function Tracer"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/full_nohz/full_nohz-enable.scc b/features/full_nohz/full_nohz-enable.scc
> index aa1dabf..2096310 100644
> --- a/features/full_nohz/full_nohz-enable.scc
> +++ b/features/full_nohz/full_nohz-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable full dyntick mode support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/full_nohz/full_nohz.cfg b/features/full_nohz/full_nohz.cfg
> index e3a36a3..fbccdad 100644
> --- a/features/full_nohz/full_nohz.cfg
> +++ b/features/full_nohz/full_nohz.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NO_HZ_FULL=y
> CONFIG_RCU_FAST_NO_HZ=y
> diff --git a/features/fuse/fuse.cfg b/features/fuse/fuse.cfg
> index dff85af..a08f3ef 100644
> --- a/features/fuse/fuse.cfg
> +++ b/features/fuse/fuse.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_FUSE_FS=m
> CONFIG_CUSE=m
> diff --git a/features/fuse/fuse.scc b/features/fuse/fuse.scc
> index 7a3d154..8f6627f 100644
> --- a/features/fuse/fuse.scc
> +++ b/features/fuse/fuse.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable core FUSE functionality"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/gma500/gma500.scc b/features/gma500/gma500.scc
> index 915103f..0772b5e 100644
> --- a/features/gma500/gma500.scc
> +++ b/features/gma500/gma500.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> git branch gma500 master
> diff --git a/features/gre/gre-enable.scc b/features/gre/gre-enable.scc
> index cd60fa1..6024970 100644
> --- a/features/gre/gre-enable.scc
> +++ b/features/gre/gre-enable.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware gre.cfg
> diff --git a/features/gre/gre.cfg b/features/gre/gre.cfg
> index 3eff707..cd436df 100644
> --- a/features/gre/gre.cfg
> +++ b/features/gre/gre.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NET_IPGRE_DEMUX=m
> CONFIG_NET_IPGRE=m
> CONFIG_NET_IPGRE_BROADCAST=y
> diff --git a/features/grsec/grsec.cfg b/features/grsec/grsec.cfg
> index 504fd21..f984225 100644
> --- a/features/grsec/grsec.cfg
> +++ b/features/grsec/grsec.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Grsecurity
> #
> diff --git a/features/grsec/grsec.scc b/features/grsec/grsec.scc
> index 75700df..d544109 100644
> --- a/features/grsec/grsec.scc
> +++ b/features/grsec/grsec.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware pax.cfg
> kconf non-hardware grsec.cfg
> diff --git a/features/grsec/pax.cfg b/features/grsec/pax.cfg
> index efdbc0c..6042947 100644
> --- a/features/grsec/pax.cfg
> +++ b/features/grsec/pax.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PAX=y
>
> #
> diff --git a/features/hostapd/hostapd.cfg b/features/hostapd/hostapd.cfg
> index d1ec38c..0589df0 100644
> --- a/features/hostapd/hostapd.cfg
> +++ b/features/hostapd/hostapd.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Wireless
> #
> diff --git a/features/hostapd/hostapd.scc b/features/hostapd/hostapd.scc
> index f6755b1..d03b3ce 100644
> --- a/features/hostapd/hostapd.scc
> +++ b/features/hostapd/hostapd.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware hostapd.cfg
> diff --git a/features/hrt/hrt.cfg b/features/hrt/hrt.cfg
> index 346e6e0..2f0268b 100644
> --- a/features/hrt/hrt.cfg
> +++ b/features/hrt/hrt.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_HIGH_RES_TIMERS=y
> diff --git a/features/hrt/hrt.scc b/features/hrt/hrt.scc
> index 5494a26..e79ff13 100644
> --- a/features/hrt/hrt.scc
> +++ b/features/hrt/hrt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable High Res timers and Generic Time"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/hugetlb/hugetlb.cfg b/features/hugetlb/hugetlb.cfg
> index 6f48ed1..aaa53ad 100644
> --- a/features/hugetlb/hugetlb.cfg
> +++ b/features/hugetlb/hugetlb.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HUGETLB_PAGE=y
> CONFIG_HUGETLBFS=y
> diff --git a/features/hugetlb/hugetlb.scc b/features/hugetlb/hugetlb.scc
> index 1d0df3c..a23b19f 100644
> --- a/features/hugetlb/hugetlb.scc
> +++ b/features/hugetlb/hugetlb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Huge TLB support"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/features/i2c/i2c-ismt.cfg b/features/i2c/i2c-ismt.cfg
> index d2fc813..94567c0 100644
> --- a/features/i2c/i2c-ismt.cfg
> +++ b/features/i2c/i2c-ismt.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> #Enable iSMT (Intel SMBus Message Transport)
> CONFIG_I2C_ISMT=m
> diff --git a/features/i2c/i2c-ismt.scc b/features/i2c/i2c-ismt.scc
> index 7b29308..a2026de 100644
> --- a/features/i2c/i2c-ismt.scc
> +++ b/features/i2c/i2c-ismt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable I2C iSMT Support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/i2c/i2c.cfg b/features/i2c/i2c.cfg
> index be41f4b..0c4909d 100644
> --- a/features/i2c/i2c.cfg
> +++ b/features/i2c/i2c.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_I2C=y
> CONFIG_I2C_HELPER_AUTO=y
> CONFIG_I2C_MUX=y
> diff --git a/features/i2c/i2c.scc b/features/i2c/i2c.scc
> index b4b5944..9bd61b2 100644
> --- a/features/i2c/i2c.scc
> +++ b/features/i2c/i2c.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable I2C Support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/i2c/i2cdbg.cfg b/features/i2c/i2cdbg.cfg
> index 1f0a1b4..f7bee90 100644
> --- a/features/i2c/i2cdbg.cfg
> +++ b/features/i2c/i2cdbg.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_I2C_STUB=m
> CONFIG_I2C_DEBUG_CORE=y
> CONFIG_I2C_DEBUG_ALGO=y
> diff --git a/features/i2c/i2cdbg.scc b/features/i2c/i2cdbg.scc
> index 969f412..4cf5b0d 100644
> --- a/features/i2c/i2cdbg.scc
> +++ b/features/i2c/i2cdbg.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable I2C Debugging Options"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/i2c/i2cdev.cfg b/features/i2c/i2cdev.cfg
> index d843de2..a256812 100644
> --- a/features/i2c/i2cdev.cfg
> +++ b/features/i2c/i2cdev.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_I2C_CHARDEV=m
> diff --git a/features/i2c/i2cdev.scc b/features/i2c/i2cdev.scc
> index 777ac25..df4d077 100644
> --- a/features/i2c/i2cdev.scc
> +++ b/features/i2c/i2cdev.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable userspace I2C access"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/i40e/i40e.cfg b/features/i40e/i40e.cfg
> index dc02446..2c0ca77 100644
> --- a/features/i40e/i40e.cfg
> +++ b/features/i40e/i40e.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_I40E=m
>
> CONFIG_DCB=y
> diff --git a/features/i40e/i40e.scc b/features/i40e/i40e.scc
> index c42b1a6..793b162 100644
> --- a/features/i40e/i40e.scc
> +++ b/features/i40e/i40e.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel Ethernet Controller XL710/X710 Family support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/i915/i915.cfg b/features/i915/i915.cfg
> index 60cb963..8489fab 100644
> --- a/features/i915/i915.cfg
> +++ b/features/i915/i915.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_I2C=y
> CONFIG_I2C_BOARDINFO=y
> CONFIG_I2C_COMPAT=y
> diff --git a/features/i915/i915.scc b/features/i915/i915.scc
> index 9f63cf0..ae4bb43 100644
> --- a/features/i915/i915.scc
> +++ b/features/i915/i915.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable i915 driver"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/ieee802154/ieee802154.cfg b/features/ieee802154/ieee802154.cfg
> index 518adf0..eef9d42 100644
> --- a/features/ieee802154/ieee802154.cfg
> +++ b/features/ieee802154/ieee802154.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IEEE802154=y
> CONFIG_IEEE802154_6LOWPAN=m
> diff --git a/features/ieee802154/ieee802154.scc b/features/ieee802154/ieee802154.scc
> index f8f18f8..50e2f2b 100644
> --- a/features/ieee802154/ieee802154.scc
> +++ b/features/ieee802154/ieee802154.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware ieee802154.cfg
>
> include features/6lowpan/6lowpan.scc
> diff --git a/features/igb/igb.cfg b/features/igb/igb.cfg
> index a3e549b..f17bb04 100644
> --- a/features/igb/igb.cfg
> +++ b/features/igb/igb.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IGB=y
> CONFIG_IGBVF=m
> diff --git a/features/igb/igb.scc b/features/igb/igb.scc
> index f9ef1df..f1ed865 100644
> --- a/features/igb/igb.scc
> +++ b/features/igb/igb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel Gigabit functionality"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/iio/iio.cfg b/features/iio/iio.cfg
> index 23cec3e..2407b86 100644
> --- a/features/iio/iio.cfg
> +++ b/features/iio/iio.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_STAGING=y
>
> #
> diff --git a/features/iio/iio.scc b/features/iio/iio.scc
> index 94261c7..1e36ef2 100644
> --- a/features/iio/iio.scc
> +++ b/features/iio/iio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable support for Industrial IO"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/ima/ima.cfg b/features/ima/ima.cfg
> index b3e47ba..1c61363 100644
> --- a/features/ima/ima.cfg
> +++ b/features/ima/ima.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IMA=y
> CONFIG_IMA_MEASURE_PCR_IDX=10
> CONFIG_IMA_NG_TEMPLATE=y
> diff --git a/features/ima/ima.scc b/features/ima/ima.scc
> index f2ccbd6..32d5e60 100644
> --- a/features/ima/ima.scc
> +++ b/features/ima/ima.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable/disable configurations for ima security"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/ima/ima_evm_root_ca.cfg b/features/ima/ima_evm_root_ca.cfg
> index 9a45425..b4392af 100644
> --- a/features/ima/ima_evm_root_ca.cfg
> +++ b/features/ima/ima_evm_root_ca.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_IMA_APPRAISE_SIGNED_INIT is not set
> CONFIG_EVM_LOAD_X509=y
> CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
> diff --git a/features/ima/modsign.cfg b/features/ima/modsign.cfg
> index 24c402c..ca394cc 100644
> --- a/features/ima/modsign.cfg
> +++ b/features/ima/modsign.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MODULE_SIG_SHA256=y
> CONFIG_MODULE_SIG_HASH="sha256"
> CONFIG_MODULE_SIG_KEY="modsign_key.pem"
> diff --git a/features/ima/modsign.scc b/features/ima/modsign.scc
> index 489fa5e..d71c5a2 100644
> --- a/features/ima/modsign.scc
> +++ b/features/ima/modsign.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Kernel Module Signing (modsign) enablement"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/initramfs/initramfs.scc b/features/initramfs/initramfs.scc
> index 637dfed..e2ef1dc 100644
> --- a/features/initramfs/initramfs.scc
> +++ b/features/initramfs/initramfs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> patch initramfs-add-wrapper.patch
> diff --git a/features/inline/inline.cfg b/features/inline/inline.cfg
> index 6991e6d..efb301d 100644
> --- a/features/inline/inline.cfg
> +++ b/features/inline/inline.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_OPTIMIZE_INLINING=y
> diff --git a/features/inline/inline.scc b/features/inline/inline.scc
> index e871e82..ef6dde1 100644
> --- a/features/inline/inline.scc
> +++ b/features/inline/inline.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Allow gcc to uninline functions marked 'inline'"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/input/input.cfg b/features/input/input.cfg
> index 55e65d1..be662c9 100644
> --- a/features/input/input.cfg
> +++ b/features/input/input.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INPUT=y
> CONFIG_INPUT_EVDEV=y
> diff --git a/features/input/input.scc b/features/input/input.scc
> index f4ef7f3..051066f 100644
> --- a/features/input/input.scc
> +++ b/features/input/input.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable input devices"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/input/keyboard-gpio.cfg b/features/input/keyboard-gpio.cfg
> index c86a5fc..2e64b23 100644
> --- a/features/input/keyboard-gpio.cfg
> +++ b/features/input/keyboard-gpio.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Dependencies
> CONFIG_INPUT_MISC=y
>
> diff --git a/features/input/keyboard-gpio.scc b/features/input/keyboard-gpio.scc
> index aad85ab..f7211cc 100644
> --- a/features/input/keyboard-gpio.scc
> +++ b/features/input/keyboard-gpio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable keyboard gpio devices"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/input/touchscreen.cfg b/features/input/touchscreen.cfg
> index 3ee240e..91ca271 100644
> --- a/features/input/touchscreen.cfg
> +++ b/features/input/touchscreen.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INPUT_TOUCHSCREEN=y
> diff --git a/features/input/touchscreen.scc b/features/input/touchscreen.scc
> index d8c5ba8..a7077f2 100644
> --- a/features/input/touchscreen.scc
> +++ b/features/input/touchscreen.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable touchscreen input devices"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/intel-dpdk/intel-dpdk.cfg b/features/intel-dpdk/intel-dpdk.cfg
> index 9fc3bdd..5ba6d11 100644
> --- a/features/intel-dpdk/intel-dpdk.cfg
> +++ b/features/intel-dpdk/intel-dpdk.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI_MSI=y
> diff --git a/features/intel-dpdk/intel-dpdk.scc b/features/intel-dpdk/intel-dpdk.scc
> index afa9a87..bce85ea 100644
> --- a/features/intel-dpdk/intel-dpdk.scc
> +++ b/features/intel-dpdk/intel-dpdk.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable prerequisites for Intel DPDK"
> define KFEATURE_COMPATIBILITY optional
>
> diff --git a/features/intel-e1xxxx/intel-e100.cfg b/features/intel-e1xxxx/intel-e100.cfg
> index 0c92042..d7ab4e9 100644
> --- a/features/intel-e1xxxx/intel-e100.cfg
> +++ b/features/intel-e1xxxx/intel-e100.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_E100=y
> diff --git a/features/intel-e1xxxx/intel-e100.scc b/features/intel-e1xxxx/intel-e100.scc
> index f29ed7d..a9ee961 100644
> --- a/features/intel-e1xxxx/intel-e100.scc
> +++ b/features/intel-e1xxxx/intel-e100.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Intel E100 and E1000 support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/intel-e1xxxx/intel-e1xxxx.cfg b/features/intel-e1xxxx/intel-e1xxxx.cfg
> index a08caac..5d42732 100644
> --- a/features/intel-e1xxxx/intel-e1xxxx.cfg
> +++ b/features/intel-e1xxxx/intel-e1xxxx.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_E100=y
> CONFIG_E1000E=y
> CONFIG_E1000=y
> diff --git a/features/intel-e1xxxx/intel-e1xxxx.scc b/features/intel-e1xxxx/intel-e1xxxx.scc
> index 90ba914..645436e 100644
> --- a/features/intel-e1xxxx/intel-e1xxxx.scc
> +++ b/features/intel-e1xxxx/intel-e1xxxx.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware intel-e1xxxx.cfg
> diff --git a/features/intel-persistent-memory/intel-x86-64-dax.cfg b/features/intel-persistent-memory/intel-x86-64-dax.cfg
> index 6b4d2ff..9e88791 100644
> --- a/features/intel-persistent-memory/intel-x86-64-dax.cfg
> +++ b/features/intel-persistent-memory/intel-x86-64-dax.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Device Drivers
> #
> diff --git a/features/intel-persistent-memory/intel-x86-64-pmem-preempt-rt.scc b/features/intel-persistent-memory/intel-x86-64-pmem-preempt-rt.scc
> index e42341f..2a78353 100644
> --- a/features/intel-persistent-memory/intel-x86-64-pmem-preempt-rt.scc
> +++ b/features/intel-persistent-memory/intel-x86-64-pmem-preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable persistent memory support for intel-x86-64 preempt-rt"
>
> kconf hardware intel-x86-64-pmem.cfg
> diff --git a/features/intel-persistent-memory/intel-x86-64-pmem.cfg b/features/intel-persistent-memory/intel-x86-64-pmem.cfg
> index 914e38a..a0ab17e 100644
> --- a/features/intel-persistent-memory/intel-x86-64-pmem.cfg
> +++ b/features/intel-persistent-memory/intel-x86-64-pmem.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Processor type and features
> #
> diff --git a/features/intel-persistent-memory/intel-x86-64-pmem.scc b/features/intel-persistent-memory/intel-x86-64-pmem.scc
> index 1f67c6a..36e28e8 100644
> --- a/features/intel-persistent-memory/intel-x86-64-pmem.scc
> +++ b/features/intel-persistent-memory/intel-x86-64-pmem.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable persistent memory support for intel-x86-64"
>
> kconf hardware intel-x86-64-pmem.cfg
> diff --git a/features/intel-pinctrl/intel-pinctrl.cfg b/features/intel-pinctrl/intel-pinctrl.cfg
> index 291b140..3a8339d 100644
> --- a/features/intel-pinctrl/intel-pinctrl.cfg
> +++ b/features/intel-pinctrl/intel-pinctrl.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PINCTRL_INTEL=y
> CONFIG_PINCTRL_BAYTRAIL=y
> CONFIG_PINCTRL_CHERRYVIEW=y
> diff --git a/features/intel-pinctrl/intel-pinctrl.scc b/features/intel-pinctrl/intel-pinctrl.scc
> index 179e1db..1662667 100644
> --- a/features/intel-pinctrl/intel-pinctrl.scc
> +++ b/features/intel-pinctrl/intel-pinctrl.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable PINCTRL for Intel SOCs"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/intel-pmc/intel-pmc-core.cfg b/features/intel-pmc/intel-pmc-core.cfg
> index 55f7132..ee9ffbc 100644
> --- a/features/intel-pmc/intel-pmc-core.cfg
> +++ b/features/intel-pmc/intel-pmc-core.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INTEL_PMC_CORE=m
> diff --git a/features/intel-pmc/intel-pmc-core.scc b/features/intel-pmc/intel-pmc-core.scc
> index f822086..e19e7b7 100644
> --- a/features/intel-pmc/intel-pmc-core.scc
> +++ b/features/intel-pmc/intel-pmc-core.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel Core SoC Power Management Controller feature"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/intel-tco/intel-tco.cfg b/features/intel-tco/intel-tco.cfg
> index ef7efe4..3310d62 100644
> --- a/features/intel-tco/intel-tco.cfg
> +++ b/features/intel-tco/intel-tco.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_ITCO_WDT=y
> diff --git a/features/intel-tco/intel-tco.scc b/features/intel-tco/intel-tco.scc
> index 63411ba..044e067 100644
> --- a/features/intel-tco/intel-tco.scc
> +++ b/features/intel-tco/intel-tco.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Hardware driver for the intel TCO timer based watchdog devices"
>
> kconf hardware intel-tco.cfg
> diff --git a/features/intel-txt/intel-txt.cfg b/features/intel-txt/intel-txt.cfg
> index 0e05464..67101b4 100644
> --- a/features/intel-txt/intel-txt.cfg
> +++ b/features/intel-txt/intel-txt.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_HAVE_INTEL_TXT=y
> diff --git a/features/intel-txt/intel-txt.scc b/features/intel-txt/intel-txt.scc
> index 87090a8..786f268 100644
> --- a/features/intel-txt/intel-txt.scc
> +++ b/features/intel-txt/intel-txt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Intel Trusted Execution support"
>
> kconf hardware intel-txt.cfg
> diff --git a/features/intel-vmd/intel-vmd.cfg b/features/intel-vmd/intel-vmd.cfg
> index 7434a55..c82f1f5 100644
> --- a/features/intel-vmd/intel-vmd.cfg
> +++ b/features/intel-vmd/intel-vmd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VMD=y
> diff --git a/features/intel-vmd/intel-vmd.scc b/features/intel-vmd/intel-vmd.scc
> index 7c1db0d..601658f 100644
> --- a/features/intel-vmd/intel-vmd.scc
> +++ b/features/intel-vmd/intel-vmd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel Volume Management Device Driver"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/iommu/iommu.cfg b/features/iommu/iommu.cfg
> index 0a7ef56..4becf3e 100644
> --- a/features/iommu/iommu.cfg
> +++ b/features/iommu/iommu.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI_PRI=y
> CONFIG_PCI_PASID=y
> CONFIG_IOMMU_API=y
> diff --git a/features/iommu/iommu.scc b/features/iommu/iommu.scc
> index 637a8cc..8b62f2b 100644
> --- a/features/iommu/iommu.scc
> +++ b/features/iommu/iommu.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable iommu support"
>
> kconf hardware iommu.cfg
> diff --git a/features/ipmi/ipmi.cfg b/features/ipmi/ipmi.cfg
> index da583de..ab81434 100644
> --- a/features/ipmi/ipmi.cfg
> +++ b/features/ipmi/ipmi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IPMI_HANDLER=m
> CONFIG_IPMI_PANIC_EVENT=y
> CONFIG_IPMI_PANIC_STRING=y
> diff --git a/features/ipmi/ipmi.scc b/features/ipmi/ipmi.scc
> index c6d2d86..177df86 100644
> --- a/features/ipmi/ipmi.scc
> +++ b/features/ipmi/ipmi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable core ipmi support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/irq/irq.cfg b/features/irq/irq.cfg
> index 16dff98..bffa5c3 100644
> --- a/features/irq/irq.cfg
> +++ b/features/irq/irq.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PREEMPT_SOFTIRQS=y
> CONFIG_PREEMPT_HARDIRQS=y
> diff --git a/features/irq/irq.scc b/features/irq/irq.scc
> index 0a08ec8..0870554 100644
> --- a/features/irq/irq.scc
> +++ b/features/irq/irq.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware irq.cfg
> diff --git a/features/iwlegacy/iwlegacy.cfg b/features/iwlegacy/iwlegacy.cfg
> index c1ef747..5f1e249 100644
> --- a/features/iwlegacy/iwlegacy.cfg
> +++ b/features/iwlegacy/iwlegacy.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # iwlegacy depends on NETDEVICES (base.cfg), PCI and MAC80211
> CONFIG_PCI=y
>
> diff --git a/features/iwlegacy/iwlegacy.scc b/features/iwlegacy/iwlegacy.scc
> index c301661..addac74 100644
> --- a/features/iwlegacy/iwlegacy.scc
> +++ b/features/iwlegacy/iwlegacy.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable iwlegacy support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/iwlwifi/iwlwifi.cfg b/features/iwlwifi/iwlwifi.cfg
> index 2b1acc5..12e3b0d 100644
> --- a/features/iwlwifi/iwlwifi.cfg
> +++ b/features/iwlwifi/iwlwifi.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # iwlwifi depends on NETDEVICES (base.cfg), PCI, and MAC80211 (includes WLAN)
> CONFIG_PCI=y
>
> diff --git a/features/iwlwifi/iwlwifi.scc b/features/iwlwifi/iwlwifi.scc
> index 23b4cc7..ce39c2b 100644
> --- a/features/iwlwifi/iwlwifi.scc
> +++ b/features/iwlwifi/iwlwifi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable iwlwifi support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/ixgbe/ixgbe-x86-64.cfg b/features/ixgbe/ixgbe-x86-64.cfg
> index 36c6076..c016f7f 100644
> --- a/features/ixgbe/ixgbe-x86-64.cfg
> +++ b/features/ixgbe/ixgbe-x86-64.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IXGBE_DCA=y
> diff --git a/features/ixgbe/ixgbe-x86-64.scc b/features/ixgbe/ixgbe-x86-64.scc
> index 2bd2d7c..de4ba8a 100644
> --- a/features/ixgbe/ixgbe-x86-64.scc
> +++ b/features/ixgbe/ixgbe-x86-64.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware ixgbe-x86-64.cfg
>
> include features/dca/dca.scc
> diff --git a/features/ixgbe/ixgbe.cfg b/features/ixgbe/ixgbe.cfg
> index 31d8b1d..93ef1c6 100644
> --- a/features/ixgbe/ixgbe.cfg
> +++ b/features/ixgbe/ixgbe.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IXGBE=m
>
> CONFIG_DCB=y
> diff --git a/features/ixgbe/ixgbe.scc b/features/ixgbe/ixgbe.scc
> index a256a6e..8ef3025 100644
> --- a/features/ixgbe/ixgbe.scc
> +++ b/features/ixgbe/ixgbe.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware ixgbe.cfg
>
> diff --git a/features/kdump/kdump-enable.scc b/features/kdump/kdump-enable.scc
> index 69a7dd3..9782d20 100644
> --- a/features/kdump/kdump-enable.scc
> +++ b/features/kdump/kdump-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Kdump - The kexec-based Crash Dumping Solution"
> define KFEATURE_COMPATIBILITY optional
>
> diff --git a/features/kdump/kdump.cfg b/features/kdump/kdump.cfg
> index 84bb04c..73b3d6f 100644
> --- a/features/kdump/kdump.cfg
> +++ b/features/kdump/kdump.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_CRASH_DUMP=y
> diff --git a/features/kernel-sample/kernel-sample.cfg b/features/kernel-sample/kernel-sample.cfg
> index c2b589f..2067b16 100644
> --- a/features/kernel-sample/kernel-sample.cfg
> +++ b/features/kernel-sample/kernel-sample.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SAMPLES=y
> CONFIG_SAMPLE_TRACE_EVENTS=m
> CONFIG_SAMPLE_TRACE_PRINTK=m
> diff --git a/features/kernel-sample/kernel-sample.scc b/features/kernel-sample/kernel-sample.scc
> index 7ac5bd4..f298a34 100644
> --- a/features/kernel-sample/kernel-sample.scc
> +++ b/features/kernel-sample/kernel-sample.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware kernel-sample.cfg
> diff --git a/features/kexec/kexec-enable.scc b/features/kexec/kexec-enable.scc
> index 54181ab..46b8d03 100644
> --- a/features/kexec/kexec-enable.scc
> +++ b/features/kexec/kexec-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Kexec - live kernel execution"
> define KFEATURE_COMPATIBILITY optional
>
> diff --git a/features/kexec/kexec.cfg b/features/kexec/kexec.cfg
> index b45488d..53d914c 100644
> --- a/features/kexec/kexec.cfg
> +++ b/features/kexec/kexec.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KEXEC=y
> diff --git a/features/kexec/kexec.scc b/features/kexec/kexec.scc
> index 3aa4d8a..49ba9e8 100644
> --- a/features/kexec/kexec.scc
> +++ b/features/kexec/kexec.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # placeholder for kexec fixes and enhancements. None are currently
> # required for 3.0.
> diff --git a/features/kgdb/hardware.cfg b/features/kgdb/hardware.cfg
> index 377b302..3553451 100644
> --- a/features/kgdb/hardware.cfg
> +++ b/features/kgdb/hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Items listed in here are explicitly considered as hardware items, regardless
> # of what Kconfig file they were found in.
>
> diff --git a/features/kgdb/kgdb-x86.cfg b/features/kgdb/kgdb-x86.cfg
> index 8714406..7a2c0f9 100644
> --- a/features/kgdb/kgdb-x86.cfg
> +++ b/features/kgdb/kgdb-x86.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KDB_KEYBOARD=y
> CONFIG_KGDB_LOW_LEVEL_TRAP=y
> diff --git a/features/kgdb/kgdb.cfg b/features/kgdb/kgdb.cfg
> index a51a480..40849f4 100644
> --- a/features/kgdb/kgdb.cfg
> +++ b/features/kgdb/kgdb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/features/kgdb/kgdb.scc b/features/kgdb/kgdb.scc
> index 56776c5..f977f00 100644
> --- a/features/kgdb/kgdb.scc
> +++ b/features/kgdb/kgdb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable KGDB + KGDB access protocols"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/kmemcheck/kmemcheck-enable.scc b/features/kmemcheck/kmemcheck-enable.scc
> index f70cee9..319d382 100644
> --- a/features/kmemcheck/kmemcheck-enable.scc
> +++ b/features/kmemcheck/kmemcheck-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable kmemcheck"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/features/kmemcheck/kmemcheck.cfg b/features/kmemcheck/kmemcheck.cfg
> index 3e24535..210e7e2 100644
> --- a/features/kmemcheck/kmemcheck.cfg
> +++ b/features/kmemcheck/kmemcheck.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # To get more information
> CONFIG_DEBUG_INFO=y
> # CONFIG_FUNCTION_TRACER is not set
> diff --git a/features/kmemcheck/kmemcheck.scc b/features/kmemcheck/kmemcheck.scc
> index 4330279..ea14349 100644
> --- a/features/kmemcheck/kmemcheck.scc
> +++ b/features/kmemcheck/kmemcheck.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # placeholder for kmemcheck patches. i.e. false positive fixes, arch ports, etc
> diff --git a/features/kprobes/kprobes.cfg b/features/kprobes/kprobes.cfg
> index b325f26..b94aacc 100644
> --- a/features/kprobes/kprobes.cfg
> +++ b/features/kprobes/kprobes.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KPROBES=y
> CONFIG_KPROBE_EVENTS=y
> diff --git a/features/kprobes/kprobes.scc b/features/kprobes/kprobes.scc
> index 2641cc6..97d3cd7 100644
> --- a/features/kprobes/kprobes.scc
> +++ b/features/kprobes/kprobes.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options required for kprobes support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/ktest/ktest.scc b/features/ktest/ktest.scc
> index e69de29..548d2d4 100644
> --- a/features/ktest/ktest.scc
> +++ b/features/ktest/ktest.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/kvm/kvm.scc b/features/kvm/kvm.scc
> index f517229..2d59b09 100644
> --- a/features/kvm/kvm.scc
> +++ b/features/kvm/kvm.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # placeholder for kvm patches, to enable kvm use kvm-enable.scc
> diff --git a/features/kvm/qemu-kvm-enable.scc b/features/kvm/qemu-kvm-enable.scc
> index d53e50c..880bdaa 100644
> --- a/features/kvm/qemu-kvm-enable.scc
> +++ b/features/kvm/qemu-kvm-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable KVM host support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/kvm/qemu-kvm.cfg b/features/kvm/qemu-kvm.cfg
> index 3e9a5d4..aa0c29f 100644
> --- a/features/kvm/qemu-kvm.cfg
> +++ b/features/kvm/qemu-kvm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_KVM=m
> CONFIG_KVM_INTEL=m
> CONFIG_KVM_AMD=m
> diff --git a/features/latencytop/latencytop.cfg b/features/latencytop/latencytop.cfg
> index 0a42694..5a89c95 100644
> --- a/features/latencytop/latencytop.cfg
> +++ b/features/latencytop/latencytop.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_LATENCYTOP=y
> diff --git a/features/latencytop/latencytop.scc b/features/latencytop/latencytop.scc
> index af59e24..a90b38a 100644
> --- a/features/latencytop/latencytop.scc
> +++ b/features/latencytop/latencytop.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> define KFEATURE_DESCRIPTION "Enable latencytop"
> define KFEATURE_COMPATIBILITY arch
> diff --git a/features/leds/leds.cfg b/features/leds/leds.cfg
> index 78bb13b..eb40627 100644
> --- a/features/leds/leds.cfg
> +++ b/features/leds/leds.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NEW_LEDS=y
> CONFIG_LEDS_CLASS=y
> CONFIG_LEDS_TRIGGERS=y
> diff --git a/features/leds/leds.scc b/features/leds/leds.scc
> index 69992a4..a70a09c 100644
> --- a/features/leds/leds.scc
> +++ b/features/leds/leds.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable LED class and triggers"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/lto/lto-debug.cfg b/features/lto/lto-debug.cfg
> index fc2e057..3647667 100644
> --- a/features/lto/lto-debug.cfg
> +++ b/features/lto/lto-debug.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_LTO_DEBUG=y
> diff --git a/features/lto/lto-debug.scc b/features/lto/lto-debug.scc
> index 6f6574a..9e58d89 100644
> --- a/features/lto/lto-debug.scc
> +++ b/features/lto/lto-debug.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable the creation of LTO debug files"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/lto/lto-disable.cfg b/features/lto/lto-disable.cfg
> index c1ac70a..81939af 100644
> --- a/features/lto/lto-disable.cfg
> +++ b/features/lto/lto-disable.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_LTO_MENU is not set
> # CONFIG_LTO is not set
> # CONFIG_LTO_DEBUG is not set
> diff --git a/features/lto/lto-disable.scc b/features/lto/lto-disable.scc
> index 0cf8529..9c89ace 100644
> --- a/features/lto/lto-disable.scc
> +++ b/features/lto/lto-disable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Disable LTO (Link-Time Optimization) for the Linux kernel"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/lto/lto.cfg b/features/lto/lto.cfg
> index 39cb6a4..da230ef 100644
> --- a/features/lto/lto.cfg
> +++ b/features/lto/lto.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_LTO_MENU=y
> CONFIG_LTO=y
> diff --git a/features/lto/lto.scc b/features/lto/lto.scc
> index 0b0a5b2..b858b29 100644
> --- a/features/lto/lto.scc
> +++ b/features/lto/lto.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable LTO (Link-Time Optimization) for the Linux kernel"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/lttng/lttng.cfg b/features/lttng/lttng.cfg
> index 510725c..052dc98 100644
> --- a/features/lttng/lttng.cfg
> +++ b/features/lttng/lttng.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TRACEPOINTS=y
> diff --git a/features/lttng/lttng.scc b/features/lttng/lttng.scc
> index 8f79f64..3572331 100644
> --- a/features/lttng/lttng.scc
> +++ b/features/lttng/lttng.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware lttng.cfg
>
> diff --git a/features/lxc/lxc-enable.scc b/features/lxc/lxc-enable.scc
> index 1ef214a..1482f6a 100644
> --- a/features/lxc/lxc-enable.scc
> +++ b/features/lxc/lxc-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable LXC support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/lxc/lxc.cfg b/features/lxc/lxc.cfg
> index cca2b7b..c289ddd 100644
> --- a/features/lxc/lxc.cfg
> +++ b/features/lxc/lxc.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Misc configs
> CONFIG_VETH=y
> CONFIG_MACVLAN=y
> diff --git a/features/mac80211/mac80211.cfg b/features/mac80211/mac80211.cfg
> index d4a9374..1998a21 100644
> --- a/features/mac80211/mac80211.cfg
> +++ b/features/mac80211/mac80211.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # mac80211 depends on NET (base.cfg), WIRELESS <- WLAN and CFG80211
> CONFIG_WLAN=y
>
> diff --git a/features/mac80211/mac80211.scc b/features/mac80211/mac80211.scc
> index 264549b..5939f43 100644
> --- a/features/mac80211/mac80211.scc
> +++ b/features/mac80211/mac80211.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable mac 80211 + WLAN support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/media/media-all.scc b/features/media/media-all.scc
> index 9923fbd..2d56a84 100644
> --- a/features/media/media-all.scc
> +++ b/features/media/media-all.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Everything for media, infrastructure, drivers, etc.
>
> include features/media/media-pci-capture.scc
> diff --git a/features/media/media-dvb-frontends.cfg b/features/media/media-dvb-frontends.cfg
> index 50fb42d..acada3d 100644
> --- a/features/media/media-dvb-frontends.cfg
> +++ b/features/media/media-dvb-frontends.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Multistandard (satellite) frontends
> #
> diff --git a/features/media/media-dvb-frontends.scc b/features/media/media-dvb-frontends.scc
> index a95bbde..ca7cf78 100644
> --- a/features/media/media-dvb-frontends.scc
> +++ b/features/media/media-dvb-frontends.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For DVB (Digital Video Broadcast) Frontends"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-i2c.cfg b/features/media/media-i2c.cfg
> index 29c97e6..f87806a 100644
> --- a/features/media/media-i2c.cfg
> +++ b/features/media/media-i2c.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Media I2C Support
> #
> diff --git a/features/media/media-i2c.scc b/features/media/media-i2c.scc
> index 8b8afb4..a095dd0 100644
> --- a/features/media/media-i2c.scc
> +++ b/features/media/media-i2c.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For I2C Media devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-pci-capture.cfg b/features/media/media-pci-capture.cfg
> index 55bb4e7..33f1079 100644
> --- a/features/media/media-pci-capture.cfg
> +++ b/features/media/media-pci-capture.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Media capture support for PCI devices
> #
> diff --git a/features/media/media-pci-capture.scc b/features/media/media-pci-capture.scc
> index e6d9e13..a66aa8a 100644
> --- a/features/media/media-pci-capture.scc
> +++ b/features/media/media-pci-capture.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For Media PCI Capture Devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-platform.cfg b/features/media/media-platform.cfg
> index 31b53bd..58ad733 100644
> --- a/features/media/media-platform.cfg
> +++ b/features/media/media-platform.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Media Platform Configuration
> #
> diff --git a/features/media/media-platform.scc b/features/media/media-platform.scc
> index 474406c..077c27e 100644
> --- a/features/media/media-platform.scc
> +++ b/features/media/media-platform.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For Platform Media devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-radio.cfg b/features/media/media-radio.cfg
> index 302d8d5..1945326 100644
> --- a/features/media/media-radio.cfg
> +++ b/features/media/media-radio.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Media AM/FM Radio Adapters
> #
> diff --git a/features/media/media-radio.scc b/features/media/media-radio.scc
> index 21da989..094b9a8 100644
> --- a/features/media/media-radio.scc
> +++ b/features/media/media-radio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration for Radio Adapters"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-rc.cfg b/features/media/media-rc.cfg
> index db0a652..1bcc8fd 100644
> --- a/features/media/media-rc.cfg
> +++ b/features/media/media-rc.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # support for remote control
> CONFIG_RC_CORE=m
> CONFIG_RC_MAP=m
> diff --git a/features/media/media-rc.scc b/features/media/media-rc.scc
> index 3ff8fff..498f485 100644
> --- a/features/media/media-rc.scc
> +++ b/features/media/media-rc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For Remote Control Media Devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-tuners.cfg b/features/media/media-tuners.cfg
> index 30feacb..edbfc12 100644
> --- a/features/media/media-tuners.cfg
> +++ b/features/media/media-tuners.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
> CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
>
> diff --git a/features/media/media-tuners.scc b/features/media/media-tuners.scc
> index 8ac4a28..83f977f 100644
> --- a/features/media/media-tuners.scc
> +++ b/features/media/media-tuners.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For Tuner Media Devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-usb-tv.cfg b/features/media/media-usb-tv.cfg
> index d290508..393cf37 100644
> --- a/features/media/media-usb-tv.cfg
> +++ b/features/media/media-usb-tv.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Analog TV USB devices
> #
> diff --git a/features/media/media-usb-tv.scc b/features/media/media-usb-tv.scc
> index b0d7109..47cc021 100644
> --- a/features/media/media-usb-tv.scc
> +++ b/features/media/media-usb-tv.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Configuration For USB TV adapters"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media-usb-webcams.cfg b/features/media/media-usb-webcams.cfg
> index 5a07b1c..9336118 100644
> --- a/features/media/media-usb-webcams.cfg
> +++ b/features/media/media-usb-webcams.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # USB Video Class Webcam Drivers
> CONFIG_USB_VIDEO_CLASS=m
> CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
> diff --git a/features/media/media-usb-webcams.scc b/features/media/media-usb-webcams.scc
> index df205af..373ede1 100644
> --- a/features/media/media-usb-webcams.scc
> +++ b/features/media/media-usb-webcams.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Various USB Webcam Drivers"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/media/media.cfg b/features/media/media.cfg
> index 7b9e3dd..401acae 100644
> --- a/features/media/media.cfg
> +++ b/features/media/media.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Enable support for multimedia devices such as webcams and Video grabber devices
> #
> diff --git a/features/media/media.scc b/features/media/media.scc
> index 838782d..976c9b6 100644
> --- a/features/media/media.scc
> +++ b/features/media/media.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable support for multimedia devices such as webcams and Video grabber devices"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/mei/amt.cfg b/features/mei/amt.cfg
> index f2ff6d5..f1c7aa5 100644
> --- a/features/mei/amt.cfg
> +++ b/features/mei/amt.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WATCHDOG_CORE=y
> CONFIG_INTEL_MEI_WDT=m
> diff --git a/features/mei/amt.scc b/features/mei/amt.scc
> index 84e682d..e6cf500 100644
> --- a/features/mei/amt.scc
> +++ b/features/mei/amt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for the Intel Active Management Technology"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mei/mei-me.cfg b/features/mei/mei-me.cfg
> index 87e81d0..de7e2a1 100644
> --- a/features/mei/mei-me.cfg
> +++ b/features/mei/mei-me.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI=y
> CONFIG_INTEL_MEI_ME=m
> diff --git a/features/mei/mei-me.scc b/features/mei/mei-me.scc
> index f5e96c7..4d8bc28 100644
> --- a/features/mei/mei-me.scc
> +++ b/features/mei/mei-me.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for the Intel Management Engine Interface"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mei/mei-spd.cfg b/features/mei/mei-spd.cfg
> index a7c0840..bd2fd59 100644
> --- a/features/mei/mei-spd.cfg
> +++ b/features/mei/mei-spd.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INTEL_MEI_SPD=m
> CONFIG_EFI_INTERRUPTIBLE=y
> diff --git a/features/mei/mei-spd.scc b/features/mei/mei-spd.scc
> index 62e52c7..a51b03b 100644
> --- a/features/mei/mei-spd.scc
> +++ b/features/mei/mei-spd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable MEI Storage Proxy Driver"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mei/mei-txe.cfg b/features/mei/mei-txe.cfg
> index 359cad4..6f00a78 100644
> --- a/features/mei/mei-txe.cfg
> +++ b/features/mei/mei-txe.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INTEL_MEI_TXE=m
> diff --git a/features/mei/mei-txe.scc b/features/mei/mei-txe.scc
> index 1db8b7e..f8ca90c 100644
> --- a/features/mei/mei-txe.scc
> +++ b/features/mei/mei-txe.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for the Intel Management Engine Interface"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mei/mei.cfg b/features/mei/mei.cfg
> index 15212b9..7adacdc 100644
> --- a/features/mei/mei.cfg
> +++ b/features/mei/mei.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_INTEL_MEI=m
> diff --git a/features/mei/mei.scc b/features/mei/mei.scc
> index c506a04..0fa888e 100644
> --- a/features/mei/mei.scc
> +++ b/features/mei/mei.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for the Intel Management Engine Interface"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mfd/mfd-intel-lpss.cfg b/features/mfd/mfd-intel-lpss.cfg
> index ad7e6a5..a25f162 100644
> --- a/features/mfd/mfd-intel-lpss.cfg
> +++ b/features/mfd/mfd-intel-lpss.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MFD_INTEL_LPSS=y
> CONFIG_MFD_INTEL_LPSS_PCI=y
> CONFIG_MFD_INTEL_LPSS_ACPI=y
> diff --git a/features/mfd/mfd-intel-lpss.scc b/features/mfd/mfd-intel-lpss.scc
> index f1e18b1..5b81f37 100644
> --- a/features/mfd/mfd-intel-lpss.scc
> +++ b/features/mfd/mfd-intel-lpss.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel LPSS support for Skylake and Broxton"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mgag200/mgag200.cfg b/features/mgag200/mgag200.cfg
> index 48b6c61..424541c 100644
> --- a/features/mgag200/mgag200.cfg
> +++ b/features/mgag200/mgag200.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_DRM_MGAG200=m
> diff --git a/features/mgag200/mgag200.scc b/features/mgag200/mgag200.scc
> index 6bb0e79..e8dbced 100644
> --- a/features/mgag200/mgag200.scc
> +++ b/features/mgag200/mgag200.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Matrox Electronics Systems Ltd. MGA G200e support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/minnow-io/minnow-io.cfg b/features/minnow-io/minnow-io.cfg
> index 9bfe5c1..5ca458d 100644
> --- a/features/minnow-io/minnow-io.cfg
> +++ b/features/minnow-io/minnow-io.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MINNOWBOARD=y
> CONFIG_MINNOWBOARD_GPIO=m
> CONFIG_MINNOWBOARD_KEYS=m
> diff --git a/features/minnow-io/minnow-io.scc b/features/minnow-io/minnow-io.scc
> index 01c66dc..5d116ae 100644
> --- a/features/minnow-io/minnow-io.scc
> +++ b/features/minnow-io/minnow-io.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Depends on EG20T and Tunnel Creek GPIO (LPC, SCH, etc.)
> kconf hardware minnow-io.cfg
>
> diff --git a/features/misc/bosch-pressure-sensor-i2c.cfg b/features/misc/bosch-pressure-sensor-i2c.cfg
> index 977a6de..420a95f 100644
> --- a/features/misc/bosch-pressure-sensor-i2c.cfg
> +++ b/features/misc/bosch-pressure-sensor-i2c.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_BMP280 is not set
> CONFIG_BMP085=m
> CONFIG_BMP085_I2C=m
> diff --git a/features/misc/bosch-pressure-sensor-i2c.scc b/features/misc/bosch-pressure-sensor-i2c.scc
> index d84fc2b..e0a438c 100644
> --- a/features/misc/bosch-pressure-sensor-i2c.scc
> +++ b/features/misc/bosch-pressure-sensor-i2c.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable support for Bosch Pressure Sensors"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/mmc/mmc-base.cfg b/features/mmc/mmc-base.cfg
> index 7c2be17..766d5b5 100644
> --- a/features/mmc/mmc-base.cfg
> +++ b/features/mmc/mmc-base.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MMC=y
> diff --git a/features/mmc/mmc-base.scc b/features/mmc/mmc-base.scc
> index c7a3ac0..444efd6 100644
> --- a/features/mmc/mmc-base.scc
> +++ b/features/mmc/mmc-base.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable core options for MMC support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mmc/mmc-block.cfg b/features/mmc/mmc-block.cfg
> index 31f1f2a..fb187da 100644
> --- a/features/mmc/mmc-block.cfg
> +++ b/features/mmc/mmc-block.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MMC_BLOCK=y
> CONFIG_MMC_BLOCK_MINORS=8
> diff --git a/features/mmc/mmc-block.scc b/features/mmc/mmc-block.scc
> index 5ac5fd1..997b4f6 100644
> --- a/features/mmc/mmc-block.scc
> +++ b/features/mmc/mmc-block.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "MMC block device driver support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mmc/mmc-realtek.cfg b/features/mmc/mmc-realtek.cfg
> index 63bc02c..a62f993 100644
> --- a/features/mmc/mmc-realtek.cfg
> +++ b/features/mmc/mmc-realtek.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MISC_RTSX_PCI=m
> CONFIG_MMC_REALTEK_PCI=m
> diff --git a/features/mmc/mmc-realtek.scc b/features/mmc/mmc-realtek.scc
> index 53bfe8d..ee9447e 100644
> --- a/features/mmc/mmc-realtek.scc
> +++ b/features/mmc/mmc-realtek.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SD/MMC card interface of Realtek PCI-E card reader support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/mmc/mmc-sdhci.cfg b/features/mmc/mmc-sdhci.cfg
> index aa05b82..93cdba5 100644
> --- a/features/mmc/mmc-sdhci.cfg
> +++ b/features/mmc/mmc-sdhci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MMC=y
> CONFIG_MMC_SDHCI=y
> CONFIG_MMC_SDHCI_PCI=y
> diff --git a/features/mmc/mmc-sdhci.scc b/features/mmc/mmc-sdhci.scc
> index 6f5bc1b..8c06c5a 100644
> --- a/features/mmc/mmc-sdhci.scc
> +++ b/features/mmc/mmc-sdhci.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Secure Digital Host Controller Interface support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/module-signing/force-signing.cfg b/features/module-signing/force-signing.cfg
> index 2bb1745..8c728d8 100644
> --- a/features/module-signing/force-signing.cfg
> +++ b/features/module-signing/force-signing.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MODULE_SIG_FORCE=y
> diff --git a/features/module-signing/force-signing.scc b/features/module-signing/force-signing.scc
> index ec8032a..db2b3f9 100644
> --- a/features/module-signing/force-signing.scc
> +++ b/features/module-signing/force-signing.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Reject unsigned modules or signed modules for which we don't have a key."
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/module-signing/signing.cfg b/features/module-signing/signing.cfg
> index 9d861d0..b98c469 100644
> --- a/features/module-signing/signing.cfg
> +++ b/features/module-signing/signing.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MODULE_SIG=y
>
> # Enable default hash algorithm to be SHA512
> diff --git a/features/module-signing/signing.scc b/features/module-signing/signing.scc
> index b9412f6..0511b71 100644
> --- a/features/module-signing/signing.scc
> +++ b/features/module-signing/signing.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable module signing in kernel"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/mpx/mpx.cfg b/features/mpx/mpx.cfg
> index ed1a6da..5ebbf75 100644
> --- a/features/mpx/mpx.cfg
> +++ b/features/mpx/mpx.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_X86_INTEL_MPX=y
> diff --git a/features/mpx/mpx.scc b/features/mpx/mpx.scc
> index 1c9cc2a..4ad93f1 100644
> --- a/features/mpx/mpx.scc
> +++ b/features/mpx/mpx.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel MPX (Memory Protection Extensions)"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/features/mtd/mtd.cfg b/features/mtd/mtd.cfg
> index 90c2128..6ba56ad 100644
> --- a/features/mtd/mtd.cfg
> +++ b/features/mtd/mtd.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MEMORY=y
> CONFIG_MTD=y
> CONFIG_MTD_MAP_BANK_WIDTH_1=y
> diff --git a/features/mtd/mtd.scc b/features/mtd/mtd.scc
> index 957cbbe..3da528f 100644
> --- a/features/mtd/mtd.scc
> +++ b/features/mtd/mtd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable mtd and memory support"
>
> kconf hardware mtd.cfg
> diff --git a/features/namespaces/namespaces.cfg b/features/namespaces/namespaces.cfg
> index 6254019..c33993f 100644
> --- a/features/namespaces/namespaces.cfg
> +++ b/features/namespaces/namespaces.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NAMESPACES=y
> CONFIG_UTS_NS=y
> CONFIG_IPC_NS=y
> diff --git a/features/namespaces/namespaces.scc b/features/namespaces/namespaces.scc
> index ea23151..24af2a3 100644
> --- a/features/namespaces/namespaces.scc
> +++ b/features/namespaces/namespaces.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable namespace support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/net/net-all.scc b/features/net/net-all.scc
> index 5cdde4a..1ea76d3 100644
> --- a/features/net/net-all.scc
> +++ b/features/net/net-all.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> include features/net/net-enable.scc
> include features/net/stmicro/stmicro.scc
> diff --git a/features/net/net-enable.scc b/features/net/net-enable.scc
> index 79e0dce..fca6f0c 100644
> --- a/features/net/net-enable.scc
> +++ b/features/net/net-enable.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware net.cfg
> diff --git a/features/net/net.cfg b/features/net/net.cfg
> index ba28fd0..57c8d8d 100644
> --- a/features/net/net.cfg
> +++ b/features/net/net.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NET_CORE=y
> CONFIG_ETHERNET=y
>
> diff --git a/features/net/net.scc b/features/net/net.scc
> index 722b320..a907e01 100644
> --- a/features/net/net.scc
> +++ b/features/net/net.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> kconf hardware net.cfg
> patch netfilter-Fix-remainder-of-pseudo-header-protocol-0.patch
> diff --git a/features/net/stmicro/stmmac.cfg b/features/net/stmicro/stmmac.cfg
> index e251eb9..66fc6a8 100644
> --- a/features/net/stmicro/stmmac.cfg
> +++ b/features/net/stmicro/stmmac.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NET_VENDOR_STMICRO=y
> CONFIG_STMMAC_ETH=y
> CONFIG_STMMAC_PLATFORM=y
> diff --git a/features/net/stmicro/stmmac.scc b/features/net/stmicro/stmmac.scc
> index 871e84f..9f58782 100644
> --- a/features/net/stmicro/stmmac.scc
> +++ b/features/net/stmicro/stmmac.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> include features/net/net.scc
>
> diff --git a/features/net/team/team.cfg b/features/net/team/team.cfg
> index 2c7b52d..dbbca56 100644
> --- a/features/net/team/team.cfg
> +++ b/features/net/team/team.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NET_TEAM=m
> CONFIG_NET_TEAM_MODE_BROADCAST=m
> CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
> diff --git a/features/net/team/team.scc b/features/net/team/team.scc
> index cf5bb9d..f0cc92d 100644
> --- a/features/net/team/team.scc
> +++ b/features/net/team/team.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include features/net/net-enable.scc
>
> kconf non-hardware team.cfg
> diff --git a/features/net_sched/net_sched.cfg b/features/net_sched/net_sched.cfg
> index 8ac740a..c9714da 100644
> --- a/features/net_sched/net_sched.cfg
> +++ b/features/net_sched/net_sched.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # QoS and/or fair queueing
> #
> diff --git a/features/net_sched/net_sched.scc b/features/net_sched/net_sched.scc
> index ddf3ff2..39ba419 100644
> --- a/features/net_sched/net_sched.scc
> +++ b/features/net_sched/net_sched.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware net_sched.cfg
> diff --git a/features/netfilter/netfilter.cfg b/features/netfilter/netfilter.cfg
> index dbd3a23..4e8d1bb 100644
> --- a/features/netfilter/netfilter.cfg
> +++ b/features/netfilter/netfilter.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Not directly sourced via a kernel type but via an external bb
> #
> diff --git a/features/netfilter/netfilter.scc b/features/netfilter/netfilter.scc
> index f0c476a..baa69bc 100644
> --- a/features/netfilter/netfilter.scc
> +++ b/features/netfilter/netfilter.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Not directly sourced via a kernel type but via an external bb
> #
> diff --git a/features/nf_tables/nf_tables.cfg b/features/nf_tables/nf_tables.cfg
> index 5f518f1..afb1396 100644
> --- a/features/nf_tables/nf_tables.cfg
> +++ b/features/nf_tables/nf_tables.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NF_TABLES=m
> CONFIG_NF_TABLES_INET=m
> CONFIG_NFT_EXTHDR=m
> diff --git a/features/nf_tables/nf_tables.scc b/features/nf_tables/nf_tables.scc
> index b261acb..d1de858 100644
> --- a/features/nf_tables/nf_tables.scc
> +++ b/features/nf_tables/nf_tables.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Not directly sourced via a kernel type but via an external bb
> #
> diff --git a/features/nfc/nfc-generic.cfg b/features/nfc/nfc-generic.cfg
> index 3bb0088..8735eef 100644
> --- a/features/nfc/nfc-generic.cfg
> +++ b/features/nfc/nfc-generic.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NFC_DIGITAL=m
> CONFIG_NFC_NCI=m
> CONFIG_NFC_NCI_SPI=m
> diff --git a/features/nfc/nfc-generic.scc b/features/nfc/nfc-generic.scc
> index 94a8549..1a0d82c 100644
> --- a/features/nfc/nfc-generic.scc
> +++ b/features/nfc/nfc-generic.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable generic NFC hardware modules"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/nfc/nfc-vendor.cfg b/features/nfc/nfc-vendor.cfg
> index c10143d..95cad34 100644
> --- a/features/nfc/nfc-vendor.cfg
> +++ b/features/nfc/nfc-vendor.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NFC_MEI_PHY=m
> CONFIG_NFC_PN533=m
> CONFIG_NFC_PN533_I2C=m
> diff --git a/features/nfc/nfc-vendor.scc b/features/nfc/nfc-vendor.scc
> index 087cc78..a9559f7 100644
> --- a/features/nfc/nfc-vendor.scc
> +++ b/features/nfc/nfc-vendor.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable vendor-specific NFC hardware modules"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/nfc/nfc.cfg b/features/nfc/nfc.cfg
> index 63fd073..16d0418 100644
> --- a/features/nfc/nfc.cfg
> +++ b/features/nfc/nfc.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NFC=m
> diff --git a/features/nfc/nfc.scc b/features/nfc/nfc.scc
> index d96ab71..d349989 100644
> --- a/features/nfc/nfc.scc
> +++ b/features/nfc/nfc.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf hardware nfc.cfg
> diff --git a/features/nfsd/nfsd-enable.scc b/features/nfsd/nfsd-enable.scc
> index 8a7835d..c08f2fa 100644
> --- a/features/nfsd/nfsd-enable.scc
> +++ b/features/nfsd/nfsd-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable NFS server support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/nfsd/nfsd.cfg b/features/nfsd/nfsd.cfg
> index 23ac4d6..ff94b98 100644
> --- a/features/nfsd/nfsd.cfg
> +++ b/features/nfsd/nfsd.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NFSD=m
> CONFIG_NFSD_V3=y
> # CONFIG_NFSD_V3_ACL is not set
> diff --git a/features/nfsd/nfsd.scc b/features/nfsd/nfsd.scc
> index ee85152..68c3d12 100644
> --- a/features/nfsd/nfsd.scc
> +++ b/features/nfsd/nfsd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable NFS server support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/numa/numa.cfg b/features/numa/numa.cfg
> index 302fb1a..351c5d9 100644
> --- a/features/numa/numa.cfg
> +++ b/features/numa/numa.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NUMA=y
> CONFIG_X86_64_ACPI_NUMA=y
> CONFIG_NODES_SPAN_OTHER_NODES=y
> diff --git a/features/numa/numa.scc b/features/numa/numa.scc
> index ac5cd04..854998b 100644
> --- a/features/numa/numa.scc
> +++ b/features/numa/numa.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable numa support"
>
> kconf hardware numa.cfg
> diff --git a/features/ocf/ocf.cfg b/features/ocf/ocf.cfg
> index 06c1923..750a845 100644
> --- a/features/ocf/ocf.cfg
> +++ b/features/ocf/ocf.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_OCF_OCF=m
> CONFIG_OCF_RANDOMHARVEST=y
> CONFIG_OCF_FIPS=y
> diff --git a/features/ocf/ocf.scc b/features/ocf/ocf.scc
> index e1d9cfe..a7a26d6 100644
> --- a/features/ocf/ocf.scc
> +++ b/features/ocf/ocf.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware ocf.cfg
>
> patch ocf-import-ocf-linux-2012012.patch
> diff --git a/features/oprofile/oprofile.scc b/features/oprofile/oprofile.scc
> index 23c4687..5962f99 100644
> --- a/features/oprofile/oprofile.scc
> +++ b/features/oprofile/oprofile.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # placeholder for oprofile fixes, extension and enablement.
> # stack crawling, new pmu's, etc.
> diff --git a/features/overlayfs/overlayfs.cfg b/features/overlayfs/overlayfs.cfg
> index 9122238..084ac6f 100644
> --- a/features/overlayfs/overlayfs.cfg
> +++ b/features/overlayfs/overlayfs.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_OVERLAY_FS=y
> diff --git a/features/overlayfs/overlayfs.scc b/features/overlayfs/overlayfs.scc
> index 8aefd1d..e49a987 100644
> --- a/features/overlayfs/overlayfs.scc
> +++ b/features/overlayfs/overlayfs.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware overlayfs.cfg
>
> diff --git a/features/pci-iov/pci-iov.cfg b/features/pci-iov/pci-iov.cfg
> index c52af46..3ca236f 100644
> --- a/features/pci-iov/pci-iov.cfg
> +++ b/features/pci-iov/pci-iov.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI_IOV=y
> diff --git a/features/pci-iov/pci-iov.scc b/features/pci-iov/pci-iov.scc
> index 147ac8d..dcc2b68 100644
> --- a/features/pci-iov/pci-iov.scc
> +++ b/features/pci-iov/pci-iov.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable PCI device SRIOV for I/O Virtualization"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/pci/pci.cfg b/features/pci/pci.cfg
> index ea206c5..f3c57c5 100644
> --- a/features/pci/pci.cfg
> +++ b/features/pci/pci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI=y
> CONFIG_PCI_MMCONFIG=y
> CONFIG_PCI_MSI=y
> diff --git a/features/pci/pci.scc b/features/pci/pci.scc
> index 5696d72..fd71d47 100644
> --- a/features/pci/pci.scc
> +++ b/features/pci/pci.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable PCI device extended Configuration Space"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/perf/perf.scc b/features/perf/perf.scc
> index 39f9e4c..8016880 100644
> --- a/features/perf/perf.scc
> +++ b/features/perf/perf.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # perf patches
> patch perf-force-include-of-stdbool.h.patch
> patch perf-add-libperl-not-found-warning.patch
> diff --git a/features/power/arm.cfg b/features/power/arm.cfg
> index 94bfcf8..e557fcc 100644
> --- a/features/power/arm.cfg
> +++ b/features/power/arm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # To enable cpu idle and frequency scaling with the least set, as for others we
> # leave them to the end user, like which governor for idle or scaling
>
> diff --git a/features/power/arm.scc b/features/power/arm.scc
> index 644b293..d10c357 100644
> --- a/features/power/arm.scc
> +++ b/features/power/arm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable ARM/ARM64 Power Management options"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/power/bq25890.cfg b/features/power/bq25890.cfg
> index 12bb1d2..7129e3c 100644
> --- a/features/power/bq25890.cfg
> +++ b/features/power/bq25890.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # Enable BQ 25890 IC
> CONFIG_CHARGER_BQ25890=m
> diff --git a/features/power/bq25890.scc b/features/power/bq25890.scc
> index 055c252..80b633d 100644
> --- a/features/power/bq25890.scc
> +++ b/features/power/bq25890.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable BQ 25890 IC"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/power/intel.cfg b/features/power/intel.cfg
> index 75f333f..1d148a3 100644
> --- a/features/power/intel.cfg
> +++ b/features/power/intel.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # use the native intel cpuidle driver for recent Intel processors
> CONFIG_INTEL_IDLE=y
>
> diff --git a/features/power/intel.scc b/features/power/intel.scc
> index 67e0118..269455b 100644
> --- a/features/power/intel.scc
> +++ b/features/power/intel.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Intel Power Management options"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/power/intel_pmic.cfg b/features/power/intel_pmic.cfg
> index 4b2472b..0df6674 100644
> --- a/features/power/intel_pmic.cfg
> +++ b/features/power/intel_pmic.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Intel Atom SoC PMIC
> CONFIG_INTEL_SOC_PMIC=y
>
> diff --git a/features/power/intel_pmic.scc b/features/power/intel_pmic.scc
> index db316a7..d75e9bc 100644
> --- a/features/power/intel_pmic.scc
> +++ b/features/power/intel_pmic.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Intel SOC PMIC options"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/powertop/powertop.scc b/features/powertop/powertop.scc
> index 9340b33..5d398b2 100644
> --- a/features/powertop/powertop.scc
> +++ b/features/powertop/powertop.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable powertop + profiling"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/features/pramfs/pramfs.scc b/features/pramfs/pramfs.scc
> index 24dd9f8..dfabce4 100644
> --- a/features/pramfs/pramfs.scc
> +++ b/features/pramfs/pramfs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # placeholder for pramfs extensions to various non volatile backing stores
> diff --git a/features/profiling/profiling.cfg b/features/profiling/profiling.cfg
> index 8a6b7fd..3c28606 100644
> --- a/features/profiling/profiling.cfg
> +++ b/features/profiling/profiling.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # for oprofile and powertop
> CONFIG_PROFILING=y
> CONFIG_OPROFILE=y
> diff --git a/features/profiling/profiling.scc b/features/profiling/profiling.scc
> index 50cdcfc..3bced1a 100644
> --- a/features/profiling/profiling.scc
> +++ b/features/profiling/profiling.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable profiling and timerstats"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/pvr/pvr.scc b/features/pvr/pvr.scc
> index c3ee9cb..c17f367 100644
> --- a/features/pvr/pvr.scc
> +++ b/features/pvr/pvr.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> git branch pvr master
> diff --git a/features/pwm/intel_pwm.cfg b/features/pwm/intel_pwm.cfg
> index 6033f08..0588f1a 100644
> --- a/features/pwm/intel_pwm.cfg
> +++ b/features/pwm/intel_pwm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Bay Trail and Braswell PWMs
> CONFIG_PWM_LPSS=m
> CONFIG_PWM_LPSS_PCI=m
> diff --git a/features/pwm/intel_pwm.scc b/features/pwm/intel_pwm.scc
> index 51a0294..580da63 100644
> --- a/features/pwm/intel_pwm.scc
> +++ b/features/pwm/intel_pwm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
>
> define KFEATURE_DESCRIPTION "Enable Intel PWM Devices"
> define KFEATURE_COMPATIBILITY board
> diff --git a/features/pwm/pwm.cfg b/features/pwm/pwm.cfg
> index f7dc12b..c957ba5 100644
> --- a/features/pwm/pwm.cfg
> +++ b/features/pwm/pwm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PWM=y
> CONFIG_PWM_SYSFS=y
>
> diff --git a/features/pwm/pwm.scc b/features/pwm/pwm.scc
> index 42b97fc..d83078d 100644
> --- a/features/pwm/pwm.scc
> +++ b/features/pwm/pwm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable PWM Master"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/qat/qat.cfg b/features/qat/qat.cfg
> index 0ce7b06..2dc3622 100644
> --- a/features/qat/qat.cfg
> +++ b/features/qat/qat.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Intel QAT Support
> CONFIG_PREEMPT=n
> CONFIG_PREEMPT_VOLUNTARY=y
> diff --git a/features/qat/qat.scc b/features/qat/qat.scc
> index 6f37fd4..ca0462c 100644
> --- a/features/qat/qat.scc
> +++ b/features/qat/qat.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable QuickAssist Technology (QAT)"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/ramconsole/ramconsole.scc b/features/ramconsole/ramconsole.scc
> index e40eeb1..4dfc045 100644
> --- a/features/ramconsole/ramconsole.scc
> +++ b/features/ramconsole/ramconsole.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Android RAM buffer console"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/random/random.cfg b/features/random/random.cfg
> index f79be1a..bacab3c 100644
> --- a/features/random/random.cfg
> +++ b/features/random/random.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RANDOM_TRUST_CPU=y
> diff --git a/features/random/random.scc b/features/random/random.scc
> index ac324cc..0fd6584 100644
> --- a/features/random/random.scc
> +++ b/features/random/random.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Trust CPU's random number generator for initializing kernel's CRNG"
> define KFEATURE_COMPATIBILITY arch
>
> diff --git a/features/revoke/revoke.scc b/features/revoke/revoke.scc
> index e533e53..e02cb6f 100644
> --- a/features/revoke/revoke.scc
> +++ b/features/revoke/revoke.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # commented pending port to 2.6.35+
>
> # patch revoke-special-mmap-handling-V7-From-Pekka-Enberg-pe.patch
> diff --git a/features/rfkill/non-hardware.cfg b/features/rfkill/non-hardware.cfg
> index 05e7e85..4804e2f 100644
> --- a/features/rfkill/non-hardware.cfg
> +++ b/features/rfkill/non-hardware.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RFKILL
> diff --git a/features/rfkill/rfkill.cfg b/features/rfkill/rfkill.cfg
> index b80af14..ab6c5f4 100644
> --- a/features/rfkill/rfkill.cfg
> +++ b/features/rfkill/rfkill.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RFKILL=y
> diff --git a/features/rfkill/rfkill.scc b/features/rfkill/rfkill.scc
> index 323c0e4..b130356 100644
> --- a/features/rfkill/rfkill.scc
> +++ b/features/rfkill/rfkill.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware rfkill.cfg
> diff --git a/features/rpmb/rpmb-base.cfg b/features/rpmb/rpmb-base.cfg
> index 99e06c3..71699ac 100644
> --- a/features/rpmb/rpmb-base.cfg
> +++ b/features/rpmb/rpmb-base.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RPMB=y
> diff --git a/features/rpmb/rpmb-base.scc b/features/rpmb/rpmb-base.scc
> index d4a2771..3596e0d 100644
> --- a/features/rpmb/rpmb-base.scc
> +++ b/features/rpmb/rpmb-base.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Replay Protected Memory Block (RPMB) subsystem"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/rpmb/rpmb-sim.cfg b/features/rpmb/rpmb-sim.cfg
> index 784aef0..8cf2dde 100644
> --- a/features/rpmb/rpmb-sim.cfg
> +++ b/features/rpmb/rpmb-sim.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RPMB_SIM=m
> diff --git a/features/rpmb/rpmb-sim.scc b/features/rpmb/rpmb-sim.scc
> index 0b9fa28..38a3c99 100644
> --- a/features/rpmb/rpmb-sim.scc
> +++ b/features/rpmb/rpmb-sim.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Replay Protected Memory Block (RPMB) Simulation Device"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/rpmb/rpmb-uapi.cfg b/features/rpmb/rpmb-uapi.cfg
> index 4206e23..0d7b108 100644
> --- a/features/rpmb/rpmb-uapi.cfg
> +++ b/features/rpmb/rpmb-uapi.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RPMB_INTF_DEV=y
>
> diff --git a/features/rpmb/rpmb-uapi.scc b/features/rpmb/rpmb-uapi.scc
> index 02b68f9..9cd3285 100644
> --- a/features/rpmb/rpmb-uapi.scc
> +++ b/features/rpmb/rpmb-uapi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Replay Protected Memory Block (RPMB) char device"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/rt/rt.scc b/features/rt/rt.scc
> index e69de29..548d2d4 100644
> --- a/features/rt/rt.scc
> +++ b/features/rt/rt.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/scsi/cdrom.cfg b/features/scsi/cdrom.cfg
> index 9c97cec..f2e1597 100644
> --- a/features/scsi/cdrom.cfg
> +++ b/features/scsi/cdrom.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV_SR=y
> diff --git a/features/scsi/cdrom.scc b/features/scsi/cdrom.scc
> index b638ea1..3582b1e 100644
> --- a/features/scsi/cdrom.scc
> +++ b/features/scsi/cdrom.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for SCSI CDROM support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/scsi/disk.cfg b/features/scsi/disk.cfg
> index e71b9a4..e3e90b9 100644
> --- a/features/scsi/disk.cfg
> +++ b/features/scsi/disk.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV_SD=y
> diff --git a/features/scsi/disk.scc b/features/scsi/disk.scc
> index fdda548..dae853e 100644
> --- a/features/scsi/disk.scc
> +++ b/features/scsi/disk.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for SCSI disk support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/scsi/scsi-debug.cfg b/features/scsi/scsi-debug.cfg
> index 86b3284..11dc381 100644
> --- a/features/scsi/scsi-debug.cfg
> +++ b/features/scsi/scsi-debug.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI_DEBUG=m
> diff --git a/features/scsi/scsi-debug.scc b/features/scsi/scsi-debug.scc
> index e0c918e..2032872 100644
> --- a/features/scsi/scsi-debug.scc
> +++ b/features/scsi/scsi-debug.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for SCSI debug support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/scsi/scsi.cfg b/features/scsi/scsi.cfg
> index 2e9142f..3b7a7b9 100644
> --- a/features/scsi/scsi.cfg
> +++ b/features/scsi/scsi.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCSI=y
> diff --git a/features/scsi/scsi.scc b/features/scsi/scsi.scc
> index bd739e8..cca52cc 100644
> --- a/features/scsi/scsi.scc
> +++ b/features/scsi/scsi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for SCSI support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/seccomp/seccomp.scc b/features/seccomp/seccomp.scc
> index e69de29..548d2d4 100644
> --- a/features/seccomp/seccomp.scc
> +++ b/features/seccomp/seccomp.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/security/security.cfg b/features/security/security.cfg
> index 4ecbec2..0486eb1 100644
> --- a/features/security/security.cfg
> +++ b/features/security/security.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Protect against ioctl buffer overflows
> CONFIG_HARDENED_USERCOPY=y
> # CONFIG_HARDENED_USERCOPY_FALLBACK is not set
> diff --git a/features/security/security.scc b/features/security/security.scc
> index 0864eb7..4abdf45 100644
> --- a/features/security/security.scc
> +++ b/features/security/security.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable/disable configurations that impact kernel security"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/serial/8250.scc b/features/serial/8250.scc
> index bf9e685..f86f00a 100644
> --- a/features/serial/8250.scc
> +++ b/features/serial/8250.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable 8250 serial support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/smack/smack.cfg b/features/smack/smack.cfg
> index 1958797..eb9a6a1 100644
> --- a/features/smack/smack.cfg
> +++ b/features/smack/smack.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NETLABEL=y
> CONFIG_SECURITYFS=y
> CONFIG_SECURITY_NETWORK=y
> diff --git a/features/smack/smack.scc b/features/smack/smack.scc
> index b53fa56..a603269 100644
> --- a/features/smack/smack.scc
> +++ b/features/smack/smack.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable/disable configurations for smack security"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/soc/baytrail/baytrail.cfg b/features/soc/baytrail/baytrail.cfg
> index af8a9c7..5f18245 100644
> --- a/features/soc/baytrail/baytrail.cfg
> +++ b/features/soc/baytrail/baytrail.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_PCI=y
>
> CONFIG_SND_SOC=m
> diff --git a/features/soc/baytrail/baytrail.scc b/features/soc/baytrail/baytrail.scc
> index de83aae..504106b 100644
> --- a/features/soc/baytrail/baytrail.scc
> +++ b/features/soc/baytrail/baytrail.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # baytrail.scc
> #
> # Features and devices found on the Bay Trail SoCs
> diff --git a/features/soc/broxton/broxton.cfg b/features/soc/broxton/broxton.cfg
> index 181b203..b62b895 100644
> --- a/features/soc/broxton/broxton.cfg
> +++ b/features/soc/broxton/broxton.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Additional serial support
> CONFIG_SERIAL_8250_DMA=y
> CONFIG_SERIAL_8250_DW=y
> diff --git a/features/soc/broxton/broxton.scc b/features/soc/broxton/broxton.scc
> index b80ee80..66e0bca 100644
> --- a/features/soc/broxton/broxton.scc
> +++ b/features/soc/broxton/broxton.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # Features and devices found on the Broxton SoCs
> #
> diff --git a/features/soc/skylake/skylake.cfg b/features/soc/skylake/skylake.cfg
> index ab11c8c..b2140b0 100644
> --- a/features/soc/skylake/skylake.cfg
> +++ b/features/soc/skylake/skylake.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # IDMA support for LPSS
> CONFIG_INTEL_IDMA64=m
>
> diff --git a/features/soc/skylake/skylake.scc b/features/soc/skylake/skylake.scc
> index 4961901..6e4510b 100644
> --- a/features/soc/skylake/skylake.scc
> +++ b/features/soc/skylake/skylake.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # skylake.scc
> #
> # Features and devices found on the Skylake SoCs
> diff --git a/features/soc/tunnelcreek/tunnelcreek.scc b/features/soc/tunnelcreek/tunnelcreek.scc
> index 6efa0c5..82c079d 100644
> --- a/features/soc/tunnelcreek/tunnelcreek.scc
> +++ b/features/soc/tunnelcreek/tunnelcreek.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # tunnelcreek.scc
> #
> # Features and devices found on the Tunnel Creek SoCs
> diff --git a/features/soc/x1000/x1000.cfg b/features/soc/x1000/x1000.cfg
> index 0bc8445..f5a36a0 100644
> --- a/features/soc/x1000/x1000.cfg
> +++ b/features/soc/x1000/x1000.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_BLK_DEV=y
>
> CONFIG_DMADEVICES=y
> diff --git a/features/soc/x1000/x1000.scc b/features/soc/x1000/x1000.scc
> index f0b3acf..0ff7379 100644
> --- a/features/soc/x1000/x1000.scc
> +++ b/features/soc/x1000/x1000.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # PCI
> include features/pci/pci.scc
>
> diff --git a/features/sound/snd_hda_intel.cfg b/features/sound/snd_hda_intel.cfg
> index 99a2875..ae7e0da 100644
> --- a/features/sound/snd_hda_intel.cfg
> +++ b/features/sound/snd_hda_intel.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SOUND=y
> CONFIG_SND=y
> CONFIG_SND_PCI=y
> diff --git a/features/sound/snd_hda_intel.scc b/features/sound/snd_hda_intel.scc
> index 1fb1d80..333a0ed 100644
> --- a/features/sound/snd_hda_intel.scc
> +++ b/features/sound/snd_hda_intel.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel High Definition Audio Support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/spi/spi.cfg b/features/spi/spi.cfg
> index aae74da..c2ab721 100644
> --- a/features/spi/spi.cfg
> +++ b/features/spi/spi.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SPI=y
> CONFIG_SPI_MASTER=y
> diff --git a/features/spi/spi.scc b/features/spi/spi.scc
> index a885776..b5b9938 100644
> --- a/features/spi/spi.scc
> +++ b/features/spi/spi.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SPI Master"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/spi/spidev.cfg b/features/spi/spidev.cfg
> index a7c3a23..1eb4027 100644
> --- a/features/spi/spidev.cfg
> +++ b/features/spi/spidev.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SPI_SPIDEV=m
> diff --git a/features/spi/spidev.scc b/features/spi/spidev.scc
> index 32519c0..4bfa9a2 100644
> --- a/features/spi/spidev.scc
> +++ b/features/spi/spidev.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Userspace SPI device interface"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/sysrq/sysrq.cfg b/features/sysrq/sysrq.cfg
> index ebdced4..4eed2b2 100644
> --- a/features/sysrq/sysrq.cfg
> +++ b/features/sysrq/sysrq.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_MAGIC_SYSRQ=y
> CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=1
> diff --git a/features/sysrq/sysrq.scc b/features/sysrq/sysrq.scc
> index 7ca0e45..0c23037 100644
> --- a/features/sysrq/sysrq.scc
> +++ b/features/sysrq/sysrq.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware sysrq.cfg
> diff --git a/features/systemtap/systemtap.cfg b/features/systemtap/systemtap.cfg
> index acc2405..e319ade 100644
> --- a/features/systemtap/systemtap.cfg
> +++ b/features/systemtap/systemtap.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_RELAY=y
> CONFIG_DEBUG_INFO=y
> CONFIG_DEBUG_FS=y
> diff --git a/features/systemtap/systemtap.scc b/features/systemtap/systemtap.scc
> index 4eb2f87..8aab410 100644
> --- a/features/systemtap/systemtap.scc
> +++ b/features/systemtap/systemtap.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options required for systemtap support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/taskstats/taskstats.cfg b/features/taskstats/taskstats.cfg
> index 9aaea88..ed74661 100644
> --- a/features/taskstats/taskstats.cfg
> +++ b/features/taskstats/taskstats.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # experimental
> CONFIG_TASKSTATS=y
> CONFIG_TASK_DELAY_ACCT=y
> diff --git a/features/taskstats/taskstats.scc b/features/taskstats/taskstats.scc
> index 910ebd8..8bb5b35 100644
> --- a/features/taskstats/taskstats.scc
> +++ b/features/taskstats/taskstats.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable taskstats"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/telemetry/intel-telemetry.cfg b/features/telemetry/intel-telemetry.cfg
> index 19d53c0..dd07fe9 100644
> --- a/features/telemetry/intel-telemetry.cfg
> +++ b/features/telemetry/intel-telemetry.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # INTEL_TELEMETRY is x86_64 only! Do not add to 32-bit!
> CONFIG_X86_64=y
>
> diff --git a/features/telemetry/intel-telemetry.scc b/features/telemetry/intel-telemetry.scc
> index 5cefbd3..7eab00c 100644
> --- a/features/telemetry/intel-telemetry.scc
> +++ b/features/telemetry/intel-telemetry.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Intel Telemetry driver for Apollo Lake and beyond"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/thermal/coretemp.cfg b/features/thermal/coretemp.cfg
> index 2bec18b..85e2d58 100644
> --- a/features/thermal/coretemp.cfg
> +++ b/features/thermal/coretemp.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # IOSF_MBI is required by INTEL_SOC_DTS_THERMAL
> CONFIG_IOSF_MBI=y
>
> diff --git a/features/thermal/coretemp.scc b/features/thermal/coretemp.scc
> index e2dc92b..272d557 100644
> --- a/features/thermal/coretemp.scc
> +++ b/features/thermal/coretemp.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Coretemp support for Intel platforms"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/tipc/tipc.scc b/features/tipc/tipc.scc
> index e69de29..548d2d4 100644
> --- a/features/tipc/tipc.scc
> +++ b/features/tipc/tipc.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/tmpfs/tmpfs-posix-acl.cfg b/features/tmpfs/tmpfs-posix-acl.cfg
> index b391f8a..99bac03 100644
> --- a/features/tmpfs/tmpfs-posix-acl.cfg
> +++ b/features/tmpfs/tmpfs-posix-acl.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Dependencies of the feature
> CONFIG_SHMEM=y
> CONFIG_TMPFS=y
> diff --git a/features/tmpfs/tmpfs-posix-acl.scc b/features/tmpfs/tmpfs-posix-acl.scc
> index 062e6c4..fd8f40b 100644
> --- a/features/tmpfs/tmpfs-posix-acl.scc
> +++ b/features/tmpfs/tmpfs-posix-acl.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable ACL support for tmpfs"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/tpm/tpm.cfg b/features/tpm/tpm.cfg
> index fc28512..ea10c1f 100644
> --- a/features/tpm/tpm.cfg
> +++ b/features/tpm/tpm.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Enable TPM device drivers.
> CONFIG_TCG_TPM=y
> CONFIG_HW_RANDOM=y
> diff --git a/features/tpm/tpm.scc b/features/tpm/tpm.scc
> index eeddc31..a143548 100644
> --- a/features/tpm/tpm.scc
> +++ b/features/tpm/tpm.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable TCG TPM driver (Trusted Computing Group Trusted Platform Module)"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/uio/uio.cfg b/features/uio/uio.cfg
> index 109e559..3bc1a8d 100644
> --- a/features/uio/uio.cfg
> +++ b/features/uio/uio.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_UIO=m
> diff --git a/features/uio/uio.scc b/features/uio/uio.scc
> index 3b42d80..9ef7ac9 100644
> --- a/features/uio/uio.scc
> +++ b/features/uio/uio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable UIO as a module"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/unionfs/unionfs.cfg b/features/unionfs/unionfs.cfg
> index 52674af..8939592 100644
> --- a/features/unionfs/unionfs.cfg
> +++ b/features/unionfs/unionfs.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_UNION_FS=y
> diff --git a/features/unionfs/unionfs.scc b/features/unionfs/unionfs.scc
> index 1d44581..66b00cf 100644
> --- a/features/unionfs/unionfs.scc
> +++ b/features/unionfs/unionfs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware unionfs.cfg
> diff --git a/features/uprobe/uprobe-enable.scc b/features/uprobe/uprobe-enable.scc
> index 2251331..1a55a91 100644
> --- a/features/uprobe/uprobe-enable.scc
> +++ b/features/uprobe/uprobe-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options required for uprobes support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/uprobe/uprobe.cfg b/features/uprobe/uprobe.cfg
> index d0223a0..a0f0c7c 100644
> --- a/features/uprobe/uprobe.cfg
> +++ b/features/uprobe/uprobe.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_UPROBES=y
> CONFIG_UPROBE_EVENTS=y
> CONFIG_PERF_EVENTS=y
> diff --git a/features/uprobe/uprobe.scc b/features/uprobe/uprobe.scc
> index 1d8596c..6039f2f 100644
> --- a/features/uprobe/uprobe.scc
> +++ b/features/uprobe/uprobe.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options required for uprobes support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/uptime/uptime.scc b/features/uptime/uptime.scc
> index 14d20e3..4f8a58b 100644
> --- a/features/uptime/uptime.scc
> +++ b/features/uptime/uptime.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> patch uptime-allow-the-optional-limiting-of-kernel-runtime.patch
> diff --git a/features/usb-net/usb-net.cfg b/features/usb-net/usb-net.cfg
> index d081ad6..74f7a33 100644
> --- a/features/usb-net/usb-net.cfg
> +++ b/features/usb-net/usb-net.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB=y
> CONFIG_NET=y
> CONFIG_NETDEVICES=y
> diff --git a/features/usb-net/usb-net.scc b/features/usb-net/usb-net.scc
> index ff7029d..466f4ec 100644
> --- a/features/usb-net/usb-net.scc
> +++ b/features/usb-net/usb-net.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable all options required for USB networking"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/designware-usb2.cfg b/features/usb/designware-usb2.cfg
> index e7d7e7f..d30efe6 100644
> --- a/features/usb/designware-usb2.cfg
> +++ b/features/usb/designware-usb2.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_DWC2=m
> CONFIG_USB_DWC2_PCI=m
> diff --git a/features/usb/designware-usb2.scc b/features/usb/designware-usb2.scc
> index 9bc9538..6044565 100644
> --- a/features/usb/designware-usb2.scc
> +++ b/features/usb/designware-usb2.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable DesignWare USB2 controller support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/designware-usb3.cfg b/features/usb/designware-usb3.cfg
> index ed52bdb..79ab925 100644
> --- a/features/usb/designware-usb3.cfg
> +++ b/features/usb/designware-usb3.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_DWC3=y
> CONFIG_USB_DWC3_GADGET=y
> CONFIG_USB_DWC3_PCI=m
> diff --git a/features/usb/designware-usb3.scc b/features/usb/designware-usb3.scc
> index dc2a70e..a15174f 100644
> --- a/features/usb/designware-usb3.scc
> +++ b/features/usb/designware-usb3.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable DesignWare USB3 controller support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/ehci-hcd.cfg b/features/usb/ehci-hcd.cfg
> index b977248..f3aed5e 100644
> --- a/features/usb/ehci-hcd.cfg
> +++ b/features/usb/ehci-hcd.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_EHCI_HCD=y
> CONFIG_USB_EHCI_ROOT_HUB_TT=y
> diff --git a/features/usb/ehci-hcd.scc b/features/usb/ehci-hcd.scc
> index 956e9f8..43bf7dc 100644
> --- a/features/usb/ehci-hcd.scc
> +++ b/features/usb/ehci-hcd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for ehci (USB 2.0)"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/ohci-hcd.cfg b/features/usb/ohci-hcd.cfg
> index 59f6d5f..411fbcc 100644
> --- a/features/usb/ohci-hcd.cfg
> +++ b/features/usb/ohci-hcd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_OHCI_HCD=y
> diff --git a/features/usb/ohci-hcd.scc b/features/usb/ohci-hcd.scc
> index 52297bc..795f23a 100644
> --- a/features/usb/ohci-hcd.scc
> +++ b/features/usb/ohci-hcd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for ohci (USB 1.x)"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/serial-all.cfg b/features/usb/serial-all.cfg
> index d2a27db..a20adaa 100644
> --- a/features/usb/serial-all.cfg
> +++ b/features/usb/serial-all.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_SERIAL_GENERIC=y
> CONFIG_USB_SERIAL_ARK3116=m
> CONFIG_USB_SERIAL_BELKIN=m
> diff --git a/features/usb/serial-all.scc b/features/usb/serial-all.scc
> index 0628ed2..72f053a 100644
> --- a/features/usb/serial-all.scc
> +++ b/features/usb/serial-all.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable USB serial support for all vendors"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/serial.cfg b/features/usb/serial.cfg
> index e5f3a6d..88d1bff 100644
> --- a/features/usb/serial.cfg
> +++ b/features/usb/serial.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_SERIAL=y
> diff --git a/features/usb/serial.scc b/features/usb/serial.scc
> index f22e550..4c74216 100644
> --- a/features/usb/serial.scc
> +++ b/features/usb/serial.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable USB serial support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/touchscreen-composite.cfg b/features/usb/touchscreen-composite.cfg
> index 6772e4f..81ee247 100644
> --- a/features/usb/touchscreen-composite.cfg
> +++ b/features/usb/touchscreen-composite.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
> diff --git a/features/usb/touchscreen-composite.scc b/features/usb/touchscreen-composite.scc
> index 05f2d36..4b31243 100644
> --- a/features/usb/touchscreen-composite.scc
> +++ b/features/usb/touchscreen-composite.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for the 'composite' USB touchscreen driver"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/uhci-hcd.cfg b/features/usb/uhci-hcd.cfg
> index 9c9d8c2..b1c34fc 100644
> --- a/features/usb/uhci-hcd.cfg
> +++ b/features/usb/uhci-hcd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_UHCI_HCD=y
> diff --git a/features/usb/uhci-hcd.scc b/features/usb/uhci-hcd.scc
> index edea5ff..3b6406e 100644
> --- a/features/usb/uhci-hcd.scc
> +++ b/features/usb/uhci-hcd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for uhci (USB 1.x)"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/usb-base.cfg b/features/usb/usb-base.cfg
> index dec6a47..c98b1ea 100644
> --- a/features/usb/usb-base.cfg
> +++ b/features/usb/usb-base.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_SUPPORT=y
> CONFIG_USB=y
>
> diff --git a/features/usb/usb-base.scc b/features/usb/usb-base.scc
> index 31b75e5..ff65eba 100644
> --- a/features/usb/usb-base.scc
> +++ b/features/usb/usb-base.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable core options for USB support"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/usb-gadgets.cfg b/features/usb/usb-gadgets.cfg
> index d208fdf..73aeb7e 100644
> --- a/features/usb/usb-gadgets.cfg
> +++ b/features/usb/usb-gadgets.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_GADGET=m
> CONFIG_USB_ZERO=m
> CONFIG_USB_AUDIO=m
> diff --git a/features/usb/usb-gadgets.scc b/features/usb/usb-gadgets.scc
> index 5611d82..4195352 100644
> --- a/features/usb/usb-gadgets.scc
> +++ b/features/usb/usb-gadgets.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable USB gadgets modules"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/usb-typec.cfg b/features/usb/usb-typec.cfg
> index 73f00e6..f8cef1d 100644
> --- a/features/usb/usb-typec.cfg
> +++ b/features/usb/usb-typec.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_TYPEC=m
> CONFIG_TYPEC_TCPM=m
>
> diff --git a/features/usb/usb-typec.scc b/features/usb/usb-typec.scc
> index a55629a..22b7212 100644
> --- a/features/usb/usb-typec.scc
> +++ b/features/usb/usb-typec.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Intel WhiskeyCove PMIC USB Type C PHY driver"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/usb/xhci-hcd.cfg b/features/usb/xhci-hcd.cfg
> index ae4294b..021c9cc 100644
> --- a/features/usb/xhci-hcd.cfg
> +++ b/features/usb/xhci-hcd.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_USB_XHCI_HCD=y
> diff --git a/features/usb/xhci-hcd.scc b/features/usb/xhci-hcd.scc
> index 16eebff..3ee98bf 100644
> --- a/features/usb/xhci-hcd.scc
> +++ b/features/usb/xhci-hcd.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable options for xhci (USB 3.0)"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/utrace/utrace.cfg b/features/utrace/utrace.cfg
> index e69de29..548d2d4 100644
> --- a/features/utrace/utrace.cfg
> +++ b/features/utrace/utrace.cfg
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/features/utrace/utrace.scc b/features/utrace/utrace.scc
> index 0cab7d9..8274862 100644
> --- a/features/utrace/utrace.scc
> +++ b/features/utrace/utrace.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware utrace.cfg
>
> diff --git a/features/vdso/vdso.cfg b/features/vdso/vdso.cfg
> index a79844f..9b1cdd3 100644
> --- a/features/vdso/vdso.cfg
> +++ b/features/vdso/vdso.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> # CONFIG_COMPAT_VDSO is not set
> diff --git a/features/vdso/vdso.scc b/features/vdso/vdso.scc
> index ca32f71..c0d5987 100644
> --- a/features/vdso/vdso.scc
> +++ b/features/vdso/vdso.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware vdso.cfg
> diff --git a/features/vfat/vfat.scc b/features/vfat/vfat.scc
> index 42c10a3..cfe1c7d 100644
> --- a/features/vfat/vfat.scc
> +++ b/features/vfat/vfat.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch FAT-Add-CONFIG_VFAT_FS_NO_DUALNAMES-option.patch
> patch FAT-Add-CONFIG_VFAT_NO_CREATE_WITH_LONGNAMES-option.patch
> patch FAT-Added-FAT_NO_83NAME.patch
> diff --git a/features/vfio/vfio.cfg b/features/vfio/vfio.cfg
> index 66c2ec4..267fbaf 100644
> --- a/features/vfio/vfio.cfg
> +++ b/features/vfio/vfio.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VFIO_IOMMU_TYPE1=m
> CONFIG_VFIO_VIRQFD=m
> CONFIG_VFIO=m
> diff --git a/features/vfio/vfio.scc b/features/vfio/vfio.scc
> index 9929e19..79a5278 100644
> --- a/features/vfio/vfio.scc
> +++ b/features/vfio/vfio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable VFIO support"
>
> kconf hardware vfio.cfg
> diff --git a/features/vrf/vrf.cfg b/features/vrf/vrf.cfg
> index 32d0a05..0a0494b 100644
> --- a/features/vrf/vrf.cfg
> +++ b/features/vrf/vrf.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IP_MULTIPLE_TABLES=y
> CONFIG_IPV6_MULTIPLE_TABLES=y
> CONFIG_NET_L3_MASTER_DEV=y
> diff --git a/features/vrf/vrf.scc b/features/vrf/vrf.scc
> index 1ff0f9b..e0511e9 100644
> --- a/features/vrf/vrf.scc
> +++ b/features/vrf/vrf.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Virtual Routing and Forwarding (Lite) support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/vxlan/vxlan-enable.scc b/features/vxlan/vxlan-enable.scc
> index b2f0c7d..16df54d 100644
> --- a/features/vxlan/vxlan-enable.scc
> +++ b/features/vxlan/vxlan-enable.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable vxlan support"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/features/vxlan/vxlan.cfg b/features/vxlan/vxlan.cfg
> index 2aa404d..6225b82 100644
> --- a/features/vxlan/vxlan.cfg
> +++ b/features/vxlan/vxlan.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_VXLAN=m
> diff --git a/features/wifi/atheros-pci.cfg b/features/wifi/atheros-pci.cfg
> index 1c48a05..0ae171d 100644
> --- a/features/wifi/atheros-pci.cfg
> +++ b/features/wifi/atheros-pci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_ATH=y
>
> # ath5k
> diff --git a/features/wifi/atheros-usb.cfg b/features/wifi/atheros-usb.cfg
> index b9767dc..3828094 100644
> --- a/features/wifi/atheros-usb.cfg
> +++ b/features/wifi/atheros-usb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_ATH=y
>
> # ath9k
> diff --git a/features/wifi/broadcom-pci.cfg b/features/wifi/broadcom-pci.cfg
> index 2b5abe5..4b2875a 100644
> --- a/features/wifi/broadcom-pci.cfg
> +++ b/features/wifi/broadcom-pci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_BROADCOM=y
>
> # brcm80211
> diff --git a/features/wifi/broadcom-sdio.cfg b/features/wifi/broadcom-sdio.cfg
> index 7762ccc..555d4f1 100644
> --- a/features/wifi/broadcom-sdio.cfg
> +++ b/features/wifi/broadcom-sdio.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_BROADCOM=y
>
> # brcm80211
> diff --git a/features/wifi/broadcom-usb.cfg b/features/wifi/broadcom-usb.cfg
> index 0989337..8d45b1a 100644
> --- a/features/wifi/broadcom-usb.cfg
> +++ b/features/wifi/broadcom-usb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_BROADCOM=y
>
> # brcm80211
> diff --git a/features/wifi/mediatek-pci.cfg b/features/wifi/mediatek-pci.cfg
> index f37937a..2238005 100644
> --- a/features/wifi/mediatek-pci.cfg
> +++ b/features/wifi/mediatek-pci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_MEDIATEK=y
> CONFIG_MT76x2E=m
>
> diff --git a/features/wifi/mediatek-usb.cfg b/features/wifi/mediatek-usb.cfg
> index b297556..f54ead7 100644
> --- a/features/wifi/mediatek-usb.cfg
> +++ b/features/wifi/mediatek-usb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_MEDIATEK=y
> CONFIG_MT7601U=m
>
> diff --git a/features/wifi/ralink-pci.cfg b/features/wifi/ralink-pci.cfg
> index 8320bd9..b4639ea 100644
> --- a/features/wifi/ralink-pci.cfg
> +++ b/features/wifi/ralink-pci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_RALINK=y
>
> # rt2x00
> diff --git a/features/wifi/ralink-usb.cfg b/features/wifi/ralink-usb.cfg
> index 25ed907..3f90cae 100644
> --- a/features/wifi/ralink-usb.cfg
> +++ b/features/wifi/ralink-usb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_RALINK=y
>
> # rt2x00
> diff --git a/features/wifi/realtek-pci.cfg b/features/wifi/realtek-pci.cfg
> index df67b85..5ec80ea 100644
> --- a/features/wifi/realtek-pci.cfg
> +++ b/features/wifi/realtek-pci.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_REALTEK=y
>
> # rtl818x
> diff --git a/features/wifi/realtek-usb.cfg b/features/wifi/realtek-usb.cfg
> index 111ec43..98a95c4 100644
> --- a/features/wifi/realtek-usb.cfg
> +++ b/features/wifi/realtek-usb.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_WLAN_VENDOR_REALTEK=y
>
> # rtl818x
> diff --git a/features/wifi/wifi-all.scc b/features/wifi/wifi-all.scc
> index 0fe6f93..901de25 100644
> --- a/features/wifi/wifi-all.scc
> +++ b/features/wifi/wifi-all.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable All WiFi Drivers"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/wifi/wifi-common.cfg b/features/wifi/wifi-common.cfg
> index c5b019e..06504b5 100644
> --- a/features/wifi/wifi-common.cfg
> +++ b/features/wifi/wifi-common.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_NET=y
> CONFIG_NETDEVICES=y
> CONFIG_WIRELESS=y
> diff --git a/features/wifi/wifi-common.scc b/features/wifi/wifi-common.scc
> index 4f7633c..bf2f317 100644
> --- a/features/wifi/wifi-common.scc
> +++ b/features/wifi/wifi-common.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable Common WiFi Kernel Features"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/wifi/wifi-pci.scc b/features/wifi/wifi-pci.scc
> index a2d7ff5..c4e5327 100644
> --- a/features/wifi/wifi-pci.scc
> +++ b/features/wifi/wifi-pci.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable PCI(e) WiFi Drivers"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/wifi/wifi-sdio.scc b/features/wifi/wifi-sdio.scc
> index 23843d0..4b8d9fa 100644
> --- a/features/wifi/wifi-sdio.scc
> +++ b/features/wifi/wifi-sdio.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable SDIO WiFi Drivers"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/wifi/wifi-usb.scc b/features/wifi/wifi-usb.scc
> index 9f9bafd..1ddb8d1 100644
> --- a/features/wifi/wifi-usb.scc
> +++ b/features/wifi/wifi-usb.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable USB WiFi Drivers"
> define KFEATURE_COMPATIBILITY board
>
> diff --git a/features/x2apic/x2apic.cfg b/features/x2apic/x2apic.cfg
> index 6bcbb81..ca91dc0 100644
> --- a/features/x2apic/x2apic.cfg
> +++ b/features/x2apic/x2apic.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_IRQ_REMAP=y
> CONFIG_X86_X2APIC=y
> diff --git a/features/x2apic/x2apic.scc b/features/x2apic/x2apic.scc
> index 1e5cf13..c502fba 100644
> --- a/features/x2apic/x2apic.scc
> +++ b/features/x2apic/x2apic.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable x2apic support"
>
> kconf hardware x2apic.cfg
> diff --git a/features/xfs/xfs.cfg b/features/xfs/xfs.cfg
> index aee7765..5d4f2c4 100644
> --- a/features/xfs/xfs.cfg
> +++ b/features/xfs/xfs.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_XFS_FS=y
> CONFIG_XFS_QUOTA=y
> CONFIG_XFS_POSIX_ACL=y
> diff --git a/features/xfs/xfs.scc b/features/xfs/xfs.scc
> index 095dd96..3e9b5f2 100644
> --- a/features/xfs/xfs.scc
> +++ b/features/xfs/xfs.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware xfs.cfg
> diff --git a/features/xip/xip.scc b/features/xip/xip.scc
> index 364d9b4..75f3714 100644
> --- a/features/xip/xip.scc
> +++ b/features/xip/xip.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # commented pending port to 3.2
>
> # patch cramfs-and-linear-XIP.patch
> diff --git a/features/yaffs2/yaffs2.scc b/features/yaffs2/yaffs2.scc
> index 84f59e3..59743ab 100644
> --- a/features/yaffs2/yaffs2.scc
> +++ b/features/yaffs2/yaffs2.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch yaffs2-import-2013-git-3a8580.patch
> patch yaffs2-restore-multi-kernel-version-functionality.patch
> patch yaffs2-convert-to-kuid_t-and-kgid_t.patch
> diff --git a/features/yama/yama.cfg b/features/yama/yama.cfg
> index 3b55731..250e865 100644
> --- a/features/yama/yama.cfg
> +++ b/features/yama/yama.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SECURITY_YAMA=y
> diff --git a/features/yama/yama.scc b/features/yama/yama.scc
> index c5e5427..2369eba 100644
> --- a/features/yama/yama.scc
> +++ b/features/yama/yama.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KFEATURE_DESCRIPTION "Enable/disable configurations for yama security"
> define KFEATURE_COMPATIBILITY all
>
> diff --git a/ktypes/base/base.cfg b/ktypes/base/base.cfg
> index 49feb52..598fd80 100644
> --- a/ktypes/base/base.cfg
> +++ b/ktypes/base/base.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/ktypes/base/base.scc b/ktypes/base/base.scc
> index 6f41864..2369a1f 100644
> --- a/ktypes/base/base.scc
> +++ b/ktypes/base/base.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> define KERNEL_VERSION 5.0
>
> # Force the base configuration
> diff --git a/ktypes/base/hardware.cfg b/ktypes/base/hardware.cfg
> index ccf0055..361ee79 100644
> --- a/ktypes/base/hardware.cfg
> +++ b/ktypes/base/hardware.cfg
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # Items listed in here are explicitly considered as hardware items, regardless
> # of what Kconfig file they were found in.
> diff --git a/ktypes/base/non-hardware.cfg b/ktypes/base/non-hardware.cfg
> index 25e5c9d..1b79c70 100644
> --- a/ktypes/base/non-hardware.cfg
> +++ b/ktypes/base/non-hardware.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Items listed in here are explicitly considered as non-hardware items,
> # regardless of what Kconfig file they were found in. Given there are
> # some 7000 or more CONFIG items, the Kconfig files work remarkably well
> diff --git a/ktypes/developer/developer.cfg b/ktypes/developer/developer.cfg
> index 360ca9c..2111490 100644
> --- a/ktypes/developer/developer.cfg
> +++ b/ktypes/developer/developer.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/ktypes/developer/developer.scc b/ktypes/developer/developer.scc
> index cf2c0e6..c9d3bd8 100644
> --- a/ktypes/developer/developer.scc
> +++ b/ktypes/developer/developer.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Include this kernel type fragment to get the standard features and
> # configuration values, as well as EXPERT, EMBEDDED, DEBUG_KERNEL,
> # and the options defaulted to yes through them.
> diff --git a/ktypes/preempt-rt/preempt-rt.cfg b/ktypes/preempt-rt/preempt-rt.cfg
> index 5d272fc..193f665 100644
> --- a/ktypes/preempt-rt/preempt-rt.cfg
> +++ b/ktypes/preempt-rt/preempt-rt.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/ktypes/preempt-rt/preempt-rt.scc b/ktypes/preempt-rt/preempt-rt.scc
> index a2c0bac..9c5901d 100644
> --- a/ktypes/preempt-rt/preempt-rt.scc
> +++ b/ktypes/preempt-rt/preempt-rt.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include ktypes/developer/developer.scc nocfg
> branch preempt-rt
>
> diff --git a/ktypes/standard/standard.cfg b/ktypes/standard/standard.cfg
> index ec2887a..a0bcc64 100644
> --- a/ktypes/standard/standard.cfg
> +++ b/ktypes/standard/standard.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/ktypes/standard/standard.scc b/ktypes/standard/standard.scc
> index 7b4af47..751cc4f 100644
> --- a/ktypes/standard/standard.scc
> +++ b/ktypes/standard/standard.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Include this kernel type fragment to get the standard features and
> # configuration values.
>
> diff --git a/ktypes/tiny/tiny.cfg b/ktypes/tiny/tiny.cfg
> index 34aedfc..4a7b23d 100644
> --- a/ktypes/tiny/tiny.cfg
> +++ b/ktypes/tiny/tiny.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #
> # RCU Subsystem
> #
> diff --git a/ktypes/tiny/tiny.scc b/ktypes/tiny/tiny.scc
> index c79ec34..781ffac 100644
> --- a/ktypes/tiny/tiny.scc
> +++ b/ktypes/tiny/tiny.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include ktypes/standard/standard.scc nocfg inherit
> branch tiny
>
> diff --git a/ktypes/tiny/yocto.cfg b/ktypes/tiny/yocto.cfg
> index a5b57e5..2e51a7d 100644
> --- a/ktypes/tiny/yocto.cfg
> +++ b/ktypes/tiny/yocto.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> # Basic facilities that shall be present in all kernels
> CONFIG_PROC_FS=y
> CONFIG_SYSFS=y
> diff --git a/patches/boot/boot.scc b/patches/boot/boot.scc
> index 9f083fc..3512a3a 100644
> --- a/patches/boot/boot.scc
> +++ b/patches/boot/boot.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch NFS-allow-nfs-root-mount-to-use-alternate-rpc-ports.patch
> patch mount_root-clarify-error-messages-for-when-no-rootfs.patch
> patch check-console-device-file-on-fs-when-booting.patch
> diff --git a/patches/build/build.scc b/patches/build/build.scc
> index c69a789..181da38 100644
> --- a/patches/build/build.scc
> +++ b/patches/build/build.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch arm-serialize-build-targets.patch
> patch powerpc-serialize-image-targets.patch
> patch kbuild-exclude-meta-directory-from-distclean-processi.patch
> diff --git a/patches/debug/debug.scc b/patches/debug/debug.scc
> index e69de29..548d2d4 100644
> --- a/patches/debug/debug.scc
> +++ b/patches/debug/debug.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/patches/drivers/drivers.scc b/patches/drivers/drivers.scc
> index e69de29..548d2d4 100644
> --- a/patches/drivers/drivers.scc
> +++ b/patches/drivers/drivers.scc
> @@ -0,0 +1 @@
> +# SPDX-License-Identifier: MIT
> diff --git a/patches/exports/exports.scc b/patches/exports/exports.scc
> index 0152381..f6026a8 100644
> --- a/patches/exports/exports.scc
> +++ b/patches/exports/exports.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # not required in v3.7
> # patch cleanup-a.out-header-for-export.patch
> diff --git a/patches/misc/misc.scc b/patches/misc/misc.scc
> index 5697695..82b366a 100644
> --- a/patches/misc/misc.scc
> +++ b/patches/misc/misc.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> patch vmware-include-jiffies.h.patch
> # merged upstream
> #patch drivers-misc-pch_phub.c-don-t-oops-if-dmi_get_system.patch
> diff --git a/patches/net/net.scc b/patches/net/net.scc
> index 2b32bc7..1d4c688 100644
> --- a/patches/net/net.scc
> +++ b/patches/net/net.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> patch Resolve-jiffies-wrapping-about-arp.patch
> diff --git a/patches/patches.scc b/patches/patches.scc
> index b5e1dd3..6bfa448 100644
> --- a/patches/patches.scc
> +++ b/patches/patches.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include patches/drivers/drivers.scc
> include patches/build/build.scc
> include patches/exports/exports.scc
> diff --git a/scripts/bsp-check b/scripts/bsp-check
> index de20fd9..cab8f99 100755
> --- a/scripts/bsp-check
> +++ b/scripts/bsp-check
> @@ -1,4 +1,6 @@
> #!/bin/bash
>
> +# SPDX-License-Identifier: GPL-2.0-or-later
> +
> echo "ERROR. You cannot use this BSP" > exit_msg
> exit 1
> diff --git a/scripts/rr-fix b/scripts/rr-fix
> index 9b4e1bc..9254cb8 100755
> --- a/scripts/rr-fix
> +++ b/scripts/rr-fix
> @@ -1,5 +1,7 @@
> #!/bin/bash
>
> +# SPDX-License-Identifier: GPL-2.0-or-later
> +
> # rr-cache will be in the build, one level above 'linux', need
> # to arrange this to get under the tree if this is to be autodone
> # by others.
> diff --git a/small/small-ck.cfg b/small/small-ck.cfg
> index bfcca5b..8c6aa3a 100644
> --- a/small/small-ck.cfg
> +++ b/small/small-ck.cfg
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> CONFIG_SCHED_BFS=y
> diff --git a/small/small-ck.scc b/small/small-ck.scc
> index 343aa5d..beaf498 100644
> --- a/small/small-ck.scc
> +++ b/small/small-ck.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include ktypes/standard/standard.scc
> branch ck
>
> diff --git a/small/small.cfg b/small/small.cfg
> index f8e1f83..d21ab75 100644
> --- a/small/small.cfg
> +++ b/small/small.cfg
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> #.........................................................................
> # WARNING
> #
> diff --git a/small/small.scc b/small/small.scc
> index b913a58..f1f8853 100644
> --- a/small/small.scc
> +++ b/small/small.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> kconf non-hardware small.cfg
>
> diff --git a/staging/edf-stage.scc b/staging/edf-stage.scc
> index cdd7f8d..4bcd595 100644
> --- a/staging/edf-stage.scc
> +++ b/staging/edf-stage.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include ktypes/standard
> branch edf
>
> diff --git a/staging/ltsi-stage.scc b/staging/ltsi-stage.scc
> index 429af38..8448790 100644
> --- a/staging/ltsi-stage.scc
> +++ b/staging/ltsi-stage.scc
> @@ -1,2 +1,3 @@
> +# SPDX-License-Identifier: MIT
> # branch ltsi master
> # include ltsi/ltsi.scc
> diff --git a/staging/ocf-stage.scc b/staging/ocf-stage.scc
> index 369b9ac..2c2949c 100644
> --- a/staging/ocf-stage.scc
> +++ b/staging/ocf-stage.scc
> @@ -1,3 +1,4 @@
> +# SPDX-License-Identifier: MIT
> include ktypes/standard
> branch ocf
>
> diff --git a/staging/small-ck-stage.scc b/staging/small-ck-stage.scc
> index 0508194..05c52a7 100644
> --- a/staging/small-ck-stage.scc
> +++ b/staging/small-ck-stage.scc
> @@ -1 +1,2 @@
> +# SPDX-License-Identifier: MIT
> include small/small-ck.scc
> --
> 2.7.4
>
More information about the linux-yocto
mailing list