aboutsummaryrefslogtreecommitdiffstats
path: root/bsp/intel-x86
diff options
context:
space:
mode:
Diffstat (limited to 'bsp/intel-x86')
-rw-r--r--bsp/intel-x86/cfs-bandwidth.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-32-preempt-rt.scc1
-rw-r--r--bsp/intel-x86/intel-x86-32-standard.scc1
-rw-r--r--bsp/intel-x86/intel-x86-32-tiny.scc1
-rw-r--r--bsp/intel-x86/intel-x86-32.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-32.scc1
-rw-r--r--bsp/intel-x86/intel-x86-64-preempt-rt.scc1
-rw-r--r--bsp/intel-x86/intel-x86-64-standard.scc1
-rw-r--r--bsp/intel-x86/intel-x86-64-tiny.scc1
-rw-r--r--bsp/intel-x86/intel-x86-64.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-64.scc1
-rw-r--r--bsp/intel-x86/intel-x86-acpi.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-hugepage.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-igb-overrides.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-ixgbe-overrides.cfg1
-rw-r--r--bsp/intel-x86/intel-x86-mga.cfg1
-rw-r--r--bsp/intel-x86/intel-x86.cfg1
-rw-r--r--bsp/intel-x86/intel-x86.scc1
18 files changed, 18 insertions, 0 deletions
diff --git a/bsp/intel-x86/cfs-bandwidth.cfg b/bsp/intel-x86/cfs-bandwidth.cfg
index 0be30bfd..867a7a90 100644
--- a/bsp/intel-x86/cfs-bandwidth.cfg
+++ b/bsp/intel-x86/cfs-bandwidth.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_CFS_BANDWIDTH=y
diff --git a/bsp/intel-x86/intel-x86-32-preempt-rt.scc b/bsp/intel-x86/intel-x86-32-preempt-rt.scc
index 1186b470..59e708c0 100644
--- a/bsp/intel-x86/intel-x86-32-preempt-rt.scc
+++ b/bsp/intel-x86/intel-x86-32-preempt-rt.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KMACHINE intel-x86-32
define KTYPE preempt-rt
define KARCH x86
diff --git a/bsp/intel-x86/intel-x86-32-standard.scc b/bsp/intel-x86/intel-x86-32-standard.scc
index 3232b76f..bad28176 100644
--- a/bsp/intel-x86/intel-x86-32-standard.scc
+++ b/bsp/intel-x86/intel-x86-32-standard.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KMACHINE intel-x86-32
define KTYPE standard
define KARCH x86
diff --git a/bsp/intel-x86/intel-x86-32-tiny.scc b/bsp/intel-x86/intel-x86-32-tiny.scc
index 8949e4f3..9f00b536 100644
--- a/bsp/intel-x86/intel-x86-32-tiny.scc
+++ b/bsp/intel-x86/intel-x86-32-tiny.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KMACHINE intel-x86-32
define KTYPE tiny
define KARCH x86
diff --git a/bsp/intel-x86/intel-x86-32.cfg b/bsp/intel-x86/intel-x86-32.cfg
index 6352f708..c4340925 100644
--- a/bsp/intel-x86/intel-x86-32.cfg
+++ b/bsp/intel-x86/intel-x86-32.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#.........................................................................
# WARNING
#
diff --git a/bsp/intel-x86/intel-x86-32.scc b/bsp/intel-x86/intel-x86-32.scc
index b1d48495..ec89e0fd 100644
--- a/bsp/intel-x86/intel-x86-32.scc
+++ b/bsp/intel-x86/intel-x86-32.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# Core configuration settings for x86-32
include cfg/x86.scc nopatch
diff --git a/bsp/intel-x86/intel-x86-64-preempt-rt.scc b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
index 521bf19f..e759c884 100644
--- a/bsp/intel-x86/intel-x86-64-preempt-rt.scc
+++ b/bsp/intel-x86/intel-x86-64-preempt-rt.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KMACHINE intel-x86-64
define KTYPE preempt-rt
define KARCH x86
diff --git a/bsp/intel-x86/intel-x86-64-standard.scc b/bsp/intel-x86/intel-x86-64-standard.scc
index e22e6232..64d89533 100644
--- a/bsp/intel-x86/intel-x86-64-standard.scc
+++ b/bsp/intel-x86/intel-x86-64-standard.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KMACHINE intel-x86-64
define KTYPE standard
define KARCH x86
diff --git a/bsp/intel-x86/intel-x86-64-tiny.scc b/bsp/intel-x86/intel-x86-64-tiny.scc
index 696d3fcb..798c4a1f 100644
--- a/bsp/intel-x86/intel-x86-64-tiny.scc
+++ b/bsp/intel-x86/intel-x86-64-tiny.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
define KMACHINE intel-x86-64
define KTYPE tiny
define KARCH x86
diff --git a/bsp/intel-x86/intel-x86-64.cfg b/bsp/intel-x86/intel-x86-64.cfg
index 681ba7e1..e5fcc853 100644
--- a/bsp/intel-x86/intel-x86-64.cfg
+++ b/bsp/intel-x86/intel-x86-64.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#
# General setup
#
diff --git a/bsp/intel-x86/intel-x86-64.scc b/bsp/intel-x86/intel-x86-64.scc
index 5c9327f4..af8f474f 100644
--- a/bsp/intel-x86/intel-x86-64.scc
+++ b/bsp/intel-x86/intel-x86-64.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
branch intel-x86
# Core configuration settings for x86_64
diff --git a/bsp/intel-x86/intel-x86-acpi.cfg b/bsp/intel-x86/intel-x86-acpi.cfg
index 4cfee7e8..8adc00f7 100644
--- a/bsp/intel-x86/intel-x86-acpi.cfg
+++ b/bsp/intel-x86/intel-x86-acpi.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_ACPI=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_EC_DEBUGFS=m
diff --git a/bsp/intel-x86/intel-x86-hugepage.cfg b/bsp/intel-x86/intel-x86-hugepage.cfg
index 56e5c474..1367b519 100644
--- a/bsp/intel-x86/intel-x86-hugepage.cfg
+++ b/bsp/intel-x86/intel-x86-hugepage.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
diff --git a/bsp/intel-x86/intel-x86-igb-overrides.cfg b/bsp/intel-x86/intel-x86-igb-overrides.cfg
index 9d5329a8..621ff6c9 100644
--- a/bsp/intel-x86/intel-x86-igb-overrides.cfg
+++ b/bsp/intel-x86/intel-x86-igb-overrides.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_IGB=y
diff --git a/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg b/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
index 334437b0..98713d9a 100644
--- a/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
+++ b/bsp/intel-x86/intel-x86-ixgbe-overrides.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_IXGBE=y
diff --git a/bsp/intel-x86/intel-x86-mga.cfg b/bsp/intel-x86/intel-x86-mga.cfg
index 5fd014c2..46f20ad6 100644
--- a/bsp/intel-x86/intel-x86-mga.cfg
+++ b/bsp/intel-x86/intel-x86-mga.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# for add-in MGA PCIe graphics card.
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_G=y
diff --git a/bsp/intel-x86/intel-x86.cfg b/bsp/intel-x86/intel-x86.cfg
index c7682a71..0ee0e92b 100644
--- a/bsp/intel-x86/intel-x86.cfg
+++ b/bsp/intel-x86/intel-x86.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
#.........................................................................
# WARNING
#
diff --git a/bsp/intel-x86/intel-x86.scc b/bsp/intel-x86/intel-x86.scc
index a93319d4..b133ac44 100644
--- a/bsp/intel-x86/intel-x86.scc
+++ b/bsp/intel-x86/intel-x86.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
# Shared components for both x86_32 and x86_64
include cfg/vesafb.scc