aboutsummaryrefslogtreecommitdiffstats
path: root/cfg/debug/pm
diff options
context:
space:
mode:
Diffstat (limited to 'cfg/debug/pm')
-rw-r--r--cfg/debug/pm/debug-pm-advanced.cfg1
-rw-r--r--cfg/debug/pm/debug-pm-advanced.scc1
-rw-r--r--cfg/debug/pm/debug-pm-test-suspend.cfg1
-rw-r--r--cfg/debug/pm/debug-pm-test-suspend.scc1
-rw-r--r--cfg/debug/pm/debug-pm-trace-rtc.cfg1
-rw-r--r--cfg/debug/pm/debug-pm-trace-rtc.scc1
-rw-r--r--cfg/debug/pm/debug-pm.cfg1
-rw-r--r--cfg/debug/pm/debug-pm.scc1
8 files changed, 8 insertions, 0 deletions
diff --git a/cfg/debug/pm/debug-pm-advanced.cfg b/cfg/debug/pm/debug-pm-advanced.cfg
index 4d0cf54d..1394b27f 100644
--- a/cfg/debug/pm/debug-pm-advanced.cfg
+++ b/cfg/debug/pm/debug-pm-advanced.cfg
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
CONFIG_PM_ADVANCED_DEBUG=y
diff --git a/cfg/debug/pm/debug-pm-advanced.scc b/cfg/debug/pm/debug-pm-advanced.scc
index 0883d692..fbe554f1 100644
--- a/cfg/debug/pm/debug-pm-advanced.scc
+++ b/cfg/debug/pm/debug-pm-advanced.scc
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
include debug-pm.scc
kconf non-hardware debug-pm-advanced.cfg
diff --git a/cfg/debug/pm/debug-pm-test-suspend.cfg b/cfg/debug/pm/debug-pm-test-suspend.cfg
index dae462d4..95167bf3 100644
--- a/cfg/debug/pm/debug-pm-test-suspend.cfg
+++ b/cfg/debug/pm/debug-pm-test-suspend.cfg
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_SUSPEND=y
CONFIG_RTC_CLASS=y
diff --git a/cfg/debug/pm/debug-pm-test-suspend.scc b/cfg/debug/pm/debug-pm-test-suspend.scc
index 6e5e8fee..94f2d6e4 100644
--- a/cfg/debug/pm/debug-pm-test-suspend.scc
+++ b/cfg/debug/pm/debug-pm-test-suspend.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
include debug-pm.scc
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-pm-test-suspend.cfg
diff --git a/cfg/debug/pm/debug-pm-trace-rtc.cfg b/cfg/debug/pm/debug-pm-trace-rtc.cfg
index 1033f9a3..b707705d 100644
--- a/cfg/debug/pm/debug-pm-trace-rtc.cfg
+++ b/cfg/debug/pm/debug-pm-trace-rtc.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE_RTC=y
diff --git a/cfg/debug/pm/debug-pm-trace-rtc.scc b/cfg/debug/pm/debug-pm-trace-rtc.scc
index 5b505512..17ba8186 100644
--- a/cfg/debug/pm/debug-pm-trace-rtc.scc
+++ b/cfg/debug/pm/debug-pm-trace-rtc.scc
@@ -1,3 +1,4 @@
+# SPDX-License-Identifier: MIT
if [ "$KARCH" = "x86_64" ] || [ "$KARCH" = "i386" ]; then
kconf non-hardware debug-pm-trace-rtc.cfg
fi
diff --git a/cfg/debug/pm/debug-pm.cfg b/cfg/debug/pm/debug-pm.cfg
index 6f57a7c6..36e07d38 100644
--- a/cfg/debug/pm/debug-pm.cfg
+++ b/cfg/debug/pm/debug-pm.cfg
@@ -1,2 +1,3 @@
+# SPDX-License-Identifier: MIT
CONFIG_PM=y
CONFIG_PM_DEBUG=y
diff --git a/cfg/debug/pm/debug-pm.scc b/cfg/debug/pm/debug-pm.scc
index 433f66bb..36e7e74f 100644
--- a/cfg/debug/pm/debug-pm.scc
+++ b/cfg/debug/pm/debug-pm.scc
@@ -1 +1,2 @@
+# SPDX-License-Identifier: MIT
kconf non-hardware debug-pm.cfg