Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp916966pxb; Fri, 22 Apr 2022 14:14:37 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxmTU54BYAiHEOHWbDabJ9Ow5Jl1m1hJAmee70E6TXH8G4la0BM0u9ZNVatWd8RxdaemAES X-Received: by 2002:a05:6a00:b4d:b0:509:1ed1:570e with SMTP id p13-20020a056a000b4d00b005091ed1570emr6866672pfo.19.1650662077669; Fri, 22 Apr 2022 14:14:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650662077; cv=none; d=google.com; s=arc-20160816; b=xkwnQ7g0OvyBn4qGKbmsRa35mZWVV64WcIM0TuZCyqsdouT5cMZGkVOcxYMxvTAs3v +GXYtXF4mwBmtB/D5HO2SYQam4HU15ughpSdu2LiaduNFxFnY2XOcNUu0VOD8/9cDPgh F8CJxMmODuPwUGvW1ZI+xr+WqXv048bUMhwTAB0eKYe10zyqHf04ON1VPg9cqsWPYM6N tJpt0VjOshF7pbQiFVKRNNG/cMbJrOGG5pGPTaPWpdjo3yBHYUsP7DD6SjIkOo3GFm9I AURdcR6tlwnLaFxAC80Rxw3SQcsAH4gRtbf+1AMQIceSO5HEdkFyAg4QiQbkIpMKVmkj M5cw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=H6Ng9dU4SgWEq5Ejz5YMWUlWTgL9RMB8+WAFzJPrCxI=; b=XgG47BO/4nLTvdV4ReGMN7hhbh18gTp1RSvWwSSJAZ7gpOsJY8qcYXxarFt0LAtSP5 V8GinHjHbatBqPYxFdBjTz6rCFHnk7mv0TuNjE8dUN9X1t45xpMk7XWtjRu2+vvJ2l41 0C/5UOxMtdGSVxQCQ5GDm1/y2/1C0Q5MkVGZuNbAHhurnesfMliQUXXUnKw8vZVaZStu na+EPQVta5NSix6tjZ06fJ8ZxmCrCvFOoASulVclwChzzfq+fSspxeGgVM2gQ1Lu25rF 3tWKNcPFx+pKk1YXJmNYPUItA1B/iS3qA8l3S/Lk44sPnIcqPfeCrL+GhtGAVxySe8Lw Mb/Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@denx.de header.s=phobos-20191101 header.b=wUbVqSkm; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id r80-20020a632b53000000b0039d2ffc2de2si9473674pgr.789.2022.04.22.14.14.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 22 Apr 2022 14:14:37 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@denx.de header.s=phobos-20191101 header.b=wUbVqSkm; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 1313239BBEE; Fri, 22 Apr 2022 13:17:28 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1389617AbiDVQf4 (ORCPT + 99 others); Fri, 22 Apr 2022 12:35:56 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:37240 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1354009AbiDVQfz (ORCPT ); Fri, 22 Apr 2022 12:35:55 -0400 Received: from phobos.denx.de (phobos.denx.de [IPv6:2a01:238:438b:c500:173d:9f52:ddab:ee01]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 034E85DA79; Fri, 22 Apr 2022 09:33:02 -0700 (PDT) Received: from [127.0.0.1] (p578adb1c.dip0.t-ipconnect.de [87.138.219.28]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: marex@denx.de) by phobos.denx.de (Postfix) with ESMTPSA id EFEFF8393B; Fri, 22 Apr 2022 18:32:59 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=denx.de; s=phobos-20191101; t=1650645180; bh=H6Ng9dU4SgWEq5Ejz5YMWUlWTgL9RMB8+WAFzJPrCxI=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=wUbVqSkmAaXvc7xWxOapahlsTdkDRDpelDR7H+PXo3O5FiNGmx2hWE/rkBi47POK4 dYthtV04SJcZwaJ+TncknDAUP2CdcL7Aaej2VaPuzUwy0Y8e9u+ikVG92hXT7lZUl9 xa33paX4YmxlkY5HgiuGHlK8vp/cv+Nf/VkMrCc5pX76x8GWYITkf+2H5n/ysuqqSK 4YQGIQlIkYF/VHtnBVHBC7LhcYslwfv5DkoqVnKb1lmq71oK0/TWDLp1Ig/oHVYu8r j2VY7861GFMg5zvKxn4KNwe6b1MMOwa8srhjVVHTK/XZbwAjOjY+jeJi65FdpBTJ6j WBJW0NZ2TPa0Q== Message-ID: <174bea56-3e99-e01c-4133-f1350d34448d@denx.de> Date: Fri, 22 Apr 2022 18:32:59 +0200 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.8.0 Subject: Re: [PATCH 6/8] ARM: dts: stm32: enable optee firmware and SCMI support on STM32MP15 Content-Language: en-US To: Alexandre Torgue , arnd@arndb.de, robh+dt@kernel.org, Krzysztof Kozlowski , soc@kernel.org, Stephen Boyd , Philipp Zabel Cc: linux-arm-kernel@lists.infradead.org, devicetree@vger.kernel.org, linux-stm32@st-md-mailman.stormreply.com, linux-kernel@vger.kernel.org, Ahmad Fatoum , etienne.carriere@st.com References: <20220422150952.20587-1-alexandre.torgue@foss.st.com> <20220422150952.20587-7-alexandre.torgue@foss.st.com> From: Marek Vasut In-Reply-To: <20220422150952.20587-7-alexandre.torgue@foss.st.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Virus-Scanned: clamav-milter 0.103.5 at phobos.denx.de X-Virus-Status: Clean X-Spam-Status: No, score=-3.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,NICE_REPLY_A,RDNS_NONE,SPF_HELO_NONE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/22/22 17:09, Alexandre Torgue wrote: > Enable optee and SCMI clocks/reset protocols support. > > Signed-off-by: Alexandre Torgue > > diff --git a/arch/arm/boot/dts/stm32mp151.dtsi b/arch/arm/boot/dts/stm32mp151.dtsi > index 7fdc324b3cf9..1b2fd3426a81 100644 > --- a/arch/arm/boot/dts/stm32mp151.dtsi > +++ b/arch/arm/boot/dts/stm32mp151.dtsi > @@ -115,6 +115,33 @@ > status = "disabled"; > }; > > + firmware { > + optee: optee { > + compatible = "linaro,optee-tz"; > + method = "smc"; > + status = "disabled"; > + }; Doesn't this TEE node get automatically generated and patched into DT by the TEE ? I think OpTee-OS does that.