2017-11-15 13:05:17

by Gilad Ben-Yossef

[permalink] [raw]
Subject: [PATCH] dt-bindings: add device tree binding for Arm TrustZone CryptoCell crypto engine

The Arm TrustZone CryptoCell is a hardware security engine. This patch
adds DT bindings for its Rich Execution Environment crypto engine.

A driver supporting this device is already present in the staging tree.

Signed-off-by: Gilad Ben-Yossef <gilad-6S/[email protected]>
---
.../devicetree/bindings/crypto/arm-cryptocell.txt | 22 ++++++++++++++++++++++
1 file changed, 22 insertions(+)
create mode 100644 Documentation/devicetree/bindings/crypto/arm-cryptocell.txt

diff --git a/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
new file mode 100644
index 0000000..ccf8a101
--- /dev/null
+++ b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
@@ -0,0 +1,22 @@
+Arm TrustZone CryptoCell cryptographic engine
+
+Required properties:
+- compatible: Should be "arm,cryptocell-712-ree".
+- reg: Base physical address of the engine and length of memory mapped region.
+- interrupts: Interrupt number for the device.
+
+Optional properties:
+- interrupt-parent: The phandle for the interrupt controller that services
+ interrupts for this device.
+- clocks: Reference to the crypto engine clock.
+- dma-coherent: Present if dma operations are coherent.
+
+Examples:
+
+ arm_cc712: arm_cc712@80000000 {
+ compatible = "arm,cryptocell-712-ree";
+ interrupt-parent = <&intc>;
+ interrupts = < 0 30 4 >;
+ reg = < 0x80000000 0x10000 >;
+
+ };
--
2.7.4


2017-11-16 05:12:39

by Rob Herring

[permalink] [raw]
Subject: Re: [PATCH] dt-bindings: add device tree binding for Arm TrustZone CryptoCell crypto engine

On Wed, Nov 15, 2017 at 01:05:17PM +0000, Gilad Ben-Yossef wrote:
> The Arm TrustZone CryptoCell is a hardware security engine. This patch
> adds DT bindings for its Rich Execution Environment crypto engine.
>
> A driver supporting this device is already present in the staging tree.
>
> Signed-off-by: Gilad Ben-Yossef <gilad-6S/[email protected]>
> ---
> .../devicetree/bindings/crypto/arm-cryptocell.txt | 22 ++++++++++++++++++++++
> 1 file changed, 22 insertions(+)
> create mode 100644 Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
>
> diff --git a/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
> new file mode 100644
> index 0000000..ccf8a101
> --- /dev/null
> +++ b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
> @@ -0,0 +1,22 @@
> +Arm TrustZone CryptoCell cryptographic engine
> +
> +Required properties:
> +- compatible: Should be "arm,cryptocell-712-ree".
> +- reg: Base physical address of the engine and length of memory mapped region.
> +- interrupts: Interrupt number for the device.
> +
> +Optional properties:
> +- interrupt-parent: The phandle for the interrupt controller that services
> + interrupts for this device.
> +- clocks: Reference to the crypto engine clock.
> +- dma-coherent: Present if dma operations are coherent.
> +
> +Examples:
> +
> + arm_cc712: arm_cc712@80000000 {

crypto@...

With that,

Acked-by: Rob Herring <[email protected]>


> + compatible = "arm,cryptocell-712-ree";
> + interrupt-parent = <&intc>;
> + interrupts = < 0 30 4 >;
> + reg = < 0x80000000 0x10000 >;
> +
> + };
> --
> 2.7.4
>