Received: by 2002:a6b:500f:0:0:0:0:0 with SMTP id e15csp134448iob; Mon, 2 May 2022 15:08:55 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyw97XECQwp5bebRuntysZvr7Swxds3n770yZHv4joeXHc6Qr/jHw/kwgfGzd/8Xq4Mrroh X-Received: by 2002:a05:6512:3207:b0:472:24d5:fbb0 with SMTP id d7-20020a056512320700b0047224d5fbb0mr10210808lfe.615.1651529335605; Mon, 02 May 2022 15:08:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1651529335; cv=none; d=google.com; s=arc-20160816; b=s6EGNU95fI3lLvz8zJQa5UluAfnoeBGasUly4B++rfxiD6kcNRH7fnZvlBkx9NCFcw Sl2v54RvWm8pVNWnO5oV38PP+FT0Mq/1joxbBJKkkq3X0iywNznl184AM2AhRKMgDLTV 6l9szwW9g5VYXJZRSQ3PuUNXHCrVX/HNZT3hhZshD++OOZsB52bHfa9SonxsUTPtNoJx 7NJkOd21ckW7+P1TfXNBkQcmEwfJjSN8tWsqSjkLsFju/J82BZjTCnuncmUR0yHVpdXZ thdq4XyFMus3YZxoDLhxP6j/o7Fm0zOVsSmXDfsb8gMd5/DJDwaFyQqBydKhfQGEUesY hXpw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-transfer-encoding :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=iFucsA5Ez9eKEIIJxclpF6rEOIC5QyDejdPoOT0zWNw=; b=ClPKOz+Dh3G1+rvW0Qd+8gYTlbM/DlekU+NqYAoDaWqW68ZX+TZk0vpi6Rrd1tNv4e dzZcA2QWSONHfONBbRI7ROEv2GxYirx0rvQuvR6uZUDbokWWhLMa9dFgK2vGMP0c416x edF22fLhtNeOwoy5hJZ+e9Q7zl7pCr8v8znBJxLgG3Lemh0gYp/B89XGqg7f8sAqBOl0 f2iWC62Hmn79rv0FWDK+T8k+UJCGpYxqZy3+xR/xDJAsdXlnWBdlrwPzYiE4KMIvn54h goMMKWMsvZw04ov1/WO9QS5JRivlA0my6Voj48xTZZepbOLR/aVmVeqvx17+6v4mPtvN 7BoQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id 9-20020a2e0709000000b0024f0e5a0725si14835398ljh.130.2022.05.02.15.07.48; Mon, 02 May 2022 15:08:55 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S241316AbiEBUPY (ORCPT + 99 others); Mon, 2 May 2022 16:15:24 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:45388 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232411AbiEBUPX (ORCPT ); Mon, 2 May 2022 16:15:23 -0400 Received: from mail-oa1-f43.google.com (mail-oa1-f43.google.com [209.85.160.43]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6B1B67647; Mon, 2 May 2022 13:11:54 -0700 (PDT) Received: by mail-oa1-f43.google.com with SMTP id 586e51a60fabf-e9027efe6aso15306516fac.10; Mon, 02 May 2022 13:11:54 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:content-transfer-encoding :in-reply-to; bh=iFucsA5Ez9eKEIIJxclpF6rEOIC5QyDejdPoOT0zWNw=; b=jd6nBI5elW5VX3iGDVuMQ3qtAGUpr34tjJuSaJEbo7wJwEljrI/DGFCql39QnMXVub pIXiabt051CjQ/FpRyFyzXG3nhZhEFX710qnSlP3Vm0TbuHnepYjxVRZZVAhO0m5LNv2 F22RGNtw9qMVPM+EcCuM1H+velm5CJ5+XueovDR4+/Fb3ZE3W7AEAi8naAMdSWohD4wC tFS5p4m3/GZNk5PELwGFVZfZ8FvWBa/VV4FowNUSBYHicV/ngdl7geeRhyQqw98mLhjH WvOcELEGQWAcMEywlOjzW5e8NUDmdRwnhnxkNnoyHiFa+98lo4+s1kKXwo21rj7+EQtD 9EyQ== X-Gm-Message-State: AOAM533Z16nVAhRWFVPPqSxh/ITeGX4ADsQIoRAhCRS4otR5nOx4ukrd SbcJLfR+7/htfzfnizenIg== X-Received: by 2002:a05:6870:d785:b0:d2:823a:94df with SMTP id bd5-20020a056870d78500b000d2823a94dfmr375395oab.93.1651522313182; Mon, 02 May 2022 13:11:53 -0700 (PDT) Received: from robh.at.kernel.org (66-90-144-107.dyn.grandenetworks.net. [66.90.144.107]) by smtp.gmail.com with ESMTPSA id m63-20020aca5842000000b00325cda1ff9esm2696562oib.29.2022.05.02.13.11.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 02 May 2022 13:11:52 -0700 (PDT) Received: (nullmailer pid 1658903 invoked by uid 1000); Mon, 02 May 2022 20:11:51 -0000 Date: Mon, 2 May 2022 15:11:50 -0500 From: Rob Herring To: Pali =?iso-8859-1?Q?Roh=E1r?= Cc: linux-crypto@vger.kernel.org, "David S. Miller" , Nicolas Ferre , Ludovic Desroches , devicetree@vger.kernel.org, Rob Herring , linux-kernel@vger.kernel.org, Herbert Xu , Alexandre Belloni Subject: Re: [PATCH] crypto: atmel-sha204a: Add support for ATSHA204 cryptochip Message-ID: References: <20220421134457.5867-1-pali@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <20220421134457.5867-1-pali@kernel.org> X-Spam-Status: No, score=-1.2 required=5.0 tests=BAYES_00, FREEMAIL_ENVFROM_END_DIGIT,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Thu, 21 Apr 2022 15:44:57 +0200, Pali Roh?r wrote: > ATSHA204 is predecessor of ATSHA204A which supports less features and some > of them are slightly different. > > Introduce a new compatible string for ATSHA204 cryptochip "atmel,atsha204". > > Current version of Linux kernel driver atmel-sha204a.c implements only hw > random number generator which is same in both ATSHA204 and ATSHA204A > cryptochips. So driver already supports also ATSHA204 hw generator, so just > simply extends list of compatible strings. > > Signed-off-by: Pali Roh?r > --- > Documentation/devicetree/bindings/trivial-devices.yaml | 4 +++- > drivers/crypto/atmel-sha204a.c | 2 ++ > 2 files changed, 5 insertions(+), 1 deletion(-) > Acked-by: Rob Herring