diff mbox series

dt-bindings: add device tree binding for Arm TrustZone CryptoCell crypto engine

Message ID 1510751117-13627-1-git-send-email-gilad@benyossef.com
State Not Applicable, archived
Headers show
Series dt-bindings: add device tree binding for Arm TrustZone CryptoCell crypto engine | expand

Commit Message

Gilad Ben-Yossef Nov. 15, 2017, 1:05 p.m. UTC
The Arm TrustZone CryptoCell is a hardware security engine. This patch
adds DT bindings for its Rich Execution Environment crypto engine.

A driver supporting this device is already present in the staging tree.

Signed-off-by: Gilad Ben-Yossef <gilad@benyossef.com>
---
 .../devicetree/bindings/crypto/arm-cryptocell.txt  | 22 ++++++++++++++++++++++
 1 file changed, 22 insertions(+)
 create mode 100644 Documentation/devicetree/bindings/crypto/arm-cryptocell.txt

Comments

Rob Herring (Arm) Nov. 16, 2017, 5:12 a.m. UTC | #1
On Wed, Nov 15, 2017 at 01:05:17PM +0000, Gilad Ben-Yossef wrote:
> The Arm TrustZone CryptoCell is a hardware security engine. This patch
> adds DT bindings for its Rich Execution Environment crypto engine.
> 
> A driver supporting this device is already present in the staging tree.
> 
> Signed-off-by: Gilad Ben-Yossef <gilad@benyossef.com>
> ---
>  .../devicetree/bindings/crypto/arm-cryptocell.txt  | 22 ++++++++++++++++++++++
>  1 file changed, 22 insertions(+)
>  create mode 100644 Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
> 
> diff --git a/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
> new file mode 100644
> index 0000000..ccf8a101
> --- /dev/null
> +++ b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
> @@ -0,0 +1,22 @@
> +Arm TrustZone CryptoCell cryptographic engine
> +
> +Required properties:
> +- compatible: Should be "arm,cryptocell-712-ree".
> +- reg: Base physical address of the engine and length of memory mapped region.
> +- interrupts: Interrupt number for the device.
> +
> +Optional properties:
> +- interrupt-parent: The phandle for the interrupt controller that services
> +  interrupts for this device.
> +- clocks: Reference to the crypto engine clock.
> +- dma-coherent: Present if dma operations are coherent.
> +
> +Examples:
> +
> +       arm_cc712: arm_cc712@80000000 {

crypto@...

With that,

Acked-by: Rob Herring <robh@kernel.org>


> +               compatible = "arm,cryptocell-712-ree";
> +               interrupt-parent = <&intc>;
> +               interrupts = < 0 30 4 >;
> +               reg = < 0x80000000 0x10000 >;
> +
> +       };
> -- 
> 2.7.4
> 
--
To unsubscribe from this list: send the line "unsubscribe devicetree" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
diff mbox series

Patch

diff --git a/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
new file mode 100644
index 0000000..ccf8a101
--- /dev/null
+++ b/Documentation/devicetree/bindings/crypto/arm-cryptocell.txt
@@ -0,0 +1,22 @@ 
+Arm TrustZone CryptoCell cryptographic engine
+
+Required properties:
+- compatible: Should be "arm,cryptocell-712-ree".
+- reg: Base physical address of the engine and length of memory mapped region.
+- interrupts: Interrupt number for the device.
+
+Optional properties:
+- interrupt-parent: The phandle for the interrupt controller that services
+  interrupts for this device.
+- clocks: Reference to the crypto engine clock.
+- dma-coherent: Present if dma operations are coherent.
+
+Examples:
+
+       arm_cc712: arm_cc712@80000000 {
+               compatible = "arm,cryptocell-712-ree";
+               interrupt-parent = <&intc>;
+               interrupts = < 0 30 4 >;
+               reg = < 0x80000000 0x10000 >;
+
+       };