Received: by 2002:a05:6359:c8b:b0:c7:702f:21d4 with SMTP id go11csp555818rwb; Wed, 28 Sep 2022 06:21:56 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6j16aYeDSpr/t5q4xu6Q/XIbpIoBUP1eZW2OJc47CpC9CjU5O1qQDoD4Df3vajUa8uctW7 X-Received: by 2002:a63:1521:0:b0:43c:9566:7a6a with SMTP id v33-20020a631521000000b0043c95667a6amr18502725pgl.339.1664371315958; Wed, 28 Sep 2022 06:21:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1664371315; cv=none; d=google.com; s=arc-20160816; b=CGsdqTJsmE5yWN0C/iTKzuYW4ZOPKCiP47bdnLULpk0OxZYIt2CqynBZasGtOgz1b7 OPpNUnKRrm1ybE5WVP5V/xwnsHvYeD+epypFz6bpry7+KMUp1ZiahzpWfW7ek09Ie+0f PYhNb/KkRoSVgKCB+eZ3uBsTERIjk/HA/ypWf1lUvw4fIKE8PeJERJtElvVSBIVEDJ4O NFeIQBE9u9tOAcnb0BIay/MqOUzhHgnWLhan4yrtfN+tc0VzaTIc7a665oUECNCUGUww x4Xpb6tAxGMc4SGtDW6jh2JffynreZcknPBX/yXFz6o7I0v7sU1V/ZbDy3R5lEF+vahj 61tw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=TMXPQUd67EWnxbHZrBKrWkuqduZHJ4uQBnoT5N44HnY=; b=s4Ahcyt5lZQ0C8POKVRQErmYczJjVB21OHAQaX1eVJESimmpeaHrA6vfDjgOtlLxVX 7Lt6wTxYsTpmq037qInqfzKLLNuFKHEcci/02P+GKt2Xje25KY4IgguEPLIvN3NZLUJ6 i1a9B+hDb1sepwwKmNsK7GiUtkAycHhm2TB5XB832klyDFVgaOrkjhQa7gj5UaftNgXg qFU9LgL+lsmsJVz7pMJ2SOPVYT/hUHxAOSCEJEk8wGrHnKXQZrDrlMHJVuaFWNX/R58u uC23ZxBVBK0DcCA4gJ9MjiLUTSxyQQfHIy/hEooM8VEH9SymTaVVVIXu+7Jahnzf30R2 HjAw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@collabora.com header.s=mail header.b=jS9D2twk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=collabora.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id k2-20020a634b42000000b0043c0752f690si5737376pgl.28.2022.09.28.06.21.44; Wed, 28 Sep 2022 06:21:55 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@collabora.com header.s=mail header.b=jS9D2twk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=collabora.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233247AbiI1NCH (ORCPT + 99 others); Wed, 28 Sep 2022 09:02:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:58776 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234143AbiI1NBp (ORCPT ); Wed, 28 Sep 2022 09:01:45 -0400 Received: from madras.collabora.co.uk (madras.collabora.co.uk [IPv6:2a00:1098:0:82:1000:25:2eeb:e5ab]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 031429F0F2; Wed, 28 Sep 2022 06:01:42 -0700 (PDT) Received: from [192.168.1.100] (2-237-20-237.ip236.fastwebnet.it [2.237.20.237]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) (Authenticated sender: kholk11) by madras.collabora.co.uk (Postfix) with ESMTPSA id 7EEB56602288; Wed, 28 Sep 2022 14:01:39 +0100 (BST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=collabora.com; s=mail; t=1664370100; bh=ASSVLLMUq+ZRt7bCotXGkZism/xFGgXPWANaZ8iChG4=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=jS9D2twkkPXrFJF3UUgu5SbRIKBpOWIsBunhzZtGpzGiqjqawF0318/xw8w6Bmj2Q sWAwR3d+8Tw0pslFoyLvSeg/PE/K8w0a+Ls+KJaQjiBDurJc7tCAdnBK7FahHwWMYO LLetMT8ysz81Yx84Z3y7rWLIqhBshZy9/Zbv9HMBHgYPioQsoxdC9AXZw5uvZoL+mw k5pZbwu4myU6dD/8wgHWUICYiyDd+q6FNotMNjgY6qGDdmr3kgbd7qL+3+a7yPCxZk +peD98VDUULl2x16wVwUOpXMxO9UJ+mLN38DialFlw9U2oEMvlensFLSMEMtlWI+eN 0L6fZc9NYmU2g== Message-ID: <9fdec950-065f-201a-4de3-823beba5d792@collabora.com> Date: Wed, 28 Sep 2022 15:01:37 +0200 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.2.0 Subject: Re: [resend PATCH v6 4/4] net: stmmac: add a parse for new property 'snps,clk-csr' Content-Language: en-US To: Jianguo Zhang , "David S . Miller" , Rob Herring , Krzysztof Kozlowski Cc: Eric Dumazet , Jakub Kicinski , Paolo Abeni , Giuseppe Cavallaro , Alexandre Torgue , Jose Abreu , Maxime Coquelin , Matthias Brugger , Biao Huang , netdev@vger.kernel.org, devicetree@vger.kernel.org, linux-kernel@vger.kernel.org, linux-stm32@st-md-mailman.stormreply.com, linux-arm-kernel@lists.infradead.org, linux-mediatek@lists.infradead.org References: <20220928092308.26019-1-jianguo.zhang@mediatek.com> <20220928092308.26019-5-jianguo.zhang@mediatek.com> From: AngeloGioacchino Del Regno In-Reply-To: <20220928092308.26019-5-jianguo.zhang@mediatek.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A,SPF_HELO_NONE, SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Il 28/09/22 11:23, Jianguo Zhang ha scritto: > Parse new property 'snps,clk-csr' firstly because the new property > is documented in binding file, if failed, fall back to old property > 'clk_csr' for legacy case > > Signed-off-by: Jianguo Zhang Reviewed-by: AngeloGioacchino Del Regno