Received: by 2002:a05:6359:c8b:b0:c7:702f:21d4 with SMTP id go11csp720540rwb; Thu, 6 Oct 2022 03:41:35 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6NdmIcRswIiNid07rNONIoAZQ6+1S4rn9PaAcmmbONmGHS+71UDfNiV95Z1tgz5KSBM+gs X-Received: by 2002:a17:907:2e19:b0:78d:3e57:474a with SMTP id ig25-20020a1709072e1900b0078d3e57474amr3028758ejc.198.1665052895420; Thu, 06 Oct 2022 03:41:35 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665052895; cv=none; d=google.com; s=arc-20160816; b=jkaUiEHkRrKhGfBy1D3iVkGJVXLLolb6wldOW/zc6Mn+qqsk162wroSgjmHNQBd3z4 qkC5K0pLHsoPCXult/QQM9dHO/A7mCFFD/aANlA4rL9De/hx0RQ+FtIa6biGHbIoWfKc e3WKePcHb4TxnT9bDIOAT0vozWn8xecO8NfQx35JmfaIfOP6rQ9I5lIXFTZTWIHy0xvy 9o4PifMDQyGeJvuG0DA4u8EqlKF65ZQ0nOgyEh5q6iJn86Hs1wt5FAtS8qwbvJzPrHdO tcoxwzHYT0di8JNyKGtomIGPzNmODPsXuTm7VjeMPY3TGnLHM1SG3HoOL9qk92Hw5h1u j0gg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=pdQV8pDwwWWgx6N4TU889lZy5iFnLZiKGpszIPxOFcU=; b=BG6Z9XiKslgzxkSP8HGzV2L0+oz9nyvtDBfo1EUFH7bS3T/Sx45y80fqiVi50hprGG fbNMym4MrgMsxjt4VOqcSIo//Kjp+RaAqsRreBk3FrUrN2ChLhrK8eT+fp6Ng1cXXxNI 6Q6jgWH/h/A5Cd4YSop86tLRi6ZzaHSScCGJFiCy7Aoq8NY4d2tOLBfz2g7ETdDqhHUo fJP44wYX/nOVNiyx7aAyHjM2JQzJcwbPOMoBE3WxLL/24762ACXu0ex27CaFvySe2Km9 MNGzFD9aBgxN75zT+nsaFFoYxf/TW49McGcbysqxx84u0wQhPW5RhNCjpYTJICv359bA YvgA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@collabora.com header.s=mail header.b=lNlsHyM5; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=collabora.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id j3-20020aa7c0c3000000b00458cf31627bsi10456605edp.266.2022.10.06.03.41.09; Thu, 06 Oct 2022 03:41:35 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@collabora.com header.s=mail header.b=lNlsHyM5; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=collabora.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231300AbiJFKM1 (ORCPT + 99 others); Thu, 6 Oct 2022 06:12:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38634 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231156AbiJFKMX (ORCPT ); Thu, 6 Oct 2022 06:12:23 -0400 Received: from madras.collabora.co.uk (madras.collabora.co.uk [46.235.227.172]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 062488E0CD; Thu, 6 Oct 2022 03:12:18 -0700 (PDT) Received: from [192.168.1.100] (2-237-20-237.ip236.fastwebnet.it [2.237.20.237]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) (Authenticated sender: kholk11) by madras.collabora.co.uk (Postfix) with ESMTPSA id 60D6466022FB; Thu, 6 Oct 2022 11:12:16 +0100 (BST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=collabora.com; s=mail; t=1665051137; bh=F0Shbo3iDgIaWL5uTiEZ6K6dcKkSMlfWf6i5qnRR1tA=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=lNlsHyM5QBgpLUqzxXk+VG5RIHBprJQzoGpgQbiLX2bCrG+XgfavKprutex5f0CPo n608KPAwd/sRbD8V4vanhD2ZeS7+DO+mTGWiK7DjAEB6lsbigpaaVkC2xH8JEgE+Gz ZyT86pDOZw/AXBgpq+HG68kUa2pKzrMW62soM/22eHYxMhSDtJ52O95Ma2mJiOBoJB x7PfYFF3OayXV4x10GqYEYxO7IJyTdQjYmTZYoMy+arfRAEJmVX51VVt0TXwHXJ/0F q54vrBhRnRjLy+f1519fmjQV78HbrKMsVjRT6oR5/n/0ZCVXCH9i5h9bcxkc+h7cqI zcb0f3RszXg2Q== Message-ID: <5c38e7ba-a66d-4a93-653e-2739d6e92a76@collabora.com> Date: Thu, 6 Oct 2022 12:12:14 +0200 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.2.0 Subject: Re: [PATCH v2 5/5] Input: mtk-pmic-keys: add MT6357 support Content-Language: en-US To: Alexandre Mergnat , Lee Jones , Mark Brown , Matthias Brugger , Rob Herring , Liam Girdwood , Krzysztof Kozlowski , Dmitry Torokhov , Chen Zhong Cc: linux-mediatek@lists.infradead.org, devicetree@vger.kernel.org, linux-arm-kernel@lists.infradead.org, Rob Herring , linux-kernel@vger.kernel.org, linux-input@vger.kernel.org, Fabien Parent References: <20221005-mt6357-support-v2-0-f17ba2d2d0a9@baylibre.com> <20221005-mt6357-support-v2-5-f17ba2d2d0a9@baylibre.com> From: AngeloGioacchino Del Regno In-Reply-To: <20221005-mt6357-support-v2-5-f17ba2d2d0a9@baylibre.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-3.5 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A,SPF_HELO_NONE, SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Il 05/10/22 16:57, Alexandre Mergnat ha scritto: > From: Fabien Parent > > Add PMIC Keys support on MT6357 SoC. > > Signed-off-by: Fabien Parent > Signed-off-by: Alexandre Mergnat > Reviewed-by: Mattijs Korpershoek Reviewed-by: AngeloGioacchino Del Regno