From patchwork Fri Sep 15 16:06:46 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140620 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1250382vqi; Fri, 15 Sep 2023 11:45:36 -0700 (PDT) X-Google-Smtp-Source: AGHT+IG8Iwi+/42T4ydtmNpISNbnFLEI+fCUFSUpzFCRklM9VnlvjY+OHPjCxOcklJag4P3zOvh8 X-Received: by 2002:a17:902:c215:b0:1b7:e355:d1ea with SMTP id 21-20020a170902c21500b001b7e355d1eamr2456657pll.24.1694803535891; Fri, 15 Sep 2023 11:45:35 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694803535; cv=none; d=google.com; s=arc-20160816; b=axSI+uAU82Qsk7vjCPBs13u6aPa0BDwKWaslVb1r5BVMJjfn7hThQyb0IjSE1FJc+W CtcgBI/CDRux3g74yYJR8Jvcbr2MbLt1Yj9B2lLu5dcHW3bjXToR25psMem/6M2ooGew iLAW/FN01Ftp1suYjufpBVuVXlZPXk7UylncYfeK65IWrC+nySifbsRZId1fPeh9chYZ Zfx3HPpD/5zysNgDWtj6hfkqAyF+dJ9gCxvqGGz7EcNC79x8T2n1NGUY9u50v9icSLHP UTS0ikqe4ByJpJtlyh2K4Ao9wGgSfK0ujJGotqXNAB8jca2YeTZhkDMg9shiJZg4JOh6 HcrA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=KeiJqYC5IhS4kOqWx8D/S1NwhxMKF1MRIBn49UWSENs=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=Rr7/pLI7QwNPmLkJgfyOtjXv5i58phqW63XgPAnGyckdliU5595H6J+/12rJjaErY+ 8eAu0cQmSUwsTzuqOKBHX/bHglk1ZXir75phzle4/xfjUqLERoVLufaiTyoO/fQ4IZMs lp9LN7mM/LEqErRYK299GKxpI3gH4k8cdUzhDxqJZ+yixpLI8a7mtZmdOnkBRe8QjDZa cwhQtqSOELlTMltvg6YlDYujQu85JIRgkcrVytcPBIaxnDmEehQl6iBkT4RoSJ3ShB2k 9rKKZjS62SVVPNwIX1Tb1BB3AxVserc+mGIeTiTQbxPGSalzs/4Q8ocUHBU6QgaVOG+8 ZTzQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ow8EgHrM; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:4 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from howler.vger.email (howler.vger.email. [2620:137:e000::3:4]) by mx.google.com with ESMTPS id b15-20020a170903228f00b001a6ef92d441si4027429plh.599.2023.09.15.11.45.35 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 11:45:35 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:4 as permitted sender) client-ip=2620:137:e000::3:4; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ow8EgHrM; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:4 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by howler.vger.email (Postfix) with ESMTP id 8B9B0856B122; Fri, 15 Sep 2023 09:07:45 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at howler.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236372AbjIOQHQ (ORCPT + 30 others); Fri, 15 Sep 2023 12:07:16 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49460 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236490AbjIOQHE (ORCPT ); Fri, 15 Sep 2023 12:07:04 -0400 Received: from mail-wm1-x332.google.com (mail-wm1-x332.google.com [IPv6:2a00:1450:4864:20::332]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 19D44E78 for ; Fri, 15 Sep 2023 09:06:50 -0700 (PDT) Received: by mail-wm1-x332.google.com with SMTP id 5b1f17b1804b1-4046f7d49a9so5746625e9.1 for ; Fri, 15 Sep 2023 09:06:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794008; x=1695398808; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=KeiJqYC5IhS4kOqWx8D/S1NwhxMKF1MRIBn49UWSENs=; b=Ow8EgHrMPv9HQX8WQn2NH6tZfe4382nr8t86ZgzEhTGcU00I2l6RHpjRl8YkWjnP/p lJDccW+hUsWUxrNDvOkzcxmqFj6PhPotiqL6nVn9tEFn4X8TR+CAPnoaGAqZPrpgkBBr r1dbhexIgLCe5xX9H7wAkmxniJ3fPTaUwEc/OtigqsG6naOskI5D0kjr2EsoyO+qvCXn 8JGX4xIw75DbC0X0Gzk4+oJhEa3qx6Pmbs+S/BiUsVQ+CfDEGGlt/xfpyjNHM2XQba0o WVkJUvmLcF4t+sI5Y+IyGlIXxIpWtwjRokx7qMiipFUPe6XLQINenPs/Vhs8l/fR2ZjV sKjQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794008; x=1695398808; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=KeiJqYC5IhS4kOqWx8D/S1NwhxMKF1MRIBn49UWSENs=; b=F9g5Lxs0ZMPAd7VebFHg2cv7WAjWFn36VTJI4eNJY4EuY32ssQmDaXEhv4Yoe4Cl43 WFyymWpl6c9MT7I2OcTJx9Lgp4srNlK+vet+Kh3we3cBsnPqZQJsbdXiVxAlvwQR898V Jk8KLwTgnfMmhr9oUzCfA2AH/k6d5VaVxvldvVVRO65J7l3yNIeEmiut8+95F9W9/Nun PKYcNfl86CBcm+q6zlKhxIsuBg815lahr4mvbgz0s5wl/klM//pFZ4s+2YXu9R6z6GDE HbndZ6H2wU6w1St3RAHS3diYZPt+h0Tb4JvIHQHCtwhj4m52RokmyjekMLqp2VkT0SOk i13A== X-Gm-Message-State: AOJu0YzF9lAwjZiLQ8yN7pARhBlhkuLag4l4VY1jJJpmLA+sgGTg3iKt ZcRJ0TT+BIKz9y1DXtkPjumqU68lKbCQUg== X-Received: by 2002:adf:ec4f:0:b0:31f:edc3:c5fb with SMTP id w15-20020adfec4f000000b0031fedc3c5fbmr1799445wrn.5.1694794008233; Fri, 15 Sep 2023 09:06:48 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id ba13-20020a0560001c0d00b0031ddf6cc89csm2056332wrb.98.2023.09.15.09.06.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:06:47 -0700 (PDT) Date: Fri, 15 Sep 2023 18:06:46 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 01/16] staging: rtl8192e: Replace struct rtllib_hdr_1addr with ieee80211_hdr Message-ID: <84aa25fec8e29199970df37b1671f0252d12374e.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (howler.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:07:45 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777130312772210701 X-GMAIL-MSGID: 1777130312772210701 Replace struct rtllib_hdr_1addr with struct ieee80211_hdr to avoid proprietary struct. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtl8192e/rtl_core.c | 8 ++++---- drivers/staging/rtl8192e/rtllib.h | 7 ------- drivers/staging/rtl8192e/rtllib_tx.c | 2 +- 3 files changed, 5 insertions(+), 12 deletions(-) diff --git a/drivers/staging/rtl8192e/rtl8192e/rtl_core.c b/drivers/staging/rtl8192e/rtl8192e/rtl_core.c index 63bf8be3fda5..cbb082d8b89f 100644 --- a/drivers/staging/rtl8192e/rtl8192e/rtl_core.c +++ b/drivers/staging/rtl8192e/rtl8192e/rtl_core.c @@ -1470,7 +1470,7 @@ static short _rtl92e_tx(struct net_device *dev, struct sk_buff *skb) struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + MAX_DEV_ADDR_SIZE); struct tx_desc *pdesc = NULL; - struct rtllib_hdr_1addr *header = NULL; + struct ieee80211_hdr *header = NULL; u8 *pda_addr = NULL; int idx; u32 fwinfo_size = 0; @@ -1479,7 +1479,7 @@ static short _rtl92e_tx(struct net_device *dev, struct sk_buff *skb) fwinfo_size = sizeof(struct tx_fwinfo_8190pci); - header = (struct rtllib_hdr_1addr *)(((u8 *)skb->data) + fwinfo_size); + header = (struct ieee80211_hdr *)(((u8 *)skb->data) + fwinfo_size); pda_addr = header->addr1; if (!is_broadcast_ether_addr(pda_addr) && !is_multicast_ether_addr(pda_addr)) @@ -1725,7 +1725,7 @@ void rtl92e_copy_mpdu_stats(struct rtllib_rx_stats *psrc_stats, static void _rtl92e_rx_normal(struct net_device *dev) { struct r8192_priv *priv = rtllib_priv(dev); - struct rtllib_hdr_1addr *rtllib_hdr = NULL; + struct ieee80211_hdr *rtllib_hdr = NULL; bool unicast_packet = false; u32 skb_len = 0; int rx_queue_idx = RX_MPDU_QUEUE; @@ -1764,7 +1764,7 @@ static void _rtl92e_rx_normal(struct net_device *dev) skb_reserve(skb, stats.RxDrvInfoSize + stats.RxBufShift); skb_trim(skb, skb->len - S_CRC_LEN); - rtllib_hdr = (struct rtllib_hdr_1addr *)skb->data; + rtllib_hdr = (struct ieee80211_hdr *)skb->data; if (!is_multicast_ether_addr(rtllib_hdr->addr1)) { /* unicast packet */ unicast_packet = true; diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 565a6e41b982..3ffebe12e279 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -685,13 +685,6 @@ struct rtllib_hdr { u8 payload[]; } __packed; -struct rtllib_hdr_1addr { - __le16 frame_ctl; - __le16 duration_id; - u8 addr1[ETH_ALEN]; - u8 payload[]; -} __packed; - struct rtllib_hdr_3addr { __le16 frame_ctl; __le16 duration_id; diff --git a/drivers/staging/rtl8192e/rtllib_tx.c b/drivers/staging/rtl8192e/rtllib_tx.c index 4199aee930f0..53eaf6330a98 100644 --- a/drivers/staging/rtl8192e/rtllib_tx.c +++ b/drivers/staging/rtl8192e/rtllib_tx.c @@ -268,7 +268,7 @@ static void rtllib_tx_query_agg_cap(struct rtllib_device *ieee, { struct rt_hi_throughput *ht_info = ieee->ht_info; struct tx_ts_record *pTxTs = NULL; - struct rtllib_hdr_1addr *hdr = (struct rtllib_hdr_1addr *)skb->data; + struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data; if (rtllib_act_scanning(ieee, false)) return; From patchwork Fri Sep 15 16:06:54 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 141144 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp2108556vqi; Sun, 17 Sep 2023 05:31:22 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEyAWrItkJmxPQ/jMXS0BdMUoXR5/PtmNV3eVT0Oq5mVN1lugA8SGrW+zSGgpc/D9ReNA4G X-Received: by 2002:a17:90a:2f26:b0:26d:416a:d9d2 with SMTP id s35-20020a17090a2f2600b0026d416ad9d2mr5719628pjd.45.1694953881756; Sun, 17 Sep 2023 05:31:21 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694953881; cv=none; d=google.com; s=arc-20160816; b=hxwgZfzMBusDeb0Kgqu23UqOBCVWCDBgiWkcOkx1zbxG6uVOs1qfd0HYal2hOy36Vk 5vY9ke7lP+PG/z5udgmLlUk22V6p2bGPU3itG6YqQc9A56utTUBvhaVexjP6Um6vLwpp C+F64GtDWZmKfAr59wKRrX5G0qNUj7vQubHpAlmn2fXOPqCIp3M481ZoQhM5Azfzlzma T+0Lct05c+iGtFlN+6naRD5qtCxv2oe1k6rPc8TkEFUYXyroHlV2PjBsVHKv3+qBz9UT 3Y66i98dsrIYGN/Yy6I+NgHa2/qqy5IDl2IPA/Kfj1sBdJ3DdVWeGTWDxafLfPfbsDf9 xR/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=JGM1IFZwU7Wt303Jm8PGCn2ePTabuQMB8pTK/IDboT0=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=MEK20waZnBgn+H/Wwx7g1YORee0T+nm3wdFHoQjVQTAJXX5eN36dGwV48CvnZF7Dg4 sw0PbmkeOAOIi7Vw42FooXTzePWYZmldHvq+0hTtPPGX1jQtjS3g4wNAO++G9BTAEY2P vOzymx3cQYmyXusx3kxADBhIURHmWfnfxsQHmrFhTKbjACK5vkinI8ANBQvPRwLgnJfs oNgXfwbNvw1bUM0Jul+EU6qdirsalPav+uWF2TzRkriCArRKk9t9WjO2WyFhM358FDHb U6awUSUmHhYH/0rlL96foCPtsrKFkxoH15/ypAAHirZSVnWR+T7bszB7870SRt+V2LLW 1Ncg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ul31wQeK; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from snail.vger.email (snail.vger.email. [2620:137:e000::3:7]) by mx.google.com with ESMTPS id r18-20020a17090aa09200b0026383536294si6303603pjp.175.2023.09.17.05.31.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 17 Sep 2023 05:31:21 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) client-ip=2620:137:e000::3:7; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ul31wQeK; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by snail.vger.email (Postfix) with ESMTP id 41E678206D73; Fri, 15 Sep 2023 09:07:58 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at snail.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236408AbjIOQHS (ORCPT + 30 others); Fri, 15 Sep 2023 12:07:18 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49662 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236526AbjIOQHK (ORCPT ); Fri, 15 Sep 2023 12:07:10 -0400 Received: from mail-wr1-x42a.google.com (mail-wr1-x42a.google.com [IPv6:2a00:1450:4864:20::42a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EFE5A2700 for ; Fri, 15 Sep 2023 09:06:57 -0700 (PDT) Received: by mail-wr1-x42a.google.com with SMTP id ffacd0b85a97d-31f8ddc349bso314033f8f.1 for ; Fri, 15 Sep 2023 09:06:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794016; x=1695398816; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=JGM1IFZwU7Wt303Jm8PGCn2ePTabuQMB8pTK/IDboT0=; b=Ul31wQeKFVkF/ScJ+474ozS70bo3hItov4ne6Ng8pSFNUpQO31BrE5d+oH5jzieVfb 44OMLucswSs4XQk178UN2Nzb/ogPJSGtjaYKF1porp9FVtm2iMgyJoAGrK3heDbnnfHw XpgtoZ+odyv7IesX4DEsZa2YzKEOmstNmTw3OumGxCz31Vw1dtzdEZtLARJNwALN/qJF AOFZ8XtOMIgwnhqbR0UAZx674iOSvl7vX+3nR7ruldMdoBw8r4SRz2BBmPiUUVmo7mPG zuszhdlYr9X9uM1NfLn3H4CXYeHVlRTn4KpKfqWTQTCRUxAu7ba19mUoDOM6WKjbQZWW jbQw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794016; x=1695398816; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=JGM1IFZwU7Wt303Jm8PGCn2ePTabuQMB8pTK/IDboT0=; b=VhvWqOGztbRk2g2Jogs2gjUZ5FIcT83cwWFC1Hn1GfQIeqo4yvJ5KqlG7zLWbiPbdG qGxIJkqOXaWajjC01D2L6Vww8KfnbXaQSKGkYul8mpUVeeMRyDXumOKnyTqNMYbrgFg0 bELsZ90V0EN2ncBeODpNyJmxr8VENCT+f9ci0ElQNFph+/HLpP9UOhysul81/wT81sjt Ely6/a4A/YUT44WxCCTNv91w1E62S2QG6cYBZp03FcFHGVonqknnzztTO5KOHrDk/RqS 3RMGRwjRGNawnmLe0OJmhqK0kNbHYfWsWA/DpQDg1QKdnLuKSuVEwBn7OFiOQWnpvNEn Y4bw== X-Gm-Message-State: AOJu0YzrdTi9mWU6xTCYUrM+1Ll8N0Lbdb/3fwspvA3A4QmpymfhOV66 24CyAvefChgxGympp1jqiOs= X-Received: by 2002:a05:6000:1047:b0:31f:a096:6e18 with SMTP id c7-20020a056000104700b0031fa0966e18mr1760927wrx.6.1694794016367; Fri, 15 Sep 2023 09:06:56 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id n7-20020a5d6b87000000b0031ae8d86af4sm4754226wrx.103.2023.09.15.09.06.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:06:56 -0700 (PDT) Date: Fri, 15 Sep 2023 18:06:54 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 02/16] staging: rtl8192e: Replace struct rtllib_hdr_3addr in rtllib_rx.c Message-ID: <4d5409433c681557f8187b13f0bbf124a662ff96.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (snail.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:07:58 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777287961457542009 X-GMAIL-MSGID: 1777287961457542009 Replace struct rtllib_hdr_3addr with struct ieee80211_hdr_3addr to avoid proprietary struct. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib_rx.c | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index 7c16d4db67ad..dddd38bbc648 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -210,7 +210,7 @@ rtllib_rx_frame_mgmt(struct rtllib_device *ieee, struct sk_buff *skb, * this is not mandatory.... but seems that the probe * response parser uses it */ - struct rtllib_hdr_3addr *hdr = (struct rtllib_hdr_3addr *)skb->data; + struct ieee80211_hdr_3addr *hdr = (struct ieee80211_hdr_3addr *)skb->data; rx_stats->len = skb->len; rtllib_rx_mgt(ieee, skb, rx_stats); @@ -753,10 +753,10 @@ static u8 parse_subframe(struct rtllib_device *ieee, struct sk_buff *skb, struct rtllib_rx_stats *rx_stats, struct rtllib_rxb *rxb, u8 *src, u8 *dst) { - struct rtllib_hdr_3addr *hdr = (struct rtllib_hdr_3addr *)skb->data; - u16 fc = le16_to_cpu(hdr->frame_ctl); + struct ieee80211_hdr_3addr *hdr = (struct ieee80211_hdr_3addr *)skb->data; + u16 fc = le16_to_cpu(hdr->frame_control); - u16 LLCOffset = sizeof(struct rtllib_hdr_3addr); + u16 LLCOffset = sizeof(struct ieee80211_hdr_3addr); u16 ChkLength; bool bIsAggregateFrame = false; u16 nSubframe_Length; @@ -764,7 +764,7 @@ static u8 parse_subframe(struct rtllib_device *ieee, struct sk_buff *skb, u16 SeqNum = 0; struct sk_buff *sub_skb; /* just for debug purpose */ - SeqNum = WLAN_GET_SEQ_SEQ(le16_to_cpu(hdr->seq_ctl)); + SeqNum = WLAN_GET_SEQ_SEQ(le16_to_cpu(hdr->seq_ctrl)); if ((RTLLIB_QOS_HAS_SEQ(fc)) && (((union frameqos *)(skb->data + RTLLIB_3ADDR_LEN))->field.reserved)) bIsAggregateFrame = true; From patchwork Fri Sep 15 16:07:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140563 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1200048vqi; Fri, 15 Sep 2023 10:14:08 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGZzxOcc054E2XShA4VN6K93i+uHf1eoqnOx5DmZtBK08mGcqRKE+bTy87vrrS7A4gR1kKa X-Received: by 2002:a92:c5ac:0:b0:34f:a4c5:8eca with SMTP id r12-20020a92c5ac000000b0034fa4c58ecamr2357375ilt.27.1694798047765; Fri, 15 Sep 2023 10:14:07 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694798047; cv=none; d=google.com; s=arc-20160816; b=Q/9/CjkxFYnqwcyU3QzdAaMYmgmfn5+oNC4QyEiM8SD26dOVlVoRXX1IAyOsTIk+dX R787l+5mWyQwrFbwRFU+5/oB41g1TPRmSwTM2DDZrBs45BsxLuCsHzAZGrFXAiawmdKR +Ru3mE7ug+aZHqcPthzAR+5yS/2Ucq/ylZnI0RCVzhTgmqGgpW0ciSFqCN3uTld+k+X/ cklTTZh9ft/ZCORlXTZvToOkBxsiB+HNWTRlXP6CHcLgTfqZb4h7HV+LNXb+1JKrXIGE 6GBcNxSiXNDLdQ/4SJmL1oIJaopryxKmRtqLEX1Poft35z7hdvsvUZIKuKJlIjPDVJxW XHng== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=8MAQysHswzKdSn6dt98Oe4Oe6j9LPER8jfsz6Ld6Vfw=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=hIIZvPja57RudKlXi1CC83uegNtDMIn53HDZk7BBEQW72v6j3m24Q1aPY6wv5Vzeov n5TuJf+BsTFv396+cyCvKE3wE3cVh6uzRZZJ+mp0ZeAb7GR+W3k7sGaSElqikpNkWC8s KAGHiptmkkU5OxvK+KzAbdSsgtG5RSjCgyg15vtGGHP439ltlU1zQDUE4o0DJm+oYunI XEbLRZiMZdXv3cJC+Yj1pcgI5rruj2D1GDRbDI/5X1yrmmv1qi+Lle9pEZz72NnsxrzN HzAJO4ZfklhHQXWY5Ik+jRS/53Kxf086jCfV37iC1DZZ3azzEyLeBg3k02SXpHUNaQH/ wGwA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gEyeD1il; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.38 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from fry.vger.email (fry.vger.email. [23.128.96.38]) by mx.google.com with ESMTPS id z16-20020a656650000000b005644829012fsi3419062pgv.701.2023.09.15.10.13.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 10:14:07 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.38 as permitted sender) client-ip=23.128.96.38; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gEyeD1il; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.38 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by fry.vger.email (Postfix) with ESMTP id 30DAE83B81B0; Fri, 15 Sep 2023 09:08:23 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at fry.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235229AbjIOQHs (ORCPT + 30 others); Fri, 15 Sep 2023 12:07:48 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38676 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236449AbjIOQHX (ORCPT ); Fri, 15 Sep 2023 12:07:23 -0400 Received: from mail-wm1-x32a.google.com (mail-wm1-x32a.google.com [IPv6:2a00:1450:4864:20::32a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B3C3D173A for ; Fri, 15 Sep 2023 09:07:13 -0700 (PDT) Received: by mail-wm1-x32a.google.com with SMTP id 5b1f17b1804b1-40471c054f9so5597985e9.0 for ; Fri, 15 Sep 2023 09:07:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794032; x=1695398832; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=8MAQysHswzKdSn6dt98Oe4Oe6j9LPER8jfsz6Ld6Vfw=; b=gEyeD1ilrzbbB9zCfJsPyJCGsKFf4UP5Pn8BrgAoZm+MCHXEkISSAw7hB0jaDpF0+8 0fhePxjp69+jS57Mramcq55+kCWq4eEw+QD0ErBo1MtGvb3A226WANne2SchdoiFujyt vui13qZ5iYheHrZJkWrrk8Ebsda44MKNpqEhPupZY9J76rD3p62z10Z+PCEGnAaWzJyH KXH3wRl16lIFZoO3hCqPCL8l/OrxEV8fy/qZ59w9bToCmDlH0MK2U/04Shjb9usjlDgp KbK9Y49RFHzKFHbNWxw9RMePP4sYUGiv4G5/OVoUVA4swzd3If0VeWGZ8bscsw8HiDU/ YHBg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794032; x=1695398832; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=8MAQysHswzKdSn6dt98Oe4Oe6j9LPER8jfsz6Ld6Vfw=; b=A6fpoCjNvyiNsvXG3+mDm8v+NnGlBngfQSL3FCLQoEUkWaGKfauqhSxLYh0Zx2EZJj ker6qYGV6mKuuarxXJZUer/eY0/2WCOo5L6wd0JmRY1IVwiBmvKusDfnf3XkAy69kL++ rHlJsayqse2Xa4q0t/zYIwFMBuvSujoeWahajuBOraKBrmKc1Q3fJepiYM3qeHg835UW gufx+VJ8ksCFUZJEkLC9B/MeCBZ3tnPK2s6r6RQGoh96qSvdl1NwDNJo8sbK0knVXSxp 2jvtKE9B9SSWBDn9mSdSe7/3/N598bhaDDu+Vg8Ey6+kaJqesAqdUnOLrkXGp9BNq9xH BHaQ== X-Gm-Message-State: AOJu0Yx80mgfxGeF2Gt6XjBeFtPgscUwqQXHQ5eYDWwf/5mflrvDN/Uv u59hUilfKufDqDnNa4oSqILqrX3991UJDQ== X-Received: by 2002:a05:6000:1047:b0:31f:a096:6e18 with SMTP id c7-20020a056000104700b0031fa0966e18mr1761609wrx.6.1694794032054; Fri, 15 Sep 2023 09:07:12 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id z4-20020a5d4c84000000b003197c7d08ddsm4759614wrs.71.2023.09.15.09.07.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:07:11 -0700 (PDT) Date: Fri, 15 Sep 2023 18:07:10 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 03/16] staging: rtl8192e: Replace struct rtllib_hdr_3addr in rtl819x_BAProc.c Message-ID: References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on fry.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (fry.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:08:23 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777124557689123747 X-GMAIL-MSGID: 1777124557689123747 Replace struct rtllib_hdr_3addr with struct ieee80211_hdr_3addr to avoid proprietary struct. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtl819x_BAProc.c | 48 +++++++++++------------ 1 file changed, 24 insertions(+), 24 deletions(-) diff --git a/drivers/staging/rtl8192e/rtl819x_BAProc.c b/drivers/staging/rtl8192e/rtl819x_BAProc.c index bc6f9e8c5dd8..4cadbf549933 100644 --- a/drivers/staging/rtl8192e/rtl819x_BAProc.c +++ b/drivers/staging/rtl8192e/rtl819x_BAProc.c @@ -68,7 +68,7 @@ static struct sk_buff *rtllib_ADDBA(struct rtllib_device *ieee, u8 *Dst, u16 StatusCode, u8 type) { struct sk_buff *skb = NULL; - struct rtllib_hdr_3addr *BAReq = NULL; + struct ieee80211_hdr_3addr *BAReq = NULL; u8 *tag = NULL; u16 len = ieee->tx_headroom + 9; @@ -79,21 +79,21 @@ static struct sk_buff *rtllib_ADDBA(struct rtllib_device *ieee, u8 *Dst, netdev_warn(ieee->dev, "pBA is NULL\n"); return NULL; } - skb = dev_alloc_skb(len + sizeof(struct rtllib_hdr_3addr)); + skb = dev_alloc_skb(len + sizeof(struct ieee80211_hdr_3addr)); if (!skb) return NULL; - memset(skb->data, 0, sizeof(struct rtllib_hdr_3addr)); + memset(skb->data, 0, sizeof(struct ieee80211_hdr_3addr)); skb_reserve(skb, ieee->tx_headroom); - BAReq = skb_put(skb, sizeof(struct rtllib_hdr_3addr)); + BAReq = skb_put(skb, sizeof(struct ieee80211_hdr_3addr)); ether_addr_copy(BAReq->addr1, Dst); ether_addr_copy(BAReq->addr2, ieee->dev->dev_addr); ether_addr_copy(BAReq->addr3, ieee->current_network.bssid); - BAReq->frame_ctl = cpu_to_le16(RTLLIB_STYPE_MANAGE_ACT); + BAReq->frame_control = cpu_to_le16(RTLLIB_STYPE_MANAGE_ACT); tag = skb_put(skb, 9); *tag++ = ACT_CAT_BA; @@ -129,7 +129,7 @@ static struct sk_buff *rtllib_DELBA(struct rtllib_device *ieee, u8 *dst, { union delba_param_set DelbaParamSet; struct sk_buff *skb = NULL; - struct rtllib_hdr_3addr *Delba = NULL; + struct ieee80211_hdr_3addr *Delba = NULL; u8 *tag = NULL; u16 len = 6 + ieee->tx_headroom; @@ -142,18 +142,18 @@ static struct sk_buff *rtllib_DELBA(struct rtllib_device *ieee, u8 *dst, DelbaParamSet.field.initiator = (TxRxSelect == TX_DIR) ? 1 : 0; DelbaParamSet.field.tid = pBA->ba_param_set.field.tid; - skb = dev_alloc_skb(len + sizeof(struct rtllib_hdr_3addr)); + skb = dev_alloc_skb(len + sizeof(struct ieee80211_hdr_3addr)); if (!skb) return NULL; skb_reserve(skb, ieee->tx_headroom); - Delba = skb_put(skb, sizeof(struct rtllib_hdr_3addr)); + Delba = skb_put(skb, sizeof(struct ieee80211_hdr_3addr)); ether_addr_copy(Delba->addr1, dst); ether_addr_copy(Delba->addr2, ieee->dev->dev_addr); ether_addr_copy(Delba->addr3, ieee->current_network.bssid); - Delba->frame_ctl = cpu_to_le16(RTLLIB_STYPE_MANAGE_ACT); + Delba->frame_control = cpu_to_le16(RTLLIB_STYPE_MANAGE_ACT); tag = skb_put(skb, 6); @@ -213,7 +213,7 @@ static void rtllib_send_DELBA(struct rtllib_device *ieee, u8 *dst, int rtllib_rx_ADDBAReq(struct rtllib_device *ieee, struct sk_buff *skb) { - struct rtllib_hdr_3addr *req = NULL; + struct ieee80211_hdr_3addr *req = NULL; u16 rc = 0; u8 *dst = NULL, *pDialogToken = NULL, *tag = NULL; struct ba_record *pBA = NULL; @@ -222,10 +222,10 @@ int rtllib_rx_ADDBAReq(struct rtllib_device *ieee, struct sk_buff *skb) union sequence_control *pBaStartSeqCtrl = NULL; struct rx_ts_record *ts = NULL; - if (skb->len < sizeof(struct rtllib_hdr_3addr) + 9) { + if (skb->len < sizeof(struct ieee80211_hdr_3addr) + 9) { netdev_warn(ieee->dev, "Invalid skb len in BAREQ(%d / %d)\n", (int)skb->len, - (int)(sizeof(struct rtllib_hdr_3addr) + 9)); + (int)(sizeof(struct ieee80211_hdr_3addr) + 9)); return -1; } @@ -234,10 +234,10 @@ int rtllib_rx_ADDBAReq(struct rtllib_device *ieee, struct sk_buff *skb) skb->data, skb->len); #endif - req = (struct rtllib_hdr_3addr *)skb->data; + req = (struct ieee80211_hdr_3addr *)skb->data; tag = (u8 *)req; dst = (u8 *)(&req->addr2[0]); - tag += sizeof(struct rtllib_hdr_3addr); + tag += sizeof(struct ieee80211_hdr_3addr); pDialogToken = tag + 2; pBaParamSet = (union ba_param_set *)(tag + 3); pBaTimeoutVal = (u16 *)(tag + 5); @@ -302,7 +302,7 @@ int rtllib_rx_ADDBAReq(struct rtllib_device *ieee, struct sk_buff *skb) int rtllib_rx_ADDBARsp(struct rtllib_device *ieee, struct sk_buff *skb) { - struct rtllib_hdr_3addr *rsp = NULL; + struct ieee80211_hdr_3addr *rsp = NULL; struct ba_record *pPendingBA, *pAdmittedBA; struct tx_ts_record *pTS = NULL; u8 *dst = NULL, *pDialogToken = NULL, *tag = NULL; @@ -310,16 +310,16 @@ int rtllib_rx_ADDBARsp(struct rtllib_device *ieee, struct sk_buff *skb) union ba_param_set *pBaParamSet = NULL; u16 ReasonCode; - if (skb->len < sizeof(struct rtllib_hdr_3addr) + 9) { + if (skb->len < sizeof(struct ieee80211_hdr_3addr) + 9) { netdev_warn(ieee->dev, "Invalid skb len in BARSP(%d / %d)\n", (int)skb->len, - (int)(sizeof(struct rtllib_hdr_3addr) + 9)); + (int)(sizeof(struct ieee80211_hdr_3addr) + 9)); return -1; } - rsp = (struct rtllib_hdr_3addr *)skb->data; + rsp = (struct ieee80211_hdr_3addr *)skb->data; tag = (u8 *)rsp; dst = (u8 *)(&rsp->addr2[0]); - tag += sizeof(struct rtllib_hdr_3addr); + tag += sizeof(struct ieee80211_hdr_3addr); pDialogToken = tag + 2; pStatusCode = (u16 *)(tag + 3); pBaParamSet = (union ba_param_set *)(tag + 5); @@ -401,14 +401,14 @@ int rtllib_rx_ADDBARsp(struct rtllib_device *ieee, struct sk_buff *skb) int rtllib_rx_DELBA(struct rtllib_device *ieee, struct sk_buff *skb) { - struct rtllib_hdr_3addr *delba = NULL; + struct ieee80211_hdr_3addr *delba = NULL; union delba_param_set *pDelBaParamSet = NULL; u8 *dst = NULL; - if (skb->len < sizeof(struct rtllib_hdr_3addr) + 6) { + if (skb->len < sizeof(struct ieee80211_hdr_3addr) + 6) { netdev_warn(ieee->dev, "Invalid skb len in DELBA(%d / %d)\n", (int)skb->len, - (int)(sizeof(struct rtllib_hdr_3addr) + 6)); + (int)(sizeof(struct ieee80211_hdr_3addr) + 6)); return -1; } @@ -425,9 +425,9 @@ int rtllib_rx_DELBA(struct rtllib_device *ieee, struct sk_buff *skb) print_hex_dump_bytes("%s: ", DUMP_PREFIX_NONE, skb->data, __func__, skb->len); #endif - delba = (struct rtllib_hdr_3addr *)skb->data; + delba = (struct ieee80211_hdr_3addr *)skb->data; dst = (u8 *)(&delba->addr2[0]); - pDelBaParamSet = (union delba_param_set *)&delba->payload[2]; + pDelBaParamSet = (union delba_param_set *)&delba->seq_ctrl + 2; if (pDelBaParamSet->field.initiator == 1) { struct rx_ts_record *ts; From patchwork Fri Sep 15 16:07:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140564 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1200059vqi; Fri, 15 Sep 2023 10:14:09 -0700 (PDT) X-Google-Smtp-Source: AGHT+IFxis1ygUc19/rWKIVK9H47A4XabjNZPc6Vvk8IYDbpI/zOl7kKar7Vh3zCl82+vMJB5spH X-Received: by 2002:a05:6a20:3ca0:b0:15a:4c23:870b with SMTP id b32-20020a056a203ca000b0015a4c23870bmr3041292pzj.23.1694798048848; Fri, 15 Sep 2023 10:14:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694798048; cv=none; d=google.com; s=arc-20160816; b=aRnn9rKT+DwoL47WjY075q9oBarX3KRJnXYnl8n5jEG2HORwGxq2s2q/P8gHEXGvWK JVqK5GAcGvMHDrdvY/IERp9EAdurmUDysB7ajhQaNcs3fuE/R4mim8AoDdWrmV59kCiI TpRUkRsP2um0OlK6nhIM0V4i4N4pmwTDRDb6cIBP+hLpIHCFiUheFD4i+NB4y7WG/w8k /vd4n4SJc2JgFTiOEHIYephLbe8uojQRiA3mDkSyE4U5jRXC6S0ECw2nXrigvF84OBLk GAevaCJ8gs2cp80lu/suNLqFvJwCQDM5Jf7686xBuYrbVfOgtiqoLQFjofu0LajnBW0h jlBQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=n2PHM1eEcsGJe5Q3fmJzIu7/A4Sy54TXuvy1bSnpta0=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=Stnw9DEZvzMOvIP6EW/uhOZmaurlXGF6egAs2+tK1IkoNpIk7/DjN6AcybdA2bFIAQ JSu+8l07usTBMFLnxFWrIzqCDz1vZKmlBR+T+CM/qFQDIH2Ix7xQKphKdqosiGc7wnRe Wrs14sTyO9Xvx+S/BMPLNYuAMBL1ZhzerBcldUxLYli2D6F6v2BohkhpcUxa34PAtiux CMyk/musxqQRjzxAWNcA2t1jHg5YxWB9Hp1uXchI44t/4RqajkL0e5e8P2tCWcmszmXx B+zZbku9AIsIpW+jybT0cUx5Z/VuK9dxI9D0YsrtV/x911l/hs6BS6YWNgQoygcd8gY8 1Fhg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b="feBnv3c/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from fry.vger.email (fry.vger.email. [2620:137:e000::3:8]) by mx.google.com with ESMTPS id r131-20020a632b89000000b00573f837821fsi3410667pgr.689.2023.09.15.10.14.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 10:14:08 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) client-ip=2620:137:e000::3:8; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b="feBnv3c/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by fry.vger.email (Postfix) with ESMTP id 30D3A83B819F; Fri, 15 Sep 2023 09:08:22 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at fry.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235656AbjIOQHq (ORCPT + 30 others); Fri, 15 Sep 2023 12:07:46 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48608 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236440AbjIOQHU (ORCPT ); Fri, 15 Sep 2023 12:07:20 -0400 Received: from mail-wm1-x335.google.com (mail-wm1-x335.google.com [IPv6:2a00:1450:4864:20::335]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 870F01FCE for ; Fri, 15 Sep 2023 09:07:06 -0700 (PDT) Received: by mail-wm1-x335.google.com with SMTP id 5b1f17b1804b1-401e6ce2d9fso6716985e9.1 for ; Fri, 15 Sep 2023 09:07:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794025; x=1695398825; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=n2PHM1eEcsGJe5Q3fmJzIu7/A4Sy54TXuvy1bSnpta0=; b=feBnv3c/OqhTgfe/K0EJbFOS1eMcrzsFF4XXuui5PYouNF+56flKYXMeOwzl+XRzRR sSEtGSosMOdAjuZpeCxpI1jUulI6eCPscr4zAVpskvPQD2QrrMi2Q2+p8gLeKoB1k3zr Dr5oB8r0iJcOnYlTwB5jK81j52sZHE++9carnU/A1X3XqSREbmm/TQCevRsYNHceJqNA 1DqfND1kI6TnPkjgEE0b9rwLVetCQEVCfF7i7kNzNvhxeaShsZUyqBVybLMtxD8vMrtt h+M3P1Znh96ISQlX/vZ9mpO6oy4R8I6VaE8lND/M37mKaoRQl4g1NO5ApurVXIJEIu+g caDw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794025; x=1695398825; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=n2PHM1eEcsGJe5Q3fmJzIu7/A4Sy54TXuvy1bSnpta0=; b=wP+f9jZMnFCIH/hRWT5du0JUVxhijTFmDcVPWcQasUz44ep8SQ5MZ72IfS3hL7rYiv xd4y2hjTSCXQU8tWMjkNaptZI5wftTYiPFxScZ5RZJbtrgk24KyRxxWzIOHtdkIbQnbW Auxzr9RYHy4RKrRR78p64avHLgxK+8uSffW4YaCzBrkaV6iiwOM8VM0cGhuJTxsDnsUG KvNA/UToKBpa1i8ian9mKLH5BWiPxlScFpTaHDLFTS7WGkuotlQfrhGs5hAgFyLowBcJ DrtSotxtZL7rIF+OMIvOt9GZhzU9rPWxmGsxANkNvW1lZqWjrv6si1uqS1SAqhwM4ZFc Q1dQ== X-Gm-Message-State: AOJu0YzResmYS/NTxk6+frHbMoTuaqNxYUWvUe4r6tvUpr8LlJE/whIG JUCTMpu9grL8BTRUbSqhRMw= X-Received: by 2002:a05:600c:1da9:b0:404:72f9:d59a with SMTP id p41-20020a05600c1da900b0040472f9d59amr1957402wms.0.1694794024864; Fri, 15 Sep 2023 09:07:04 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id s24-20020a7bc398000000b003feee8d8011sm7943810wmj.41.2023.09.15.09.07.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:07:04 -0700 (PDT) Date: Fri, 15 Sep 2023 18:07:03 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 04/16] staging: rtl8192e: Replace struct rtllib_hdr_3addr in rtllib_softmac.c Message-ID: <8e385d0810132086ce44d295c47d3798960a391b.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on fry.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (fry.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:08:22 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777124559060609584 X-GMAIL-MSGID: 1777124559060609584 Replace struct rtllib_hdr_3addr with struct ieee80211_hdr_3addr to avoid proprietary struct. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib_softmac.c | 50 +++++++++++------------ 1 file changed, 25 insertions(+), 25 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib_softmac.c b/drivers/staging/rtl8192e/rtllib_softmac.c index 904be0ef867f..e3b15fa0edcb 100644 --- a/drivers/staging/rtl8192e/rtllib_softmac.c +++ b/drivers/staging/rtl8192e/rtllib_softmac.c @@ -187,8 +187,8 @@ inline void softmac_mgmt_xmit(struct sk_buff *skb, struct rtllib_device *ieee) { unsigned long flags; short single = ieee->softmac_features & IEEE_SOFTMAC_SINGLE_QUEUE; - struct rtllib_hdr_3addr *header = - (struct rtllib_hdr_3addr *)skb->data; + struct ieee80211_hdr_3addr *header = + (struct ieee80211_hdr_3addr *)skb->data; struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + 8); @@ -197,7 +197,7 @@ inline void softmac_mgmt_xmit(struct sk_buff *skb, struct rtllib_device *ieee) /* called with 2nd param 0, no mgmt lock required */ rtllib_sta_wakeup(ieee, 0); - if (ieee80211_is_beacon(header->frame_ctl)) + if (ieee80211_is_beacon(header->frame_control)) tcb_desc->queue_index = BEACON_QUEUE; else tcb_desc->queue_index = MGNT_QUEUE; @@ -213,7 +213,7 @@ inline void softmac_mgmt_xmit(struct sk_buff *skb, struct rtllib_device *ieee) if (ieee->queue_stop) { enqueue_mgmt(ieee, skb); } else { - header->seq_ctl = cpu_to_le16(ieee->seq_ctrl[0] << 4); + header->seq_ctrl = cpu_to_le16(ieee->seq_ctrl[0] << 4); if (ieee->seq_ctrl[0] == 0xFFF) ieee->seq_ctrl[0] = 0; @@ -230,7 +230,7 @@ inline void softmac_mgmt_xmit(struct sk_buff *skb, struct rtllib_device *ieee) spin_unlock_irqrestore(&ieee->lock, flags); spin_lock_irqsave(&ieee->mgmt_tx_lock, flags); - header->seq_ctl = cpu_to_le16(ieee->seq_ctrl[0] << 4); + header->seq_ctrl = cpu_to_le16(ieee->seq_ctrl[0] << 4); if (ieee->seq_ctrl[0] == 0xFFF) ieee->seq_ctrl[0] = 0; @@ -264,12 +264,12 @@ softmac_ps_mgmt_xmit(struct sk_buff *skb, struct rtllib_device *ieee) { short single = ieee->softmac_features & IEEE_SOFTMAC_SINGLE_QUEUE; - struct rtllib_hdr_3addr *header = - (struct rtllib_hdr_3addr *)skb->data; + struct ieee80211_hdr_3addr *header = + (struct ieee80211_hdr_3addr *)skb->data; u16 fc, type, stype; struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + 8); - fc = le16_to_cpu(header->frame_ctl); + fc = le16_to_cpu(header->frame_control); type = WLAN_FC_GET_TYPE(fc); stype = WLAN_FC_GET_STYPE(fc); @@ -287,7 +287,7 @@ softmac_ps_mgmt_xmit(struct sk_buff *skb, tcb_desc->tx_use_drv_assinged_rate = 1; if (single) { if (type != RTLLIB_FTYPE_CTL) { - header->seq_ctl = cpu_to_le16(ieee->seq_ctrl[0] << 4); + header->seq_ctrl = cpu_to_le16(ieee->seq_ctrl[0] << 4); if (ieee->seq_ctrl[0] == 0xFFF) ieee->seq_ctrl[0] = 0; @@ -300,7 +300,7 @@ softmac_ps_mgmt_xmit(struct sk_buff *skb, } else { if (type != RTLLIB_FTYPE_CTL) { - header->seq_ctl = cpu_to_le16(ieee->seq_ctrl[0] << 4); + header->seq_ctrl = cpu_to_le16(ieee->seq_ctrl[0] << 4); if (ieee->seq_ctrl[0] == 0xFFF) ieee->seq_ctrl[0] = 0; @@ -912,21 +912,21 @@ static struct sk_buff *rtllib_probe_resp(struct rtllib_device *ieee, static struct sk_buff *rtllib_null_func(struct rtllib_device *ieee, short pwr) { struct sk_buff *skb; - struct rtllib_hdr_3addr *hdr; + struct ieee80211_hdr_3addr *hdr; - skb = dev_alloc_skb(sizeof(struct rtllib_hdr_3addr) + ieee->tx_headroom); + skb = dev_alloc_skb(sizeof(struct ieee80211_hdr_3addr) + ieee->tx_headroom); if (!skb) return NULL; skb_reserve(skb, ieee->tx_headroom); - hdr = skb_put(skb, sizeof(struct rtllib_hdr_3addr)); + hdr = skb_put(skb, sizeof(struct ieee80211_hdr_3addr)); ether_addr_copy(hdr->addr1, ieee->current_network.bssid); ether_addr_copy(hdr->addr2, ieee->dev->dev_addr); ether_addr_copy(hdr->addr3, ieee->current_network.bssid); - hdr->frame_ctl = cpu_to_le16(RTLLIB_FTYPE_DATA | + hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_DATA | RTLLIB_STYPE_NULLFUNC | RTLLIB_FCTL_TODS | (pwr ? RTLLIB_FCTL_PM : 0)); @@ -1311,7 +1311,7 @@ static void rtllib_auth_challenge(struct rtllib_device *ieee, u8 *challenge, "Sending authentication challenge response\n"); rtllib_encrypt_fragment(ieee, skb, - sizeof(struct rtllib_hdr_3addr)); + sizeof(struct ieee80211_hdr_3addr)); softmac_mgmt_xmit(skb, ieee); mod_timer(&ieee->associate_timer, jiffies + (HZ / 2)); @@ -1620,11 +1620,11 @@ static short probe_rq_parse(struct rtllib_device *ieee, struct sk_buff *skb, u8 *skbend; u8 *ssid = NULL; u8 ssidlen = 0; - struct rtllib_hdr_3addr *header = - (struct rtllib_hdr_3addr *)skb->data; + struct ieee80211_hdr_3addr *header = + (struct ieee80211_hdr_3addr *)skb->data; bool bssid_match; - if (skb->len < sizeof(struct rtllib_hdr_3addr)) + if (skb->len < sizeof(struct ieee80211_hdr_3addr)) return -1; /* corrupted */ bssid_match = @@ -1637,7 +1637,7 @@ static short probe_rq_parse(struct rtllib_device *ieee, struct sk_buff *skb, skbend = (u8 *)skb->data + skb->len; - tag = skb->data + sizeof(struct rtllib_hdr_3addr); + tag = skb->data + sizeof(struct ieee80211_hdr_3addr); while (tag + 1 < skbend) { if (*tag == 0) { @@ -1953,8 +1953,8 @@ rtllib_rx_assoc_resp(struct rtllib_device *ieee, struct sk_buff *skb, int aid; u8 *ies; struct rtllib_assoc_response_frame *assoc_resp; - struct rtllib_hdr_3addr *header = (struct rtllib_hdr_3addr *)skb->data; - u16 frame_ctl = le16_to_cpu(header->frame_ctl); + struct ieee80211_hdr_3addr *header = (struct ieee80211_hdr_3addr *)skb->data; + u16 frame_ctl = le16_to_cpu(header->frame_control); netdev_dbg(ieee->dev, "received [RE]ASSOCIATION RESPONSE (%d)\n", WLAN_FC_GET_STYPE(frame_ctl)); @@ -2092,7 +2092,7 @@ rtllib_rx_auth(struct rtllib_device *ieee, struct sk_buff *skb, static inline int rtllib_rx_deauth(struct rtllib_device *ieee, struct sk_buff *skb) { - struct rtllib_hdr_3addr *header = (struct rtllib_hdr_3addr *)skb->data; + struct ieee80211_hdr_3addr *header = (struct ieee80211_hdr_3addr *)skb->data; u16 frame_ctl; if (memcmp(header->addr3, ieee->current_network.bssid, ETH_ALEN) != 0) @@ -2104,7 +2104,7 @@ rtllib_rx_deauth(struct rtllib_device *ieee, struct sk_buff *skb) if ((ieee->softmac_features & IEEE_SOFTMAC_ASSOCIATE) && ieee->link_state == MAC80211_LINKED && (ieee->iw_mode == IW_MODE_INFRA)) { - frame_ctl = le16_to_cpu(header->frame_ctl); + frame_ctl = le16_to_cpu(header->frame_control); netdev_info(ieee->dev, "==========>received disassoc/deauth(%x) frame, reason code:%x\n", WLAN_FC_GET_STYPE(frame_ctl), @@ -2128,13 +2128,13 @@ inline int rtllib_rx_frame_softmac(struct rtllib_device *ieee, struct rtllib_rx_stats *rx_stats, u16 type, u16 stype) { - struct rtllib_hdr_3addr *header = (struct rtllib_hdr_3addr *)skb->data; + struct ieee80211_hdr_3addr *header = (struct ieee80211_hdr_3addr *)skb->data; u16 frame_ctl; if (!ieee->proto_started) return 0; - frame_ctl = le16_to_cpu(header->frame_ctl); + frame_ctl = le16_to_cpu(header->frame_control); switch (WLAN_FC_GET_STYPE(frame_ctl)) { case RTLLIB_STYPE_ASSOC_RESP: case RTLLIB_STYPE_REASSOC_RESP: From patchwork Fri Sep 15 16:07:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140716 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1338306vqi; Fri, 15 Sep 2023 14:49:31 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGzASDjvN6jq2Cey+KrwXQIxglb5+8RRbXZgirYT5XjmrD8mG7vsOjmo9cP7KQNYkDOOkWu X-Received: by 2002:a17:902:ec83:b0:1c3:4361:ca18 with SMTP id x3-20020a170902ec8300b001c34361ca18mr3223670plg.5.1694814571426; Fri, 15 Sep 2023 14:49:31 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694814571; cv=none; d=google.com; s=arc-20160816; b=KQ6Ie42yWWoZs/zLLU+sQSQAEbEVC7xClH7sdQUI/DyaQM90fSQGgZYiAy4Bx6ihFF 5pzAfCXXe10NyK1JyQiDnmSyhrA11HO2uyq9ZyJO2zoM0n3I77wldQ434Inl38g1mg76 4DD6lDLJJQaUzn0FeqA7NMqbu/ULCE/03YV08GTb/6hYE4tNx9U6APf4t7qPk4vmDdt8 +7z04BljwXb6NXjxty8HVf9OXxsLV/ZH2mBJN/Ryi/mVBU0uZpjSnuTdUVpsvKUYroX/ ZJb3DnWIO1yHCRBIn6LKMVsWb0zUmxh+ZgQYExxstWuuItv3ThN/zGIqFuXO1PcTkcHu egmQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=TvG4f3NcsI8Xfv36MOL6iAucxTOlBE34b3xcrtfbeuU=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=j17MliLkuBwQ/ouYhCSnxm1uWyWda8TLmF1XZfj0mlRXfAGtzge/KOpWKqxf5Brf1g zbkvVjD0eB4bvTmG668btaEB4Xr7qBqGKLK/RDaZALKsrhoQSPvvcKR4U6LcCjTt2oA2 7GCjSvRoRd34PNzT07wA0D7eFPEvfwtTeVrGa7Oz1vOFBMFBzLFyR80SV8EvNopjXVTt 65eLQ37xXuPErCGzFCy6OcfVrHjBcG4rfNXF+TO79OY8DBihp5H30wCAZthxrag6hpUj rZr7noGoObwrO4IgLqnG14MID25kCKNc+ZVMXfBwDCG6HBpDOr3zk+xIYOYyas4j6rX9 W+DQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=dS9BY1oz; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from snail.vger.email (snail.vger.email. [2620:137:e000::3:7]) by mx.google.com with ESMTPS id lk15-20020a17090308cf00b001bda1941a8esi3714364plb.582.2023.09.15.14.49.28 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 14:49:31 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) client-ip=2620:137:e000::3:7; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=dS9BY1oz; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:7 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by snail.vger.email (Postfix) with ESMTP id D880B82F05CB; Fri, 15 Sep 2023 09:08:13 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at snail.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236432AbjIOQHy (ORCPT + 30 others); Fri, 15 Sep 2023 12:07:54 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38892 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236489AbjIOQHc (ORCPT ); Fri, 15 Sep 2023 12:07:32 -0400 Received: from mail-wm1-x333.google.com (mail-wm1-x333.google.com [IPv6:2a00:1450:4864:20::333]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2427CC1 for ; Fri, 15 Sep 2023 09:07:27 -0700 (PDT) Received: by mail-wm1-x333.google.com with SMTP id 5b1f17b1804b1-4047ef37f55so1659135e9.1 for ; Fri, 15 Sep 2023 09:07:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794045; x=1695398845; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=TvG4f3NcsI8Xfv36MOL6iAucxTOlBE34b3xcrtfbeuU=; b=dS9BY1oziitpDt+d4kJZHtRF7TX8pYP1TOAZp+6tjWi+3Vbzi+rHnihokjBVI5G6D+ lw7QnNT0qmwHW5OmqEENdx9WLeAtXbFUnyoDSRWt8gRetvaVZk9vDOuexKkJcxS3Dk+z MXuqZOkX8DRpLu65U22uwdNtwTr4XuEnPdb/hQFVzF8lAI5OXIgpZoDL+UwIsXMSBoxc 2MsBKPgYJK3XABxyW+nnCux8ycX5pyS0Hu0fAzHi7INeQD1rIcom6KDmQzUYAoeS/idJ F33MezWffkN8Qi2VkEPcjS5j+uvZCirjFi3rUq9xmCyMBJ4r4eD2W/6KFoXB99/9Af0R ZLBg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794045; x=1695398845; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=TvG4f3NcsI8Xfv36MOL6iAucxTOlBE34b3xcrtfbeuU=; b=ZOPoM87umzHwt7rupLb8xnIsh76pvJuj03Gv8StUAseum75nzRR4kvDD4RXuTesnle QQXBMivSBrRlPKnw8VbK0K6cbiLhf7RpIHKdUiV8lsfmoTwaSDyTeX0W5MRQ2YSBBH/4 qr5Su/AqXmxmOXazv1QkH/aa1iocpNwnYjURRZu3um8GvimVmiyIh5Ja1fOQMJsOrhwA lE8RZFyK4L81q/AsyWoINM19vMPBwgRfyIelr+bbWHfgO1KlrGJktuDhVmLFK1dOjif+ rR8eXoYVIivMerTVwN2Iw0MLdgXWDsHwIIqkhD3wFKVD0IghnwP3D6WQDha5RLLvNIN0 uVow== X-Gm-Message-State: AOJu0YxLUJgzvRCRPkHWkHTSJuoXYBjDsj84pNf+/ItzowTpIeFIXxGk l1ml6tL0tVx8DQwr6fx2euM= X-Received: by 2002:a1c:7507:0:b0:401:b0f8:c26a with SMTP id o7-20020a1c7507000000b00401b0f8c26amr1894999wmc.4.1694794045460; Fri, 15 Sep 2023 09:07:25 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id v13-20020a05600c214d00b00401dc20a070sm7871465wml.43.2023.09.15.09.07.25 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:07:25 -0700 (PDT) Date: Fri, 15 Sep 2023 18:07:23 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 05/16] staging: rtl8192e: Replace struct rtllib_hdr_3addr in r8192E_dev.c Message-ID: <8e5901c4ecb0961374610f627deb6a6ad9bc53df.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (snail.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:08:13 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777141883916329236 X-GMAIL-MSGID: 1777141883916329236 Replace struct rtllib_hdr_3addr with struct ieee80211_hdr_3addr to avoid proprietary struct in r8192E_dev.c, rtllib_tx.c and in functions of rtllib.h. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c | 14 +++++++------- drivers/staging/rtl8192e/rtllib.h | 6 +++--- drivers/staging/rtl8192e/rtllib_tx.c | 2 +- 3 files changed, 11 insertions(+), 11 deletions(-) diff --git a/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c b/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c index 70e1eff9c600..6528807311ba 100644 --- a/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c +++ b/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c @@ -1411,12 +1411,12 @@ static void _rtl92e_process_phyinfo(struct r8192_priv *priv, u8 *buffer, static u32 slide_beacon_adc_pwdb_index; static u32 slide_beacon_adc_pwdb_statistics; static u32 last_beacon_adc_pwdb; - struct rtllib_hdr_3addr *hdr; + struct ieee80211_hdr_3addr *hdr; u16 sc; unsigned int seq; - hdr = (struct rtllib_hdr_3addr *)buffer; - sc = le16_to_cpu(hdr->seq_ctl); + hdr = (struct ieee80211_hdr_3addr *)buffer; + sc = le16_to_cpu(hdr->seq_ctrl); seq = WLAN_GET_SEQ_SEQ(sc); curr_st->Seq_Num = seq; if (!prev_st->bIsAMPDU) @@ -1561,7 +1561,7 @@ static void _rtl92e_translate_rx_signal_stats(struct net_device *dev, struct r8192_priv *priv = (struct r8192_priv *)rtllib_priv(dev); bool bpacket_match_bssid, bpacket_toself; bool bPacketBeacon = false; - struct rtllib_hdr_3addr *hdr; + struct ieee80211_hdr_3addr *hdr; bool bToSelfBA = false; static struct rtllib_rx_stats previous_stats; u16 fc, type; @@ -1570,8 +1570,8 @@ static void _rtl92e_translate_rx_signal_stats(struct net_device *dev, tmp_buf = skb->data + pstats->RxDrvInfoSize + pstats->RxBufShift; - hdr = (struct rtllib_hdr_3addr *)tmp_buf; - fc = le16_to_cpu(hdr->frame_ctl); + hdr = (struct ieee80211_hdr_3addr *)tmp_buf; + fc = le16_to_cpu(hdr->frame_control); type = WLAN_FC_GET_TYPE(fc); praddr = hdr->addr1; @@ -1584,7 +1584,7 @@ static void _rtl92e_translate_rx_signal_stats(struct net_device *dev, (!pstats->bHwError) && (!pstats->bCRC) && (!pstats->bICV)); bpacket_toself = bpacket_match_bssid && /* check this */ ether_addr_equal(praddr, priv->rtllib->dev->dev_addr); - if (ieee80211_is_beacon(hdr->frame_ctl)) + if (ieee80211_is_beacon(hdr->frame_control)) bPacketBeacon = true; _rtl92e_process_phyinfo(priv, tmp_buf, &previous_stats, pstats); _rtl92e_query_rxphystatus(priv, pstats, pdesc, pdrvinfo, diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 3ffebe12e279..c13268ad6b56 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -931,11 +931,11 @@ static inline const char *eap_get_type(int type) static inline u8 Frame_QoSTID(u8 *buf) { - struct rtllib_hdr_3addr *hdr; + struct ieee80211_hdr_3addr *hdr; u16 fc; - hdr = (struct rtllib_hdr_3addr *)buf; - fc = le16_to_cpu(hdr->frame_ctl); + hdr = (struct ieee80211_hdr_3addr *)buf; + fc = le16_to_cpu(hdr->frame_control); return (u8)((union frameqos *)(buf + (((fc & RTLLIB_FCTL_TODS) && (fc & RTLLIB_FCTL_FROMDS)) ? 30 : 24)))->field.tid; } diff --git a/drivers/staging/rtl8192e/rtllib_tx.c b/drivers/staging/rtl8192e/rtllib_tx.c index 53eaf6330a98..a244a072e551 100644 --- a/drivers/staging/rtl8192e/rtllib_tx.c +++ b/drivers/staging/rtl8192e/rtllib_tx.c @@ -853,7 +853,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) ieee->seq_ctrl[0]++; } } else { - if (unlikely(skb->len < sizeof(struct rtllib_hdr_3addr))) { + if (unlikely(skb->len < sizeof(struct ieee80211_hdr_3addr))) { netdev_warn(ieee->dev, "skb too small (%d).\n", skb->len); goto success; From patchwork Fri Sep 15 16:07:30 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140565 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1200724vqi; Fri, 15 Sep 2023 10:15:15 -0700 (PDT) X-Google-Smtp-Source: AGHT+IFEV+03VA7s4feCHwuRQu0jDyeVO09XdDgTW3S4yKPOyfAaAevSb7j2CmR+ZrOKZHMara/1 X-Received: by 2002:a05:6a20:430d:b0:159:d061:58e9 with SMTP id h13-20020a056a20430d00b00159d06158e9mr7418899pzk.26.1694798114759; Fri, 15 Sep 2023 10:15:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694798114; cv=none; d=google.com; s=arc-20160816; b=jl7sR45a6DmjKD0Gu7m2VkQja4E7w9x1wk1lRZt2dZlq76WubcvFohqDQGzJbRiotO um40cLrSruilr3UT5mkIKcxQ2FjynGVL8HEOxKvSVMQYm74hoFhXAdnuM/Ji2UaXgwKD PVKEzN6p545hdPCNOVXl3o8p2p5tk6ftXN5n6w4VNG5DUzPGooGDTNGEJZ4nxkUXK0cB 3wV6ttcAtMlajFDjw2FbBlBukqJ6o+ia3hwnhgNuvvy2jN2e/HJ09Wu+jmDmF2ihNCSJ gxi+28da9OFvnpRW3YvsGAbgJEAnXugHGhiqyQ74yRJ0jnLBmD+KwZRxu/i7QXE28thb uX3g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=8mEl920j4bMU1c1j+prGL8R31kmbWRsQYB45PK9cGhQ=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=FGZH/qL+Y9d/UWDPEbbfa4TYNz3XYScS+RL0xTGPJwh4KmU7dk/pom6VQuPq80mTRm 1DnhVHL+UwNtOiZZAfsjR5QUlxpftH4xfCDp85fXulxaNXI1oYIXO7JViq5tlkSsnnld NvolQKxh0JKnWUDZr+WN+PXNvmLtdIIIMVOSImPahn7xIdBoNPXwHqGfDKqkUnW8/NVo 1UdwKtBPj1E89vJ+wQP+851OAPgXQDtiPOJzC+HCW9xxWt/ut06XO/Y9SZUof/pbrG6G P8dJ1U98yES3nywe//A1sllIp3GSP5oylYm40qhGulkqdLOtmfFGg01MwjanjStOAK5f Girg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mUU03TXf; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from fry.vger.email (fry.vger.email. [2620:137:e000::3:8]) by mx.google.com with ESMTPS id a64-20020a639043000000b0056c2e88762asi3574498pge.625.2023.09.15.10.15.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 10:15:14 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) client-ip=2620:137:e000::3:8; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mUU03TXf; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by fry.vger.email (Postfix) with ESMTP id F1E3E83B81A6; Fri, 15 Sep 2023 09:08:33 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at fry.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236448AbjIOQHz (ORCPT + 30 others); Fri, 15 Sep 2023 12:07:55 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42658 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236490AbjIOQHj (ORCPT ); Fri, 15 Sep 2023 12:07:39 -0400 Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com [IPv6:2a00:1450:4864:20::336]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C342EC1 for ; Fri, 15 Sep 2023 09:07:33 -0700 (PDT) Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-4046f7d49a9so5748425e9.1 for ; Fri, 15 Sep 2023 09:07:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794052; x=1695398852; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=8mEl920j4bMU1c1j+prGL8R31kmbWRsQYB45PK9cGhQ=; b=mUU03TXfHtoyJKck8C9DFE+9nRQLVwvu3/vszAy51/4Tt5o28Oq6gZ8WzPhwPiDL0P eNS+pClIa6tksOpYUNHBm8K0vmPZRK1ueAlGTGlheirE48U+Re1G6GgGbYatD1hDAECK RIJUg8rLaSbeeCMcNB9Tdl6ytrujqDnqSx32/o/VjXB32pfoIPwYRO5d2cwDoxkp2HXh a5iU+pxWODOmIil7EJD6KZxNAs7esKRVKyIycgi/1EnkCoc9/2IykjwUat8TeoXw8+9m tGTLZdsvJF237THExjxPRnqiNdnYKhD+GVwQiMQd6IDoCYXf+eG2mNYTGXWoNQUIRP+w jjHA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794052; x=1695398852; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=8mEl920j4bMU1c1j+prGL8R31kmbWRsQYB45PK9cGhQ=; b=qv7tchd4OArPzULTtAUuo3/HfqeIzsSj8aZYh/Fp3xqelJZdlWJ+3eN+gJMEWK6k92 X0lzOFk23vZy0bE+D8CEkBYeFszzNjDm/gbLaZler+xds9IR1yZV12UH/cR/xOzaBgRq trL68BjW6rkxtEYJ9EGr9URnyX1g265vSfcEdBmHDyFK+0CVUYyJC+tKw/Wl5arhSdWB vfLX/gzgp8wkZdI8Q0czrgiH8eA6HyINg6gxtC9ilS0Ppqc4xMe8+SBhpVq9C+XEjYKw LkAMJke+SB+myfJh7tXg+aPp1SXzAagkYAVT8rUrbiWit617FE5RVbXpz8RBc5eBkggy n0mQ== X-Gm-Message-State: AOJu0YwhxHksLF7zZhfe5g3K09XzBPV8PDIfmD3P9ryIg3np7FfO12pP taaI6hapDF/2qQtNlY38R5I= X-Received: by 2002:a05:600c:3b03:b0:3ff:8617:672b with SMTP id m3-20020a05600c3b0300b003ff8617672bmr2058173wms.2.1694794052198; Fri, 15 Sep 2023 09:07:32 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id f10-20020adff8ca000000b0031ffa453affsm617386wrq.17.2023.09.15.09.07.31 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:07:31 -0700 (PDT) Date: Fri, 15 Sep 2023 18:07:30 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 06/16] staging: rtl8192e: Replace struct rtllib_hdr_3addr in structs of rtllib.h Message-ID: References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on fry.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (fry.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:08:34 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777124627730745691 X-GMAIL-MSGID: 1777124627730745691 Replace struct rtllib_hdr_3addr with struct ieee80211_hdr_3addr to avoid proprietary struct in structs of rtllib.h. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 24 +++++++---------------- drivers/staging/rtl8192e/rtllib_rx.c | 2 +- drivers/staging/rtl8192e/rtllib_softmac.c | 18 ++++++++--------- 3 files changed, 17 insertions(+), 27 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index c13268ad6b56..55f96f446f9e 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -685,16 +685,6 @@ struct rtllib_hdr { u8 payload[]; } __packed; -struct rtllib_hdr_3addr { - __le16 frame_ctl; - __le16 duration_id; - u8 addr1[ETH_ALEN]; - u8 addr2[ETH_ALEN]; - u8 addr3[ETH_ALEN]; - __le16 seq_ctl; - u8 payload[]; -} __packed; - struct rtllib_hdr_4addr { __le16 frame_ctl; __le16 duration_id; @@ -736,7 +726,7 @@ struct rtllib_info_element { } __packed; struct rtllib_authentication { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; __le16 algorithm; __le16 transaction; __le16 status; @@ -745,23 +735,23 @@ struct rtllib_authentication { } __packed; struct rtllib_disauth { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; __le16 reason; } __packed; struct rtllib_disassoc { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; __le16 reason; } __packed; struct rtllib_probe_request { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; /* SSID, supported rates */ struct rtllib_info_element info_element[]; } __packed; struct rtllib_probe_response { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; u32 time_stamp[2]; __le16 beacon_interval; __le16 capability; @@ -775,7 +765,7 @@ struct rtllib_probe_response { #define rtllib_beacon rtllib_probe_response struct rtllib_assoc_request_frame { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; __le16 capability; __le16 listen_interval; /* SSID, supported rates, RSN */ @@ -783,7 +773,7 @@ struct rtllib_assoc_request_frame { } __packed; struct rtllib_assoc_response_frame { - struct rtllib_hdr_3addr header; + struct ieee80211_hdr_3addr header; __le16 capability; __le16 status; __le16 aid; diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index dddd38bbc648..0c2135431f5b 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -2483,7 +2483,7 @@ static inline void rtllib_process_probe_response( short renew; struct rtllib_network *network = kzalloc(sizeof(struct rtllib_network), GFP_ATOMIC); - __le16 frame_ctl = beacon->header.frame_ctl; + __le16 frame_ctl = beacon->header.frame_control; if (!network) return; diff --git a/drivers/staging/rtl8192e/rtllib_softmac.c b/drivers/staging/rtl8192e/rtllib_softmac.c index e3b15fa0edcb..3c61b6f4f69f 100644 --- a/drivers/staging/rtl8192e/rtllib_softmac.c +++ b/drivers/staging/rtl8192e/rtllib_softmac.c @@ -331,7 +331,7 @@ static inline struct sk_buff *rtllib_probe_req(struct rtllib_device *ieee) skb_reserve(skb, ieee->tx_headroom); req = skb_put(skb, sizeof(struct rtllib_probe_request)); - req->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_PROBE_REQ); + req->header.frame_control = cpu_to_le16(RTLLIB_STYPE_PROBE_REQ); req->header.duration_id = 0; eth_broadcast_addr(req->header.addr1); @@ -739,9 +739,9 @@ rtllib_authentication_req(struct rtllib_network *beacon, auth = skb_put(skb, sizeof(struct rtllib_authentication)); - auth->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_AUTH); + auth->header.frame_control = cpu_to_le16(RTLLIB_STYPE_AUTH); if (challengelen) - auth->header.frame_ctl |= cpu_to_le16(RTLLIB_FCTL_WEP); + auth->header.frame_control |= cpu_to_le16(RTLLIB_FCTL_WEP); auth->header.duration_id = cpu_to_le16(0x013a); ether_addr_copy(auth->header.addr1, beacon->bssid); @@ -860,7 +860,7 @@ static struct sk_buff *rtllib_probe_resp(struct rtllib_device *ieee, if (encrypt) beacon_buf->capability |= cpu_to_le16(WLAN_CAPABILITY_PRIVACY); - beacon_buf->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_PROBE_RESP); + beacon_buf->header.frame_control = cpu_to_le16(RTLLIB_STYPE_PROBE_RESP); beacon_buf->info_element[0].id = MFIE_TYPE_SSID; beacon_buf->info_element[0].len = ssid_len; @@ -1076,7 +1076,7 @@ rtllib_association_req(struct rtllib_network *beacon, hdr = skb_put(skb, sizeof(struct rtllib_assoc_request_frame) + 2); - hdr->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_ASSOC_REQ); + hdr->header.frame_control = cpu_to_le16(RTLLIB_STYPE_ASSOC_REQ); hdr->header.duration_id = cpu_to_le16(37); ether_addr_copy(hdr->header.addr1, beacon->bssid); ether_addr_copy(hdr->header.addr2, ieee->dev->dev_addr); @@ -2488,7 +2488,7 @@ static struct sk_buff *rtllib_get_beacon_(struct rtllib_device *ieee) return NULL; b = (struct rtllib_probe_response *)skb->data; - b->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_BEACON); + b->header.frame_control = cpu_to_le16(RTLLIB_STYPE_BEACON); return skb; } @@ -2503,7 +2503,7 @@ struct sk_buff *rtllib_get_beacon(struct rtllib_device *ieee) return NULL; b = (struct rtllib_probe_response *)skb->data; - b->header.seq_ctl = cpu_to_le16(ieee->seq_ctrl[0] << 4); + b->header.seq_ctrl = cpu_to_le16(ieee->seq_ctrl[0] << 4); if (ieee->seq_ctrl[0] == 0xFFF) ieee->seq_ctrl[0] = 0; @@ -2730,7 +2730,7 @@ rtllib_disauth_skb(struct rtllib_network *beacon, skb_reserve(skb, ieee->tx_headroom); disauth = skb_put(skb, sizeof(struct rtllib_disauth)); - disauth->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_DEAUTH); + disauth->header.frame_control = cpu_to_le16(RTLLIB_STYPE_DEAUTH); disauth->header.duration_id = 0; ether_addr_copy(disauth->header.addr1, beacon->bssid); @@ -2757,7 +2757,7 @@ rtllib_disassociate_skb(struct rtllib_network *beacon, skb_reserve(skb, ieee->tx_headroom); disass = skb_put(skb, sizeof(struct rtllib_disassoc)); - disass->header.frame_ctl = cpu_to_le16(RTLLIB_STYPE_DISASSOC); + disass->header.frame_control = cpu_to_le16(RTLLIB_STYPE_DISASSOC); disass->header.duration_id = 0; ether_addr_copy(disass->header.addr1, beacon->bssid); From patchwork Fri Sep 15 16:07:36 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140690 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1316544vqi; Fri, 15 Sep 2023 14:01:18 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGJ8C06LSRkl1HwBf+SsrrUOm9/zdel/bw7R+/VqVUqrWID1fIN3P5XfAVEVNLeEoPOjYKq X-Received: by 2002:a17:90a:bc1:b0:26f:c6d5:3cd4 with SMTP id x1-20020a17090a0bc100b0026fc6d53cd4mr2744086pjd.43.1694811677756; Fri, 15 Sep 2023 14:01:17 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694811677; cv=none; d=google.com; s=arc-20160816; b=bcbpllDlXWztq6Sg0jbto3ty0/ziODm4wlbHVd3dm6ckXKXBuOmmfSVYh58d7hG6SW b1Zanf0CFHDJazCe+yJ/k0SN2oFdMTnZ6c0CRs2VWHJH+8WQ4H6uqcHOczRB5IS918Up CVpnsOBcA9uMu3bscg8Wq2v8VNmhxXgB4/TGIFRMDWp0xf78R+3lTeDWTun1w+RX5wX7 GzxlpnzVl5Lv4VqGqGcINL7aXYhQHHDsEmndKiZONp3vrdZSv2kkUg1sFELbgGrWgGEL E2AUAb8sfLaV8dGA5oBJi6UQSxyuXJbEURZKqi3a/4wE2pABulkyiuA/U6BqBdyD2mLb wfqg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=z8+9VTkbBAtEYZ5WKhgH4h5UYlHRNkMT6NJfQFUOH+k=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=JVTCON8C95Ex433cw+JTZajVA19MjGPr2wrCblrgCqkqL0dilH8Gsjjy3rVxjRuyRB F0LWEtAx4UyYkkPcJ8vviV79MqXXU6hGvs4h7o53qO1TO9EIj6X2NEDTvLJtY9O+NmUA t3UhrfeAY3AzrkDgsXOcPAwEueI1s93NtS6z/Vg+PMbJcbcyaGY6sp2e/2Xsi3JQg7uP OhPNamwgN+ZIr41ncUmqC283CHwdHK79dkizDCia4p4B8J5sx7RoqmVADuA3Rg4d8hRk h+MF0Xm24iPPk+A/2u4Y79TyI1pMc9yWDEKlu9mqVqrZALliOergUoRx4aaB7GgNiN+s 1PVQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Z34zDam7; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from howler.vger.email (howler.vger.email. [23.128.96.34]) by mx.google.com with ESMTPS id gt9-20020a17090af2c900b0026ff11a6050si3884263pjb.162.2023.09.15.14.01.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 14:01:17 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) client-ip=23.128.96.34; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Z34zDam7; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by howler.vger.email (Postfix) with ESMTP id E07C8809C67B; Fri, 15 Sep 2023 09:08:46 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at howler.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235386AbjIOQIS (ORCPT + 30 others); Fri, 15 Sep 2023 12:08:18 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52918 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235818AbjIOQHp (ORCPT ); Fri, 15 Sep 2023 12:07:45 -0400 Received: from mail-wm1-x32c.google.com (mail-wm1-x32c.google.com [IPv6:2a00:1450:4864:20::32c]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9D056CC for ; Fri, 15 Sep 2023 09:07:40 -0700 (PDT) Received: by mail-wm1-x32c.google.com with SMTP id 5b1f17b1804b1-4047ef37f55so1659865e9.1 for ; Fri, 15 Sep 2023 09:07:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794059; x=1695398859; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=z8+9VTkbBAtEYZ5WKhgH4h5UYlHRNkMT6NJfQFUOH+k=; b=Z34zDam7CwwkeIJii0YB8uumRYArpS7CoXZUi1vV9nC3kPhhitB6Ww0Id4+XORpiyH 0QrJG4WSlGqXlOcHneTuqWnMfMBMwLNDCJOwcYHpd6qT0AZh4YHIDygmClZ3LKeNjzDD cxSO48blGwKKdOLMkcq+Jti3W3Nh74h7GUE9OpvLY9UWZFonJmaC3uCqUfPDa1OIcxCq e1H9oqwW7UQ85Dm9B3CNVYiNY4f/C+ZUYMPMODwqx5if6FlJHfHc3yQflf9Y77FuXO8B y/dYzWX9E9XYHVxxEVSgPdIplm0JrBw6WGVGmUXGGzBoEbz/9woZcxcgIBDOOFzUb2z8 zIuQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794059; x=1695398859; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=z8+9VTkbBAtEYZ5WKhgH4h5UYlHRNkMT6NJfQFUOH+k=; b=Yg/OaGreeY4vvnvk8v4szixF8syw9VSNLkstyb/I7nKwc4VYaOb3B9qsowijOkUY3s fGCM9j2dezDSA7qsGG3ajSyrtGSn312sj0hYIKGq/I2mLWHig76RFgzNa9rQfWHD1z4V R43bEXMB6FqQjm7wZDlTf1VNShIpisTKqji8rbGZbU6OJB3uEOnKA/zl/d6czg/LCocf HxX8MjmAyVUXPUnzJXc02wwtpwCIrZ00gFRO8aKaxNkBR29Vv+20tyQ9upGqlAZlvieB rIqJzFPZ5BxDwMEUZMJgal16JfndMpDFfiXvzEMhnrgiykPh7HWAUj4hakrZAGniV3DW ZzKg== X-Gm-Message-State: AOJu0YycvZS7VUv5qcEvEaDlBmXfvbbhCmxPiFOJC9p0lOmMcHfPaRrm /jpQL9LgcJPUy6Z8EJIayxreqpmob9lqfw== X-Received: by 2002:a7b:cd91:0:b0:3fe:d46a:ef4b with SMTP id y17-20020a7bcd91000000b003fed46aef4bmr1918796wmj.1.1694794058704; Fri, 15 Sep 2023 09:07:38 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id k8-20020a5d4288000000b00317a29af4b2sm4761826wrq.68.2023.09.15.09.07.38 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:07:38 -0700 (PDT) Date: Fri, 15 Sep 2023 18:07:36 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 07/16] staging: rtl8192e: Remove unused struct rtllib_hdr and two enums Message-ID: <4bdb5e4d604eb3bd46c7853ad6d9a60f6208dd4a.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (howler.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:08:46 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777138849804510089 X-GMAIL-MSGID: 1777138849804510089 Remove struct rtllib_hdr, enum rt_ps_mode and enum fw_cmd_io_type as those are not used. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 40 ------------------------------- 1 file changed, 40 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 55f96f446f9e..717b74dc005d 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -679,12 +679,6 @@ struct rtllib_pspoll_hdr { u8 ta[ETH_ALEN]; } __packed; -struct rtllib_hdr { - __le16 frame_ctl; - __le16 duration_id; - u8 payload[]; -} __packed; - struct rtllib_hdr_4addr { __le16 frame_ctl; __le16 duration_id; @@ -1157,13 +1151,6 @@ enum fsync_state { SW_Fsync }; -enum rt_ps_mode { - eActive, - eMaxPs, - eFastPs, - eAutoPs, -}; - enum ips_callback_function { IPS_CALLBACK_NONE = 0, IPS_CALLBACK_MGNT_LINK_REQUEST = 1, @@ -1220,33 +1207,6 @@ enum scan_op_backup_opt { SCAN_OPT_MAX }; -enum fw_cmd_io_type { - FW_CMD_DIG_ENABLE = 0, - FW_CMD_DIG_DISABLE = 1, - FW_CMD_DIG_HALT = 2, - FW_CMD_DIG_RESUME = 3, - FW_CMD_HIGH_PWR_ENABLE = 4, - FW_CMD_HIGH_PWR_DISABLE = 5, - FW_CMD_RA_RESET = 6, - FW_CMD_RA_ACTIVE = 7, - FW_CMD_RA_REFRESH_N = 8, - FW_CMD_RA_REFRESH_BG = 9, - FW_CMD_RA_INIT = 10, - FW_CMD_IQK_ENABLE = 11, - FW_CMD_TXPWR_TRACK_ENABLE = 12, - FW_CMD_TXPWR_TRACK_DISABLE = 13, - FW_CMD_TXPWR_TRACK_THERMAL = 14, - FW_CMD_PAUSE_DM_BY_SCAN = 15, - FW_CMD_RESUME_DM_BY_SCAN = 16, - FW_CMD_RA_REFRESH_N_COMB = 17, - FW_CMD_RA_REFRESH_BG_COMB = 18, - FW_CMD_ANTENNA_SW_ENABLE = 19, - FW_CMD_ANTENNA_SW_DISABLE = 20, - FW_CMD_TX_FEEDBACK_CCX_ENABLE = 21, - FW_CMD_LPS_ENTER = 22, - FW_CMD_LPS_LEAVE = 23, -}; - #define RT_MAX_LD_SLOT_NUM 10 struct rt_link_detect { u32 NumRecvBcnInPeriod; From patchwork Fri Sep 15 16:07:43 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140682 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1307980vqi; Fri, 15 Sep 2023 13:42:22 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHuKhkp2NquTtDFyUKBGAU6a3noJdEdWtVJNdFNLdCVYAsL8irK+yOatdf7jZ2HASH+DIh1 X-Received: by 2002:a17:902:e80a:b0:1b3:d4d5:beb2 with SMTP id u10-20020a170902e80a00b001b3d4d5beb2mr3128552plg.9.1694810542608; Fri, 15 Sep 2023 13:42:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694810542; cv=none; d=google.com; s=arc-20160816; b=Z1rBidrxnjTbl5RJNVE9R6gxWpVmnJxSnhJSWuaAQDI8TA8j1pVmi3Z39pvbDNwFFv PL2+txqN1nrriH8NsziFZYIf9MZH59TW7aASQN5VZQUHF8i+7mxD0X2rzlYg2Ul03yZX jlYC2llLf9CIMSpaaTiaWCTBbh7ODApX71hA7wHtkjwi9fr8sk3BV068AcAzLgduTvIn 8PSj/yYq/4eBqDOosvjeXxmBs8uO9+RYCn3osXD0nliVogO19OFh7HcIt2Fk77lSKwJb 53FvOY5l7s9/E2sAc2x2s/O53nFta8mkBKY3N+qa88vLxZYNvQdpBEiwiKNqdji9sjIu HsDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=ncph5CZexW9We6WezbStn7amj7O6xH1iwRr3VCr+5No=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=R/YSEpDiGk37jyfho8x6HM6CwTCI0+eniRgOSfCgA4hM+E/w9eaQS4hJ9DVtfbeO8v P4BKBcRz7fxjW2BHhdwRY00ljHx5aLZLgfjGsdP4MMBsehWDPIdTnqLzqnCmIdoigIut Ubu63qXniZ7e1Dw9qVJ0jYS3gDsjjjxWVPzFPEO7aqGH/GgBuFTvC2r3BPLrNyLtpM1n JWDuPjdI0QZtxR2XCl+4v9SXD6aPymNLvRRfpxMVmkObaTTspxy6Gg9ReyMzAdGhX7Nz QcH/0VFnA77ktSKhGKsv11E60sP5WWVLbXOpFYk4Ls9JKXKVP1utKhhGMXyHWG8gIDIf E8Ww== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gWYCr47i; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from fry.vger.email (fry.vger.email. [2620:137:e000::3:8]) by mx.google.com with ESMTPS id w2-20020a1709026f0200b001b8419bd0f5si3773668plk.254.2023.09.15.13.42.22 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 13:42:22 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) client-ip=2620:137:e000::3:8; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gWYCr47i; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:8 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by fry.vger.email (Postfix) with ESMTP id 52BE083B81BA; Fri, 15 Sep 2023 09:08:55 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at fry.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235944AbjIOQIU (ORCPT + 30 others); Fri, 15 Sep 2023 12:08:20 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:41154 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236490AbjIOQH7 (ORCPT ); Fri, 15 Sep 2023 12:07:59 -0400 Received: from mail-wm1-x32c.google.com (mail-wm1-x32c.google.com [IPv6:2a00:1450:4864:20::32c]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8FA2A270B for ; Fri, 15 Sep 2023 09:07:46 -0700 (PDT) Received: by mail-wm1-x32c.google.com with SMTP id 5b1f17b1804b1-40472fef044so4419105e9.0 for ; Fri, 15 Sep 2023 09:07:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794065; x=1695398865; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=ncph5CZexW9We6WezbStn7amj7O6xH1iwRr3VCr+5No=; b=gWYCr47i9nOxA0MR6nO+j1z/4P0hnrvEQP+z0V9SReRGxaXD89NlmuDLUh5+E879gS KwqGMg+lakCCIo5t++J1r9z8vmpcRu8poST/BXXrxjodKz9uzINP9fyI/04fN78ZonmO w2/p7RAmLzbrWvXlVB1ZIHMDHhYObP/3ophQ33aDd2legX89aZ01YTsGYD/F6aMBWS80 GTGI71T/NBMZIrGi70PnXf1Ju2lQa+EVF0eGeUVLet6vueycjj1A3ABq1SFDsJps6u4r qI189Bs/YB3SrsuFpUIoelSNrE/CUM2gzPYwmEotxp2Nc5QDMf7lyYu2IQk2BMdZb3l8 cFjA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794065; x=1695398865; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=ncph5CZexW9We6WezbStn7amj7O6xH1iwRr3VCr+5No=; b=HBRfoLPq9hTSYZB2mONctUVjhT56/89YzanYpsizWH8GjCUAoymg9Sob3pqCNYnY71 QdviUPEt5ETID8QOHUywh9sl/ixrZW2vxN7eqbtFqM4S63PJUTUlfz5kjL0nKJEQZrj8 uxFsTS7BjC1HhJtvLBsA4G+dzZ4kcVmc8WDxTysNNI4vI3Bymj1ppv/t5Ch6KCOOEyyn 9ALKxNi51+8DTOxUjJ7M9J54tfP5oQ1H1DUrhbMW/3b8hMqiylj18Q7tOu1wGnXctRXZ xghuBw0OblB8TOL/N+jly4MEsJQ9qhtfEQ7jkQQgY1P92M1McwqP6iRgUGoE4ysHqnIe 1FDQ== X-Gm-Message-State: AOJu0YxFTKLcRN+CFSzm/mFrN7/e7Gq07UqY2CYI/4yRdwGvEOMW2Qnr haBUKVtdmNdo7X5rr+sq41Y= X-Received: by 2002:a05:600c:3ba3:b0:401:c392:d28d with SMTP id n35-20020a05600c3ba300b00401c392d28dmr1902210wms.2.1694794064932; Fri, 15 Sep 2023 09:07:44 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id l5-20020a7bc445000000b003fee849df23sm5029379wmi.22.2023.09.15.09.07.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:07:44 -0700 (PDT) Date: Fri, 15 Sep 2023 18:07:43 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 08/16] staging: rtl8192e: Replace struct rtllib_hdr_4addr in rtllib_crypt*.c Message-ID: <6bbbe6617e62fb9e04b4bc23f8bac6c31befcfa8.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on fry.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (fry.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:08:55 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777137659078925354 X-GMAIL-MSGID: 1777137659078925354 Replace struct rtllib_hdr_4addr with struct ieee80211_hdr to avoid proprietary code in rtllib_crypt_tkip.c and rtllib_crypt_ccmp.c. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib_crypt_ccmp.c | 14 ++++----- drivers/staging/rtl8192e/rtllib_crypt_tkip.c | 32 ++++++++++---------- 2 files changed, 23 insertions(+), 23 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c b/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c index f88096bcb181..8e4514cc132c 100644 --- a/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c +++ b/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c @@ -83,7 +83,7 @@ static void rtllib_ccmp_deinit(void *priv) kfree(priv); } -static int ccmp_init_iv_and_aad(struct rtllib_hdr_4addr *hdr, +static int ccmp_init_iv_and_aad(struct ieee80211_hdr *hdr, u8 *pn, u8 *iv, u8 *aad) { u8 *pos, qc = 0; @@ -91,7 +91,7 @@ static int ccmp_init_iv_and_aad(struct rtllib_hdr_4addr *hdr, u16 fc; int a4_included, qc_included; - fc = le16_to_cpu(hdr->frame_ctl); + fc = le16_to_cpu(hdr->frame_control); a4_included = ((fc & (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)) == (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)); @@ -134,7 +134,7 @@ static int ccmp_init_iv_and_aad(struct rtllib_hdr_4addr *hdr, memcpy(&aad[2], &hdr->addr1, ETH_ALEN); memcpy(&aad[8], &hdr->addr2, ETH_ALEN); memcpy(&aad[14], &hdr->addr3, ETH_ALEN); - pos = (u8 *)&hdr->seq_ctl; + pos = (u8 *)&hdr->seq_ctrl; aad[20] = pos[0] & 0x0f; aad[21] = 0; /* all bits masked */ memset(aad + 22, 0, 8); @@ -153,7 +153,7 @@ static int rtllib_ccmp_encrypt(struct sk_buff *skb, int hdr_len, void *priv) struct rtllib_ccmp_data *key = priv; int i; u8 *pos; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + MAX_DEV_ADDR_SIZE); if (skb_headroom(skb) < CCMP_HDR_LEN || @@ -182,7 +182,7 @@ static int rtllib_ccmp_encrypt(struct sk_buff *skb, int hdr_len, void *priv) *pos++ = key->tx_pn[1]; *pos++ = key->tx_pn[0]; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if (!tcb_desc->bHwSec) { struct aead_request *req; struct scatterlist sg[2]; @@ -220,7 +220,7 @@ static int rtllib_ccmp_decrypt(struct sk_buff *skb, int hdr_len, void *priv) { struct rtllib_ccmp_data *key = priv; u8 keyidx, *pos; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + MAX_DEV_ADDR_SIZE); u8 pn[6]; @@ -230,7 +230,7 @@ static int rtllib_ccmp_decrypt(struct sk_buff *skb, int hdr_len, void *priv) return -1; } - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; pos = skb->data + hdr_len; keyidx = pos[3]; if (!(keyidx & (1 << 5))) { diff --git a/drivers/staging/rtl8192e/rtllib_crypt_tkip.c b/drivers/staging/rtl8192e/rtllib_crypt_tkip.c index 9fdfcc017ee6..b7f9ea0e4f51 100644 --- a/drivers/staging/rtl8192e/rtllib_crypt_tkip.c +++ b/drivers/staging/rtl8192e/rtllib_crypt_tkip.c @@ -255,7 +255,7 @@ static int rtllib_tkip_encrypt(struct sk_buff *skb, int hdr_len, void *priv) struct rtllib_tkip_data *tkey = priv; int len; u8 *pos; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + MAX_DEV_ADDR_SIZE); int ret = 0; @@ -266,7 +266,7 @@ static int rtllib_tkip_encrypt(struct sk_buff *skb, int hdr_len, void *priv) skb->len < hdr_len) return -1; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if (!tcb_desc->bHwSec) { if (!tkey->tx_phase1_done) { @@ -330,7 +330,7 @@ static int rtllib_tkip_decrypt(struct sk_buff *skb, int hdr_len, void *priv) u8 keyidx, *pos; u32 iv32; u16 iv16; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; struct cb_desc *tcb_desc = (struct cb_desc *)(skb->cb + MAX_DEV_ADDR_SIZE); u8 rc4key[16]; @@ -341,7 +341,7 @@ static int rtllib_tkip_decrypt(struct sk_buff *skb, int hdr_len, void *priv) if (skb->len < hdr_len + 8 + 4) return -1; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; pos = skb->data + hdr_len; keyidx = pos[3]; if (!(keyidx & (1 << 5))) { @@ -465,10 +465,10 @@ static int michael_mic(struct crypto_shash *tfm_michael, u8 *key, u8 *hdr, static void michael_mic_hdr(struct sk_buff *skb, u8 *hdr) { - struct rtllib_hdr_4addr *hdr11; + struct ieee80211_hdr *hdr11; - hdr11 = (struct rtllib_hdr_4addr *)skb->data; - switch (le16_to_cpu(hdr11->frame_ctl) & + hdr11 = (struct ieee80211_hdr *)skb->data; + switch (le16_to_cpu(hdr11->frame_control) & (RTLLIB_FCTL_FROMDS | RTLLIB_FCTL_TODS)) { case RTLLIB_FCTL_TODS: ether_addr_copy(hdr, hdr11->addr3); /* DA */ @@ -501,9 +501,9 @@ static int rtllib_michael_mic_add(struct sk_buff *skb, int hdr_len, void *priv) { struct rtllib_tkip_data *tkey = priv; u8 *pos; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if (skb_tailroom(skb) < 8 || skb->len < hdr_len) { netdev_dbg(skb->dev, @@ -514,7 +514,7 @@ static int rtllib_michael_mic_add(struct sk_buff *skb, int hdr_len, void *priv) michael_mic_hdr(skb, tkey->tx_hdr); - if (RTLLIB_QOS_HAS_SEQ(le16_to_cpu(hdr->frame_ctl))) + if (RTLLIB_QOS_HAS_SEQ(le16_to_cpu(hdr->frame_control))) tkey->tx_hdr[12] = *(skb->data + hdr_len - 2) & 0x07; pos = skb_put(skb, 8); if (michael_mic(tkey->tx_tfm_michael, &tkey->key[16], tkey->tx_hdr, @@ -525,7 +525,7 @@ static int rtllib_michael_mic_add(struct sk_buff *skb, int hdr_len, void *priv) } static void rtllib_michael_mic_failure(struct net_device *dev, - struct rtllib_hdr_4addr *hdr, + struct ieee80211_hdr *hdr, int keyidx) { union iwreq_data wrqu; @@ -550,15 +550,15 @@ static int rtllib_michael_mic_verify(struct sk_buff *skb, int keyidx, { struct rtllib_tkip_data *tkey = priv; u8 mic[8]; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if (!tkey->key_set) return -1; michael_mic_hdr(skb, tkey->rx_hdr); - if (RTLLIB_QOS_HAS_SEQ(le16_to_cpu(hdr->frame_ctl))) + if (RTLLIB_QOS_HAS_SEQ(le16_to_cpu(hdr->frame_control))) tkey->rx_hdr[12] = *(skb->data + hdr_len - 2) & 0x07; if (michael_mic(tkey->rx_tfm_michael, &tkey->key[24], tkey->rx_hdr, @@ -566,9 +566,9 @@ static int rtllib_michael_mic_verify(struct sk_buff *skb, int keyidx, return -1; if (memcmp(mic, skb->data + skb->len - 8, 8) != 0) { - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; netdev_dbg(skb->dev, "Michael MIC verification failed for MSDU from %pM keyidx=%d\n", hdr->addr2, keyidx); From patchwork Fri Sep 15 16:09:12 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140527 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1163538vqi; Fri, 15 Sep 2023 09:17:09 -0700 (PDT) X-Google-Smtp-Source: AGHT+IFUBSLBa5HGKfH/HP9IBH2qxeQXrnSMeepUN7gq5cHR0JNjOC0jl9pKKtOFyeL0l6vbguZY X-Received: by 2002:a17:90a:648b:b0:274:5bd1:927d with SMTP id h11-20020a17090a648b00b002745bd1927dmr2079931pjj.38.1694794629624; Fri, 15 Sep 2023 09:17:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694794629; cv=none; d=google.com; s=arc-20160816; b=OxfwB7IrAWXQPX/KD4kZLdthvggtXYPPmwMcjBryBFDVxQO4jwal5FB9MZwcekhOt4 athgNaAtUhYaq/b4In7gHY2Of129k7+FqdN05UP3QVwqrMNPKrbYPd98Jaw3oiphvx/m XseSO6pPa942ambxkUb+hq2LpC5hiWcAibW/CG95Vw70RRBXhVScU1tLJPXC2p9BOJzQ OxgeR/Ts/FpEtGLouoahNBqeisFrExcSuAhPeZ7zs680B/pEfqLdpwR4GCXA1671ZQ1F mdvIe2vM9yxlPqIpiABRv6U2VgByOqbc+27WWJ+8r7nn6tN1TXieTfOE5tAYa9W0YbWy T10g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=ynNGGR9H6zG8yLsSBpLmUzc6/oMQYAcAQhe/UbEO7W0=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=HVVzSZ4qSHex2C8e5r5c9rVjlBDs3zDh5liud5Bf47jCQbs7EhtZkxjXBRH8DTmCP/ TZFYTD/ywcT4Esge46IyFFWqlbxvAi81F1Mfgy/B0K96YAJ+lK/Wswkz0/Ml3taE1ddh 1ViuBVshX7nzCWpwl7c/pb6D6pss0UDvd9nYEUhKqhuonUSBb0LQjw8uVk+1E20TAkqH FTeX8MBZskFc4xfN2VBTJhh2hkImTAdSt/qiyIJ/vS8VB3dK9J3DlDjCG7YPPn+2RaWw nJZjp4RxIYLvj75/zHEhIsK8orcv9Xo2SU7KfkRFWf4YqLat1gLvDYdkhjlIlUOUZyQt +r5A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GTb3ni+d; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:1 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from morse.vger.email (morse.vger.email. [2620:137:e000::3:1]) by mx.google.com with ESMTPS id mu18-20020a17090b389200b0025bdaaf0d17si3908034pjb.33.2023.09.15.09.17.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:17:09 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:1 as permitted sender) client-ip=2620:137:e000::3:1; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GTb3ni+d; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:1 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by morse.vger.email (Postfix) with ESMTP id 54B73827E58E; Fri, 15 Sep 2023 09:11:13 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at morse.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234348AbjIOQKZ (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:25 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60170 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235214AbjIOQKA (ORCPT ); Fri, 15 Sep 2023 12:10:00 -0400 Received: from mail-wm1-x336.google.com (mail-wm1-x336.google.com [IPv6:2a00:1450:4864:20::336]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C4B2B2D56 for ; Fri, 15 Sep 2023 09:09:15 -0700 (PDT) Received: by mail-wm1-x336.google.com with SMTP id 5b1f17b1804b1-4046f7d49a9so5753285e9.1 for ; Fri, 15 Sep 2023 09:09:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794154; x=1695398954; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=ynNGGR9H6zG8yLsSBpLmUzc6/oMQYAcAQhe/UbEO7W0=; b=GTb3ni+dZP6WY/DMQHbbKhY4nG+nnfXuuGWUVrrkyxbCNpru4qsfD6rHRHqiHcd1la M6e+eGVpGOZQOAydjV+HjxoRdfQtiZ5KLZkAsQWjkIE8lxnUrA9kJl9gAeRjVbZhZqXF U57mZ414sEAAFPgvILQf16Mbyjz/Imc4acfIJEVqbMrjSBzg3G0s0LUBBDTm+9TbcKQw B21RvhCooqoc/asjzlQNdSzNUDuh2MusynR2BKaIUGhAaOEsrEINkEomXi8+VJsZpMmZ DrvJqnq/+vt4msf6ibA8ic/clrGnhxj8vFvWIAJQ0EHpGRWF7KnUxqjsGeKCtr0hga38 OE4g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794154; x=1695398954; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=ynNGGR9H6zG8yLsSBpLmUzc6/oMQYAcAQhe/UbEO7W0=; b=fXZhr0h1qdg9r6cXcoWE8IV+i6eZuQsGEfsSjT9mUYkn1gcPcEiaLeymwAzrjEFa5D i+aAoeBedMygWFc31WIcrPB/WnK72vPn7dYjJKDHJV1fqeZsCtc9sNdLr1Wdlb9ZgGh+ xhBQYOgOi6iX68pWh7Manygla0wsPKUFomd1eRl3pQnHoUz19mLkPan6IDJVzpecEopM X9tTzO+Fb+WEgBJOCzzrweyC9rPXhcGGH+VRTWWQQaWioeylESHFy5dqOeI7f/tI3G2Y FbpbmXstV7jEAFxVGVTPmRQoM9H85Wf+WbEF367IvUr+oR7fjkVB+80DWzmkAr4uE3qt sNSA== X-Gm-Message-State: AOJu0Yy8x1hHSTlqF8VMZ7jKp8lfgdS1eoIWPHYp8dpOMIeVENrGYwl1 tA+tbS2BKV+DkNe6iu56loE= X-Received: by 2002:a05:600c:500c:b0:401:b53e:6c3e with SMTP id n12-20020a05600c500c00b00401b53e6c3emr2080082wmr.1.1694794153826; Fri, 15 Sep 2023 09:09:13 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id y6-20020a7bcd86000000b003fee6e170f9sm4990117wmj.45.2023.09.15.09.09.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:13 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:12 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 09/16] staging: rtl8192e: Remove struct rtllib_hdr_4addr Message-ID: <532a589e017bb6edefe60fc2ea402f541eb237ed.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on morse.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (morse.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:13 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777120973456765536 X-GMAIL-MSGID: 1777120973456765536 Replace struct rtllib_hdr_4addr with struct ieee80211_hdr to avoid proprietary code. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 11 ---- drivers/staging/rtl8192e/rtllib_rx.c | 96 ++++++++++++++-------------- 2 files changed, 48 insertions(+), 59 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 717b74dc005d..dfdc45d06365 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -679,17 +679,6 @@ struct rtllib_pspoll_hdr { u8 ta[ETH_ALEN]; } __packed; -struct rtllib_hdr_4addr { - __le16 frame_ctl; - __le16 duration_id; - u8 addr1[ETH_ALEN]; - u8 addr2[ETH_ALEN]; - u8 addr3[ETH_ALEN]; - __le16 seq_ctl; - u8 addr4[ETH_ALEN]; - u8 payload[]; -} __packed; - struct rtllib_hdr_3addrqos { __le16 frame_ctl; __le16 duration_id; diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index 0c2135431f5b..05d1d47bed47 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -85,11 +85,11 @@ rtllib_frag_cache_find(struct rtllib_device *ieee, unsigned int seq, /* Called only as a tasklet (software IRQ) */ static struct sk_buff * rtllib_frag_cache_get(struct rtllib_device *ieee, - struct rtllib_hdr_4addr *hdr) + struct ieee80211_hdr *hdr) { struct sk_buff *skb = NULL; - u16 fc = le16_to_cpu(hdr->frame_ctl); - u16 sc = le16_to_cpu(hdr->seq_ctl); + u16 fc = le16_to_cpu(hdr->frame_control); + u16 sc = le16_to_cpu(hdr->seq_ctrl); unsigned int frag = WLAN_GET_SEQ_FRAG(sc); unsigned int seq = WLAN_GET_SEQ_SEQ(sc); struct rtllib_frag_entry *entry; @@ -115,7 +115,7 @@ rtllib_frag_cache_get(struct rtllib_device *ieee, if (frag == 0) { /* Reserve enough space to fit maximum frame length */ skb = dev_alloc_skb(ieee->dev->mtu + - sizeof(struct rtllib_hdr_4addr) + + sizeof(struct ieee80211_hdr) + 8 /* LLC */ + 2 /* alignment */ + 8 /* WEP */ + @@ -156,10 +156,10 @@ rtllib_frag_cache_get(struct rtllib_device *ieee, /* Called only as a tasklet (software IRQ) */ static int rtllib_frag_cache_invalidate(struct rtllib_device *ieee, - struct rtllib_hdr_4addr *hdr) + struct ieee80211_hdr *hdr) { - u16 fc = le16_to_cpu(hdr->frame_ctl); - u16 sc = le16_to_cpu(hdr->seq_ctl); + u16 fc = le16_to_cpu(hdr->frame_control); + u16 sc = le16_to_cpu(hdr->seq_ctrl); unsigned int seq = WLAN_GET_SEQ_SEQ(sc); struct rtllib_frag_entry *entry; struct rtllib_hdr_3addrqos *hdr_3addrqos; @@ -233,14 +233,14 @@ static int rtllib_is_eapol_frame(struct rtllib_device *ieee, { struct net_device *dev = ieee->dev; u16 fc, ethertype; - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; u8 *pos; if (skb->len < 24) return 0; - hdr = (struct rtllib_hdr_4addr *)skb->data; - fc = le16_to_cpu(hdr->frame_ctl); + hdr = (struct ieee80211_hdr *)skb->data; + fc = le16_to_cpu(hdr->frame_control); /* check that the frame is unicast frame to us */ if ((fc & (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)) == @@ -273,7 +273,7 @@ static inline int rtllib_rx_frame_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, struct lib80211_crypt_data *crypt) { - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; int res, hdrlen; if (crypt == NULL || crypt->ops->decrypt_mpdu == NULL) @@ -289,8 +289,8 @@ rtllib_rx_frame_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, tcb_desc->bHwSec = 0; } - hdr = (struct rtllib_hdr_4addr *)skb->data; - hdrlen = rtllib_get_hdrlen(le16_to_cpu(hdr->frame_ctl)); + hdr = (struct ieee80211_hdr *)skb->data; + hdrlen = rtllib_get_hdrlen(le16_to_cpu(hdr->frame_control)); atomic_inc(&crypt->refcnt); res = crypt->ops->decrypt_mpdu(skb, hdrlen, crypt->priv); @@ -313,7 +313,7 @@ static inline int rtllib_rx_frame_decrypt_msdu(struct rtllib_device *ieee, struct sk_buff *skb, int keyidx, struct lib80211_crypt_data *crypt) { - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; int res, hdrlen; if (crypt == NULL || crypt->ops->decrypt_msdu == NULL) @@ -328,8 +328,8 @@ rtllib_rx_frame_decrypt_msdu(struct rtllib_device *ieee, struct sk_buff *skb, tcb_desc->bHwSec = 0; } - hdr = (struct rtllib_hdr_4addr *)skb->data; - hdrlen = rtllib_get_hdrlen(le16_to_cpu(hdr->frame_ctl)); + hdr = (struct ieee80211_hdr *)skb->data; + hdrlen = rtllib_get_hdrlen(le16_to_cpu(hdr->frame_control)); atomic_inc(&crypt->refcnt); res = crypt->ops->decrypt_msdu(skb, keyidx, hdrlen, crypt->priv); @@ -347,10 +347,10 @@ rtllib_rx_frame_decrypt_msdu(struct rtllib_device *ieee, struct sk_buff *skb, /* this function is stolen from ipw2200 driver*/ #define IEEE_PACKET_RETRY_TIME (5 * HZ) static int is_duplicate_packet(struct rtllib_device *ieee, - struct rtllib_hdr_4addr *header) + struct ieee80211_hdr *header) { - u16 fc = le16_to_cpu(header->frame_ctl); - u16 sc = le16_to_cpu(header->seq_ctl); + u16 fc = le16_to_cpu(header->frame_control); + u16 sc = le16_to_cpu(header->seq_ctrl); u16 seq = WLAN_GET_SEQ_SEQ(sc); u16 frag = WLAN_GET_SEQ_FRAG(sc); u16 *last_seq, *last_frag; @@ -880,8 +880,8 @@ static size_t rtllib_rx_get_hdrlen(struct rtllib_device *ieee, struct sk_buff *skb, struct rtllib_rx_stats *rx_stats) { - struct rtllib_hdr_4addr *hdr = (struct rtllib_hdr_4addr *)skb->data; - u16 fc = le16_to_cpu(hdr->frame_ctl); + struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data; + u16 fc = le16_to_cpu(hdr->frame_control); size_t hdrlen; hdrlen = rtllib_get_hdrlen(fc); @@ -902,19 +902,19 @@ static size_t rtllib_rx_get_hdrlen(struct rtllib_device *ieee, static int rtllib_rx_check_duplicate(struct rtllib_device *ieee, struct sk_buff *skb, u8 multicast) { - struct rtllib_hdr_4addr *hdr = (struct rtllib_hdr_4addr *)skb->data; + struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data; u16 fc, sc; u8 frag; - fc = le16_to_cpu(hdr->frame_ctl); - sc = le16_to_cpu(hdr->seq_ctl); + fc = le16_to_cpu(hdr->frame_control); + sc = le16_to_cpu(hdr->seq_ctrl); frag = WLAN_GET_SEQ_FRAG(sc); if (!ieee->ht_info->cur_rx_reorder_enable || !ieee->current_network.qos_data.active || !IsDataFrame(skb->data) || IsLegacyDataFrame(skb->data)) { - if (!ieee80211_is_beacon(hdr->frame_ctl)) { + if (!ieee80211_is_beacon(hdr->frame_control)) { if (is_duplicate_packet(ieee, hdr)) return -1; } @@ -939,10 +939,10 @@ static int rtllib_rx_check_duplicate(struct rtllib_device *ieee, } static void rtllib_rx_extract_addr(struct rtllib_device *ieee, - struct rtllib_hdr_4addr *hdr, u8 *dst, + struct ieee80211_hdr *hdr, u8 *dst, u8 *src, u8 *bssid) { - u16 fc = le16_to_cpu(hdr->frame_ctl); + u16 fc = le16_to_cpu(hdr->frame_control); switch (fc & (RTLLIB_FCTL_FROMDS | RTLLIB_FCTL_TODS)) { case RTLLIB_FCTL_FROMDS: @@ -1026,8 +1026,8 @@ static int rtllib_rx_data_filter(struct rtllib_device *ieee, u16 fc, static int rtllib_rx_get_crypt(struct rtllib_device *ieee, struct sk_buff *skb, struct lib80211_crypt_data **crypt, size_t hdrlen) { - struct rtllib_hdr_4addr *hdr = (struct rtllib_hdr_4addr *)skb->data; - u16 fc = le16_to_cpu(hdr->frame_ctl); + struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data; + u16 fc = le16_to_cpu(hdr->frame_control); int idx = 0; if (skb->len >= hdrlen + 3) @@ -1060,14 +1060,14 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, struct rtllib_rx_stats *rx_stats, struct lib80211_crypt_data *crypt, size_t hdrlen) { - struct rtllib_hdr_4addr *hdr; + struct ieee80211_hdr *hdr; int keyidx = 0; u16 fc, sc; u8 frag; - hdr = (struct rtllib_hdr_4addr *)skb->data; - fc = le16_to_cpu(hdr->frame_ctl); - sc = le16_to_cpu(hdr->seq_ctl); + hdr = (struct ieee80211_hdr *)skb->data; + fc = le16_to_cpu(hdr->frame_control); + sc = le16_to_cpu(hdr->seq_ctrl); frag = WLAN_GET_SEQ_FRAG(sc); if ((!rx_stats->Decrypted)) @@ -1081,7 +1081,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, return -1; } - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if ((frag != 0 || (fc & RTLLIB_FCTL_MOREFRAGS))) { int flen; struct sk_buff *frag_skb = rtllib_frag_cache_get(ieee, hdr); @@ -1133,7 +1133,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, * delivered, so remove skb from fragment cache */ skb = frag_skb; - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; rtllib_frag_cache_invalidate(ieee, hdr); } @@ -1146,7 +1146,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, return -1; } - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if (crypt && !(fc & RTLLIB_FCTL_WEP) && !ieee->open_wep) { if (/*ieee->ieee802_1x &&*/ rtllib_is_eapol_frame(ieee, skb, hdrlen)) { @@ -1272,7 +1272,7 @@ static int rtllib_rx_InfraAdhoc(struct rtllib_device *ieee, struct sk_buff *skb, struct rtllib_rx_stats *rx_stats) { struct net_device *dev = ieee->dev; - struct rtllib_hdr_4addr *hdr = (struct rtllib_hdr_4addr *)skb->data; + struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data; struct lib80211_crypt_data *crypt = NULL; struct rtllib_rxb *rxb = NULL; struct rx_ts_record *ts = NULL; @@ -1286,10 +1286,10 @@ static int rtllib_rx_InfraAdhoc(struct rtllib_device *ieee, struct sk_buff *skb, bool bToOtherSTA = false; int ret = 0, i = 0; - fc = le16_to_cpu(hdr->frame_ctl); + fc = le16_to_cpu(hdr->frame_control); type = WLAN_FC_GET_TYPE(fc); stype = WLAN_FC_GET_STYPE(fc); - sc = le16_to_cpu(hdr->seq_ctl); + sc = le16_to_cpu(hdr->seq_ctrl); /*Filter pkt not to me*/ multicast = is_multicast_ether_addr(hdr->addr1); @@ -1375,7 +1375,7 @@ static int rtllib_rx_InfraAdhoc(struct rtllib_device *ieee, struct sk_buff *skb, goto rx_exit; /* Get TS for Rx Reorder */ - hdr = (struct rtllib_hdr_4addr *)skb->data; + hdr = (struct ieee80211_hdr *)skb->data; if (ieee->current_network.qos_data.active && IsQoSDataFrame(skb->data) && !is_multicast_ether_addr(hdr->addr1) && (!bToOtherSTA)) { @@ -1443,8 +1443,8 @@ static int rtllib_rx_InfraAdhoc(struct rtllib_device *ieee, struct sk_buff *skb, static int rtllib_rx_Monitor(struct rtllib_device *ieee, struct sk_buff *skb, struct rtllib_rx_stats *rx_stats) { - struct rtllib_hdr_4addr *hdr = (struct rtllib_hdr_4addr *)skb->data; - u16 fc = le16_to_cpu(hdr->frame_ctl); + struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data; + u16 fc = le16_to_cpu(hdr->frame_control); size_t hdrlen = rtllib_get_hdrlen(fc); if (skb->len < hdrlen) { @@ -2634,13 +2634,13 @@ static void rtllib_rx_mgt(struct rtllib_device *ieee, struct sk_buff *skb, struct rtllib_rx_stats *stats) { - struct rtllib_hdr_4addr *header = (struct rtllib_hdr_4addr *)skb->data; + struct ieee80211_hdr *header = (struct ieee80211_hdr *)skb->data; - if (!ieee80211_is_probe_resp(header->frame_ctl) && - (!ieee80211_is_beacon(header->frame_ctl))) + if (!ieee80211_is_probe_resp(header->frame_control) && + (!ieee80211_is_beacon(header->frame_control))) ieee->last_rx_ps_time = jiffies; - if (ieee80211_is_beacon(header->frame_ctl)) { + if (ieee80211_is_beacon(header->frame_control)) { netdev_dbg(ieee->dev, "received BEACON\n"); rtllib_process_probe_response( ieee, (struct rtllib_probe_response *)header, @@ -2650,11 +2650,11 @@ static void rtllib_rx_mgt(struct rtllib_device *ieee, ieee->iw_mode == IW_MODE_INFRA && ieee->link_state == MAC80211_LINKED)) schedule_work(&ieee->ps_task); - } else if (ieee80211_is_probe_resp(header->frame_ctl)) { + } else if (ieee80211_is_probe_resp(header->frame_control)) { netdev_dbg(ieee->dev, "received PROBE RESPONSE\n"); rtllib_process_probe_response(ieee, (struct rtllib_probe_response *)header, stats); - } else if (ieee80211_is_probe_req(header->frame_ctl)) { + } else if (ieee80211_is_probe_req(header->frame_control)) { netdev_dbg(ieee->dev, "received PROBE REQUEST\n"); if ((ieee->softmac_features & IEEE_SOFTMAC_PROBERS) && (ieee->iw_mode == IW_MODE_ADHOC && From patchwork Fri Sep 15 16:09:18 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140680 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1306680vqi; Fri, 15 Sep 2023 13:39:05 -0700 (PDT) X-Google-Smtp-Source: AGHT+IFfZVgKwArb7BtSt7lhxYhX5Lb5VfFW7bos4/IhvaQ2UiXMGf1sIGTpuV+FTYqE9e8lA8tt X-Received: by 2002:a17:90b:4b11:b0:273:ed60:ad52 with SMTP id lx17-20020a17090b4b1100b00273ed60ad52mr2620540pjb.37.1694810345247; Fri, 15 Sep 2023 13:39:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694810345; cv=none; d=google.com; s=arc-20160816; b=Ap2GpM+wNySKhYhODEjY5glX8a9r9eaL8M5d3MVIM0aiwU0oEStn9B0rlI0urcw9lp 5AEkHxr+2H5M0GCGgOPKRjoHLapNocu+nJhL3b7mGSZgIWqJNeuedWPvguCJ88vVB6fO +vnGwkCMUfxvwjaujAVtpPVFXJOKTDdK3e0PJavwt33/UjRugrUC0wAtV5cqbSyHjsom o2JUfhCAN6syJUqaIsXxTxIFeXhOpNd89DTxfls/U/twA+1pwg6soE4D/+dqxk2sVFqz IJ6ZRspXPdjdxIVntf5CU3uIUhgU8IyoNyahTawGkYjhCgq9qGqziDoac1kJh/vcs56j k2jw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=ABHro1WbVSv9M1mp1iSF234oY2ZCcRBRXlCCIHJK3dU=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=Y5XC2cBjSlzkXKQy40NWxuftbx6QUacWTD2FDwqPmhCYltpXspUOctgZlZlMgmGlOI bpNggHe05A0tQgcI3uq6OpZPC4QrazGyHtTfS4pibRxGHGiG7jauS9oXCjCN+KRmAYY1 QhQhLU04PvmZ755fTg8HzTu569wVSIoZ9ZBaZsZ6tv8OnhvDaV4TT2IFrIthMztOo00X ywyS2BJiKBxZ5V/bsdE8GlAPkcCzModG0Au2U8ZSad58lm5tRsBTxjl1q6SJDkZgJJbp MohN/JYis22GSVAVG3AuybHbpZY/VOxTeRj2FXWNkUV/9xX+gtLJ8AlAyeiaIgZgG8cr UgIg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XsbyEOSx; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from pete.vger.email (pete.vger.email. [2620:137:e000::3:6]) by mx.google.com with ESMTPS id kk17-20020a17090b4a1100b00262f0035181si6456574pjb.26.2023.09.15.13.39.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 13:39:05 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) client-ip=2620:137:e000::3:6; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XsbyEOSx; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by pete.vger.email (Postfix) with ESMTP id 5745483FF759; Fri, 15 Sep 2023 09:11:22 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at pete.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236007AbjIOQK1 (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60184 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235229AbjIOQKA (ORCPT ); Fri, 15 Sep 2023 12:10:00 -0400 Received: from mail-wm1-x32d.google.com (mail-wm1-x32d.google.com [IPv6:2a00:1450:4864:20::32d]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 32FA92703 for ; Fri, 15 Sep 2023 09:09:22 -0700 (PDT) Received: by mail-wm1-x32d.google.com with SMTP id 5b1f17b1804b1-404800222d2so1274345e9.0 for ; Fri, 15 Sep 2023 09:09:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794160; x=1695398960; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=ABHro1WbVSv9M1mp1iSF234oY2ZCcRBRXlCCIHJK3dU=; b=XsbyEOSxEMt0yzsQZwlir5nDBPxXbA72fEmNZgwyLqplm39MLBOF9R/G6ob24ufKn0 NKcVwOJQMNXDxL1vaAvbmFpH67vFxk1pDlGr6AewIKSC37Vn97te6+8KIy/TTPXfXe5k JwtXPyxBKB9TCdBTRKY9qVlBp0BYolj8g4Bf3922QlOOGI8Gjo4NX92cwvoa2eP5UkaB 0Z5uYJCZ+UMErV0oG/0TcOMP4h4ZgamN+sQ09dMgbnWSoDSsfdUkghU12FVdz9g6E/+K 9tCsngWaLAWzMIxUWYsVKG8Xj1aRTR8E6cm1oAczJQnJOUOl7djh3ZKfn/7eb5zYfLip yxsQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794160; x=1695398960; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=ABHro1WbVSv9M1mp1iSF234oY2ZCcRBRXlCCIHJK3dU=; b=HnSyOZGvciUbDU9z5hFbMUjWlDDHsrZn4rJY1cgIhEvWiw2ybpcSmOHsJIwDm/8Avz SkvUeN3wlddgPdluaX4eKpISpXPgOqc2dBAZzy+0TeUYU1aqUod8eMXuHep+cMZfPZ+i 2MCjxz5/WspAkiLGHgxyjSVlmPsp69DLMAlKUUPXbZKlpXNJtXKLOt0xFxbA5lIx89wg ToVk1HVubw/k/ChO65T6ObNIjmiDi1RnERXjACq2Dy7DUoUeWye9lHV+w1o3Q27Nq2hl /OZiLBtsC7GnAftXN/U8pA2zzODgcBFLTSEsN3qcszlsdGA+pXLX8t8ihtqfJI5IVrtY IDpg== X-Gm-Message-State: AOJu0Yz9/f6UomAzA4LJL1AZz1Ra5Dqf4NZjZDa8+Y8EhA3UWIA6VAS7 ED9HNSx5rptnbODNT1iMt/8= X-Received: by 2002:a05:600c:5106:b0:3fe:d637:7b25 with SMTP id o6-20020a05600c510600b003fed6377b25mr2002791wms.0.1694794160276; Fri, 15 Sep 2023 09:09:20 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id n7-20020a7bcbc7000000b003fef3180e7asm7827085wmi.44.2023.09.15.09.09.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:20 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:18 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 10/16] staging: rtl8192e: Remove struct rtllib_hdr_3addrqos Message-ID: References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on pete.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (pete.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:22 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777137452612010276 X-GMAIL-MSGID: 1777137452612010276 Replace struct rtllib_hdr_3addrqos with struct ieee80211_qos_hdr to avoid proprietary code. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 11 ----------- drivers/staging/rtl8192e/rtllib_rx.c | 18 +++++++++--------- drivers/staging/rtl8192e/rtllib_tx.c | 22 +++++++++++----------- 3 files changed, 20 insertions(+), 31 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index dfdc45d06365..e73292201e3a 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -679,17 +679,6 @@ struct rtllib_pspoll_hdr { u8 ta[ETH_ALEN]; } __packed; -struct rtllib_hdr_3addrqos { - __le16 frame_ctl; - __le16 duration_id; - u8 addr1[ETH_ALEN]; - u8 addr2[ETH_ALEN]; - u8 addr3[ETH_ALEN]; - __le16 seq_ctl; - __le16 qos_ctl; - u8 payload[]; -} __packed; - struct rtllib_hdr_4addrqos { __le16 frame_ctl; __le16 duration_id; diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index 05d1d47bed47..265a718a20a4 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -93,7 +93,7 @@ rtllib_frag_cache_get(struct rtllib_device *ieee, unsigned int frag = WLAN_GET_SEQ_FRAG(sc); unsigned int seq = WLAN_GET_SEQ_SEQ(sc); struct rtllib_frag_entry *entry; - struct rtllib_hdr_3addrqos *hdr_3addrqos; + struct ieee80211_qos_hdr *hdr_3addrqos; struct rtllib_hdr_4addrqos *hdr_4addrqos; u8 tid; @@ -104,8 +104,8 @@ rtllib_frag_cache_get(struct rtllib_device *ieee, tid = UP2AC(tid); tid++; } else if (RTLLIB_QOS_HAS_SEQ(fc)) { - hdr_3addrqos = (struct rtllib_hdr_3addrqos *)hdr; - tid = le16_to_cpu(hdr_3addrqos->qos_ctl) & RTLLIB_QCTL_TID; + hdr_3addrqos = (struct ieee80211_qos_hdr *)hdr; + tid = le16_to_cpu(hdr_3addrqos->qos_ctrl) & RTLLIB_QCTL_TID; tid = UP2AC(tid); tid++; } else { @@ -162,7 +162,7 @@ static int rtllib_frag_cache_invalidate(struct rtllib_device *ieee, u16 sc = le16_to_cpu(hdr->seq_ctrl); unsigned int seq = WLAN_GET_SEQ_SEQ(sc); struct rtllib_frag_entry *entry; - struct rtllib_hdr_3addrqos *hdr_3addrqos; + struct ieee80211_qos_hdr *hdr_3addrqos; struct rtllib_hdr_4addrqos *hdr_4addrqos; u8 tid; @@ -173,8 +173,8 @@ static int rtllib_frag_cache_invalidate(struct rtllib_device *ieee, tid = UP2AC(tid); tid++; } else if (RTLLIB_QOS_HAS_SEQ(fc)) { - hdr_3addrqos = (struct rtllib_hdr_3addrqos *)hdr; - tid = le16_to_cpu(hdr_3addrqos->qos_ctl) & RTLLIB_QCTL_TID; + hdr_3addrqos = (struct ieee80211_qos_hdr *)hdr; + tid = le16_to_cpu(hdr_3addrqos->qos_ctrl) & RTLLIB_QCTL_TID; tid = UP2AC(tid); tid++; } else { @@ -355,7 +355,7 @@ static int is_duplicate_packet(struct rtllib_device *ieee, u16 frag = WLAN_GET_SEQ_FRAG(sc); u16 *last_seq, *last_frag; unsigned long *last_time; - struct rtllib_hdr_3addrqos *hdr_3addrqos; + struct ieee80211_qos_hdr *hdr_3addrqos; struct rtllib_hdr_4addrqos *hdr_4addrqos; u8 tid; @@ -366,8 +366,8 @@ static int is_duplicate_packet(struct rtllib_device *ieee, tid = UP2AC(tid); tid++; } else if (RTLLIB_QOS_HAS_SEQ(fc)) { - hdr_3addrqos = (struct rtllib_hdr_3addrqos *)header; - tid = le16_to_cpu(hdr_3addrqos->qos_ctl) & RTLLIB_QCTL_TID; + hdr_3addrqos = (struct ieee80211_qos_hdr *)header; + tid = le16_to_cpu(hdr_3addrqos->qos_ctrl) & RTLLIB_QCTL_TID; tid = UP2AC(tid); tid++; } else { diff --git a/drivers/staging/rtl8192e/rtllib_tx.c b/drivers/staging/rtl8192e/rtllib_tx.c index a244a072e551..4b730b2c9fef 100644 --- a/drivers/staging/rtl8192e/rtllib_tx.c +++ b/drivers/staging/rtl8192e/rtllib_tx.c @@ -544,17 +544,17 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) struct rtllib_device *ieee = (struct rtllib_device *) netdev_priv_rsl(dev); struct rtllib_txb *txb = NULL; - struct rtllib_hdr_3addrqos *frag_hdr; + struct ieee80211_qos_hdr *frag_hdr; int i, bytes_per_frag, nr_frags, bytes_last_frag, frag_size; unsigned long flags; struct net_device_stats *stats = &ieee->stats; int ether_type = 0, encrypt; int bytes, fc, qos_ctl = 0, hdr_len; struct sk_buff *skb_frag; - struct rtllib_hdr_3addrqos header = { /* Ensure zero initialized */ + struct ieee80211_qos_hdr header = { /* Ensure zero initialized */ .duration_id = 0, - .seq_ctl = 0, - .qos_ctl = 0 + .seq_ctrl = 0, + .qos_ctrl = 0 }; int qos_activated = ieee->current_network.qos_data.active; u8 dest[ETH_ALEN]; @@ -689,7 +689,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) bIsMulticast = is_multicast_ether_addr(header.addr1); - header.frame_ctl = cpu_to_le16(fc); + header.frame_control = cpu_to_le16(fc); /* Determine fragmentation size based on destination (multicast * and broadcast are not fragmented) @@ -716,7 +716,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) } qos_ctl |= skb->priority; - header.qos_ctl = cpu_to_le16(qos_ctl & RTLLIB_QOS_TID); + header.qos_ctrl = cpu_to_le16(qos_ctl & RTLLIB_QOS_TID); } else { hdr_len = RTLLIB_3ADDR_LEN; @@ -798,7 +798,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) * MOREFRAGS bit to the frame control */ if (i != nr_frags - 1) { - frag_hdr->frame_ctl = cpu_to_le16(fc | + frag_hdr->frame_control = cpu_to_le16(fc | RTLLIB_FCTL_MOREFRAGS); bytes = bytes_per_frag; @@ -807,13 +807,13 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) bytes = bytes_last_frag; } if ((qos_activated) && (!bIsMulticast)) { - frag_hdr->seq_ctl = + frag_hdr->seq_ctrl = cpu_to_le16(rtllib_query_seqnum(ieee, skb_frag, header.addr1)); - frag_hdr->seq_ctl = - cpu_to_le16(le16_to_cpu(frag_hdr->seq_ctl) << 4 | i); + frag_hdr->seq_ctrl = + cpu_to_le16(le16_to_cpu(frag_hdr->seq_ctrl) << 4 | i); } else { - frag_hdr->seq_ctl = + frag_hdr->seq_ctrl = cpu_to_le16(ieee->seq_ctrl[0] << 4 | i); } /* Put a SNAP header on the first fragment */ From patchwork Fri Sep 15 16:09:25 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140529 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1164941vqi; Fri, 15 Sep 2023 09:18:57 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEsPUOgVyOZuNoPxH/GSvPpjdQby9FEW8NZs9UZC3rjVXYSGxd4Qr/XHXI4e4o4bX81jObT X-Received: by 2002:a17:903:2301:b0:1bb:35b6:448f with SMTP id d1-20020a170903230100b001bb35b6448fmr2462126plh.15.1694794737190; Fri, 15 Sep 2023 09:18:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694794737; cv=none; d=google.com; s=arc-20160816; b=kacyVOm5r0XAr2ZTAbuJa5za2eYr/Iy5LiKa3jQvfosSKlGP6WF/vv9vFzV3DGxCM2 S9bAEOf/GDY6TCHfNIP/03KjUawir8EkHWwdIT1X9QMluqboddlfrfA9wViQfyK+1eRc zkAFSNWKKclUujfYZp6Q8BDIQNB9pm1sjvvV9RtWbeacSWV7EcprbPfDE8j2L/Pgir4H 4yb6Rbieyjm0T1UAZdiPGwgI8mUiR38j4WjE8HeCE/lkPeSMGPT/5m1Ir2MrrqKP5u4q +ThmC1zcPL3d4gh3VsYgSojCJrQ5HfG7z88ty4DCSNW/MJfqJjUTjbBZbR5RhK5kmvvF Km0g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=YYrZWmR9ibcpEx9K+dr8dK7clI/EvOdBCBQrgTnJvTM=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=nN7PHNjDw+dFtcWci/uEHPrMP4Od0uiIb8+33plHIaNCYopVF1BG2gpMYqVe0q49i7 Z7gisN4YKFX7GHyKZ87mWTR5kwSRW5kzFULy1NVVnC27Ol+KXUB/W8JqxWH4s6veRv8x PS3LREEgZ+RY7w6fvTke8KdJ+BVbmfr+d/+HetYR0NJ3f3VWZ0iKaG37B640MhhZlOL8 RWeAknCaMoAMZPTc36pJNqE//Mb5qwMcIXsd6F4ksYy/u8M9sSeuXaoFX8w7XW+gR7fQ /rGxkKWr+bzstTamLL39pAbSadSq4prpmWnD4QTKq0QsK+ot99Ccf/Ps1ZuNri1WLcV3 tkMg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=A2an78DD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from pete.vger.email (pete.vger.email. [2620:137:e000::3:6]) by mx.google.com with ESMTPS id e15-20020a17090301cf00b001c3a05b0b67si3729146plh.566.2023.09.15.09.18.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:18:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) client-ip=2620:137:e000::3:6; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=A2an78DD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by pete.vger.email (Postfix) with ESMTP id 90AD283FEB9D; Fri, 15 Sep 2023 09:11:15 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at pete.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236378AbjIOQKa (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:30 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60260 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235529AbjIOQKB (ORCPT ); Fri, 15 Sep 2023 12:10:01 -0400 Received: from mail-wm1-x32c.google.com (mail-wm1-x32c.google.com [IPv6:2a00:1450:4864:20::32c]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 99A372701 for ; Fri, 15 Sep 2023 09:09:28 -0700 (PDT) Received: by mail-wm1-x32c.google.com with SMTP id 5b1f17b1804b1-40472fef044so4424235e9.0 for ; Fri, 15 Sep 2023 09:09:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794167; x=1695398967; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=YYrZWmR9ibcpEx9K+dr8dK7clI/EvOdBCBQrgTnJvTM=; b=A2an78DD7NRhX70jEjuxU/SRTTz3ciqO2Svan9Aa8vsoQUhJ3ZUE9z9gmOTQcsvsHq +RIN65oSogkG73ODKCKP3CTMKQtGu+yub79Gs/fC4dVSCYbDFCnVr8Kl/K0X5zeLE++f Da6CmvmJ+cZirLl0qPFuzo8wQEQn4rtEiWIImBeU3PGPTU9tkYFsNgeb6oXDmja5mRnG +xED+QtJ+D3aHdyoIooBzUtv38gwnYwjwjgzzhlxrP4Aq5/cWg5/Umxol2Ypu9Mes2Bd V4/mPCqK6g+2uK7utUFF4yNvUTqv0b4vIrWcq4KtAhyHprt1KE1KWXUCWGui9qrZzA5K Nlvw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794167; x=1695398967; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=YYrZWmR9ibcpEx9K+dr8dK7clI/EvOdBCBQrgTnJvTM=; b=iC6GaN7aaZvKL5qx2oyZ3IRT8IaGsXV7B4tHo0sCT7RzeNGSrbZk0PlRg8JnvZBqZn FrpfqEwkjhwF4SSlEKuCiUPDoxU8rcmQwNVzR95MrjDc10SpVGzapsv6JYq/5L1fetS9 4ey3t9Z1uwQ883Z886ArhMWKlOjlPq0iGlwNyXzy0nOo4xuu2QjUBrmpqvjSW5v1WDEk 69WCkegBXt0m2V0ABh7q6tKwgdCN/rH3cnJHWraRW/G7nC2h21uIw8Zv/jpNjTBgT4cM TWYQ/6N/dO4LAyetDqUnNUNjHDMbHFwr1UsvVcV6HAA0NfgYb204f+18Ir1aEv5LwcPJ h2BQ== X-Gm-Message-State: AOJu0YyovV8Xl8q18lNeN6cfpcW+gQoXTO2A8cdM/ObSu6AbOn0zUcK/ pqbrAkslV5SFpJvDtm7H3XUEatzA0PF6WA== X-Received: by 2002:a05:600c:3ba3:b0:401:c392:d28d with SMTP id n35-20020a05600c3ba300b00401c392d28dmr1906777wms.2.1694794166885; Fri, 15 Sep 2023 09:09:26 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id v13-20020a05600c214d00b003fc16ee2864sm4994907wml.48.2023.09.15.09.09.26 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:26 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:25 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 11/16] staging: rtl8192e: Remove struct rtllib_hdr_4addrqos Message-ID: References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on pete.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (pete.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:15 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777121086827396003 X-GMAIL-MSGID: 1777121086827396003 Replace struct rtllib_hdr_4addrqos with struct ieee80211_qos_hdr_4addr to avoid proprietary code. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 12 ------------ drivers/staging/rtl8192e/rtllib_rx.c | 18 +++++++++--------- 2 files changed, 9 insertions(+), 21 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index e73292201e3a..24060c9722e6 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -679,18 +679,6 @@ struct rtllib_pspoll_hdr { u8 ta[ETH_ALEN]; } __packed; -struct rtllib_hdr_4addrqos { - __le16 frame_ctl; - __le16 duration_id; - u8 addr1[ETH_ALEN]; - u8 addr2[ETH_ALEN]; - u8 addr3[ETH_ALEN]; - __le16 seq_ctl; - u8 addr4[ETH_ALEN]; - __le16 qos_ctl; - u8 payload[]; -} __packed; - struct rtllib_info_element { u8 id; u8 len; diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index 265a718a20a4..cf98b020194b 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -94,13 +94,13 @@ rtllib_frag_cache_get(struct rtllib_device *ieee, unsigned int seq = WLAN_GET_SEQ_SEQ(sc); struct rtllib_frag_entry *entry; struct ieee80211_qos_hdr *hdr_3addrqos; - struct rtllib_hdr_4addrqos *hdr_4addrqos; + struct ieee80211_qos_hdr_4addr *hdr_4addrqos; u8 tid; if (((fc & RTLLIB_FCTL_DSTODS) == RTLLIB_FCTL_DSTODS) && RTLLIB_QOS_HAS_SEQ(fc)) { - hdr_4addrqos = (struct rtllib_hdr_4addrqos *)hdr; - tid = le16_to_cpu(hdr_4addrqos->qos_ctl) & RTLLIB_QCTL_TID; + hdr_4addrqos = (struct ieee80211_qos_hdr_4addr *)hdr; + tid = le16_to_cpu(hdr_4addrqos->qos_ctrl) & RTLLIB_QCTL_TID; tid = UP2AC(tid); tid++; } else if (RTLLIB_QOS_HAS_SEQ(fc)) { @@ -163,13 +163,13 @@ static int rtllib_frag_cache_invalidate(struct rtllib_device *ieee, unsigned int seq = WLAN_GET_SEQ_SEQ(sc); struct rtllib_frag_entry *entry; struct ieee80211_qos_hdr *hdr_3addrqos; - struct rtllib_hdr_4addrqos *hdr_4addrqos; + struct ieee80211_qos_hdr_4addr *hdr_4addrqos; u8 tid; if (((fc & RTLLIB_FCTL_DSTODS) == RTLLIB_FCTL_DSTODS) && RTLLIB_QOS_HAS_SEQ(fc)) { - hdr_4addrqos = (struct rtllib_hdr_4addrqos *)hdr; - tid = le16_to_cpu(hdr_4addrqos->qos_ctl) & RTLLIB_QCTL_TID; + hdr_4addrqos = (struct ieee80211_qos_hdr_4addr *)hdr; + tid = le16_to_cpu(hdr_4addrqos->qos_ctrl) & RTLLIB_QCTL_TID; tid = UP2AC(tid); tid++; } else if (RTLLIB_QOS_HAS_SEQ(fc)) { @@ -356,13 +356,13 @@ static int is_duplicate_packet(struct rtllib_device *ieee, u16 *last_seq, *last_frag; unsigned long *last_time; struct ieee80211_qos_hdr *hdr_3addrqos; - struct rtllib_hdr_4addrqos *hdr_4addrqos; + struct ieee80211_qos_hdr_4addr *hdr_4addrqos; u8 tid; if (((fc & RTLLIB_FCTL_DSTODS) == RTLLIB_FCTL_DSTODS) && RTLLIB_QOS_HAS_SEQ(fc)) { - hdr_4addrqos = (struct rtllib_hdr_4addrqos *)header; - tid = le16_to_cpu(hdr_4addrqos->qos_ctl) & RTLLIB_QCTL_TID; + hdr_4addrqos = (struct ieee80211_qos_hdr_4addr *)header; + tid = le16_to_cpu(hdr_4addrqos->qos_ctrl) & RTLLIB_QCTL_TID; tid = UP2AC(tid); tid++; } else if (RTLLIB_QOS_HAS_SEQ(fc)) { From patchwork Fri Sep 15 16:09:30 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140867 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1431297vqi; Fri, 15 Sep 2023 19:01:06 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHVM9As5KRlBM27DzPrpBQ0asuf35rNcLCsQxu3n0bcpM4ONMv71tR+S/V9iAYqBLOm91fJ X-Received: by 2002:a05:6a20:3d83:b0:154:a579:b0ff with SMTP id s3-20020a056a203d8300b00154a579b0ffmr4431081pzi.19.1694829666144; Fri, 15 Sep 2023 19:01:06 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694829666; cv=none; d=google.com; s=arc-20160816; b=oINYlSyrI0tCzU9x/aqQSmR/nhrh0GVs/1NqaQf3k9yKySsKAvDDC/lGJa2ggnGbfQ prq2wkJfIZ72E92elBKgoQ8cdQpKI9X9TFSQGK2N0q3LX6NvSNacWyCQBEvRW/BUnyjD Le1XpfRRwL/jN/PkR8fXgo+XqlL6jHgEU3IPMG5DiM5KFWtR5RigtOz682ly9D/DU1vE BLwvWHSujNAz/Xr1QNMFVW8uXTnbLYjc1/QTVfcdTlOLz8Xhas0V/pY78QxwSwx5DTOm CRTWGsqmhHL/qXXmHN112IUyAd9j3z/djYandCpl9w3sxOaBN6UhDJHzGC4L1sbeBGjX UF7w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=e6zJX8M1AWA9AzHjlXWzMk/8ZyhOyB9WL4ZHECa3qZU=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=rz+7PdU26OFEKPyC9mV+FdD/sfyduR0z48ySPxYA3CGewEWqTQZSRF60X87g0FHuT0 p1QnoHxdxtAYwIBgAfvI1GISuBcghGnQPniTQjezAwp+Mb3d0QJCDTWdvSrGv4djFRoS pkpT0SBwURMqgZGjZBvol75vXq37dYr8XGhss1Dh9YPymj8b25yqS4ZNivb8MrDX1SqL iUYXXKNqurJix4tXRKd/KXmOsImsjSzr6jL4pjBMvYkM7UfO++smosz1sI1OFyic6w0I S4C5hh/NTd826yf7mqHrNY+bW03pjD03+CNtlpqL1woibiJM7BUO0PN43+cs5a5n668/ keCA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fpucHhPn; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.35 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from groat.vger.email (groat.vger.email. [23.128.96.35]) by mx.google.com with ESMTPS id t5-20020a170902e84500b001bb02e4b739si4370445plg.475.2023.09.15.19.01.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 19:01:06 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.35 as permitted sender) client-ip=23.128.96.35; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fpucHhPn; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.35 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by groat.vger.email (Postfix) with ESMTP id E1C468078C92; Fri, 15 Sep 2023 09:11:14 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at groat.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236468AbjIOQKc (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:32 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:37528 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236179AbjIOQKI (ORCPT ); Fri, 15 Sep 2023 12:10:08 -0400 Received: from mail-wr1-x432.google.com (mail-wr1-x432.google.com [IPv6:2a00:1450:4864:20::432]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id ABB322716 for ; Fri, 15 Sep 2023 09:09:33 -0700 (PDT) Received: by mail-wr1-x432.google.com with SMTP id ffacd0b85a97d-31f8ddc349bso314597f8f.1 for ; Fri, 15 Sep 2023 09:09:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794172; x=1695398972; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=e6zJX8M1AWA9AzHjlXWzMk/8ZyhOyB9WL4ZHECa3qZU=; b=fpucHhPnB0eLhyTTKFfklfQFWh7bzKixQKPIArllb3g52mXPgfSZN6/h8CoTg+XgXg pE61Hx0NXXCxPbKu6KuyIBrFAIO6SCKdPuoz2Asv/zBG8e46RWFWiOyryQa6tL13nxTj pN+nOXZ4t0ufnvd8cHnh5IvFJvlEEOSjqTorjKd25iYbJcdGvYr9/Gjcb0Jq1twSYwjH WAJUVihDICZqeGYh0ejAQoo+OCooLdb07QBAB1oxLbHszpdaJ3k1HQ4x08FgkVJcJAKS 0Ty82RYUQSsSn8L4k16ug+I6tOZDOaZF7Skp6cCJu577SJig7Ms0GjQIogffZ5E0BuvZ dffg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794172; x=1695398972; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=e6zJX8M1AWA9AzHjlXWzMk/8ZyhOyB9WL4ZHECa3qZU=; b=pQcIWyyIpGftZ5JBJzDIGHBvqhrM9I4DIhB1+J0lxBiAWcNwc+x1MhMtFH+r0l493T /GqejKf4AMeuQt7IIRLCKk4LlSDaj9AiF9OoGCFG3DG816YWHDPd9p6UM0gs6SxPtTqD fR+QXjDUSSmT3+/Tn+d4t7jKnju0IgXhr5iyw5EjdZmNrAYnanB+VikrcqeCz7/xWSvF CRlNX1r5rn4eFjPltXqbmg9XWSWPkc7OsAzneWEvyGgmwSrTpRfb4mUTl6wV343KOuTd j4FUfTpvjJzg3sgcQmmqTGnowPeI70HbdSpRQ0tWUcj86CqZZJex7eWLBJx3hG2ZdrlX FsIQ== X-Gm-Message-State: AOJu0Yx9ZVpzQAOx1XjXH1AfMewLxk2HQ7gc4sBWsGWFZaGezAGXaYEl sgkryJcn35XbvVBhDuivwkXncBenVuocuA== X-Received: by 2002:adf:ef88:0:b0:317:3d36:b2c1 with SMTP id d8-20020adfef88000000b003173d36b2c1mr1777666wro.7.1694794172048; Fri, 15 Sep 2023 09:09:32 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id f13-20020a5d568d000000b0031fd849e797sm4720098wrv.105.2023.09.15.09.09.31 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:31 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:30 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 12/16] staging: rtl8192e: Remove struct rtllib_pspoll_hdr Message-ID: References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on groat.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (groat.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:15 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777157711639987859 X-GMAIL-MSGID: 1777157711639987859 Replace struct rtllib_pspoll_hdr with struct ieee80211_pspoll to avoid proprietary code. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 7 ------- drivers/staging/rtl8192e/rtllib_softmac.c | 8 ++++---- 2 files changed, 4 insertions(+), 11 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 24060c9722e6..ef6e2187f847 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -672,13 +672,6 @@ enum rtllib_mfie { * information to determine what type of underlying data type is actually * stored in the data. */ -struct rtllib_pspoll_hdr { - __le16 frame_ctl; - __le16 aid; - u8 bssid[ETH_ALEN]; - u8 ta[ETH_ALEN]; -} __packed; - struct rtllib_info_element { u8 id; u8 len; diff --git a/drivers/staging/rtl8192e/rtllib_softmac.c b/drivers/staging/rtl8192e/rtllib_softmac.c index 3c61b6f4f69f..e51bdfd847d2 100644 --- a/drivers/staging/rtl8192e/rtllib_softmac.c +++ b/drivers/staging/rtl8192e/rtllib_softmac.c @@ -936,21 +936,21 @@ static struct sk_buff *rtllib_null_func(struct rtllib_device *ieee, short pwr) static struct sk_buff *rtllib_pspoll_func(struct rtllib_device *ieee) { struct sk_buff *skb; - struct rtllib_pspoll_hdr *hdr; + struct ieee80211_pspoll *hdr; - skb = dev_alloc_skb(sizeof(struct rtllib_pspoll_hdr) + ieee->tx_headroom); + skb = dev_alloc_skb(sizeof(struct ieee80211_pspoll) + ieee->tx_headroom); if (!skb) return NULL; skb_reserve(skb, ieee->tx_headroom); - hdr = skb_put(skb, sizeof(struct rtllib_pspoll_hdr)); + hdr = skb_put(skb, sizeof(struct ieee80211_pspoll)); ether_addr_copy(hdr->bssid, ieee->current_network.bssid); ether_addr_copy(hdr->ta, ieee->dev->dev_addr); hdr->aid = cpu_to_le16(ieee->assoc_id | 0xc000); - hdr->frame_ctl = cpu_to_le16(RTLLIB_FTYPE_CTL | RTLLIB_STYPE_PSPOLL | + hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_CTL | RTLLIB_STYPE_PSPOLL | RTLLIB_FCTL_PM); return skb; From patchwork Fri Sep 15 16:09:36 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140561 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1198468vqi; Fri, 15 Sep 2023 10:11:32 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEFFGQ2iPL7aYJSYuPoJomuMr71VDuWzzHX93yVR+zX6xBEiqgoBxE4NQ9LrMqk/uYg4WhQ X-Received: by 2002:a05:6a20:840d:b0:159:c24f:5fa4 with SMTP id c13-20020a056a20840d00b00159c24f5fa4mr3123130pzd.1.1694797892023; Fri, 15 Sep 2023 10:11:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694797892; cv=none; d=google.com; s=arc-20160816; b=mRrbHZmVVUJE4NGQ2sRtL/yef+n0mJG2DVw36kue3u52gi2DiL/tk2+tyDmHkhsb68 6GD7RzluNFc3iSyf3KJBJHE2cC1WFyPmHeWRri8QCb7WnRxVFCXUfRv5BrpwZgSWSqd6 e1GfXkurifZTM4pkLJAW1BbxXsPDAfq/FbJRZG9A1fmOisfzPnqJVcn5x2U0G2+ryJSw 78xK9SREt95afbGtIvVCQCc1CZ6ZgFQeHDzxDWCD8T14Vf9qfXZ2Fy+vxigc2XMsFfix A6q5bPiEGPD2NDWq2shqxb6YQUWpN68OvJ5sczzjBcJblgGdIInKTxcCneulpTq6ODl/ q2Tg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=5e6/GrGXg7ud0y+MSoiSWpfkaO91EExpjUMBSQMSvz0=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=IEJRRYz9AT01MSIf09PfPe0jea5Y+xEiBPy6wMs4GEP2xTkVNBeLiDVGaFr1NL2Of0 cOHPnDZXKF25+lwnqoLmWult9r/DfhBFPpgnKR0hxO7NELi2SoLzOvpn73vqf/+kZKdu yoFWoi4sKY3ArOgY+CU1LRnibZLSECwZbTBaB2Kr8iTifu31vFy4ifHXKZeSNVrx8w0f j0zJftEdGQYhYKwaiajaMKpFCWcymAn97AkB8bZl+SpJsT8IZlwA6JsnXXOstMlpNAi0 zSHD4XMZ6LFoXStyI45gErWRpNWsBUIU6/0vywliPuk0H4ujZ0kKufxP/IURykLI/0FD fskg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=AdrUMNro; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from howler.vger.email (howler.vger.email. [23.128.96.34]) by mx.google.com with ESMTPS id a70-20020a639049000000b0056531783f8dsi3490876pge.814.2023.09.15.10.11.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 10:11:32 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) client-ip=23.128.96.34; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=AdrUMNro; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by howler.vger.email (Postfix) with ESMTP id 186C780756EE; Fri, 15 Sep 2023 09:10:55 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at howler.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236490AbjIOQKd (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:33 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60014 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236361AbjIOQKN (ORCPT ); Fri, 15 Sep 2023 12:10:13 -0400 Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 52E682729 for ; Fri, 15 Sep 2023 09:09:40 -0700 (PDT) Received: by mail-wr1-x435.google.com with SMTP id ffacd0b85a97d-31f85854b9eso319369f8f.0 for ; Fri, 15 Sep 2023 09:09:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794179; x=1695398979; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=5e6/GrGXg7ud0y+MSoiSWpfkaO91EExpjUMBSQMSvz0=; b=AdrUMNroL/o87kxuS+vJaKgEuoCrLs+HkkI23+0iVpzsUElkkUKZ4h3WXjmCeE4Hqk dw0vQ/RAxHg5t5SoaLO1EB1eUMFTaEa5gf//AEa5oESegIcRLKv/5UXhVQVpxCVrLRJ6 Q3rHgB3UILSn9L26rf3dCaPzcnAzY2j8iXSEw8EqYEcRIACaEfqEZaJBE56HuUkVtGzt mM5JV/YL3bRgTevTvRAFZ2YCHUEqRY1NdOrDt8LZLDWFDeftzG73+8cp1BmVpwZqf2PW MdKk1ULQ9JNC8PaJEmiCiWgLUcyVbHXJQAeeCqMe9ACPn2t9bfPHRBgRs+kxFRtfuZSy 1l0g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794179; x=1695398979; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=5e6/GrGXg7ud0y+MSoiSWpfkaO91EExpjUMBSQMSvz0=; b=vkP3nxBKnFOWtgqIO8nKBU6oGglpefxVlLghSj2l4xv7kS5/SmSD063ta7yOgZQEhR 04kjeghyxNzMVuyew0q1wUW4z5xrMCtrtJSNKPvex0sS8omUCvopVsU6C58NU7LOmaV4 eb+narlNYQXzM81BOzqQOZVKWM5YA4O0qDSFJJVQksLo8UiHzFoSv8qz2bBKcqEM5Qaz i0i9yLn0Mh8YjNXCtHJ2YzXIjzem4JkNSSNWwwPA/GEAoGO76fbJUA5sJm4YSBlFJJPM xRATK433xqNztZCtUUd+iIRJ0hDqT6A6cun20LrglH24yHKnO/UpNmo0PfZJ/yaAfskY 7zmw== X-Gm-Message-State: AOJu0YwYxSIPw0zcOdVcUU/jvYJYaSqr8/fFMhQQks3Muy2eQ8YfZ1in DnqU4e9PV8L712h2ZHrErLY= X-Received: by 2002:adf:e903:0:b0:31a:ed75:75e8 with SMTP id f3-20020adfe903000000b0031aed7575e8mr1740067wrm.2.1694794177825; Fri, 15 Sep 2023 09:09:37 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id y14-20020a5d4ace000000b003176eab8868sm4862937wrs.82.2023.09.15.09.09.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:37 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:36 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 13/16] staging: rtl8192e: Replace management subframe types with IEEE80211_STYPE_* Message-ID: <35ff2758b79f8dadb1d864f3f6d948a76179ad36.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (howler.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:10:56 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777124393999574295 X-GMAIL-MSGID: 1777124393999574295 Replace management subframe types RTLLIB_STYPE_* with IEEE80211_STYPE_* to avoid proprietary constant names. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtl819x_BAProc.c | 4 +-- drivers/staging/rtl8192e/rtllib.h | 14 ----------- drivers/staging/rtl8192e/rtllib_softmac.c | 30 +++++++++++------------ 3 files changed, 17 insertions(+), 31 deletions(-) diff --git a/drivers/staging/rtl8192e/rtl819x_BAProc.c b/drivers/staging/rtl8192e/rtl819x_BAProc.c index 4cadbf549933..a57673ecf791 100644 --- a/drivers/staging/rtl8192e/rtl819x_BAProc.c +++ b/drivers/staging/rtl8192e/rtl819x_BAProc.c @@ -93,7 +93,7 @@ static struct sk_buff *rtllib_ADDBA(struct rtllib_device *ieee, u8 *Dst, ether_addr_copy(BAReq->addr2, ieee->dev->dev_addr); ether_addr_copy(BAReq->addr3, ieee->current_network.bssid); - BAReq->frame_control = cpu_to_le16(RTLLIB_STYPE_MANAGE_ACT); + BAReq->frame_control = cpu_to_le16(IEEE80211_STYPE_ACTION); tag = skb_put(skb, 9); *tag++ = ACT_CAT_BA; @@ -153,7 +153,7 @@ static struct sk_buff *rtllib_DELBA(struct rtllib_device *ieee, u8 *dst, ether_addr_copy(Delba->addr1, dst); ether_addr_copy(Delba->addr2, ieee->dev->dev_addr); ether_addr_copy(Delba->addr3, ieee->current_network.bssid); - Delba->frame_control = cpu_to_le16(RTLLIB_STYPE_MANAGE_ACT); + Delba->frame_control = cpu_to_le16(IEEE80211_STYPE_ACTION); tag = skb_put(skb, 6); diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index ef6e2187f847..3cf171a70974 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -350,20 +350,6 @@ enum rt_op_mode { #define RTLLIB_FTYPE_CTL 0x0004 #define RTLLIB_FTYPE_DATA 0x0008 -/* management */ -#define RTLLIB_STYPE_ASSOC_REQ 0x0000 -#define RTLLIB_STYPE_ASSOC_RESP 0x0010 -#define RTLLIB_STYPE_REASSOC_REQ 0x0020 -#define RTLLIB_STYPE_REASSOC_RESP 0x0030 -#define RTLLIB_STYPE_PROBE_REQ 0x0040 -#define RTLLIB_STYPE_PROBE_RESP 0x0050 -#define RTLLIB_STYPE_BEACON 0x0080 -#define RTLLIB_STYPE_ATIM 0x0090 -#define RTLLIB_STYPE_DISASSOC 0x00A0 -#define RTLLIB_STYPE_AUTH 0x00B0 -#define RTLLIB_STYPE_DEAUTH 0x00C0 -#define RTLLIB_STYPE_MANAGE_ACT 0x00D0 - /* control */ #define RTLLIB_STYPE_PSPOLL 0x00A0 #define RTLLIB_STYPE_RTS 0x00B0 diff --git a/drivers/staging/rtl8192e/rtllib_softmac.c b/drivers/staging/rtl8192e/rtllib_softmac.c index e51bdfd847d2..14f402308ecd 100644 --- a/drivers/staging/rtl8192e/rtllib_softmac.c +++ b/drivers/staging/rtl8192e/rtllib_softmac.c @@ -331,7 +331,7 @@ static inline struct sk_buff *rtllib_probe_req(struct rtllib_device *ieee) skb_reserve(skb, ieee->tx_headroom); req = skb_put(skb, sizeof(struct rtllib_probe_request)); - req->header.frame_control = cpu_to_le16(RTLLIB_STYPE_PROBE_REQ); + req->header.frame_control = cpu_to_le16(IEEE80211_STYPE_PROBE_REQ); req->header.duration_id = 0; eth_broadcast_addr(req->header.addr1); @@ -739,7 +739,7 @@ rtllib_authentication_req(struct rtllib_network *beacon, auth = skb_put(skb, sizeof(struct rtllib_authentication)); - auth->header.frame_control = cpu_to_le16(RTLLIB_STYPE_AUTH); + auth->header.frame_control = cpu_to_le16(IEEE80211_STYPE_AUTH); if (challengelen) auth->header.frame_control |= cpu_to_le16(RTLLIB_FCTL_WEP); @@ -860,7 +860,7 @@ static struct sk_buff *rtllib_probe_resp(struct rtllib_device *ieee, if (encrypt) beacon_buf->capability |= cpu_to_le16(WLAN_CAPABILITY_PRIVACY); - beacon_buf->header.frame_control = cpu_to_le16(RTLLIB_STYPE_PROBE_RESP); + beacon_buf->header.frame_control = cpu_to_le16(IEEE80211_STYPE_PROBE_RESP); beacon_buf->info_element[0].id = MFIE_TYPE_SSID; beacon_buf->info_element[0].len = ssid_len; @@ -1076,7 +1076,7 @@ rtllib_association_req(struct rtllib_network *beacon, hdr = skb_put(skb, sizeof(struct rtllib_assoc_request_frame) + 2); - hdr->header.frame_control = cpu_to_le16(RTLLIB_STYPE_ASSOC_REQ); + hdr->header.frame_control = cpu_to_le16(IEEE80211_STYPE_ASSOC_REQ); hdr->header.duration_id = cpu_to_le16(37); ether_addr_copy(hdr->header.addr1, beacon->bssid); ether_addr_copy(hdr->header.addr2, ieee->dev->dev_addr); @@ -2136,22 +2136,22 @@ inline int rtllib_rx_frame_softmac(struct rtllib_device *ieee, frame_ctl = le16_to_cpu(header->frame_control); switch (WLAN_FC_GET_STYPE(frame_ctl)) { - case RTLLIB_STYPE_ASSOC_RESP: - case RTLLIB_STYPE_REASSOC_RESP: + case IEEE80211_STYPE_ASSOC_RESP: + case IEEE80211_STYPE_REASSOC_RESP: if (rtllib_rx_assoc_resp(ieee, skb, rx_stats) == 1) return 1; break; - case RTLLIB_STYPE_ASSOC_REQ: - case RTLLIB_STYPE_REASSOC_REQ: + case IEEE80211_STYPE_ASSOC_REQ: + case IEEE80211_STYPE_REASSOC_REQ: break; - case RTLLIB_STYPE_AUTH: + case IEEE80211_STYPE_AUTH: rtllib_rx_auth(ieee, skb, rx_stats); break; - case RTLLIB_STYPE_DISASSOC: - case RTLLIB_STYPE_DEAUTH: + case IEEE80211_STYPE_DISASSOC: + case IEEE80211_STYPE_DEAUTH: rtllib_rx_deauth(ieee, skb); break; - case RTLLIB_STYPE_MANAGE_ACT: + case IEEE80211_STYPE_ACTION: rtllib_process_action(ieee, skb); break; default: @@ -2488,7 +2488,7 @@ static struct sk_buff *rtllib_get_beacon_(struct rtllib_device *ieee) return NULL; b = (struct rtllib_probe_response *)skb->data; - b->header.frame_control = cpu_to_le16(RTLLIB_STYPE_BEACON); + b->header.frame_control = cpu_to_le16(IEEE80211_STYPE_BEACON); return skb; } @@ -2730,7 +2730,7 @@ rtllib_disauth_skb(struct rtllib_network *beacon, skb_reserve(skb, ieee->tx_headroom); disauth = skb_put(skb, sizeof(struct rtllib_disauth)); - disauth->header.frame_control = cpu_to_le16(RTLLIB_STYPE_DEAUTH); + disauth->header.frame_control = cpu_to_le16(IEEE80211_STYPE_DEAUTH); disauth->header.duration_id = 0; ether_addr_copy(disauth->header.addr1, beacon->bssid); @@ -2757,7 +2757,7 @@ rtllib_disassociate_skb(struct rtllib_network *beacon, skb_reserve(skb, ieee->tx_headroom); disass = skb_put(skb, sizeof(struct rtllib_disassoc)); - disass->header.frame_control = cpu_to_le16(RTLLIB_STYPE_DISASSOC); + disass->header.frame_control = cpu_to_le16(IEEE80211_STYPE_DISASSOC); disass->header.duration_id = 0; ether_addr_copy(disass->header.addr1, beacon->bssid); From patchwork Fri Sep 15 16:09:42 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140704 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1334420vqi; Fri, 15 Sep 2023 14:39:14 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHrK55m6pMJ4gfAZLesDvYEhffdNPl0RY5fq1xcbR1xBiR8rRH154sK5Z9gvOUn1CQx+4yb X-Received: by 2002:a05:6a20:a127:b0:15a:56b9:43f6 with SMTP id q39-20020a056a20a12700b0015a56b943f6mr3671670pzk.37.1694813954295; Fri, 15 Sep 2023 14:39:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694813954; cv=none; d=google.com; s=arc-20160816; b=Ke1aI3YSq18b7xhj6TQQd7ko2kmKIYnSRU2Mh5Of8+dBbfYQiNkboF9s+K0a9uVV0g /sS+Xb/vRKG435I5Lc5phvSwTpE4WdBGjBHuKdk+0rPct8ysFOJNZ0MI1UvPZPg46Rmm 78bfI03cFCEACR0faY1uyu7oa04YZtAG4qi3uvNPH8VFW7ly2/aZYc/wgsMb6QQcYgfh AiT8ACCbIqucBe9OLNIj3MtaTuBeR7J5UANPADSnBf7BAjHkVzUgoME16F822elUk0IC h8dtjluIocUptmzvPDCH5E5zi2+TVGVWjCKds8sRhBC8hSwQk+pR57m4wCNgtohUFHI0 bZ9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=VavJ2SF5ZeMDlKp5PL5Yc3lcSs1LF1WWPwssrhVwbYY=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=GqmaiASkAhfGfqxY1OcSsknU3tqyeugzXWVOz3+qwLaTMX7lOWAv2SWwUsA3lD0Ksr tAqpA8mVzy0GmKDBZjI3N9BH5Ch7o5opnmxyqlAZFI8nCPnTZJKi2RR9ZUnoc9YHawYh 3h1N6zsvdz1Ms/86kWPI20NMLjtUGboT+viJnn54JoGRyLFA+zjDdF/30YYH4DDwQ6OH hoFMelQM+H+87f9HIFft4s/fo/IEKDs0SwP0CQofQPJv1yOKuyx96aytF475VH6U8joj +iSd7C9oB6XLSyO1A+Zw6DxOUaYKPXCwtk0hHx4oRoEvpK2oWOXMlT++I8oPug5izNdd 199Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b="hx/ScpUq"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:1 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from morse.vger.email (morse.vger.email. [2620:137:e000::3:1]) by mx.google.com with ESMTPS id l125-20020a633e83000000b0057417631c96si1997484pga.291.2023.09.15.14.39.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 14:39:14 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:1 as permitted sender) client-ip=2620:137:e000::3:1; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b="hx/ScpUq"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:1 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by morse.vger.email (Postfix) with ESMTP id 18141802170C; Fri, 15 Sep 2023 09:11:05 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at morse.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236498AbjIOQKf (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:35 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60044 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236367AbjIOQKO (ORCPT ); Fri, 15 Sep 2023 12:10:14 -0400 Received: from mail-wm1-x330.google.com (mail-wm1-x330.google.com [IPv6:2a00:1450:4864:20::330]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1B9561FE5 for ; Fri, 15 Sep 2023 09:09:46 -0700 (PDT) Received: by mail-wm1-x330.google.com with SMTP id 5b1f17b1804b1-4046f7d49a9so5754555e9.1 for ; Fri, 15 Sep 2023 09:09:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794184; x=1695398984; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=VavJ2SF5ZeMDlKp5PL5Yc3lcSs1LF1WWPwssrhVwbYY=; b=hx/ScpUqf5xHqwXxEba2lT07JWMndXJI9r647hEckwIooeQmIMAOFg/+ALHAdLpVgr +y6c6viFhqMp9b6UnY1L+GwYy93HLyXvjCLbzxv4JZQhn5FWD93xAEgxMmseYxcA9Xmx QH1Es9hatuL1nsY0bPO22G1Ly4D92qThLx4nWJ6xTytVP39Wl9+OB1AAPHwg79fEZPD2 N+Lv22x6Pb6w7aRNoqgRwl58hzpa5XHc99w3nn0gJszp2G0gdRZ/UZY0JeI33vjkwDkJ wJjatGaB/Fn+rIozg1vgEO+egfVHEdb+NISkaFf0MHYLXtVLkc/qM5f/Jk2xIJllJDhu ITIg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794184; x=1695398984; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=VavJ2SF5ZeMDlKp5PL5Yc3lcSs1LF1WWPwssrhVwbYY=; b=VA54OqgiYVYqxutx/sNwrOyYOa8amz0VpqnFpi7u+3WtjIM8OmLljDTsGBFh0Xa196 bVWqiOTV4EZIjfGiHGsLVrlqHHkSJoGeANCtQgUG1+IrSKyfOOwJC5ZmAkaHroCiL5s0 NSi/TJk0qoFF5a2B0RUu9K8urXmn2SecPdkdlxB7bONtEtYEBybmVe0e2mRsdrEFk/V8 ikqgv6WOvbh2kWHjGRQO1h8CHbbTwl/SROmiHAXhR1H/u7yeifP54RqQ3t4xzjDzWQMF IJijzfvrdKV2xHpNv4/OzCYyPEAfoMiR2o5dxB/jzhsHzXm0i1IByZn3su25YfGN6s9Z h0wQ== X-Gm-Message-State: AOJu0YxAzA8Hb/WTz4maW0FWvwQCUcuRApPn6dCKBVCZXfOSNZfxR2q2 OehUJasnSY7noT+vOA9ZCkI= X-Received: by 2002:adf:fdcf:0:b0:319:7624:4c8d with SMTP id i15-20020adffdcf000000b0031976244c8dmr1654013wrs.0.1694794184430; Fri, 15 Sep 2023 09:09:44 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id a4-20020a5d5704000000b0031fc9402b47sm4806845wrv.4.2023.09.15.09.09.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:44 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:42 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 14/16] staging: rtl8192e: Replace control subframe types with IEEE80211_STYPE_* Message-ID: <970555ba76dcf3b9896c51aab8ff333a95f12225.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on morse.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (morse.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:05 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777141236955581663 X-GMAIL-MSGID: 1777141236955581663 Replace control and data subframe types RTLLIB_STYPE_* with IEEE80211_STYPE_* to avoid proprietary constant names. Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 23 ++++------------------- drivers/staging/rtl8192e/rtllib_rx.c | 12 ++++++------ drivers/staging/rtl8192e/rtllib_softmac.c | 6 +++--- drivers/staging/rtl8192e/rtllib_tx.c | 4 ++-- 4 files changed, 15 insertions(+), 30 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 3cf171a70974..47156eb8f46b 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -350,21 +350,6 @@ enum rt_op_mode { #define RTLLIB_FTYPE_CTL 0x0004 #define RTLLIB_FTYPE_DATA 0x0008 -/* control */ -#define RTLLIB_STYPE_PSPOLL 0x00A0 -#define RTLLIB_STYPE_RTS 0x00B0 -#define RTLLIB_STYPE_CTS 0x00C0 -#define RTLLIB_STYPE_ACK 0x00D0 - -/* data */ -#define RTLLIB_STYPE_DATA 0x0000 -#define RTLLIB_STYPE_DATA_CFACK 0x0010 -#define RTLLIB_STYPE_DATA_CFPOLL 0x0020 -#define RTLLIB_STYPE_DATA_CFACKPOLL 0x0030 -#define RTLLIB_STYPE_NULLFUNC 0x0040 -#define RTLLIB_STYPE_QOS_DATA 0x0080 -#define RTLLIB_STYPE_QOS_NULL 0x00C0 - #define RTLLIB_SCTL_FRAG 0x000F #define RTLLIB_SCTL_SEQ 0xFFF0 @@ -375,8 +360,8 @@ enum rt_op_mode { #define IsDataFrame(pdu) (((pdu[0] & 0x0C) == 0x08) ? true : false) #define IsLegacyDataFrame(pdu) (IsDataFrame(pdu) && (!(pdu[0]&FC_QOS_BIT))) #define IsQoSDataFrame(pframe) \ - ((*(u16 *)pframe&(RTLLIB_STYPE_QOS_DATA|RTLLIB_FTYPE_DATA)) == \ - (RTLLIB_STYPE_QOS_DATA|RTLLIB_FTYPE_DATA)) + ((*(u16 *)pframe&(IEEE80211_STYPE_QOS_DATA|RTLLIB_FTYPE_DATA)) == \ + (IEEE80211_STYPE_QOS_DATA|RTLLIB_FTYPE_DATA)) #define Frame_Order(pframe) (*(u16 *)pframe&RTLLIB_FCTL_ORDER) #define SN_LESS(a, b) (((a-b)&0x800) != 0) #define SN_EQUAL(a, b) (a == b) @@ -1647,8 +1632,8 @@ static inline int rtllib_get_hdrlen(u16 fc) break; case RTLLIB_FTYPE_CTL: switch (WLAN_FC_GET_STYPE(fc)) { - case RTLLIB_STYPE_CTS: - case RTLLIB_STYPE_ACK: + case IEEE80211_STYPE_CTS: + case IEEE80211_STYPE_ACK: hdrlen = RTLLIB_1ADDR_LEN; break; default: diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index cf98b020194b..4d8c3869eb83 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -997,12 +997,12 @@ static int rtllib_rx_data_filter(struct rtllib_device *ieee, u16 fc, * hostap_handle_sta_rx() before being dropped here. */ if (!ieee->intel_promiscuous_md_info.promiscuous_on) { - if (stype != RTLLIB_STYPE_DATA && - stype != RTLLIB_STYPE_DATA_CFACK && - stype != RTLLIB_STYPE_DATA_CFPOLL && - stype != RTLLIB_STYPE_DATA_CFACKPOLL && - stype != RTLLIB_STYPE_QOS_DATA) { - if (stype != RTLLIB_STYPE_NULLFUNC) + if (stype != IEEE80211_STYPE_DATA && + stype != IEEE80211_STYPE_DATA_CFACK && + stype != IEEE80211_STYPE_DATA_CFPOLL && + stype != IEEE80211_STYPE_DATA_CFACKPOLL && + stype != IEEE80211_STYPE_QOS_DATA) { + if (stype != IEEE80211_STYPE_NULLFUNC) netdev_dbg(ieee->dev, "RX: dropped data frame with no data (type=0x%02x, subtype=0x%02x)\n", type, stype); diff --git a/drivers/staging/rtl8192e/rtllib_softmac.c b/drivers/staging/rtl8192e/rtllib_softmac.c index 14f402308ecd..87626c15d0d6 100644 --- a/drivers/staging/rtl8192e/rtllib_softmac.c +++ b/drivers/staging/rtl8192e/rtllib_softmac.c @@ -273,7 +273,7 @@ softmac_ps_mgmt_xmit(struct sk_buff *skb, type = WLAN_FC_GET_TYPE(fc); stype = WLAN_FC_GET_STYPE(fc); - if (stype != RTLLIB_STYPE_PSPOLL) + if (stype != IEEE80211_STYPE_PSPOLL) tcb_desc->queue_index = MGNT_QUEUE; else tcb_desc->queue_index = HIGH_QUEUE; @@ -927,7 +927,7 @@ static struct sk_buff *rtllib_null_func(struct rtllib_device *ieee, short pwr) ether_addr_copy(hdr->addr3, ieee->current_network.bssid); hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_DATA | - RTLLIB_STYPE_NULLFUNC | RTLLIB_FCTL_TODS | + IEEE80211_STYPE_NULLFUNC | RTLLIB_FCTL_TODS | (pwr ? RTLLIB_FCTL_PM : 0)); return skb; @@ -950,7 +950,7 @@ static struct sk_buff *rtllib_pspoll_func(struct rtllib_device *ieee) ether_addr_copy(hdr->ta, ieee->dev->dev_addr); hdr->aid = cpu_to_le16(ieee->assoc_id | 0xc000); - hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_CTL | RTLLIB_STYPE_PSPOLL | + hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_CTL | IEEE80211_STYPE_PSPOLL | RTLLIB_FCTL_PM); return skb; diff --git a/drivers/staging/rtl8192e/rtllib_tx.c b/drivers/staging/rtl8192e/rtllib_tx.c index 4b730b2c9fef..8b8f4f90ea35 100644 --- a/drivers/staging/rtl8192e/rtllib_tx.c +++ b/drivers/staging/rtl8192e/rtllib_tx.c @@ -660,9 +660,9 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) fc = RTLLIB_FTYPE_DATA; if (qos_activated) - fc |= RTLLIB_STYPE_QOS_DATA; + fc |= IEEE80211_STYPE_QOS_DATA; else - fc |= RTLLIB_STYPE_DATA; + fc |= IEEE80211_STYPE_DATA; if (ieee->iw_mode == IW_MODE_INFRA) { fc |= RTLLIB_FCTL_TODS; From patchwork Fri Sep 15 16:09:50 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140677 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1305585vqi; Fri, 15 Sep 2023 13:36:33 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGiFKCtsCbVvV5eTyTQiMrIDK5PqL8wtSGSFRMPV6Um2nJg4p4LckY6/Byxk1lyST6ahzaw X-Received: by 2002:a17:902:8684:b0:1c1:e380:b128 with SMTP id g4-20020a170902868400b001c1e380b128mr2666055plo.60.1694810192955; Fri, 15 Sep 2023 13:36:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694810192; cv=none; d=google.com; s=arc-20160816; b=IVPnqxhtjuBZnyWSuj7W8cOBhmMRuE/djIaY1MiWaTJCisx1Ih13Ua/p5L52ya1Zjo GykXrZqYexJedDsadkeaWtULO4tZ9GT4SS7hIKOfzIqsqaUgm3GePU78y2gEusjgkGgn vFIeZ1TBB2/VaaV1gyk/Z92jjokZLZRuK+1Qv8ez6BFkyHWlrrE4qWPCETct9wdTHvoY /WRqo5zSa+9fci3dKgO0KymOUNSwLqDa2SlHx/b4AledtAgtxchERUIuDD5LF/LH+3mz erk9+u4ubtqHSTYe/BI8cBpaPufbKwFVD5CAtJfT2oWPP/3IPyMcKFJZ+9fadcAekTdj 0g4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=ruUqNqg+klzqg8DIZkV1fJ8TK4DrEnEOQmLelzItfAk=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=dQ5DLj2FESXFWaOic+q1aCekeblU7pvTZ+4n1C6TrkPQNeBhwR/mpeH1At85p8/oTF /lVGiKRcdJZYdRdUoBHape3UticmlYuk4GXfOXOM7JFVxANMNmI2CLMW9p1iKG2z4xrI bKNs7UEipn+yd2Qyz0kc6pWxVcZehf8J9WQOQzlDwSM7jmbL7db0er1NnHiqb386KJNI WAL1GI+s5l1t/tGbFQziXjP9Zs4pnItOeR4LSVX15Q365HyumF4VN0dVjiKYet7dmUO3 m68Ry25XoshPG6KX5wuqNq0xXbSJMdEFf7NBphieiRsvKEFe2n3uK1s9NQI4TL2dVV6L 85Uw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KW5hnRua; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:3 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from lipwig.vger.email (lipwig.vger.email. [2620:137:e000::3:3]) by mx.google.com with ESMTPS id q8-20020a170902dac800b001bf0cc53d1fsi4137656plx.343.2023.09.15.13.36.32 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 13:36:32 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:3 as permitted sender) client-ip=2620:137:e000::3:3; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KW5hnRua; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:3 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by lipwig.vger.email (Postfix) with ESMTP id 8455581489F4; Fri, 15 Sep 2023 09:11:12 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at lipwig.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236511AbjIOQKi (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:38 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60246 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236444AbjIOQKT (ORCPT ); Fri, 15 Sep 2023 12:10:19 -0400 Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6645B10FA for ; Fri, 15 Sep 2023 09:09:53 -0700 (PDT) Received: by mail-wr1-x430.google.com with SMTP id ffacd0b85a97d-31ff6420f73so90051f8f.1 for ; Fri, 15 Sep 2023 09:09:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794192; x=1695398992; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=ruUqNqg+klzqg8DIZkV1fJ8TK4DrEnEOQmLelzItfAk=; b=KW5hnRuacPrq6/XnKXlUMjVhjE1P43aDF9JEnYVuHmkbhT5AtQily4pJjHLBq4esbn QGCHITyof1fIzpqUWN5xGxSvquRTezvZR5orNpWf3D8GaZbV6XKlFdc1MqiP+82GSpM8 h0LRH0XArJ30hYbI+mVB3tvEDA6Z92wUaFtl+r1mtW8NnUg7alnI2dBuMiTTjULHfgR2 uPsm5no3t8DO6Wcvh7iY7weH3dTIU7EBDhrCiY1S/WwTetmtQmRNpk9KZL31wSUfy2iG vG0eDba8Xb9kS0J48emWzT5ly718PtL8VOEqDFXgbZcLjQIrLbxsKyLQlZHSqeooh2aq V0jQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794192; x=1695398992; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=ruUqNqg+klzqg8DIZkV1fJ8TK4DrEnEOQmLelzItfAk=; b=X34CBO69dHijdqoXuufYphPIdPDq2M3IdHwOqeDuxic60ydaaQ/Pq5QohwkrkQ2lNs Q/FH+JwPKh4bpd4BFTs7vH99MtSXGy6aTJuAGlEpRJSxuR5IUFQJPYmlRdaQ/NB6aWmB yz2I4JPKoNafwGpJTvXx1Fr+m/G8k1bgDm76MvvVyIyMkiZ9JWg49ecLTdE7IS596jL/ cq9s7/gJYJklmP618rUP+95Jn5T0vUcnsumdDg40GfIIErntx4eVQLC9URURWTDJuVsa pxQ6j3C2qJ+CmzzR1YmxsSqEuJFitcS2nH2591+wy4nV6y9KEfBgyjLBtQ14id55kqOy 7GqA== X-Gm-Message-State: AOJu0Yzp7JQ9Og/8wYVVfX7eX3I2liYu4rLBIf33cdT93X5U0YIUfhXH ToxAQdnyrzuS4j64K901MCc= X-Received: by 2002:a05:6000:110b:b0:31f:af30:1bd4 with SMTP id z11-20020a056000110b00b0031faf301bd4mr1814580wrw.1.1694794191738; Fri, 15 Sep 2023 09:09:51 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id s10-20020a5d510a000000b0031971ab70c9sm4811105wrt.73.2023.09.15.09.09.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:51 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:50 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 15/16] staging: rtl8192e: Replace usage of RTLLIB_FCTL_DSTODS with function Message-ID: <69f72a352b8129bcc6610c1355a41d966abf24d8.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-0.6 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_HELO_NONE, SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lipwig.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (lipwig.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:12 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777137293202650117 X-GMAIL-MSGID: 1777137293202650117 Replace usage of RTLLIB_FCTL_DSTODS with function ieee80211_has_a4() to avoid proprietary code and to increase readability. To achieve this goal it was required to change a parameter of function rtllib_rx_data_filter(). Signed-off-by: Philipp Hortmann --- drivers/staging/rtl8192e/rtllib.h | 1 - drivers/staging/rtl8192e/rtllib_crypt_ccmp.c | 3 +-- drivers/staging/rtl8192e/rtllib_rx.c | 14 +++++++------- 3 files changed, 8 insertions(+), 10 deletions(-) diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 47156eb8f46b..9179c3c14ab3 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -338,7 +338,6 @@ enum rt_op_mode { #define RTLLIB_FCTL_FRAMETYPE 0x00fc #define RTLLIB_FCTL_TODS 0x0100 #define RTLLIB_FCTL_FROMDS 0x0200 -#define RTLLIB_FCTL_DSTODS 0x0300 #define RTLLIB_FCTL_MOREFRAGS 0x0400 #define RTLLIB_FCTL_RETRY 0x0800 #define RTLLIB_FCTL_PM 0x1000 diff --git a/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c b/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c index 8e4514cc132c..5621261d66b9 100644 --- a/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c +++ b/drivers/staging/rtl8192e/rtllib_crypt_ccmp.c @@ -92,8 +92,7 @@ static int ccmp_init_iv_and_aad(struct ieee80211_hdr *hdr, int a4_included, qc_included; fc = le16_to_cpu(hdr->frame_control); - a4_included = ((fc & (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)) == - (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)); + a4_included = ieee80211_has_a4(hdr->frame_control); qc_included = ((WLAN_FC_GET_TYPE(fc) == RTLLIB_FTYPE_DATA) && (WLAN_FC_GET_STYPE(fc) & 0x80)); diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index 4d8c3869eb83..ef042dfd89cb 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -97,7 +97,7 @@ rtllib_frag_cache_get(struct rtllib_device *ieee, struct ieee80211_qos_hdr_4addr *hdr_4addrqos; u8 tid; - if (((fc & RTLLIB_FCTL_DSTODS) == RTLLIB_FCTL_DSTODS) && + if (ieee80211_has_a4(hdr->frame_control) && RTLLIB_QOS_HAS_SEQ(fc)) { hdr_4addrqos = (struct ieee80211_qos_hdr_4addr *)hdr; tid = le16_to_cpu(hdr_4addrqos->qos_ctrl) & RTLLIB_QCTL_TID; @@ -166,7 +166,7 @@ static int rtllib_frag_cache_invalidate(struct rtllib_device *ieee, struct ieee80211_qos_hdr_4addr *hdr_4addrqos; u8 tid; - if (((fc & RTLLIB_FCTL_DSTODS) == RTLLIB_FCTL_DSTODS) && + if (ieee80211_has_a4(hdr->frame_control) && RTLLIB_QOS_HAS_SEQ(fc)) { hdr_4addrqos = (struct ieee80211_qos_hdr_4addr *)hdr; tid = le16_to_cpu(hdr_4addrqos->qos_ctrl) & RTLLIB_QCTL_TID; @@ -359,7 +359,7 @@ static int is_duplicate_packet(struct rtllib_device *ieee, struct ieee80211_qos_hdr_4addr *hdr_4addrqos; u8 tid; - if (((fc & RTLLIB_FCTL_DSTODS) == RTLLIB_FCTL_DSTODS) && + if (ieee80211_has_a4(header->frame_control) && RTLLIB_QOS_HAS_SEQ(fc)) { hdr_4addrqos = (struct ieee80211_qos_hdr_4addr *)header; tid = le16_to_cpu(hdr_4addrqos->qos_ctrl) & RTLLIB_QCTL_TID; @@ -968,16 +968,16 @@ static void rtllib_rx_extract_addr(struct rtllib_device *ieee, } } -static int rtllib_rx_data_filter(struct rtllib_device *ieee, u16 fc, +static int rtllib_rx_data_filter(struct rtllib_device *ieee, struct ieee80211_hdr *hdr, u8 *dst, u8 *src, u8 *bssid, u8 *addr2) { u8 type, stype; - + u16 fc = le16_to_cpu(hdr->frame_control); type = WLAN_FC_GET_TYPE(fc); stype = WLAN_FC_GET_STYPE(fc); /* Filter frames from different BSS */ - if (((fc & RTLLIB_FCTL_DSTODS) != RTLLIB_FCTL_DSTODS) && + if (ieee80211_has_a4(hdr->frame_control) && !ether_addr_equal(ieee->current_network.bssid, bssid) && !is_zero_ether_addr(ieee->current_network.bssid)) { return -1; @@ -1341,7 +1341,7 @@ static int rtllib_rx_InfraAdhoc(struct rtllib_device *ieee, struct sk_buff *skb, rtllib_rx_extract_addr(ieee, hdr, dst, src, bssid); /* Filter Data frames */ - ret = rtllib_rx_data_filter(ieee, fc, dst, src, bssid, hdr->addr2); + ret = rtllib_rx_data_filter(ieee, hdr, dst, src, bssid, hdr->addr2); if (ret < 0) goto rx_dropped; From patchwork Fri Sep 15 16:09:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Philipp Hortmann X-Patchwork-Id: 140769 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a05:612c:172:b0:3f2:4152:657d with SMTP id h50csp1381226vqi; Fri, 15 Sep 2023 16:33:52 -0700 (PDT) X-Google-Smtp-Source: AGHT+IF/BEUfPL9Ax0viar/fC9oTgx3Bpa/yC8WIB6YAr6b6b3pOUgqmZUqHDCuh5bagBPzEcZV3 X-Received: by 2002:a05:6e02:cc5:b0:34f:c85e:84c3 with SMTP id c5-20020a056e020cc500b0034fc85e84c3mr2433657ilj.7.1694820831912; Fri, 15 Sep 2023 16:33:51 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1694820831; cv=none; d=google.com; s=arc-20160816; b=gY9SocM64GsV9s7NXK7/54YDiG49iBhHstRB7eVpi+tQyHUPg7aq+2NWCosrDe7e8I B4INfvl79tGXHNUaNCucuIQiIzmNFUY+JALSnQQf1EL8523Vveg6Nvdrly0DPK6gXBjR /hgoFOUBAKI4mRWeZQWNyXY0TR2KWwfk36QXEx2MajyKx6BMevQjO+T9aFojsmOsPksm ozyCil9GS/4RRLe3v9DaKyULiIN0feK9B+379x+cH/bwgI0qssp3gHF4QyeKDD+hTA4w bPWIGtz5Ccc3iO27cTmV0PIlMmfL5bbP8wDnXZZXNBIEbGSJwCVnZoZhPI/HYHJ+EnMj 8WoA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:to:from:date:dkim-signature; bh=neWwZG9lKgvEuOzYDGCNX4NU4zDEQvDpEll/wDg9ebs=; fh=Sw1rtAM+hKyOoOQVYiiLzcdjc4spg79Z/tN6UmWUAKs=; b=KD9Va6d3Fm/PnYumIWfcuhlT/RPkaKa9fFlE/4q2sYvjHvwJQySXE9u5G64JhuuDsG WFKiZBgg35Sc8grgQEHQQcz1uuWPJnc49ULqAETLnZ/tdxbCqC2imulU1GHhqdmcIVo2 MxUMj6i8tSjQeTXYFSXNgHUuT6UP5+5bQfJEJSsCPu7zAXdQ14sNA6GN89tkI//KAG8W dPoArvjTiVAZ1sXYw/dYTrPiw3fI+WMjJ63Ko3aNv9Y1AXh2u/YYLbuTwM20Y7e+/e2P iO/B2bajev8pW7YIGb55OfONAKU3K8T8EzMrmShOFnP6BlKJPg0BDCvokatfZtpYUNeY 2MtQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZnBkgAIz; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from howler.vger.email (howler.vger.email. [23.128.96.34]) by mx.google.com with ESMTPS id bx39-20020a056a02052700b005703b492a23si4138974pgb.308.2023.09.15.16.33.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 16:33:51 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) client-ip=23.128.96.34; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZnBkgAIz; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.34 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=gmail.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by howler.vger.email (Postfix) with ESMTP id 8983380756E3; Fri, 15 Sep 2023 09:11:02 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at howler.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236519AbjIOQKj (ORCPT + 30 others); Fri, 15 Sep 2023 12:10:39 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:35904 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236470AbjIOQKW (ORCPT ); Fri, 15 Sep 2023 12:10:22 -0400 Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 294B7101 for ; Fri, 15 Sep 2023 09:10:01 -0700 (PDT) Received: by mail-wm1-x329.google.com with SMTP id 5b1f17b1804b1-404724ec0dcso4977665e9.1 for ; Fri, 15 Sep 2023 09:10:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1694794199; x=1695398999; darn=vger.kernel.org; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=neWwZG9lKgvEuOzYDGCNX4NU4zDEQvDpEll/wDg9ebs=; b=ZnBkgAIz4Hv0Y0S64PuuuBWf4KetQ6q+RdydXhrETvXit7oOaUowOavSA36vEXFdGa tjK/d0qS6yqx22u1QEJJ0H1ljHmHPQ9CnwsZJx1vL7mRC6dqSPbAy6WA4jLYeWe0qZjy tk3dBtOAXwco36jGJh/dOObdjUaaJWl+pD0yeMeSd/dHNfw63jGPN6dWUk9kYw6Pl9Yr 3xQiEBbTPX6Drz7KJrSR86Yh1sGnGPJDqpBANWzCM7gwY3Ysez+FvWvzFHcdu8lZQ27e 9Fmy2WZguZCFXaO3VaFHJtEHWWVT2TaduEN06kve233dR/P1yZOJidixnqmm5On2nj1B QyMQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1694794199; x=1695398999; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=neWwZG9lKgvEuOzYDGCNX4NU4zDEQvDpEll/wDg9ebs=; b=qJQX9DAOZmrZggKkcNu+3i+rAiMZ0XbkdReTPWRfSvwXZ5Pdjzc9AOyxnfPtRkXwPj K/fX+Yr7u+fgDOnGz2KUABENzGfk8vXSGV5jDTGHa04vxWNi+9ZeqoqIV19dXT2+gcCa LviFxQmvr2rqRDhWhqiw/bk1Mvi3Xbbl9wxoGr2pg04nURv/fnJMyGXdkOBAr0VQvbTt KbKG6xBQi2p8nIwlnzZ/hkEzFIAaLADURjfKGkgt8VIv0NBmmDukZEn36fk8Jotov35j vfmIUWfsvooESxfSh12t5ROaUe7B5dNUxAU7jrGLf0LPEHSXYq9K5/vwQCWbq60+fijX IEnQ== X-Gm-Message-State: AOJu0YwbK6lYncjnQQIEQSm5lLL80+jIR9f4PoWYB+1fBziKjaulvDKw 14hNMemzvjH4bRnj1H3fikY= X-Received: by 2002:adf:db51:0:b0:319:7624:4ca2 with SMTP id f17-20020adfdb51000000b0031976244ca2mr1733288wrj.0.1694794199381; Fri, 15 Sep 2023 09:09:59 -0700 (PDT) Received: from matrix-ESPRIMO-P710 (p579356c7.dip0.t-ipconnect.de. [87.147.86.199]) by smtp.gmail.com with ESMTPSA id i11-20020a0560001acb00b0031fa870d4b3sm4026863wry.60.2023.09.15.09.09.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Sep 2023 09:09:59 -0700 (PDT) Date: Fri, 15 Sep 2023 18:09:57 +0200 From: Philipp Hortmann To: Greg Kroah-Hartman , linux-staging@lists.linux.dev, linux-kernel@vger.kernel.org Subject: [PATCH 16/16] staging: rtl8192e: Replace frame control constants with IEEE80211_FCTL_* Message-ID: <24d195f60ab9aa1d419c81b749c3d64dc8f643e3.1694792595.git.philipp.g.hortmann@gmail.com> References: MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FREEMAIL_FROM, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (howler.vger.email [0.0.0.0]); Fri, 15 Sep 2023 09:11:02 -0700 (PDT) X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1777148448947956370 X-GMAIL-MSGID: 1777148448947956370 Replace frame control fields with IEEE80211_FCTL_* to avoid proprietary constant names. Signed-off-by: Philipp Hortmann --- .../staging/rtl8192e/rtl8192e/r8192E_dev.c | 4 +-- drivers/staging/rtl8192e/rtllib.h | 27 ++++---------- drivers/staging/rtl8192e/rtllib_crypt_tkip.c | 8 ++--- drivers/staging/rtl8192e/rtllib_rx.c | 36 +++++++++---------- drivers/staging/rtl8192e/rtllib_softmac.c | 8 ++--- drivers/staging/rtl8192e/rtllib_tx.c | 6 ++-- 6 files changed, 38 insertions(+), 51 deletions(-) diff --git a/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c b/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c index 6528807311ba..95be6fb043dd 100644 --- a/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c +++ b/drivers/staging/rtl8192e/rtl8192e/r8192E_dev.c @@ -1578,8 +1578,8 @@ static void _rtl92e_translate_rx_signal_stats(struct net_device *dev, bpacket_match_bssid = ((type != RTLLIB_FTYPE_CTL) && ether_addr_equal(priv->rtllib->current_network.bssid, - (fc & RTLLIB_FCTL_TODS) ? hdr->addr1 : - (fc & RTLLIB_FCTL_FROMDS) ? hdr->addr2 : + (fc & IEEE80211_FCTL_TODS) ? hdr->addr1 : + (fc & IEEE80211_FCTL_FROMDS) ? hdr->addr2 : hdr->addr3) && (!pstats->bHwError) && (!pstats->bCRC) && (!pstats->bICV)); bpacket_toself = bpacket_match_bssid && /* check this */ diff --git a/drivers/staging/rtl8192e/rtllib.h b/drivers/staging/rtl8192e/rtllib.h index 9179c3c14ab3..5517b9df65be 100644 --- a/drivers/staging/rtl8192e/rtllib.h +++ b/drivers/staging/rtl8192e/rtllib.h @@ -332,19 +332,6 @@ enum rt_op_mode { #define MIN_FRAG_THRESHOLD 256U #define MAX_FRAG_THRESHOLD 2346U -/* Frame control field constants */ -#define RTLLIB_FCTL_FTYPE 0x000c -#define RTLLIB_FCTL_STYPE 0x00f0 -#define RTLLIB_FCTL_FRAMETYPE 0x00fc -#define RTLLIB_FCTL_TODS 0x0100 -#define RTLLIB_FCTL_FROMDS 0x0200 -#define RTLLIB_FCTL_MOREFRAGS 0x0400 -#define RTLLIB_FCTL_RETRY 0x0800 -#define RTLLIB_FCTL_PM 0x1000 -#define RTLLIB_FCTL_MOREDATA 0x2000 -#define RTLLIB_FCTL_WEP 0x4000 -#define RTLLIB_FCTL_ORDER 0x8000 - #define RTLLIB_FTYPE_MGMT 0x0000 #define RTLLIB_FTYPE_CTL 0x0004 #define RTLLIB_FTYPE_DATA 0x0008 @@ -361,7 +348,7 @@ enum rt_op_mode { #define IsQoSDataFrame(pframe) \ ((*(u16 *)pframe&(IEEE80211_STYPE_QOS_DATA|RTLLIB_FTYPE_DATA)) == \ (IEEE80211_STYPE_QOS_DATA|RTLLIB_FTYPE_DATA)) -#define Frame_Order(pframe) (*(u16 *)pframe&RTLLIB_FCTL_ORDER) +#define Frame_Order(pframe) (*(u16 *)pframe&IEEE80211_FCTL_ORDER) #define SN_LESS(a, b) (((a-b)&0x800) != 0) #define SN_EQUAL(a, b) (a == b) #define MAX_DEV_ADDR_SIZE 8 @@ -425,9 +412,9 @@ enum _REG_PREAMBLE_MODE { #define SNAP_SIZE sizeof(struct rtllib_snap_hdr) -#define WLAN_FC_GET_TYPE(fc) ((fc) & RTLLIB_FCTL_FTYPE) -#define WLAN_FC_GET_STYPE(fc) ((fc) & RTLLIB_FCTL_STYPE) -#define WLAN_FC_MORE_DATA(fc) ((fc) & RTLLIB_FCTL_MOREDATA) +#define WLAN_FC_GET_TYPE(fc) ((fc) & IEEE80211_FCTL_FTYPE) +#define WLAN_FC_GET_STYPE(fc) ((fc) & IEEE80211_FCTL_STYPE) +#define WLAN_FC_MORE_DATA(fc) ((fc) & IEEE80211_FCTL_MOREDATA) #define WLAN_GET_SEQ_FRAG(seq) ((seq) & RTLLIB_SCTL_FRAG) #define WLAN_GET_SEQ_SEQ(seq) (((seq) & RTLLIB_SCTL_SEQ) >> 4) @@ -849,8 +836,8 @@ static inline u8 Frame_QoSTID(u8 *buf) hdr = (struct ieee80211_hdr_3addr *)buf; fc = le16_to_cpu(hdr->frame_control); - return (u8)((union frameqos *)(buf + (((fc & RTLLIB_FCTL_TODS) && - (fc & RTLLIB_FCTL_FROMDS)) ? 30 : 24)))->field.tid; + return (u8)((union frameqos *)(buf + (((fc & IEEE80211_FCTL_TODS) && + (fc & IEEE80211_FCTL_FROMDS)) ? 30 : 24)))->field.tid; } struct eapol { @@ -1624,7 +1611,7 @@ static inline int rtllib_get_hdrlen(u16 fc) switch (WLAN_FC_GET_TYPE(fc)) { case RTLLIB_FTYPE_DATA: - if ((fc & RTLLIB_FCTL_FROMDS) && (fc & RTLLIB_FCTL_TODS)) + if ((fc & IEEE80211_FCTL_FROMDS) && (fc & IEEE80211_FCTL_TODS)) hdrlen = RTLLIB_4ADDR_LEN; /* Addr4 */ if (RTLLIB_QOS_HAS_SEQ(fc)) hdrlen += 2; /* QOS ctrl*/ diff --git a/drivers/staging/rtl8192e/rtllib_crypt_tkip.c b/drivers/staging/rtl8192e/rtllib_crypt_tkip.c index b7f9ea0e4f51..0244b524a7d4 100644 --- a/drivers/staging/rtl8192e/rtllib_crypt_tkip.c +++ b/drivers/staging/rtl8192e/rtllib_crypt_tkip.c @@ -469,16 +469,16 @@ static void michael_mic_hdr(struct sk_buff *skb, u8 *hdr) hdr11 = (struct ieee80211_hdr *)skb->data; switch (le16_to_cpu(hdr11->frame_control) & - (RTLLIB_FCTL_FROMDS | RTLLIB_FCTL_TODS)) { - case RTLLIB_FCTL_TODS: + (IEEE80211_FCTL_FROMDS | IEEE80211_FCTL_TODS)) { + case IEEE80211_FCTL_TODS: ether_addr_copy(hdr, hdr11->addr3); /* DA */ ether_addr_copy(hdr + ETH_ALEN, hdr11->addr2); /* SA */ break; - case RTLLIB_FCTL_FROMDS: + case IEEE80211_FCTL_FROMDS: ether_addr_copy(hdr, hdr11->addr1); /* DA */ ether_addr_copy(hdr + ETH_ALEN, hdr11->addr3); /* SA */ break; - case RTLLIB_FCTL_FROMDS | RTLLIB_FCTL_TODS: + case IEEE80211_FCTL_FROMDS | IEEE80211_FCTL_TODS: ether_addr_copy(hdr, hdr11->addr3); /* DA */ ether_addr_copy(hdr + ETH_ALEN, hdr11->addr4); /* SA */ break; diff --git a/drivers/staging/rtl8192e/rtllib_rx.c b/drivers/staging/rtl8192e/rtllib_rx.c index ef042dfd89cb..21cde99bb24d 100644 --- a/drivers/staging/rtl8192e/rtllib_rx.c +++ b/drivers/staging/rtl8192e/rtllib_rx.c @@ -243,13 +243,13 @@ static int rtllib_is_eapol_frame(struct rtllib_device *ieee, fc = le16_to_cpu(hdr->frame_control); /* check that the frame is unicast frame to us */ - if ((fc & (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)) == - RTLLIB_FCTL_TODS && + if ((fc & (IEEE80211_FCTL_TODS | IEEE80211_FCTL_FROMDS)) == + IEEE80211_FCTL_TODS && memcmp(hdr->addr1, dev->dev_addr, ETH_ALEN) == 0 && memcmp(hdr->addr3, dev->dev_addr, ETH_ALEN) == 0) { /* ToDS frame with own addr BSSID and DA */ - } else if ((fc & (RTLLIB_FCTL_TODS | RTLLIB_FCTL_FROMDS)) == - RTLLIB_FCTL_FROMDS && + } else if ((fc & (IEEE80211_FCTL_TODS | IEEE80211_FCTL_FROMDS)) == + IEEE80211_FCTL_FROMDS && memcmp(hdr->addr1, dev->dev_addr, ETH_ALEN) == 0) { /* FromDS frame with own addr as DA */ } else { @@ -944,18 +944,18 @@ static void rtllib_rx_extract_addr(struct rtllib_device *ieee, { u16 fc = le16_to_cpu(hdr->frame_control); - switch (fc & (RTLLIB_FCTL_FROMDS | RTLLIB_FCTL_TODS)) { - case RTLLIB_FCTL_FROMDS: + switch (fc & (IEEE80211_FCTL_FROMDS | IEEE80211_FCTL_TODS)) { + case IEEE80211_FCTL_FROMDS: ether_addr_copy(dst, hdr->addr1); ether_addr_copy(src, hdr->addr3); ether_addr_copy(bssid, hdr->addr2); break; - case RTLLIB_FCTL_TODS: + case IEEE80211_FCTL_TODS: ether_addr_copy(dst, hdr->addr3); ether_addr_copy(src, hdr->addr2); ether_addr_copy(bssid, hdr->addr1); break; - case RTLLIB_FCTL_FROMDS | RTLLIB_FCTL_TODS: + case IEEE80211_FCTL_FROMDS | IEEE80211_FCTL_TODS: ether_addr_copy(dst, hdr->addr3); ether_addr_copy(src, hdr->addr4); ether_addr_copy(bssid, ieee->current_network.bssid); @@ -986,7 +986,7 @@ static int rtllib_rx_data_filter(struct rtllib_device *ieee, struct ieee80211_hd /* Filter packets sent by an STA that will be forwarded by AP */ if (ieee->intel_promiscuous_md_info.promiscuous_on && ieee->intel_promiscuous_md_info.fltr_src_sta_frame) { - if ((fc & RTLLIB_FCTL_TODS) && !(fc & RTLLIB_FCTL_FROMDS) && + if ((fc & IEEE80211_FCTL_TODS) && !(fc & IEEE80211_FCTL_FROMDS) && !ether_addr_equal(dst, ieee->current_network.bssid) && ether_addr_equal(bssid, ieee->current_network.bssid)) { return -1; @@ -1041,7 +1041,7 @@ static int rtllib_rx_get_crypt(struct rtllib_device *ieee, struct sk_buff *skb, (*crypt)->ops->decrypt_mpdu == NULL)) *crypt = NULL; - if (!*crypt && (fc & RTLLIB_FCTL_WEP)) { + if (!*crypt && (fc & IEEE80211_FCTL_PROTECTED)) { /* This seems to be triggered by some (multicast?) * frames from other than current BSS, so just drop the * frames silently instead of filling system log with @@ -1076,13 +1076,13 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, ieee->need_sw_enc = 0; keyidx = rtllib_rx_frame_decrypt(ieee, skb, crypt); - if ((fc & RTLLIB_FCTL_WEP) && (keyidx < 0)) { + if ((fc & IEEE80211_FCTL_PROTECTED) && (keyidx < 0)) { netdev_info(ieee->dev, "%s: decrypt frame error\n", __func__); return -1; } hdr = (struct ieee80211_hdr *)skb->data; - if ((frag != 0 || (fc & RTLLIB_FCTL_MOREFRAGS))) { + if ((frag != 0 || (fc & IEEE80211_FCTL_MOREFRAGS))) { int flen; struct sk_buff *frag_skb = rtllib_frag_cache_get(ieee, hdr); @@ -1091,7 +1091,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, if (!frag_skb) { netdev_dbg(ieee->dev, "Rx cannot get skb from fragment cache (morefrag=%d seq=%u frag=%u)\n", - (fc & RTLLIB_FCTL_MOREFRAGS) != 0, + (fc & IEEE80211_FCTL_MOREFRAGS) != 0, WLAN_GET_SEQ_SEQ(sc), frag); return -1; } @@ -1121,7 +1121,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, dev_kfree_skb_any(skb); skb = NULL; - if (fc & RTLLIB_FCTL_MOREFRAGS) { + if (fc & IEEE80211_FCTL_MOREFRAGS) { /* more fragments expected - leave the skb in fragment * cache for now; it will be delivered to upper layers * after all fragments have been received @@ -1140,14 +1140,14 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, /* skb: hdr + (possible reassembled) full MSDU payload; possibly still * encrypted/authenticated */ - if ((fc & RTLLIB_FCTL_WEP) && + if ((fc & IEEE80211_FCTL_PROTECTED) && rtllib_rx_frame_decrypt_msdu(ieee, skb, keyidx, crypt)) { netdev_info(ieee->dev, "%s: ==>decrypt msdu error\n", __func__); return -1; } hdr = (struct ieee80211_hdr *)skb->data; - if (crypt && !(fc & RTLLIB_FCTL_WEP) && !ieee->open_wep) { + if (crypt && !(fc & IEEE80211_FCTL_PROTECTED) && !ieee->open_wep) { if (/*ieee->ieee802_1x &&*/ rtllib_is_eapol_frame(ieee, skb, hdrlen)) { /* pass unencrypted EAPOL frames even if encryption is @@ -1166,7 +1166,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, } } - if (crypt && !(fc & RTLLIB_FCTL_WEP) && + if (crypt && !(fc & IEEE80211_FCTL_PROTECTED) && rtllib_is_eapol_frame(ieee, skb, hdrlen)) { struct eapol *eap = (struct eapol *)(skb->data + 24); @@ -1174,7 +1174,7 @@ static int rtllib_rx_decrypt(struct rtllib_device *ieee, struct sk_buff *skb, eap_get_type(eap->type)); } - if (crypt && !(fc & RTLLIB_FCTL_WEP) && !ieee->open_wep && + if (crypt && !(fc & IEEE80211_FCTL_PROTECTED) && !ieee->open_wep && !rtllib_is_eapol_frame(ieee, skb, hdrlen)) { netdev_dbg(ieee->dev, "dropped unencrypted RX data frame from %pM (drop_unencrypted=1)\n", diff --git a/drivers/staging/rtl8192e/rtllib_softmac.c b/drivers/staging/rtl8192e/rtllib_softmac.c index 87626c15d0d6..61afce587812 100644 --- a/drivers/staging/rtl8192e/rtllib_softmac.c +++ b/drivers/staging/rtl8192e/rtllib_softmac.c @@ -741,7 +741,7 @@ rtllib_authentication_req(struct rtllib_network *beacon, auth->header.frame_control = cpu_to_le16(IEEE80211_STYPE_AUTH); if (challengelen) - auth->header.frame_control |= cpu_to_le16(RTLLIB_FCTL_WEP); + auth->header.frame_control |= cpu_to_le16(IEEE80211_FCTL_PROTECTED); auth->header.duration_id = cpu_to_le16(0x013a); ether_addr_copy(auth->header.addr1, beacon->bssid); @@ -927,8 +927,8 @@ static struct sk_buff *rtllib_null_func(struct rtllib_device *ieee, short pwr) ether_addr_copy(hdr->addr3, ieee->current_network.bssid); hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_DATA | - IEEE80211_STYPE_NULLFUNC | RTLLIB_FCTL_TODS | - (pwr ? RTLLIB_FCTL_PM : 0)); + IEEE80211_STYPE_NULLFUNC | IEEE80211_FCTL_TODS | + (pwr ? IEEE80211_FCTL_PM : 0)); return skb; } @@ -951,7 +951,7 @@ static struct sk_buff *rtllib_pspoll_func(struct rtllib_device *ieee) hdr->aid = cpu_to_le16(ieee->assoc_id | 0xc000); hdr->frame_control = cpu_to_le16(RTLLIB_FTYPE_CTL | IEEE80211_STYPE_PSPOLL | - RTLLIB_FCTL_PM); + IEEE80211_FCTL_PM); return skb; } diff --git a/drivers/staging/rtl8192e/rtllib_tx.c b/drivers/staging/rtl8192e/rtllib_tx.c index 8b8f4f90ea35..ca13df080242 100644 --- a/drivers/staging/rtl8192e/rtllib_tx.c +++ b/drivers/staging/rtl8192e/rtllib_tx.c @@ -655,7 +655,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) bytes = skb->len + SNAP_SIZE + sizeof(u16); if (encrypt) - fc = RTLLIB_FTYPE_DATA | RTLLIB_FCTL_WEP; + fc = RTLLIB_FTYPE_DATA | IEEE80211_FCTL_PROTECTED; else fc = RTLLIB_FTYPE_DATA; @@ -665,7 +665,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) fc |= IEEE80211_STYPE_DATA; if (ieee->iw_mode == IW_MODE_INFRA) { - fc |= RTLLIB_FCTL_TODS; + fc |= IEEE80211_FCTL_TODS; /* To DS: Addr1 = BSSID, Addr2 = SA, * Addr3 = DA */ @@ -799,7 +799,7 @@ static int rtllib_xmit_inter(struct sk_buff *skb, struct net_device *dev) */ if (i != nr_frags - 1) { frag_hdr->frame_control = cpu_to_le16(fc | - RTLLIB_FCTL_MOREFRAGS); + IEEE80211_FCTL_MOREFRAGS); bytes = bytes_per_frag; } else {