From patchwork Fri Aug 14 11:39:04 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247729 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp296083ilo; Fri, 14 Aug 2020 04:45:31 -0700 (PDT) X-Google-Smtp-Source: ABdhPJy4wmfkBHoudN39y5xhVp/1rCpMP70i4tLccBSM+j1Pdpj+y62Rv/raOaKyfjkK5/4D0tM8 X-Received: by 2002:a17:906:7f05:: with SMTP id d5mr1952739ejr.122.1597405531589; Fri, 14 Aug 2020 04:45:31 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405531; cv=none; d=google.com; s=arc-20160816; b=XL6EnUM4fWxwOI7UYAnkV14DWAh+ZIYPp2Kg40cDPYyYuLUGzDYVV92qjICJocbTe8 d5xg1AEeap1/43BDOu+mRYy1sJmAOgLElgtADB5+Dj+ypHtAsOjDSuZizIWCfjdYNgR9 y+B9l28J7Q7JLwE+C5jd9VeaRQqFiC3FSVKUXOEL923jtrlRfZrk/XOdlpNUXt0dzOy8 hK5dIIjVHDEoBdfN+yNCGKwD4L8CYUtI652XsmMKQf+4Ohiy/wKXVszff9Pqz87gLg7r 1KNAbOAWF+gdUZX+iqkrE60g0treWYxPxhOvhPItnpLc5GnIotMZvaOWR5+qWiWD3Zqv cDDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=dAFcbyfiLFxJ6YM+Uc6dODcjCd4qp0P9KJY2UNEh1zo=; b=ijwbtT/mvNaHNH7zxZ1lJzh2nnD2FYR585DK14KamHWiPkt5YLKFqgdMeCNUK+nhEA 30nyGJyIM3QBMc8IxPBX9T/V6nO3zfCHrTy7GmMQQHUWPHvxDoGb+vrqDd1p4fHIIu0J IbKToG7f8WgYsxR7/a0mXRnY5kXkd7uEI9IwTU42vpvzDiVxpd/Yt7cB/luul45fRReZ cGA6BmfzWHy6bP3MDFV5nF2OquL2AqIK91Zoujao6zaOOQpOJ1N+VozqmVqkb3OChd1i 7tY7toVsUT3N4HGkPWNcZQqOZ6lKZ1oxcn4iNsT/rd6GETuap/lVF+pCwCJanGQsIkEY T+Fg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=k8kEegPS; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id d7si5053420edv.498.2020.08.14.04.45.31; Fri, 14 Aug 2020 04:45:31 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=k8kEegPS; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727874AbgHNLp1 (ORCPT + 9 others); Fri, 14 Aug 2020 07:45:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39646 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728068AbgHNLjp (ORCPT ); Fri, 14 Aug 2020 07:39:45 -0400 Received: from mail-wm1-x341.google.com (mail-wm1-x341.google.com [IPv6:2a00:1450:4864:20::341]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 64203C061384 for ; Fri, 14 Aug 2020 04:39:45 -0700 (PDT) Received: by mail-wm1-x341.google.com with SMTP id t14so7660447wmi.3 for ; Fri, 14 Aug 2020 04:39:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=dAFcbyfiLFxJ6YM+Uc6dODcjCd4qp0P9KJY2UNEh1zo=; b=k8kEegPS0quMxSTfE7dBkHWMmAbsOVdPpMm+2w3g7QaYRpMghCVXHHJQJamNkPf23T NppWzNwMEKB5c14BXvafBgOE4W6+0xY3S5+mTVCoP1dUkk3zIjc9qBTGWt0NkLRv36LD PaVPu6dWmwBiyJ00l5QgTxE21W2RR522LGo4/gnqx1ivQ+62Xx8IRpUnvDGXp0mCtxne JQioCT7UqvYv6rU3G0ZU5DseIwQ7FFWkXh6FLI/+xg+sjVjN8rDiHKtmDK5nQkcCz6Hf +aAhf6IUcDV7BUQNaS36OT9l+T99FKMCs/cW4i314ImOqOavpV5evntHwgf/e9TjFDIq tkaw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=dAFcbyfiLFxJ6YM+Uc6dODcjCd4qp0P9KJY2UNEh1zo=; b=A2YCKnEwsDuE/meXMNQqvo4cVwE5JVefGtOxJsqYDOa3wktyoRY5lhKpdNKxARp1Hm wtwsTgVXj+25pLG7+3yBxkyR3nA1cBqTeAhws4BObfMNsqqjXE839wDjAly7SfHDbVpz ZonHpcKx5KyzkehqoRgY9yJP2NbqIkECyZO/mKvlJ1qeYVmuGHqOotxn2SJ8PYxFyyRf PmS8IX1+wiz+nXytBZ8MvMIF0nv45dgfrspMxdBO6f98w61lZTJDbRM+XyW981orYKGI A7C/qhqcGkM1GNx7OAzF1cN5i0b+vtXAlJQd1wWuZR9b1+yyWhpbOLfHaGwCutWxwGpb /xWw== X-Gm-Message-State: AOAM5319Gy0ZwC3ITnJo4ubhdN+qgFIPhGZ0yDPdjXvTpD88npQ1vnql NP7kv9dJfMnNDzxnG8SCvQXjscHs6KtF/w== X-Received: by 2002:a1c:3c87:: with SMTP id j129mr2154154wma.176.1597405180892; Fri, 14 Aug 2020 04:39:40 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:40 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Jay Vosburgh , Veaceslav Falico , Andy Gospodarek , netdev@vger.kernel.org Subject: [PATCH 01/30] net: bonding: bond_3ad: Fix a bunch of kerneldoc parameter issues Date: Fri, 14 Aug 2020 12:39:04 +0100 Message-Id: <20200814113933.1903438-2-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Renames and missing descriptions. Fixes the following W=1 kernel build warning(s): drivers/net/bonding/bond_3ad.c:140: warning: Function parameter or member 'port' not described in '__get_first_agg' drivers/net/bonding/bond_3ad.c:140: warning: Excess function parameter 'bond' description in '__get_first_agg' drivers/net/bonding/bond_3ad.c:1655: warning: Function parameter or member 'agg' not described in 'ad_agg_selection_logic' drivers/net/bonding/bond_3ad.c:1655: warning: Excess function parameter 'aggregator' description in 'ad_agg_selection_logic' drivers/net/bonding/bond_3ad.c:1817: warning: Function parameter or member 'port' not described in 'ad_initialize_port' drivers/net/bonding/bond_3ad.c:1817: warning: Excess function parameter 'aggregator' description in 'ad_initialize_port' drivers/net/bonding/bond_3ad.c:1976: warning: Function parameter or member 'timeout' not described in 'bond_3ad_initiate_agg_selection' drivers/net/bonding/bond_3ad.c:2274: warning: Function parameter or member 'work' not described in 'bond_3ad_state_machine_handler' drivers/net/bonding/bond_3ad.c:2274: warning: Excess function parameter 'bond' description in 'bond_3ad_state_machine_handler' drivers/net/bonding/bond_3ad.c:2508: warning: Function parameter or member 'link' not described in 'bond_3ad_handle_link_change' drivers/net/bonding/bond_3ad.c:2508: warning: Excess function parameter 'status' description in 'bond_3ad_handle_link_change' drivers/net/bonding/bond_3ad.c:2566: warning: Function parameter or member 'bond' not described in 'bond_3ad_set_carrier' drivers/net/bonding/bond_3ad.c:2677: warning: Function parameter or member 'bond' not described in 'bond_3ad_update_lacp_rate' drivers/net/bonding/bond_3ad.c:1655: warning: Function parameter or member 'agg' not described in 'ad_agg_selection_logic' drivers/net/bonding/bond_3ad.c:1655: warning: Excess function parameter 'aggregator' description in 'ad_agg_selection_logic' drivers/net/bonding/bond_3ad.c:1817: warning: Function parameter or member 'port' not described in 'ad_initialize_port' drivers/net/bonding/bond_3ad.c:1817: warning: Excess function parameter 'aggregator' description in 'ad_initialize_port' drivers/net/bonding/bond_3ad.c:1976: warning: Function parameter or member 'timeout' not described in 'bond_3ad_initiate_agg_selection' drivers/net/bonding/bond_3ad.c:2274: warning: Function parameter or member 'work' not described in 'bond_3ad_state_machine_handler' drivers/net/bonding/bond_3ad.c:2274: warning: Excess function parameter 'bond' description in 'bond_3ad_state_machine_handler' drivers/net/bonding/bond_3ad.c:2508: warning: Function parameter or member 'link' not described in 'bond_3ad_handle_link_change' drivers/net/bonding/bond_3ad.c:2508: warning: Excess function parameter 'status' description in 'bond_3ad_handle_link_change' drivers/net/bonding/bond_3ad.c:2566: warning: Function parameter or member 'bond' not described in 'bond_3ad_set_carrier' drivers/net/bonding/bond_3ad.c:2677: warning: Function parameter or member 'bond' not described in 'bond_3ad_update_lacp_rate' Cc: Jay Vosburgh Cc: Veaceslav Falico Cc: Andy Gospodarek Cc: "David S. Miller" Cc: Jakub Kicinski Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/bonding/bond_3ad.c | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) -- 2.25.1 diff --git a/drivers/net/bonding/bond_3ad.c b/drivers/net/bonding/bond_3ad.c index 31e43a2197a30..cddaa43a9d527 100644 --- a/drivers/net/bonding/bond_3ad.c +++ b/drivers/net/bonding/bond_3ad.c @@ -130,7 +130,7 @@ static inline struct bonding *__get_bond_by_port(struct port *port) /** * __get_first_agg - get the first aggregator in the bond - * @bond: the bond we're looking at + * @port: the port we're looking at * * Return the aggregator of the first slave in @bond, or %NULL if it can't be * found. @@ -1626,7 +1626,7 @@ static int agg_device_up(const struct aggregator *agg) /** * ad_agg_selection_logic - select an aggregation group for a team - * @aggregator: the aggregator we're looking at + * @agg: the aggregator we're looking at * @update_slave_arr: Does slave array need update? * * It is assumed that only one aggregator may be selected for a team. @@ -1810,7 +1810,7 @@ static void ad_initialize_agg(struct aggregator *aggregator) /** * ad_initialize_port - initialize a given port's parameters - * @aggregator: the aggregator we're looking at + * @port: the port we're looking at * @lacp_fast: boolean. whether fast periodic should be used */ static void ad_initialize_port(struct port *port, int lacp_fast) @@ -1967,6 +1967,7 @@ static void ad_marker_response_received(struct bond_marker *marker, /** * bond_3ad_initiate_agg_selection - initate aggregator selection * @bond: bonding struct + * @timeout: timeout value to set * * Set the aggregation selection timer, to initiate an agg selection in * the very near future. Called during first initialization, and during @@ -2259,7 +2260,7 @@ void bond_3ad_update_ad_actor_settings(struct bonding *bond) /** * bond_3ad_state_machine_handler - handle state machines timeout - * @bond: bonding struct to work on + * @work: work context to fetch bonding struct to work on from * * The state machine handling concept in this module is to check every tick * which state machine should operate any function. The execution order is @@ -2500,7 +2501,7 @@ void bond_3ad_adapter_speed_duplex_changed(struct slave *slave) /** * bond_3ad_handle_link_change - handle a slave's link status change indication * @slave: slave struct to work on - * @status: whether the link is now up or down + * @link: whether the link is now up or down * * Handle reselection of aggregator (if needed) for this port. */ @@ -2551,7 +2552,7 @@ void bond_3ad_handle_link_change(struct slave *slave, char link) /** * bond_3ad_set_carrier - set link state for bonding master - * @bond - bonding structure + * @bond: bonding structure * * if we have an active aggregator, we're up, if not, we're down. * Presumes that we cannot have an active aggregator if there are @@ -2664,7 +2665,7 @@ int bond_3ad_lacpdu_recv(const struct sk_buff *skb, struct bonding *bond, /** * bond_3ad_update_lacp_rate - change the lacp rate - * @bond - bonding struct + * @bond: bonding struct * * When modify lacp_rate parameter via sysfs, * update actor_oper_port_state of each port. From patchwork Fri Aug 14 11:39:05 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247700 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp292750ilo; Fri, 14 Aug 2020 04:39:48 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwnMUKjbJ2B6ucmofyt/uGWZ8Ed7nPwwX0csNgGvvn5PQg4Kyx7i7Qjmj1a//gJHr6Oepq2 X-Received: by 2002:a05:6402:22b3:: with SMTP id cx19mr1793197edb.248.1597405188142; Fri, 14 Aug 2020 04:39:48 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405188; cv=none; d=google.com; s=arc-20160816; b=OWIphp6w+LLNl2bY1cS0bYrtSEdLmxzc9JldFm3GEHutq7AjMXbjcBzhM+2z+a4nQy FkTHEpSSpdXxw+0QWj9HLQgfj59vVYKn8aUR60zfylgYolj2Gi2jeaXcjD1ICWs9WIIB Im36S6KtFU8pA3CrAZi4tUHDualrT/YBhsNyLXa2+41eiYK6JSqFEy82P89SxzxzON7v VFVraFFSh/yOMaVKFCQRUeu5+8ulw3hKvC221vjE7Dw3zdV3HOnKYQiarY+HA6edWhIa Bi7jkf4JPR8cJzAlshkmZqyYvFRmFdDuMRgwBNfFy8Fil1oJ2rAIJSghH1XUnalEEwVL W3Fw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=MUV+yz+bHDDxU9QUealM8/lB5IQK1oTN3Rz5yVKFYm4=; b=IZyrINu8w5qHLM0Jm4XNjvjNhpXGcqroT570BNgpfvse/XDiU6C/KEP1G7xKZ1udXc H+VEuI08/1ae82yX/s2qi3knB7phq34j0QqSe+rAjYALNnloAnXnPeh8oqs/UGbzyWHU M6ePVK6YMRXxJSpcX6LPUpZmI0iTdhxAAfTyksP+IyIKeIf+pWvsNKj7MXuJyhavSj3A SCsNNC7tV3k91Yl7TPAPPE+6QgV7zmadiLRTm+EAhfp06lnoL3JY3Oc4JF5SwhTbwTjJ TlSsJjN4XE4sX4EJNVy3fatCJmjANuPu1W3R/Nks1g+kJ6VeEM15Ke9AFiGGvSyW2GZe SCTA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=l+111kqH; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id e12si5170633edn.431.2020.08.14.04.39.47; Fri, 14 Aug 2020 04:39:48 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=l+111kqH; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728084AbgHNLjq (ORCPT + 9 others); Fri, 14 Aug 2020 07:39:46 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39632 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728055AbgHNLjn (ORCPT ); Fri, 14 Aug 2020 07:39:43 -0400 Received: from mail-wm1-x342.google.com (mail-wm1-x342.google.com [IPv6:2a00:1450:4864:20::342]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 540D6C061385 for ; Fri, 14 Aug 2020 04:39:43 -0700 (PDT) Received: by mail-wm1-x342.google.com with SMTP id c19so8215909wmd.1 for ; Fri, 14 Aug 2020 04:39:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=MUV+yz+bHDDxU9QUealM8/lB5IQK1oTN3Rz5yVKFYm4=; b=l+111kqHdNB0lIDK3r++LA2g+EZA//8R6aznyiwvdp+j0MKetNqHwbb7cuk9RrKa2E 8JEl3bytLKvZNB/Kxrxwcx0aPjN7M2y+bOQJkVsEiBcXovmpYZgNBqtD6uN8FUb9juC4 ejvTWSUKwvqTKg/RZkPj8akPf09yu4PUEvPnRRoVS4e5LN87uJ5aMmSjKUKFY9bkIP+I mSSQkwqKtAL2BuvfF57rSKTwc30gSoz3RwUrZHckDSPhZpBbmMAtNleFt3ViyH/499aK 3sVD5bU402VDJaCJNhhN0gQnHRlothsgZqgQA7s3EBeQu5SpL3otQ7BRPB+1QHx7p2qW 2Dnw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=MUV+yz+bHDDxU9QUealM8/lB5IQK1oTN3Rz5yVKFYm4=; b=D28fxLJDXU6EMtTM1CaTu8a+oQIrl25HeLd9by/zYVqddnYjf0AEp9qmEgQVzwaxhn miRI1TbRQEQ9cVe/TKRSsXHl0kmDHSsbfhVbJOEst+Jblb5Mqojn5qpNxou1t43o2Y3w zcSZE7jTqb7WTa6X3EXNef7Koi2jFRpnytNLZlK7oaeOgyYwKOzlj4KVJ0/FM8kbi5dC fOCaJKtWg5FSPQ5oT5brGnLoSWkQct/+wgfSdqRF5p/AZEloQXohiAGzdfHDEy/35NeQ gP5XitzK0iOMghlaAX3AoMUdmm5A/ndM8Qs5+SPVuj9mEiwDNCCmkZri0fF2UqDlEkLh zkOQ== X-Gm-Message-State: AOAM5319awkNZWy58xjYiOIs2r9O2ULSUp2803Axg9yxF4c+yxAz5Gc9 uJqXCGwL4oY1ttPshHOQ5fNvGw== X-Received: by 2002:a1c:7405:: with SMTP id p5mr2151480wmc.130.1597405182109; Fri, 14 Aug 2020 04:39:42 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:41 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Jay Vosburgh , Veaceslav Falico , Andy Gospodarek , Thomas Davis , netdev@vger.kernel.org Subject: [PATCH 02/30] net: bonding: bond_main: Document 'proto' and rename 'new_active' parameters Date: Fri, 14 Aug 2020 12:39:05 +0100 Message-Id: <20200814113933.1903438-3-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/bonding/bond_main.c:329: warning: Function parameter or member 'proto' not described in 'bond_vlan_rx_add_vid' drivers/net/bonding/bond_main.c:362: warning: Function parameter or member 'proto' not described in 'bond_vlan_rx_kill_vid' drivers/net/bonding/bond_main.c:964: warning: Function parameter or member 'new_active' not described in 'bond_change_active_slave' drivers/net/bonding/bond_main.c:964: warning: Excess function parameter 'new' description in 'bond_change_active_slave' Cc: Jay Vosburgh Cc: Veaceslav Falico Cc: Andy Gospodarek Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Thomas Davis Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/bonding/bond_main.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/bonding/bond_main.c b/drivers/net/bonding/bond_main.c index 5ad43aaf76e56..a448467d8789a 100644 --- a/drivers/net/bonding/bond_main.c +++ b/drivers/net/bonding/bond_main.c @@ -322,6 +322,7 @@ netdev_tx_t bond_dev_queue_xmit(struct bonding *bond, struct sk_buff *skb, /** * bond_vlan_rx_add_vid - Propagates adding an id to slaves * @bond_dev: bonding net device that got called + * @proto: network protocol ID * @vid: vlan id being added */ static int bond_vlan_rx_add_vid(struct net_device *bond_dev, @@ -355,6 +356,7 @@ static int bond_vlan_rx_add_vid(struct net_device *bond_dev, /** * bond_vlan_rx_kill_vid - Propagates deleting an id to slaves * @bond_dev: bonding net device that got called + * @proto: network protocol ID * @vid: vlan id being removed */ static int bond_vlan_rx_kill_vid(struct net_device *bond_dev, @@ -948,7 +950,7 @@ static bool bond_should_notify_peers(struct bonding *bond) /** * change_active_interface - change the active slave into the specified one * @bond: our bonding struct - * @new: the new slave to make the active one + * @new_active: the new slave to make the active one * * Set the new slave to the bond's settings and unset them on the old * curr_active_slave. From patchwork Fri Aug 14 11:39:06 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247727 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp295630ilo; Fri, 14 Aug 2020 04:44:43 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzaiqZVaHl3eMkwXEi3pyPW9DYtmwfw8rjI7HqHG5elX/kc9tpVbtRSDkXTRKpnqGLWzUil X-Received: by 2002:a17:906:496:: with SMTP id f22mr1955122eja.180.1597405483669; Fri, 14 Aug 2020 04:44:43 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405483; cv=none; d=google.com; s=arc-20160816; b=dKsFVwjznz3W6wPs4UEAIQ3CM/G9pyXC8xQmLCwOE5DvNh7bf524v5EVnmOru01/yV CMaOWOTk9hgU8EJ+/aJnbOCYf7VAtkgE6rEPLhDa9PIe9uY58Dm/P5gxQ0X7LUvkHjJA WeUrtlPT2p/b25QaxEn3qe7fd6pdpMxDEXXvlKL+0rK5Npw3kZsJIm5xlAXBzwF2NWZg nGao5FwH40fLyawMI9hEslyB5BpDsGNnid4ncwagehzZjBXLNR1TlDu97bXtitSYKYSj UK5KebYWQf6rpZQGFWiRXon/dL9YgnyNb2xfl8GwlNHqKojU+0ntfjCXgaJNw96HsPud bIUQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=hkxne9wZTlAVbAAYNmpFWLXf7r4C/SN/Gq+uNhys7UA=; b=r0kdQMH1/KzR4/JELAUdjiZwfAjnhucL5wIFdjdcn3bT2LDtsgRPMiDan/AFvY7XWk hwLTr1phe/oMraWttNdaY1UwOmILNg8HyUPsq2Cl8JQ00KaX5uRu3bz8VTHMtykZS2iu 8AuRP+KpuW7NNGXVxcLY3JnBZyp+9l1NEY7ra7NO6kWbJ8F2VY+JaQFLnwp/L2zDHNEB uKB/wQAHfWEsE9kkc4pABQ7dLWeXUvvmHStVBJtTb+mpD/WPGXibactziVRh1jC5Vvxx kSY+YCzoBQkV1w01mFOF6TxlouOxHRe4sjXaYVjmLdi/qw6HTyeQMUhQmZTTwvpUvhmG UVKg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=A2CVs4qx; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l12si1967942ejn.133.2020.08.14.04.44.43; Fri, 14 Aug 2020 04:44:43 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=A2CVs4qx; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728100AbgHNLjs (ORCPT + 9 others); Fri, 14 Aug 2020 07:39:48 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39642 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728058AbgHNLjo (ORCPT ); Fri, 14 Aug 2020 07:39:44 -0400 Received: from mail-wr1-x441.google.com (mail-wr1-x441.google.com [IPv6:2a00:1450:4864:20::441]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9914CC061386 for ; Fri, 14 Aug 2020 04:39:44 -0700 (PDT) Received: by mail-wr1-x441.google.com with SMTP id y3so8076795wrl.4 for ; Fri, 14 Aug 2020 04:39:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=hkxne9wZTlAVbAAYNmpFWLXf7r4C/SN/Gq+uNhys7UA=; b=A2CVs4qxFTnXi4JQ4bVs4AIscTO7tdyd0Y7OF/MjFR4l5/KzuytVtCzuwG0uMy1YhR DUCeyZjBaqB/vwjoz0z1VSI/Px1LMQmWIwfl6jpcAFavd+m4XCXkwdeQ7HwjDQPDG9bO GY+fqeWNegJlFO86lIvjBLHy5oIc1tgzzJKq361YEBP8mdl1S0+yOdkr07LRGXMD9Ssk gAGj8iYy3g5kWrBJ+xDi/RPn0IhOgFVIFMb/1cJgruW1nOHYdRx2KCASsrSSR2oA3c6h LgYnaHN4GtwF8UBmS8EksivSmqKxeJ9rQ1H9ZlXQWhp9s63+0+sUmC3NRrynKgnKzMs7 4v/w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=hkxne9wZTlAVbAAYNmpFWLXf7r4C/SN/Gq+uNhys7UA=; b=DWk2Qr/1bvNG8S/yuu7TiPhNgQO7OuayNtnmzQXvSVVyETu6Cli4qd0I+KE2LpTy2c zfvOTYhqcvbrxmCR8SUwy3bVON69dDafofM8hgh8ZbESxEKgSOGs6UzCZdMqXhArbB0n KXFJ+1X4h/Q1urA4levLIOt4nvz1FgamZzyRo9XbGAw3OeaqND2PO0Y0OA7jzLurdVOx CRuNQp/ptFgyzUps3fG/u8KpTRUetAOnCEvVolF+5kJQ1mTCLwaZduz5FpMbh+Y9/VpU Z5CZF5Fkh59r67w4wGwMoLo4jMBXwPrewn/dWVlTCb3ZdqZrosDheCb/tISj5gAnfdqa qOiw== X-Gm-Message-State: AOAM531UGQZJO1FhF1jpBUVGkfXVty9wNJsFoxNThh8lfK5a40+gtIgx N498JmTMqDNVsuIa2Y6FfLmrBg== X-Received: by 2002:a5d:6a09:: with SMTP id m9mr470749wru.383.1597405183375; Fri, 14 Aug 2020 04:39:43 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:42 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Shannon Nelson , Heiner Kallweit , Martin Habets , "Michael S. Tsirkin" , Donald Becker , David Hinds , netdev@vger.kernel.org Subject: [PATCH 03/30] net: ethernet: 3com: 3c574_cs: Remove set but unused variables 'tx' and 'rx' Date: Fri, 14 Aug 2020 12:39:06 +0100 Message-Id: <20200814113933.1903438-4-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/ethernet/3com/3c574_cs.c: In function ‘update_stats’: drivers/net/ethernet/3com/3c574_cs.c:954:9: warning: variable ‘tx’ set but not used [-Wunused-but-set-variable] 954 | u8 rx, tx, up; | ^~ drivers/net/ethernet/3com/3c574_cs.c:954:5: warning: variable ‘rx’ set but not used [-Wunused-but-set-variable] 954 | u8 rx, tx, up; | ^~ Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Shannon Nelson Cc: Heiner Kallweit Cc: Martin Habets Cc: "Michael S. Tsirkin" Cc: Donald Becker Cc: David Hinds Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/ethernet/3com/3c574_cs.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) -- 2.25.1 diff --git a/drivers/net/ethernet/3com/3c574_cs.c b/drivers/net/ethernet/3com/3c574_cs.c index ef1c3151fbb24..bd0ada4e81b0f 100644 --- a/drivers/net/ethernet/3com/3c574_cs.c +++ b/drivers/net/ethernet/3com/3c574_cs.c @@ -951,7 +951,7 @@ static struct net_device_stats *el3_get_stats(struct net_device *dev) static void update_stats(struct net_device *dev) { unsigned int ioaddr = dev->base_addr; - u8 rx, tx, up; + u8 up; pr_debug("%s: updating the statistics.\n", dev->name); @@ -972,8 +972,8 @@ static void update_stats(struct net_device *dev) dev->stats.tx_packets += (up&0x30) << 4; /* Rx packets */ inb(ioaddr + 7); /* Tx deferrals */ inb(ioaddr + 8); - rx = inw(ioaddr + 10); - tx = inw(ioaddr + 12); + /* rx */ inw(ioaddr + 10); + /* tx */ inw(ioaddr + 12); EL3WINDOW(4); /* BadSSD */ inb(ioaddr + 12); From patchwork Fri Aug 14 11:39:07 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247725 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp295515ilo; Fri, 14 Aug 2020 04:44:33 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyAnsmx5PO8yBXnwHOgPTZzUGNfZlHvVSF3K5frCLWOZVUcTVVbHHqYWRRRw6CAVq86h7mQ X-Received: by 2002:a05:6402:60e:: with SMTP id n14mr1814842edv.29.1597405473747; Fri, 14 Aug 2020 04:44:33 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405473; cv=none; d=google.com; s=arc-20160816; b=HaEIXJgP9SB3Zx7xPWo3z2v+MJptBpM7DPjrAir4QSW3BUbU146ONgKyRB+B8AlGyS NXtpMnm1XOAvCrJZSE5kfzKE+37nWVf/wHWZ75/3+3o4uThTjRYu+8n/cSFwQBUAdP4L uzBLxrCf7bFIiUt7pDbEoH4w5nVcl6iriGb+6/wUI7T0ZX4AxDKQlCHnTRUqtmfKqQ3e NY7wuePyXpDk0ITke4xVUUcgNgc2D/NJSZZxFYsvmgQ5PJ59ph2d4eGNimk0RWEBoK+3 XCC3cMMA2U/+TNZcIME56rIxmKE8yjEDDQPEkqobdCdYTmsaDbZaoAh1XEJAvmx/x3CK r31w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=Y77AtHzguUcJCUMjPrpTvjpVQ3AGTioiQPnppwV8VKc=; b=SrD3WhNbcoUo1KZNbLTiuBBneHXX5l6u+1bxAd6twB2LDLT0NfBbB23bhEElJrp1oC 60e6tVp8MHvoveVYQgc7nhIKgJ1TbXFDCPjvm7Bc2HsZ8lweOo3hnvCQd++9O3azxCGw nw+JvZeNwQkariCSDbtM5Tn5mGLecS/J0TAJBYjs83w+/egsrLA75C0tsqohLmISeS1l 5DgOK6Dp7B9JzKJuNG+bIVVgFagA9SI4ooM30gQwndj3wJhyJSalZ+M/sB0jGs/NOw5s HiZBdUHVuCs3964d9WM6q9bQ5K1LmpSFtNlB2hrFynQsKSGj3adFgXcRODYE/nP/+1Pm 8o5w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=iFWqnNSh; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id oy7si5134724ejb.534.2020.08.14.04.44.33; Fri, 14 Aug 2020 04:44:33 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=iFWqnNSh; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728118AbgHNLjv (ORCPT + 9 others); Fri, 14 Aug 2020 07:39:51 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39654 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728082AbgHNLjq (ORCPT ); Fri, 14 Aug 2020 07:39:46 -0400 Received: from mail-wr1-x441.google.com (mail-wr1-x441.google.com [IPv6:2a00:1450:4864:20::441]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0033EC061388 for ; Fri, 14 Aug 2020 04:39:45 -0700 (PDT) Received: by mail-wr1-x441.google.com with SMTP id p20so8088243wrf.0 for ; Fri, 14 Aug 2020 04:39:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=Y77AtHzguUcJCUMjPrpTvjpVQ3AGTioiQPnppwV8VKc=; b=iFWqnNShFxm/D8776BXHu/qVGwFhwXQ+8rfUFDSN73HTnVGrhjwoT90p1MDlIfUelr 4u5AzjJC7607Eg0uQQQH5twyO0MQz0DNNC4vZ/3VLlLRboWX+XlyFs04QvCJ7lv/HAb/ O71kBtX1paMcjGcapsvpmQJL3lS57YAx1xLl6qEiFielydjRTzc6DLCoP7sU21grqzGO fvp3qnjdaBwwnF3Xl9p4MQpF6U4WSieWI4Ta2lJCCqQShezjah9feA0i6wVahmIWiVIV 1PcdyBRtW88tORF12WPdEw244Xm6tUELNaiz5HfmsnpjpxY0m8jhUFgL1ekx1ZZp5VnC BPmg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Y77AtHzguUcJCUMjPrpTvjpVQ3AGTioiQPnppwV8VKc=; b=gXfLU3L3vn5S3XoeP47XoKdhzvcqCoQ5X395/gQXhbahHbVqhAVO+6/+TPZ/Wup98V mesCsMZUZA54gBgyTdI2dJmxfH3DYoxg5FF8L2N5OooGtB/6NJbDGz1PQLdH69u+JONi 49xSzGaBQzwaB5uItKiV47H+/fpdE5+6anJfu2lFS4LTqXyXjYAVG8HUzgXcVhjrdoM3 icF3ExPxbtDRdpmNNMwIjUuXj0ymRD5J5Wk7vsvG0ChT1QZC9XTboydTodEjgZBKOykR gp1UEehTrVEPQXBTZ7vqZGHPloV7VAPYKFQxCz/lMOlHQYbEfJ04xxxGG6Qqf2F9kUkM LEsg== X-Gm-Message-State: AOAM533wWX9AJQdaGNjxNNxp3j0FNCUQ5sC5WCdYh2Jj1iHeRngQMoMT z1VrgSaUgKwE6Z8fQe3HE0I/9Q== X-Received: by 2002:a05:6000:1149:: with SMTP id d9mr2276259wrx.335.1597405184635; Fri, 14 Aug 2020 04:39:44 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:44 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Jay Vosburgh , Veaceslav Falico , Andy Gospodarek , netdev@vger.kernel.org Subject: [PATCH 04/30] net: bonding: bond_alb: Describe alb_handle_addr_collision_on_attach()'s 'bond' and 'addr' params Date: Fri, 14 Aug 2020 12:39:07 +0100 Message-Id: <20200814113933.1903438-5-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/bonding/bond_alb.c:1222: warning: Function parameter or member 'bond' not described in 'alb_set_mac_address' Cc: Jay Vosburgh Cc: Veaceslav Falico Cc: Andy Gospodarek Cc: "David S. Miller" Cc: Jakub Kicinski Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/bonding/bond_alb.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) -- 2.25.1 diff --git a/drivers/net/bonding/bond_alb.c b/drivers/net/bonding/bond_alb.c index 095ea51d18539..4e1b7deb724b4 100644 --- a/drivers/net/bonding/bond_alb.c +++ b/drivers/net/bonding/bond_alb.c @@ -1206,8 +1206,8 @@ static int alb_handle_addr_collision_on_attach(struct bonding *bond, struct slav /** * alb_set_mac_address - * @bond: - * @addr: + * @bond: bonding we're working on + * @addr: MAC address to set * * In TLB mode all slaves are configured to the bond's hw address, but set * their dev_addr field to different addresses (based on their permanent hw From patchwork Fri Aug 14 11:39:08 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247728 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp295756ilo; Fri, 14 Aug 2020 04:44:55 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyIrkJmDgJxav3LVYdzUDiEqfhbDEWIMmhNOyk3BW3bRTlJB0cbq/uqpUWiKZuKiTwUL800 X-Received: by 2002:aa7:c0d8:: with SMTP id j24mr1842500edp.338.1597405495351; Fri, 14 Aug 2020 04:44:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405495; cv=none; d=google.com; s=arc-20160816; b=W3Zs0SlSHm8LS7OQke2WG0nUykQc2ZjGjPipdfA4xGlEaWdcCb9JoAFhT6opIPJRvn WOKdLzQQHl+viFKwo4PscIRkihXWPk1NC0B2dFAVC6Vr7ASFGEBk/QD85Awp0j7isooP 1y5dgqPyAF34e7XvGG71t26LCssxepDWvPo9+CKy7mFhshL8Vz2/flv1w5vbW76tKVhV n6pPOIirETI1zoBS/upRrhHQ7zvxmFAib1WbgoK5EVqsMG1FfbwEpVDDl2z5kEvJY2Dr Ngz0wou2EJJvy8WKE0SRGrVkPnDZa5SikAD+FswWgaLWTXlopmHUcM7GFtoJye/ajekW +rZA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=j3TFuBWvx6taUPZUro4+v5BkkgVZieDFqQLYKGmsIgM=; b=hN+GzFVza6U8GYerkK8aIaAMDs0Ti4SLmgLIfdmrAGW4jiVIBGz4Xj6t5b1WtBGZ6C U2nCRNOEqAolTbtPTmjbRUDiSMPTVvmxbj1Ib0+jijPRsNItpHClk6DQcqBrUtLo8EzO J50gpS0DjGJC6WEGFJi0BY/jqJNNpiAZGFsMPAuEMEjjRfqnWSIkOXPynDlxo8rtkoRK JqRackOUMIuyyMgAanblGBIl/dofARpqW9NKCJubHhgNbk+vxPdx9/mPnwO210xwMuRW BpN+L6bCS8dmCrhGD3vFa3vZ8gEvW+VhgS3E/1uKlFxofXX6hnqyzpUziu8+uNs4FBsc YMkw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=bvKIMDsM; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l12si1967942ejn.133.2020.08.14.04.44.55; Fri, 14 Aug 2020 04:44:55 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=bvKIMDsM; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728091AbgHNLow (ORCPT + 9 others); Fri, 14 Aug 2020 07:44:52 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39660 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728037AbgHNLjr (ORCPT ); Fri, 14 Aug 2020 07:39:47 -0400 Received: from mail-wm1-x341.google.com (mail-wm1-x341.google.com [IPv6:2a00:1450:4864:20::341]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4C649C061384 for ; Fri, 14 Aug 2020 04:39:47 -0700 (PDT) Received: by mail-wm1-x341.google.com with SMTP id 184so7676404wmb.0 for ; Fri, 14 Aug 2020 04:39:47 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=j3TFuBWvx6taUPZUro4+v5BkkgVZieDFqQLYKGmsIgM=; b=bvKIMDsMikcPYW96Fn3utXtu9dLMKak+fKSEqcxJ2kfKkauaLTlDoFJ7kUu1BATx8u caauFpS9nW9cKPOH+hxpBo0zdLH59ujrwjn2WIQBdnNTtEozhc61dYrIT5+Z6/PwyRZF ug7L/HOwoB+qsPTilK5uOl4XwTvHS8Q9k2Abp8srA2CKV3UW4LGcjKNZLUC10BPa8P1F ERKSRj0rE+4+aMzld1AgI2LMDjGJxoB78sFjSB3/G1ekMVIubuYTwtjqM0TmvuaMUstN igPecR1wuJ7WU5qJnxQ4EUPxQU5WBqgI0CtS7mS4jZWnTi8ECakaQSMtun3+wqjmpi2s Cj2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=j3TFuBWvx6taUPZUro4+v5BkkgVZieDFqQLYKGmsIgM=; b=IEdtgYjXG0VCdVznPNfhqLLYj+AnX7P8MbY5MJvx7KXE/RVKQkoHhsqeX8T+okfg+q v31nU93HCHMP37ciV7kTZKnslFyX/YRYPBrQ5b63uPZqTLs2bcFDyHycqOL0vs0t5HBB 9uUBOlZvAc3PgGAeeWcx4sLA6hfR3j64jjkV5yuIZetm+EBa9HXqs0HxDyx9O8k/k5Nw hJ6Np9xyl66m1G+9xcrIjjqFCp9jzUE/7yptmNhbapHG9zTRlOLIe2ccx1jif68sYBK2 m93IH0hFVxvwgSn5YdqG1Ml9wCSS7BSyXbXJtKASr/5yJ4utlc1Y8Ii8eky1y/ciLi7x QN4A== X-Gm-Message-State: AOAM531llvZIiStqLR3GEKfhromfYmGcl/B3D5VHOxpqcDspCJP04fi5 gC/55iqqMvZxBMhsAsU73q2I+Q== X-Received: by 2002:a05:600c:2302:: with SMTP id 2mr2262779wmo.151.1597405186025; Fri, 14 Aug 2020 04:39:46 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:45 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Simon Kelley , Kalle Valo , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 05/30] net: wireless: atmel: atmel: Demote non-kerneldoc header to standard comment block Date: Fri, 14 Aug 2020 12:39:08 +0100 Message-Id: <20200814113933.1903438-6-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/atmel/atmel.c:4232: warning: Cannot understand This file is part of net.russotto.AtmelMACFW, hereto referred to Cc: Simon Kelley Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/atmel/atmel.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/wireless/atmel/atmel.c b/drivers/net/wireless/atmel/atmel.c index d5875836068c0..7d51f18c3b5c6 100644 --- a/drivers/net/wireless/atmel/atmel.c +++ b/drivers/net/wireless/atmel/atmel.c @@ -4228,7 +4228,7 @@ static void atmel_wmem32(struct atmel_private *priv, u16 pos, u32 data) /* Copyright 2003 Matthew T. Russotto */ /* But derived from the Atmel 76C502 firmware written by Atmel and */ /* included in "atmel wireless lan drivers" package */ -/** +/* This file is part of net.russotto.AtmelMACFW, hereto referred to as AtmelMACFW From patchwork Fri Aug 14 11:39:09 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247726 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp295568ilo; Fri, 14 Aug 2020 04:44:38 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwQ2zsHKxWL9gmUQ/I8HL4aaHx8zliVC6nL5SwULZZHz3lujB9OlbHc/H1QeTFnF7qRQkwD X-Received: by 2002:a17:906:2cc2:: with SMTP id r2mr1926890ejr.482.1597405477938; Fri, 14 Aug 2020 04:44:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405477; cv=none; d=google.com; s=arc-20160816; b=p7MkQwUxQr4x3Vd4e4DZ6h2VJrSqvW0HkFGGXa5Fn32uagknrKggpDef16PpSUntHM Qh/F57+X0Iks54wUqIWDxYsjyf3uHelr7LZjcmuFe8ISBJQ7h67uRyeRoLNcVFBY8Mh4 BmVB/dGpaL0J88Bl16MwwF2B/7lxZ9EoFWziQsVhFoUt5FxAdf9icMGdt0IeDNJjvgnl z5QD8fpF1ypPXOsMPM17vFAmokzKoust95PNmvZRRGAioMDF+isxjlrzU+t5UZBBv909 N/+J/FAiRwhpa4o4uCN8xjcVU837AHs9balNOaVu3qhzyelyrtb9PZ8+vUWQlZezRXfc 2/Yg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=Jmvmk4Q+PrpP0fEH57Cf6D9tPKOf5EojpThDuxlUrjQ=; b=ZnbDERw+FDTL842bDDKDVb4CJoPPxleSQ3i/liwK6g5uX5rvjQHqwvn3CZdvNHoiip ozgMO+y9H4/9tX12eStMbpWsKgvwHSg9M7Tej4j34CMUjzLqFK7qbzGbjQARjQffTivf I7NFvBTM57UkUJ2b6VpAX9PNPubCjCyeVxUApDoe7G0Z4FPB6cZJxvm1KQOwMmBDfYkO SLFs/YBWuvxOIXSjZ5rYSIwzaAd0HrdWn+mPSB+c4icEBP6fqeNZ3SI4dLEsqWzAMZN+ MZZ7hEEHNL7tWRu7tTm3/HC7nN5GQ4p9zxRiw1RHBJrSoDXi+UnDHACAHO+4WBmZDCBA InHg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=lNAS2xDi; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l12si1967942ejn.133.2020.08.14.04.44.37; Fri, 14 Aug 2020 04:44:37 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=lNAS2xDi; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728046AbgHNLoe (ORCPT + 9 others); Fri, 14 Aug 2020 07:44:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39668 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728106AbgHNLjs (ORCPT ); Fri, 14 Aug 2020 07:39:48 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9BE6EC061387 for ; Fri, 14 Aug 2020 04:39:48 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id f18so8228369wmc.0 for ; Fri, 14 Aug 2020 04:39:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=Jmvmk4Q+PrpP0fEH57Cf6D9tPKOf5EojpThDuxlUrjQ=; b=lNAS2xDiXBRodT3zZ1ho7xTZfJLW0acXN9AiflPjRb4vW9teDq0sMQJkO9MYu2GBxS ntbuP4119uVsgffokOm2NXa2u1DErGaUo46E7ArfoMQ45/h9eiNYSBSWs6YHMYf6326v szNBfkDOdLfXIXVc56AzHvh9PmIUuK/FtoeyXv60KPRJx/OHem49ax6sF4Zoxw4Jp0HX 4XTiroXKVnqtDgCbFW9UMti3Ba15Jc+IOLVu21J3f2ParAy4/9fBFYozDa17nU69147n 5ZRUzrvA4a0SLD39Kuzxe9OrBrx+cY4GT5ggzRWIBxQkAGzwbKGyGe9qTc4DKH1hX0zY /cyw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Jmvmk4Q+PrpP0fEH57Cf6D9tPKOf5EojpThDuxlUrjQ=; b=k28AqhfqKXqtEx2O/ZqRSP5g5l18lWGu7MIyxAp0cex3vmrtBA+A0DK6lEC3yPuk6c /rZ+12Cu5YgRfMQFZdg/3wNSFYR3/0VbsMZ67PyXq5fCzkQkn0yI44eY4B2HAquWbFi0 jL4HmJfQEvxmPEqPZyBBIhMUh+nvkYl1sUJIblVSgsO34pB2dtOwy0Unh9nbQZET3bGM Fcuxgw46/a63phMxNGHWytcA2NTbdkpNfxbbyFGo83ZjKtGs00xUvkaMEP/+0UCjbyrh EOyMQ3qdtXXpmUsK/AbtjT2v0IJovoJHjbxLc4VXoFUEjFz99yKhIB2ZuC2I1t/yXLah 2FPw== X-Gm-Message-State: AOAM533O4txoGRuMfjHLFa8omNN8BdufLrs1QNvJy+i1fxYffBhoyfNH VD+2kQNNZTIh0gfjjFq+ZGX9Uw== X-Received: by 2002:a1c:f605:: with SMTP id w5mr2184556wmc.26.1597405187342; Fri, 14 Aug 2020 04:39:47 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:46 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Martin Habets , Shannon Nelson , "Michael S. Tsirkin" , William Lee , "A. Hinds --" , reached at , netdev@vger.kernel.org Subject: [PATCH 06/30] net: ethernet: 8390: axnet_cs: Document unused parameter 'txqueue' Date: Fri, 14 Aug 2020 12:39:09 +0100 Message-Id: <20200814113933.1903438-7-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/ethernet/8390/axnet_cs.c:907: warning: Function parameter or member 'txqueue' not described in 'axnet_tx_timeout' Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Martin Habets Cc: Shannon Nelson Cc: "Michael S. Tsirkin" Cc: William Lee Cc: "A. Hinds --" Cc: reached at Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/ethernet/8390/axnet_cs.c | 1 + 1 file changed, 1 insertion(+) -- 2.25.1 diff --git a/drivers/net/ethernet/8390/axnet_cs.c b/drivers/net/ethernet/8390/axnet_cs.c index aeae7966a082f..08db4c9da2fa8 100644 --- a/drivers/net/ethernet/8390/axnet_cs.c +++ b/drivers/net/ethernet/8390/axnet_cs.c @@ -898,6 +898,7 @@ static int ax_close(struct net_device *dev) /** * axnet_tx_timeout - handle transmit time out condition * @dev: network device which has apparently fallen asleep + * @txqueue: unused * * Called by kernel when device never acknowledges a transmit has * completed (or failed) - i.e. never posted a Tx related interrupt. From patchwork Fri Aug 14 11:39:11 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247724 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp295281ilo; Fri, 14 Aug 2020 04:44:09 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxOxuwMkcxhiC3ii/pd1/+n7k2sUmVt78zqdxeggLAIcm2dQAyCu3cltROr4ZqGNz3gu3uO X-Received: by 2002:a17:906:95d4:: with SMTP id n20mr2068466ejy.485.1597405449555; Fri, 14 Aug 2020 04:44:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405449; cv=none; d=google.com; s=arc-20160816; b=Gm1YgSFQ24rrflsWQ1rQvHR1kyiOFixhrXS7qbaAbmcYmT8JZn8L/ocqUKm6RZKtv1 mq6HdOxFmDzcJJh5chJBNDK8I5YGaMer9SQW5581DgTb7HPrEOY9Vd3FcAqjt4wKU+oR 8lKOeoEuUijNMlenSWVz9XgJ1/xvJzrOlvUhIepFaxSUzgu5X7PRTJYmucRNFO67jNpQ SW4MbXUUFE9YWXJb6jbcgo0TJsvcpfYCUkLVVX0M8G8GpaBxA7eB8sPS86viyFvRWHbd 6DuEylD5H/HrNFA1mgv61KPyv8/LunkcQDPlxAbPOgbLfK+0S8g9VbJwOf33dIsLuWHh Dfyw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=3CIaL9kwctZltECceeOkMasHCAXmIM+a/cYObSy4ff4=; b=Azm7TFrx380eE0P41Qkva0kFe9zKa37LerkUdESnX5fGoiwimprQoiD3NYfUVjYwOj Z+04HrlMFQiqpw3EH+d3i+iPUiFSKHiRANSI9/yWWEqDQJSRNMe8PgQ0HiNfhkXL9UpS JY8fjDSE8OnnAOp0Jp/45ZAH+acjpyoS5dN+fkuPyWnOeEp8ws5mGpHXItlkJXm6Ac3u 2CrJ/tFD6IijosCbXYEooR2y2ODmj/o9GnFC83wFR9tO7o/MfhFPUJWDarg6dyZPLIKB TZKKkJAJrLSM8X5AT9VDk0HV3MBCvpJnqPufjo8fAuEu8A3Ci4ugA9aaJi1qsr56hG4d FsxA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=MmCFyrgl; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id c21si5120952ejm.385.2020.08.14.04.44.09; Fri, 14 Aug 2020 04:44:09 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=MmCFyrgl; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728008AbgHNLoF (ORCPT + 9 others); Fri, 14 Aug 2020 07:44:05 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39694 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728060AbgHNLjy (ORCPT ); Fri, 14 Aug 2020 07:39:54 -0400 Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 01A16C061386 for ; Fri, 14 Aug 2020 04:39:54 -0700 (PDT) Received: by mail-wr1-x442.google.com with SMTP id r4so8041107wrx.9 for ; Fri, 14 Aug 2020 04:39:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=3CIaL9kwctZltECceeOkMasHCAXmIM+a/cYObSy4ff4=; b=MmCFyrglks64su5tIBCIBbKp02c/3IxLmE2VWCQNGkN+nu7SA1AiyusR5q/f41X9pW cArMJ9rMffav9+UF5+u7lq5rZtTrZI0W0KMBmWTMsb605BjYmW7sXr1A/dYMJz6vrUla 4dPxEAssYLx9/SKjKI/9sDVekVpdNLwgmiDVb4EuYYeoqBAlV8aT7rWGGynALuJzeBiT i0JGOrO1Nj9aWClAcmFhvE9J59UF3SnDGDhv8TBukXzNiCGCYcU4DmNn3BL1Ddob1D8F oRZm0lzH6JcJ/d4JALvBoF0iSnyuXaRQrGgzSY7zWqspHBA7fRAw1rfVdUWcyoqfZAth mUoA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=3CIaL9kwctZltECceeOkMasHCAXmIM+a/cYObSy4ff4=; b=Ey0nsW8oovEFGdwDeM803T9rP8mmfcYRaI4KAzqr8GL7i+BJWKlWY4bcjv5/vfSu+G YqTCSTs6OsF/62JCnqFozZ0NQxGeu7SqFK0AxjS0GPzEE6uta5iv+0wer7mNrrpUs2Bg ijKTBlwOrDHZgwj1Zc7W5ilBcPcyizOyHHedcLgecpAEqVtwPt17RIP+IRZaua0o8Z5p Ao5MvOTHhlLuvtlMJ+hKfQ7o4w6a4TxmgrqATxrdCZvLvX1Jvo4iGsDNCKCOV9G3LR3g V1BoaRfPyuCzqJRshak/EXN5CoAbx4S2/NlX2gPo8cTWrSfla4qMAJobXMkO2Owgm61h K0kA== X-Gm-Message-State: AOAM5305L0EFScxY9Wyl7/J3hkZSu06aRigpnWZYmLI91qFL71ouBmKY 2uUW0Kwj2OYJpcHc7Zz2niawRLfaAsYd7g== X-Received: by 2002:a5d:4b0c:: with SMTP id v12mr2338935wrq.199.1597405192700; Fri, 14 Aug 2020 04:39:52 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:52 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Christian Lamparter , Kalle Valo , Johannes Berg , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 08/30] net: wireless: ath: carl9170: Mark 'ar9170_qmap' as __maybe_unused Date: Fri, 14 Aug 2020 12:39:11 +0100 Message-Id: <20200814113933.1903438-9-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org 'ar9170_qmap' is used in some source files which include carl9170.h, but not all of them. Mark it as __maybe_unused to show that this is not only okay, it's expected. Fixes the following W=1 kernel build warning(s) from drivers/net/wireless/ath/carl9170/carl9170.h:57, In file included from drivers/net/wireless/ath/carl9170/carl9170.h:57, drivers/net/wireless/ath/carl9170/carl9170.h:71:17: warning: ‘ar9170_qmap’ defined but not used [-Wunused-const-variable=] NB: Snipped - lots of these repeat Cc: Christian Lamparter Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Johannes Berg Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/ath/carl9170/carl9170.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/wireless/ath/carl9170/carl9170.h b/drivers/net/wireless/ath/carl9170/carl9170.h index 237d0cda1bcb0..9d86253081bce 100644 --- a/drivers/net/wireless/ath/carl9170/carl9170.h +++ b/drivers/net/wireless/ath/carl9170/carl9170.h @@ -68,7 +68,7 @@ #define PAYLOAD_MAX (CARL9170_MAX_CMD_LEN / 4 - 1) -static const u8 ar9170_qmap[__AR9170_NUM_TXQ] = { 3, 2, 1, 0 }; +static const u8 __maybe_unused ar9170_qmap[__AR9170_NUM_TXQ] = { 3, 2, 1, 0 }; #define CARL9170_MAX_RX_BUFFER_SIZE 8192 From patchwork Fri Aug 14 11:39:12 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247702 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp292964ilo; Fri, 14 Aug 2020 04:40:11 -0700 (PDT) X-Google-Smtp-Source: ABdhPJypNlaxmw2McPXnDou1OUciM+xhHzq/suhR9DMOuCuJiSkutch1CG69+tRBb49Nl1lgYmrx X-Received: by 2002:a17:906:2c43:: with SMTP id f3mr1894152ejh.502.1597405211073; Fri, 14 Aug 2020 04:40:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405211; cv=none; d=google.com; s=arc-20160816; b=eeunOvMjUi1LXeSssMK6UhMbRIaevn/kcViWPx81R0h3GPej4664JUcrT3yL4RZjMZ bemO7aNdsZhHLIUjWlP0OheDlsTV+INcMWM5KbKYGwKV/a1y7Awt2ZgVM2uxzrUa6kPy YPY3laHZ83L5jS3+HMpgFunESOR9tizdPmyU28n0I4nM/iy8/6t0qgFuoX+s6cBYZhC/ UiIhSPitFK+0pfZoGSFmSSpSSbHz+zxUShU9t8nl/23ND9boByuKfClf7rxSAPpBpely vw0hcJI/L9GD/QVQLeMVmGeADOjjQK1ggUSVwun9eJ0UBfIikYhU6n+tx5nkztNrCLbM hiXA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=TS8uliyMAsDEXuQvFM/Ipwo7jc3ArpR50UIhIcJDQzc=; b=zh14vm7oSqYKhZ2LN6nx2RWs5uJh7zN7ddIxYQQGxpqCQhuBpPlc2VflQtf5ppT89K NYjCOSHlO7pBlJnidnvNfKVdZGNRKgHT+b3xRHC/MUykqyfZ5bt3oTpG6VmTWdSvwlg5 sEB9wQYRXsAm9y7klI8mzO8UgBebPnffXNari09alci7fXsy9AEOORYf5/XuidrG9XiM yLH4XwHrh2oIt7f0qsmWEI1ZWjJzs8qpTcIT/oG3hORAnvSrRwxdBFilYbtgjGI8E7ot 1KIXZi1XmlYMWv6kpM1NIY2DYPEOvQtREva0gFZ2lhAiOk/mO4pN8mwgmw5gTB+gJ9i5 yCLw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b="TKuoVl/Y"; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i1si5536789edn.445.2020.08.14.04.40.10; Fri, 14 Aug 2020 04:40:11 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b="TKuoVl/Y"; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728174AbgHNLkC (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:02 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39710 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728152AbgHNLj6 (ORCPT ); Fri, 14 Aug 2020 07:39:58 -0400 Received: from mail-wm1-x342.google.com (mail-wm1-x342.google.com [IPv6:2a00:1450:4864:20::342]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id F072FC061387 for ; Fri, 14 Aug 2020 04:39:57 -0700 (PDT) Received: by mail-wm1-x342.google.com with SMTP id 184so7676804wmb.0 for ; Fri, 14 Aug 2020 04:39:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=TS8uliyMAsDEXuQvFM/Ipwo7jc3ArpR50UIhIcJDQzc=; b=TKuoVl/YEqf251IASipO0+ITEQjL3zs+hHnd9Z8j9jsUVq+6Kcd8Kzv+IBlQoepyac h4nS2KmeffjqVF31OMx/wP6iQfwKuvv5ol6vu/Hr8x24zNYjIQEV+Ns9aP65O5dWjZj4 QhliiMcvGLyPreer3tdSg4vantZsJfaMpVGlZ3KWyfje6Y1dheg6zEIj+50KZ/1UvWrZ 8uwcZsliRKfw8ixliMc2sx5Y0tDqersXdPXBsDNm2WZAtXZLVsPaWOQM3lBdAVImAfov 7/JsTsQoFsfzt5fRkl3kf+RxGU4ywdZwMoFz0MSF6IT+4f5Ev+bzcKEWFmCBBhOKGtkM HKoA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=TS8uliyMAsDEXuQvFM/Ipwo7jc3ArpR50UIhIcJDQzc=; b=R3VIj5sj6/maI9lNT0DkH16X0H2eaMA4HCcKGqmgAiF14gZRnsonOJ0ddw2Ztrf8wi OkE5N4HrPGgCDVcFDj4TsngD3LvUKTw7JhNmjazjkoGTX7NaMqj6ICKY9MMd05JKKtTx 3+nxI/z5yw8zWPtSq9J4by779IvHC2GmI4+2YLFhZI8uCxNoCzL6cToTKJZShoT9g0bZ ewbQdNxQ7KJilQevf2K7Q8wpD+k4blBt5YFRSuXx/W08EQcG88RNercxhENlKtfxPL7l pQI7vB8ye1Vp5k4KCn0rIVnMraeZRZtUOKseMYkm52UhMHB7XI8dWsFGFhJMBTAii4V1 kGWw== X-Gm-Message-State: AOAM531bgjXs2U2UTyZrFjfCuOhcL4q53NUrASM0TQ03b3WHBuVvNuwY jPvpe89fBh23JwSB57vgcoR5lg== X-Received: by 2002:a1c:3c87:: with SMTP id j129mr2154973wma.176.1597405196730; Fri, 14 Aug 2020 04:39:56 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:56 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Jiri Slaby , Nick Kossifidis , Luis Chamberlain , Kalle Valo , Reyk Floeter , "W. S. Bell" , Luis Rodriguez , Pavel Roskin , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 09/30] net: wireless: ath: ath5k: pcu: Add a description for 'band' remove one for 'mode' Date: Fri, 14 Aug 2020 12:39:12 +0100 Message-Id: <20200814113933.1903438-10-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/ath/ath5k/pcu.c:115: warning: Function parameter or member 'band' not described in 'ath5k_hw_get_frame_duration' drivers/net/wireless/ath/ath5k/pcu.c:955: warning: Excess function parameter 'mode' description in 'ath5k_hw_pcu_init' Cc: Jiri Slaby Cc: Nick Kossifidis Cc: Luis Chamberlain Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Reyk Floeter Cc: "W. S. Bell" Cc: Luis Rodriguez Cc: Pavel Roskin Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/ath/ath5k/pcu.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/wireless/ath/ath5k/pcu.c b/drivers/net/wireless/ath/ath5k/pcu.c index 05140d8baa360..627bfd9f484a8 100644 --- a/drivers/net/wireless/ath/ath5k/pcu.c +++ b/drivers/net/wireless/ath/ath5k/pcu.c @@ -101,6 +101,7 @@ static const unsigned int ack_rates_high[] = /** * ath5k_hw_get_frame_duration() - Get tx time of a frame * @ah: The &struct ath5k_hw + * @band: One of enum nl80211_band * @len: Frame's length in bytes * @rate: The @struct ieee80211_rate * @shortpre: Indicate short preample @@ -945,7 +946,6 @@ ath5k_hw_set_opmode(struct ath5k_hw *ah, enum nl80211_iftype op_mode) * ath5k_hw_pcu_init() - Initialize PCU * @ah: The &struct ath5k_hw * @op_mode: One of enum nl80211_iftype - * @mode: One of enum ath5k_driver_mode * * This function is used to initialize PCU by setting current * operation mode and various other settings. From patchwork Fri Aug 14 11:39:13 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247703 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293081ilo; Fri, 14 Aug 2020 04:40:22 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwrL7hMuDLNEJUJuJaUi3vWAp0owLprTZ1uoNF17tA000X4CwZA8yN4lWA3oOrtPiv2bpFj X-Received: by 2002:a50:dac6:: with SMTP id s6mr1777092edj.378.1597405222679; Fri, 14 Aug 2020 04:40:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405222; cv=none; d=google.com; s=arc-20160816; b=Q9oDSx3koE9+smZjac4Cv7gXkSxhs5PLfnRrVjaRa42/pxmDTpcKrBTPIBUtRRRhfF ox04rmEW9x24rg/W5pR1nuudf4hOkxHKEeCxU/73YnXek8nRPv9H0EetGSNyjdGklTy/ BJLATQJG/AcXSdMU44P8llnnXTkqXxQWz0oKronbnq9hHF8+VJO189Ifwtf+NUAHDeqG wS75sXU5kfPt6zSw5k3jIK2vQla8lJFNcWFrupxC7DV1s+4NK5U3+c1rJ8JOVmElroT/ 4MEY9nlS9UGnNoHXaAFc4IV9+SPs3g0HBfgEyIYxMOUYzTvg0sXbdzJdQBTqdNGrhAnC NixA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=pTidTxM2W7rg3RCDPQVi6+bnqBimLuMVRDwTHQpG6MI=; b=jqXw5o6b8+o5nf++R/C873fA8QhyZ4E29p+cEb489y8l3cAF1jAO+9drIgZwKBiIOQ RVolQM4Tt+nYm4Id1y3PUKyC/15iRAj/3dakmUyTC3T4e+A65E1XXapiH4AOgFQPQ1Q8 XFPEHJWAjZ+zBH7nOTc5cP6KraHRi2sb9lwSdS8pvMjbRAn9vPauTo9bbCHgG3OwG4cU ZgnVpyjcX6ClJGFMSdFmIHTXgSiNyrPsXlwyHvVq7O/vANm4OnATpUZqYqf4dTzubKnk JlD/iOLDPAfqpRiGetU89KYrpLnLywwL06VeRFTs3y4rb0NshnXPahCuilzBOzBoQUN+ bCUQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=sTJJo5Ao; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l11si5609855ejx.280.2020.08.14.04.40.22; Fri, 14 Aug 2020 04:40:22 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=sTJJo5Ao; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728151AbgHNLkQ (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:16 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39714 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728090AbgHNLj7 (ORCPT ); Fri, 14 Aug 2020 07:39:59 -0400 Received: from mail-wr1-x441.google.com (mail-wr1-x441.google.com [IPv6:2a00:1450:4864:20::441]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4717AC061384 for ; Fri, 14 Aug 2020 04:39:59 -0700 (PDT) Received: by mail-wr1-x441.google.com with SMTP id a14so8075291wra.5 for ; Fri, 14 Aug 2020 04:39:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=pTidTxM2W7rg3RCDPQVi6+bnqBimLuMVRDwTHQpG6MI=; b=sTJJo5Ao9MoWGnV5QCX1gfI+xXTHpIhbz2b7TURG/31tpUZXShHoedki9o0ukyMbcT WeQin7wucUIH/cENlQCAmqxLxnXtoWT3shSNCql8IQTAlO+WEVakfIOAvmd4+/nrgFIl mPRNqGwMafnkybiB5SOiDMAHnN9corypiRFiy4AQaqkwNH2/YpYQAReihfCZLPb0GV2K tZzhFMv/4jttwAc6jx3p69I3ekCKLngRwL9X2sssocNoNsQBmtUNA05oUBUBoACkZHy0 McwdKNFkUFSlyoPzcvhNuOmZ8tbPropQ+tGinR3r4c07PZXzsigSPMHN8fPybCslnLQ+ /0wQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=pTidTxM2W7rg3RCDPQVi6+bnqBimLuMVRDwTHQpG6MI=; b=kI16VEY7gzTx6AohF4TVNMI3l19m0ImTeMJuIg/J6qxckKm4Y31yscGejlGTRdUi7p bOJitH05ccxrZ3+pKLDxKTWsGGf8pQocsNh0qkJKScucl0X/zUPYfnSkURbuD3J1QdQ8 Dmf2udhZhBegKL0pXvsGo4xyhKP7y0Sxx/2Z9m37dswQUZttWTbcdfzIJttwUoQr8rku KSJNkWMxLgYKlPA52Brqc+4PqWGYQAtR4KGoTkiifI27ZQpURgUbiJhS6B3imy5A6Wkm WUor4SKwtLuIrRZgmHbcfhCENGAL0U9BPSYnnw5exXqX09fBvSxKRsWqk9ZTwom7jvsX s26A== X-Gm-Message-State: AOAM530lapqBl8bC4IohI4UR0lRW2AYwZV0r57Wxd5HbeEN1JyC2SD5G mW/w9E+CCmQ+OhNwERdIX7DdhQ== X-Received: by 2002:adf:91a1:: with SMTP id 30mr2554293wri.29.1597405198037; Fri, 14 Aug 2020 04:39:58 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:39:57 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Mike McLagan , netdev@vger.kernel.org Subject: [PATCH 10/30] net: wan: dlci: Remove set but not used variable 'err' Date: Fri, 14 Aug 2020 12:39:13 +0100 Message-Id: <20200814113933.1903438-11-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wan/dlci.c: In function ‘dlci_close’: drivers/net/wan/dlci.c:298:8: warning: variable ‘err’ set but not used [-Wunused-but-set-variable] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Mike McLagan Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wan/dlci.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) -- 2.25.1 diff --git a/drivers/net/wan/dlci.c b/drivers/net/wan/dlci.c index 7bcee41905cfb..3ca4daf633897 100644 --- a/drivers/net/wan/dlci.c +++ b/drivers/net/wan/dlci.c @@ -295,14 +295,13 @@ static int dlci_close(struct net_device *dev) { struct dlci_local *dlp; struct frad_local *flp; - int err; netif_stop_queue(dev); dlp = netdev_priv(dev); flp = netdev_priv(dlp->slave); - err = (*flp->deactivate)(dlp->slave, dev); + (*flp->deactivate)(dlp->slave, dev); return 0; } From patchwork Fri Aug 14 11:39:15 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 262547 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-13.1 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH, MAILING_LIST_MULTI, SIGNED_OFF_BY, SPF_HELO_NONE, SPF_PASS, URIBL_BLOCKED, USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2C5F9C433DF for ; Fri, 14 Aug 2020 11:43:34 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id D5DDA20771 for ; Fri, 14 Aug 2020 11:43:33 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=linaro.org header.i=@linaro.org header.b="tKmzw9/U" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726636AbgHNLnd (ORCPT ); Fri, 14 Aug 2020 07:43:33 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39734 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728175AbgHNLkD (ORCPT ); Fri, 14 Aug 2020 07:40:03 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id DE8BCC061384 for ; Fri, 14 Aug 2020 04:40:02 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id k8so7669453wma.2 for ; Fri, 14 Aug 2020 04:40:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=o3jAZd7c1oBpBu0C6522rROyUMepx4fJzupW06MiS44=; b=tKmzw9/U/7OCk7rIn89aaqxIEYBzomj5DG0IWlNSn0wf1QezFX3qbml55jtkZ/Pswx KrCOTBlr7Eow3keZB1U3Lknv1iLAv2RSETXXXLbYXONBVj+vsTPQ5MW3g/PoGLpOnj6Y XlVr1YfrZj9l0CXCOzBsR80X9iPrAx87cWSKlv4WtwnwpEt22FyK5vTVpGQYnVwKiH87 ncn6dRldLOoEw7ASeZpSIWpeYgY5CYZFKA/Z1pRdxjC81Uf2watAV9SHCF86iJpSUrJ0 CHobHOhduZI4l4NA775gr+NEv7KJUJ6qoYrdzsDBKaRAuxdOD9PFnR6vg9SK3/75aNKT CNRw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=o3jAZd7c1oBpBu0C6522rROyUMepx4fJzupW06MiS44=; b=cOxFjmo+jQb0LffQugzLa+wLqE41NMEcO+mn3lyWp8be2wD6dKEPW8mDM6ML465EUC 4C8h7Wrg3S4jIgiaZ47C5L92TDOi2+MwRVNzfUd0FWa19l8jZOub/pkaJNScZE5DhGWU FnEhhBNCXMJ9sO+wIuGEBudTjcUr7m2XyFwa5r9RxPBrs92wnGPmugDjcaXrvEE4uPZH V5Mq1GViqd8ehQ8fxgmkLWgp20ZkDaUCLumMCSPPBhc83PNJWFRKrlnzRG6BkZGVB4I5 9cJHXIP+w689n1VsdL56c7cPOwFGGzaEEp6Y3JEzYms7gZq6YBD+R2vS0MqVCw4ro/A1 H4Jg== X-Gm-Message-State: AOAM530OyrGaGIlc8gtWgR+fp0sCInMQOQQ3J/WwuBYnR7P3IE5d03T6 oBe3yaKZrai5sJPQm0s+QHiziQ== X-Google-Smtp-Source: ABdhPJxRhG5gQ8DbCeYj47+2K7UkWEtcdp3y5cleOqlXlkR6LyOdLwbIwBVq18dqNzrrgd2n88aQZQ== X-Received: by 2002:a1c:b787:: with SMTP id h129mr2206458wmf.93.1597405201058; Fri, 14 Aug 2020 04:40:01 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.39.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:00 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Kalle Valo , Benjamin Reed , Javier Achirica , Jean Tourrilhes , Fabrice Bellet , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 12/30] net: wireless: cisco: airo: Fix a myriad of coding style issues Date: Fri, 14 Aug 2020 12:39:15 +0100 Message-Id: <20200814113933.1903438-13-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org - Ensure spaces appear after {for, if, while, etc} - Ensure spaces to not appear after '(' - Ensure spaces to not appear before ')' - Ensure spaces appear between ')' and '{' - Ensure spaces appear after ',' - Ensure spaces do not appear before ',' - Ensure spaces appear either side of '=' - Ensure '{'s which open functions are on a new line - Remove trailing whitespace There are still a whole host of issues with this file, but this patch certainly breaks the back of them. Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Benjamin Reed Cc: Javier Achirica Cc: Jean Tourrilhes Cc: Fabrice Bellet Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/cisco/airo.c | 897 ++++++++++++++++-------------- 1 file changed, 467 insertions(+), 430 deletions(-) diff --git a/drivers/net/wireless/cisco/airo.c b/drivers/net/wireless/cisco/airo.c index 8002a4268e03e..dd78c415d6e76 100644 --- a/drivers/net/wireless/cisco/airo.c +++ b/drivers/net/wireless/cisco/airo.c @@ -321,8 +321,8 @@ static int do8bitIO /* = 0 */; #define CMD_DELTLV 0x002b #define CMD_FINDNEXTTLV 0x002c #define CMD_PSPNODES 0x0030 -#define CMD_SETCW 0x0031 -#define CMD_SETPCF 0x0032 +#define CMD_SETCW 0x0031 +#define CMD_SETPCF 0x0032 #define CMD_SETPHYREG 0x003e #define CMD_TXTEST 0x003f #define MAC_ENABLETX 0x0101 @@ -433,7 +433,7 @@ static int do8bitIO /* = 0 */; #define STATUS_INTS (EV_AWAKE|EV_LINK|EV_TXEXC|EV_TX|EV_TXCPY|EV_RX|EV_MIC) #ifdef CHECK_UNKNOWN_INTS -#define IGNORE_INTS ( EV_CMD | EV_UNKNOWN) +#define IGNORE_INTS (EV_CMD | EV_UNKNOWN) #else #define IGNORE_INTS (~STATUS_INTS) #endif @@ -1107,9 +1107,9 @@ static const char version[] = "airo.c 0.6 (Ben Reed & Javier Achirica)"; struct airo_info; -static int get_dec_u16( char *buffer, int *start, int limit ); -static void OUT4500( struct airo_info *, u16 reg, u16 value ); -static unsigned short IN4500( struct airo_info *, u16 reg ); +static int get_dec_u16(char *buffer, int *start, int limit); +static void OUT4500(struct airo_info *, u16 reg, u16 value); +static unsigned short IN4500(struct airo_info *, u16 reg); static u16 setup_card(struct airo_info*, u8 *mac, int lock); static int enable_MAC(struct airo_info *ai, int lock); static void disable_MAC(struct airo_info *ai, int lock); @@ -1127,24 +1127,24 @@ static int PC4500_accessrid(struct airo_info*, u16 rid, u16 accmd); static int PC4500_readrid(struct airo_info*, u16 rid, void *pBuf, int len, int lock); static int PC4500_writerid(struct airo_info*, u16 rid, const void *pBuf, int len, int lock); -static int do_writerid( struct airo_info*, u16 rid, const void *rid_data, - int len, int dummy ); +static int do_writerid(struct airo_info*, u16 rid, const void *rid_data, + int len, int dummy); static u16 transmit_allocate(struct airo_info*, int lenPayload, int raw); static int transmit_802_3_packet(struct airo_info*, int len, char *pPacket); static int transmit_802_11_packet(struct airo_info*, int len, char *pPacket); -static int mpi_send_packet (struct net_device *dev); +static int mpi_send_packet(struct net_device *dev); static void mpi_unmap_card(struct pci_dev *pci); static void mpi_receive_802_3(struct airo_info *ai); static void mpi_receive_802_11(struct airo_info *ai); -static int waitbusy (struct airo_info *ai); +static int waitbusy(struct airo_info *ai); -static irqreturn_t airo_interrupt( int irq, void* dev_id); +static irqreturn_t airo_interrupt(int irq, void* dev_id); static int airo_thread(void *data); -static void timer_func( struct net_device *dev ); +static void timer_func(struct net_device *dev); static int airo_ioctl(struct net_device *dev, struct ifreq *rq, int cmd); -static struct iw_statistics *airo_get_wireless_stats (struct net_device *dev); -static void airo_read_wireless_stats (struct airo_info *local); +static struct iw_statistics *airo_get_wireless_stats(struct net_device *dev); +static void airo_read_wireless_stats(struct airo_info *local); #ifdef CISCO_EXT static int readrids(struct net_device *dev, aironet_ioctl *comp); static int writerids(struct net_device *dev, aironet_ioctl *comp); @@ -1155,8 +1155,8 @@ static int micsetup(struct airo_info *ai); static int encapsulate(struct airo_info *ai, etherHead *pPacket, MICBuffer *buffer, int len); static int decapsulate(struct airo_info *ai, MICBuffer *mic, etherHead *pPacket, u16 payLen); -static u8 airo_rssi_to_dbm (tdsRssiEntry *rssi_rid, u8 rssi); -static u8 airo_dbm_to_pct (tdsRssiEntry *rssi_rid, u8 dbm); +static u8 airo_rssi_to_dbm(tdsRssiEntry *rssi_rid, u8 rssi); +static u8 airo_dbm_to_pct(tdsRssiEntry *rssi_rid, u8 dbm); static void airo_networks_free(struct airo_info *ai); @@ -1261,16 +1261,16 @@ static inline int bap_read(struct airo_info *ai, __le16 *pu16Dst, int bytelen, return ai->bap_read(ai, pu16Dst, bytelen, whichbap); } -static int setup_proc_entry( struct net_device *dev, - struct airo_info *apriv ); -static int takedown_proc_entry( struct net_device *dev, - struct airo_info *apriv ); +static int setup_proc_entry(struct net_device *dev, + struct airo_info *apriv); +static int takedown_proc_entry(struct net_device *dev, + struct airo_info *apriv); static int cmdreset(struct airo_info *ai); -static int setflashmode (struct airo_info *ai); -static int flashgchar(struct airo_info *ai,int matchbyte,int dwelltime); +static int setflashmode(struct airo_info *ai); +static int flashgchar(struct airo_info *ai, int matchbyte, int dwelltime); static int flashputbuf(struct airo_info *ai); -static int flashrestart(struct airo_info *ai,struct net_device *dev); +static int flashrestart(struct airo_info *ai, struct net_device *dev); #define airo_print(type, name, fmt, args...) \ printk(type DRV_NAME "(%s): " fmt "\n", name, ##args) @@ -1294,14 +1294,14 @@ static int flashrestart(struct airo_info *ai,struct net_device *dev); *********************************************************************** */ -static int RxSeqValid (struct airo_info *ai,miccntx *context,int mcast,u32 micSeq); +static int RxSeqValid(struct airo_info *ai, miccntx *context, int mcast, u32 micSeq); static void MoveWindow(miccntx *context, u32 micSeq); static void emmh32_setseed(emmh32_context *context, u8 *pkey, int keylen, struct crypto_sync_skcipher *tfm); static void emmh32_init(emmh32_context *context); static void emmh32_update(emmh32_context *context, u8 *pOctets, int len); static void emmh32_final(emmh32_context *context, u8 digest[4]); -static int flashpchar(struct airo_info *ai,int byte,int dwelltime); +static int flashpchar(struct airo_info *ai, int byte, int dwelltime); static void age_mic_context(miccntx *cur, miccntx *old, u8 *key, int key_len, struct crypto_sync_skcipher *tfm) @@ -1361,7 +1361,8 @@ static void micinit(struct airo_info *ai) /* micsetup - Get ready for business */ -static int micsetup(struct airo_info *ai) { +static int micsetup(struct airo_info *ai) +{ int i; if (ai->tfm == NULL) @@ -1373,32 +1374,32 @@ static int micsetup(struct airo_info *ai) { return ERROR; } - for (i=0; i < NUM_MODULES; i++) { - memset(&ai->mod[i].mCtx,0,sizeof(miccntx)); - memset(&ai->mod[i].uCtx,0,sizeof(miccntx)); + for (i = 0; i < NUM_MODULES; i++) { + memset(&ai->mod[i].mCtx, 0, sizeof(miccntx)); + memset(&ai->mod[i].uCtx, 0, sizeof(miccntx)); } return SUCCESS; } -static const u8 micsnap[] = {0xAA,0xAA,0x03,0x00,0x40,0x96,0x00,0x02}; +static const u8 micsnap[] = {0xAA, 0xAA, 0x03, 0x00, 0x40, 0x96, 0x00, 0x02}; /*=========================================================================== * Description: Mic a packet - * + * * Inputs: etherHead * pointer to an 802.3 frame - * + * * Returns: BOOLEAN if successful, otherwise false. * PacketTxLen will be updated with the mic'd packets size. * * Caveats: It is assumed that the frame buffer will already * be big enough to hold the largets mic message possible. * (No memory allocation is done here). - * + * * Author: sbraneky (10/15/01) * Merciless hacks by rwilcher (1/14/02) */ -static int encapsulate(struct airo_info *ai ,etherHead *frame, MICBuffer *mic, int payLen) +static int encapsulate(struct airo_info *ai, etherHead *frame, MICBuffer *mic, int payLen) { miccntx *context; @@ -1409,7 +1410,7 @@ static int encapsulate(struct airo_info *ai ,etherHead *frame, MICBuffer *mic, i context = &ai->mod[0].mCtx; else context = &ai->mod[0].uCtx; - + if (!context->valid) return ERROR; @@ -1422,10 +1423,10 @@ static int encapsulate(struct airo_info *ai ,etherHead *frame, MICBuffer *mic, i context->tx += 2; emmh32_init(&context->seed); // Mic the packet - emmh32_update(&context->seed,frame->da,ETH_ALEN * 2); // DA,SA - emmh32_update(&context->seed,(u8*)&mic->typelen,10); // Type/Length and Snap - emmh32_update(&context->seed,(u8*)&mic->seq,sizeof(mic->seq)); //SEQ - emmh32_update(&context->seed,(u8*)(frame + 1),payLen); //payload + emmh32_update(&context->seed, frame->da, ETH_ALEN * 2); // DA, SA + emmh32_update(&context->seed, (u8*)&mic->typelen, 10); // Type/Length and Snap + emmh32_update(&context->seed, (u8*)&mic->seq, sizeof(mic->seq)); //SEQ + emmh32_update(&context->seed, (u8*)(frame + 1), payLen); //payload emmh32_final(&context->seed, (u8*)&mic->mic); /* New Type/length ?????????? */ @@ -1444,11 +1445,11 @@ typedef enum { /*=========================================================================== * Description: Decapsulates a MIC'd packet and returns the 802.3 packet * (removes the MIC stuff) if packet is a valid packet. - * - * Inputs: etherHead pointer to the 802.3 packet - * + * + * Inputs: etherHead pointer to the 802.3 packet + * * Returns: BOOLEAN - TRUE if packet should be dropped otherwise FALSE - * + * * Author: sbraneky (10/15/01) * Merciless hacks by rwilcher (1/14/02) *--------------------------------------------------------------------------- @@ -1488,35 +1489,35 @@ static int decapsulate(struct airo_info *ai, MICBuffer *mic, etherHead *eth, u16 //Now do the mic error checking. //Receive seq must be odd - if ( (micSEQ & 1) == 0 ) { + if ((micSEQ & 1) == 0) { ai->micstats.rxWrongSequence++; return ERROR; } for (i = 0; i < NUM_MODULES; i++) { int mcast = eth->da[0] & 1; - //Determine proper context + //Determine proper context context = mcast ? &ai->mod[i].mCtx : &ai->mod[i].uCtx; - + //Make sure context is valid if (!context->valid) { if (i == 0) micError = NOMICPLUMMED; - continue; + continue; } - //DeMic it + //DeMic it if (!mic->typelen) mic->typelen = htons(payLen + sizeof(MICBuffer) - 2); - + emmh32_init(&context->seed); - emmh32_update(&context->seed, eth->da, ETH_ALEN*2); - emmh32_update(&context->seed, (u8 *)&mic->typelen, sizeof(mic->typelen)+sizeof(mic->u.snap)); - emmh32_update(&context->seed, (u8 *)&mic->seq,sizeof(mic->seq)); - emmh32_update(&context->seed, (u8 *)(eth + 1),payLen); + emmh32_update(&context->seed, eth->da, ETH_ALEN*2); + emmh32_update(&context->seed, (u8 *)&mic->typelen, sizeof(mic->typelen)+sizeof(mic->u.snap)); + emmh32_update(&context->seed, (u8 *)&mic->seq, sizeof(mic->seq)); + emmh32_update(&context->seed, (u8 *)(eth + 1), payLen); //Calculate MIC emmh32_final(&context->seed, digest); - + if (memcmp(digest, &mic->mic, 4)) { //Make sure the mics match //Invalid Mic if (i == 0) @@ -1547,22 +1548,22 @@ static int decapsulate(struct airo_info *ai, MICBuffer *mic, etherHead *eth, u16 /*=========================================================================== * Description: Checks the Rx Seq number to make sure it is valid * and hasn't already been received - * + * * Inputs: miccntx - mic context to check seq against * micSeq - the Mic seq number - * - * Returns: TRUE if valid otherwise FALSE. + * + * Returns: TRUE if valid otherwise FALSE. * * Author: sbraneky (10/15/01) * Merciless hacks by rwilcher (1/14/02) *--------------------------------------------------------------------------- */ -static int RxSeqValid (struct airo_info *ai,miccntx *context,int mcast,u32 micSeq) +static int RxSeqValid(struct airo_info *ai, miccntx *context, int mcast, u32 micSeq) { - u32 seq,index; + u32 seq, index; - //Allow for the ap being rebooted - if it is then use the next + //Allow for the ap being rebooted - if it is then use the next //sequence number of the current sequence number - might go backwards if (mcast) { @@ -1583,10 +1584,10 @@ static int RxSeqValid (struct airo_info *ai,miccntx *context,int mcast,u32 micSe //Too old of a SEQ number to check. if ((s32)seq < 0) return ERROR; - - if ( seq > 64 ) { + + if (seq > 64) { //Window is infinite forward - MoveWindow(context,micSeq); + MoveWindow(context, micSeq); return SUCCESS; } @@ -1599,7 +1600,7 @@ static int RxSeqValid (struct airo_info *ai,miccntx *context,int mcast,u32 micSe //Add seqence number to the list of received numbers. context->rx |= index; - MoveWindow(context,micSeq); + MoveWindow(context, micSeq); return SUCCESS; } @@ -1613,7 +1614,7 @@ static void MoveWindow(miccntx *context, u32 micSeq) //Move window if seq greater than the middle of the window if (micSeq > context->window) { shift = (micSeq - context->window) >> 1; - + //Shift out old if (shift < 32) context->rx >>= shift; @@ -1638,7 +1639,7 @@ static void emmh32_setseed(emmh32_context *context, u8 *pkey, int keylen, { /* take the keying material, expand if necessary, truncate at 16-bytes */ /* run through AES counter mode to generate context->coeff[] */ - + SYNC_SKCIPHER_REQUEST_ON_STACK(req, tfm); struct scatterlist sg; u8 iv[AES_BLOCK_SIZE] = {}; @@ -1669,11 +1670,11 @@ static void emmh32_init(emmh32_context *context) static void emmh32_update(emmh32_context *context, u8 *pOctets, int len) { int coeff_position, byte_position; - + if (len == 0) return; - + coeff_position = context->position >> 2; - + /* deal with partial 32-bit word left over from last update */ byte_position = context->position & 3; if (byte_position) { @@ -1712,12 +1713,12 @@ static void emmh32_final(emmh32_context *context, u8 digest[4]) { int coeff_position, byte_position; u32 val; - + u64 sum, utmp; s64 stmp; coeff_position = context->position >> 2; - + /* deal with partial 32-bit word left over from last update */ byte_position = context->position & 3; if (byte_position) { @@ -1750,7 +1751,7 @@ static int readBSSListRid(struct airo_info *ai, int first, if (first == 1) { if (ai->flags & FLAG_RADIO_MASK) return -ENETDOWN; memset(&cmd, 0, sizeof(cmd)); - cmd.cmd=CMD_LISTBSS; + cmd.cmd = CMD_LISTBSS; if (down_interruptible(&ai->sem)) return -ERESTARTSYS; ai->list_bss_task = current; @@ -1815,7 +1816,7 @@ static inline void checkThrottle(struct airo_info *ai) int i; /* Old hardware had a limit on encryption speed */ if (ai->config.authType != AUTH_OPEN && maxencrypt) { - for(i=0; i<8; i++) { + for (i = 0; i<8; i++) { if (ai->config.rates[i] > maxencrypt) { ai->config.rates[i] = 0; } @@ -1840,7 +1841,7 @@ static int writeConfigRid(struct airo_info *ai, int lock) else clear_bit(FLAG_ADHOC, &ai->flags); - return PC4500_writerid( ai, RID_CONFIG, &cfgr, sizeof(cfgr), lock); + return PC4500_writerid(ai, RID_CONFIG, &cfgr, sizeof(cfgr), lock); } static int readStatusRid(struct airo_info *ai, StatusRid *statr, int lock) @@ -1871,7 +1872,8 @@ static void try_auto_wep(struct airo_info *ai) } } -static int airo_open(struct net_device *dev) { +static int airo_open(struct net_device *dev) +{ struct airo_info *ai = dev->ml_priv; int rc = 0; @@ -1947,7 +1949,7 @@ static netdev_tx_t mpi_start_xmit(struct sk_buff *skb, spin_lock_irqsave(&ai->aux_lock, flags); skb_queue_tail (&ai->txq, skb); pending = test_bit(FLAG_PENDING_XMIT, &ai->flags); - spin_unlock_irqrestore(&ai->aux_lock,flags); + spin_unlock_irqrestore(&ai->aux_lock, flags); netif_wake_queue (dev); if (pending == 0) { @@ -2096,7 +2098,8 @@ static void get_tx_error(struct airo_info *ai, s32 fid) } } -static void airo_end_xmit(struct net_device *dev) { +static void airo_end_xmit(struct net_device *dev) +{ u16 status; int i; struct airo_info *priv = dev->ml_priv; @@ -2110,7 +2113,7 @@ static void airo_end_xmit(struct net_device *dev) { up(&priv->sem); i = 0; - if ( status == SUCCESS ) { + if (status == SUCCESS) { netif_trans_update(dev); for (; i < MAX_FIDS / 2 && (priv->fids[i] & 0xffff0000); i++); } else { @@ -2130,7 +2133,7 @@ static netdev_tx_t airo_start_xmit(struct sk_buff *skb, struct airo_info *priv = dev->ml_priv; u32 *fids = priv->fids; - if ( skb == NULL ) { + if (skb == NULL) { airo_print_err(dev->name, "%s: skb == NULL!", __func__); return NETDEV_TX_OK; } @@ -2140,10 +2143,10 @@ static netdev_tx_t airo_start_xmit(struct sk_buff *skb, } /* Find a vacant FID */ - for( i = 0; i < MAX_FIDS / 2 && (fids[i] & 0xffff0000); i++ ); - for( j = i + 1; j < MAX_FIDS / 2 && (fids[j] & 0xffff0000); j++ ); + for (i = 0; i < MAX_FIDS / 2 && (fids[i] & 0xffff0000); i++); + for (j = i + 1; j < MAX_FIDS / 2 && (fids[j] & 0xffff0000); j++); - if ( j >= MAX_FIDS / 2 ) { + if (j >= MAX_FIDS / 2) { netif_stop_queue(dev); if (i == MAX_FIDS / 2) { @@ -2167,7 +2170,8 @@ static netdev_tx_t airo_start_xmit(struct sk_buff *skb, return NETDEV_TX_OK; } -static void airo_end_xmit11(struct net_device *dev) { +static void airo_end_xmit11(struct net_device *dev) +{ u16 status; int i; struct airo_info *priv = dev->ml_priv; @@ -2181,7 +2185,7 @@ static void airo_end_xmit11(struct net_device *dev) { up(&priv->sem); i = MAX_FIDS / 2; - if ( status == SUCCESS ) { + if (status == SUCCESS) { netif_trans_update(dev); for (; i < MAX_FIDS && (priv->fids[i] & 0xffff0000); i++); } else { @@ -2208,7 +2212,7 @@ static netdev_tx_t airo_start_xmit11(struct sk_buff *skb, return NETDEV_TX_OK; } - if ( skb == NULL ) { + if (skb == NULL) { airo_print_err(dev->name, "%s: skb == NULL!", __func__); return NETDEV_TX_OK; } @@ -2218,10 +2222,10 @@ static netdev_tx_t airo_start_xmit11(struct sk_buff *skb, } /* Find a vacant FID */ - for( i = MAX_FIDS / 2; i < MAX_FIDS && (fids[i] & 0xffff0000); i++ ); - for( j = i + 1; j < MAX_FIDS && (fids[j] & 0xffff0000); j++ ); + for (i = MAX_FIDS / 2; i < MAX_FIDS && (fids[i] & 0xffff0000); i++); + for (j = i + 1; j < MAX_FIDS && (fids[j] & 0xffff0000); j++); - if ( j >= MAX_FIDS ) { + if (j >= MAX_FIDS) { netif_stop_queue(dev); if (i == MAX_FIDS) { @@ -2295,19 +2299,21 @@ static struct net_device_stats *airo_get_stats(struct net_device *dev) return &dev->stats; } -static void airo_set_promisc(struct airo_info *ai) { +static void airo_set_promisc(struct airo_info *ai) +{ Cmd cmd; Resp rsp; memset(&cmd, 0, sizeof(cmd)); - cmd.cmd=CMD_SETMODE; + cmd.cmd = CMD_SETMODE; clear_bit(JOB_PROMISC, &ai->jobs); cmd.parm0=(ai->flags&IFF_PROMISC) ? PROMISC : NOPROMISC; issuecommand(ai, &cmd, &rsp); up(&ai->sem); } -static void airo_set_multicast_list(struct net_device *dev) { +static void airo_set_multicast_list(struct net_device *dev) +{ struct airo_info *ai = dev->ml_priv; if ((dev->flags ^ ai->flags) & IFF_PROMISC) { @@ -2357,7 +2363,8 @@ static void del_airo_dev(struct airo_info *ai) list_del(&ai->dev_list); } -static int airo_close(struct net_device *dev) { +static int airo_close(struct net_device *dev) +{ struct airo_info *ai = dev->ml_priv; netif_stop_queue(dev); @@ -2372,7 +2379,7 @@ static int airo_close(struct net_device *dev) { set_bit(FLAG_RADIO_DOWN, &ai->flags); disable_MAC(ai, 1); #endif - disable_interrupts( ai ); + disable_interrupts(ai); free_irq(dev->irq, dev); @@ -2382,16 +2389,16 @@ static int airo_close(struct net_device *dev) { return 0; } -void stop_airo_card( struct net_device *dev, int freeres ) +void stop_airo_card(struct net_device *dev, int freeres) { struct airo_info *ai = dev->ml_priv; set_bit(FLAG_RADIO_DOWN, &ai->flags); disable_MAC(ai, 1); disable_interrupts(ai); - takedown_proc_entry( dev, ai ); + takedown_proc_entry(dev, ai); if (test_bit(FLAG_REGISTERED, &ai->flags)) { - unregister_netdev( dev ); + unregister_netdev(dev); if (ai->wifidev) { unregister_netdev(ai->wifidev); free_netdev(ai->wifidev); @@ -2415,7 +2422,7 @@ void stop_airo_card( struct net_device *dev, int freeres ) kfree(ai->SSID); if (freeres) { /* PCMCIA frees this stuff, so only for PCI and ISA */ - release_region( dev->base_addr, 64 ); + release_region(dev->base_addr, 64); if (test_bit(FLAG_MPI, &ai->flags)) { if (ai->pci) mpi_unmap_card(ai->pci); @@ -2429,7 +2436,7 @@ void stop_airo_card( struct net_device *dev, int freeres ) } crypto_free_sync_skcipher(ai->tfm); del_airo_dev(ai); - free_netdev( dev ); + free_netdev(dev); } EXPORT_SYMBOL(stop_airo_card); @@ -2468,56 +2475,56 @@ static int mpi_init_descriptors (struct airo_info *ai) /* Alloc card RX descriptors */ netif_stop_queue(ai->dev); - memset(&rsp,0,sizeof(rsp)); - memset(&cmd,0,sizeof(cmd)); + memset(&rsp, 0, sizeof(rsp)); + memset(&cmd, 0, sizeof(cmd)); cmd.cmd = CMD_ALLOCATEAUX; cmd.parm0 = FID_RX; cmd.parm1 = (ai->rxfids[0].card_ram_off - ai->pciaux); cmd.parm2 = MPI_MAX_FIDS; - rc=issuecommand(ai, &cmd, &rsp); + rc = issuecommand(ai, &cmd, &rsp); if (rc != SUCCESS) { airo_print_err(ai->dev->name, "Couldn't allocate RX FID"); return rc; } - for (i=0; irxfids[i].card_ram_off, &ai->rxfids[i].rx_desc, sizeof(RxFid)); } /* Alloc card TX descriptors */ - memset(&rsp,0,sizeof(rsp)); - memset(&cmd,0,sizeof(cmd)); + memset(&rsp, 0, sizeof(rsp)); + memset(&cmd, 0, sizeof(cmd)); cmd.cmd = CMD_ALLOCATEAUX; cmd.parm0 = FID_TX; cmd.parm1 = (ai->txfids[0].card_ram_off - ai->pciaux); cmd.parm2 = MPI_MAX_FIDS; - for (i=0; itxfids[i].tx_desc.valid = 1; memcpy_toio(ai->txfids[i].card_ram_off, &ai->txfids[i].tx_desc, sizeof(TxFid)); } ai->txfids[i-1].tx_desc.eoc = 1; /* Last descriptor has EOC set */ - rc=issuecommand(ai, &cmd, &rsp); + rc = issuecommand(ai, &cmd, &rsp); if (rc != SUCCESS) { airo_print_err(ai->dev->name, "Couldn't allocate TX FID"); return rc; } /* Alloc card Rid descriptor */ - memset(&rsp,0,sizeof(rsp)); - memset(&cmd,0,sizeof(cmd)); + memset(&rsp, 0, sizeof(rsp)); + memset(&cmd, 0, sizeof(cmd)); cmd.cmd = CMD_ALLOCATEAUX; cmd.parm0 = RID_RW; cmd.parm1 = (ai->config_desc.card_ram_off - ai->pciaux); cmd.parm2 = 1; /* Magic number... */ - rc=issuecommand(ai, &cmd, &rsp); + rc = issuecommand(ai, &cmd, &rsp); if (rc != SUCCESS) { airo_print_err(ai->dev->name, "Couldn't allocate RID"); return rc; @@ -2589,7 +2596,7 @@ static int mpi_map_card(struct airo_info *ai, struct pci_dev *pci) vpackoff = ai->shared; /* RX descriptor setup */ - for(i = 0; i < MPI_MAX_FIDS; i++) { + for (i = 0; i < MPI_MAX_FIDS; i++) { ai->rxfids[i].pending = 0; ai->rxfids[i].card_ram_off = pciaddroff; ai->rxfids[i].virtual_host_addr = vpackoff; @@ -2604,7 +2611,7 @@ static int mpi_map_card(struct airo_info *ai, struct pci_dev *pci) } /* TX descriptor setup */ - for(i = 0; i < MPI_MAX_FIDS; i++) { + for (i = 0; i < MPI_MAX_FIDS; i++) { ai->txfids[i].card_ram_off = pciaddroff; ai->txfids[i].virtual_host_addr = vpackoff; ai->txfids[i].tx_desc.valid = 1; @@ -2674,7 +2681,7 @@ static void wifi_setup(struct net_device *dev) dev->min_mtu = 68; dev->max_mtu = MIC_MSGLEN_MAX; dev->addr_len = ETH_ALEN; - dev->tx_queue_len = 100; + dev->tx_queue_len = 100; eth_broadcast_addr(dev->broadcast); @@ -2703,13 +2710,14 @@ static struct net_device *init_wifidev(struct airo_info *ai, return dev; } -static int reset_card( struct net_device *dev , int lock) { +static int reset_card(struct net_device *dev, int lock) +{ struct airo_info *ai = dev->ml_priv; if (lock && down_interruptible(&ai->sem)) return -1; waitbusy (ai); - OUT4500(ai,COMMAND,CMD_SOFTRESET); + OUT4500(ai, COMMAND, CMD_SOFTRESET); msleep(200); waitbusy (ai); msleep(200); @@ -2774,9 +2782,9 @@ static const struct net_device_ops mpi_netdev_ops = { }; -static struct net_device *_init_airo_card( unsigned short irq, int port, +static struct net_device *_init_airo_card(unsigned short irq, int port, int is_pcmcia, struct pci_dev *pci, - struct device *dmdev ) + struct device *dmdev) { struct net_device *dev; struct airo_info *ai; @@ -2849,7 +2857,7 @@ static struct net_device *_init_airo_card( unsigned short irq, int port, if (probe) { if (setup_card(ai, dev->dev_addr, 1) != SUCCESS) { - airo_print_err(dev->name, "MAC could not be enabled" ); + airo_print_err(dev->name, "MAC could not be enabled"); rc = -EIO; goto err_out_map; } @@ -2907,8 +2915,8 @@ static struct net_device *_init_airo_card( unsigned short irq, int port, /* Allocate the transmit buffers */ if (probe && !test_bit(FLAG_MPI,&ai->flags)) - for( i = 0; i < MAX_FIDS; i++ ) - ai->fids[i] = transmit_allocate(ai,AIRO_DEF_MTU,i>=MAX_FIDS/2); + for (i = 0; i < MAX_FIDS; i++) + ai->fids[i] = transmit_allocate(ai, AIRO_DEF_MTU, i>=MAX_FIDS/2); if (setup_proc_entry(dev, dev->ml_priv) < 0) goto err_out_wifi; @@ -2929,7 +2937,7 @@ static struct net_device *_init_airo_card( unsigned short irq, int port, } err_out_res: if (!is_pcmcia) - release_region( dev->base_addr, 64 ); + release_region(dev->base_addr, 64); err_out_nets: airo_networks_free(ai); err_out_free: @@ -2938,15 +2946,16 @@ static struct net_device *_init_airo_card( unsigned short irq, int port, return NULL; } -struct net_device *init_airo_card( unsigned short irq, int port, int is_pcmcia, +struct net_device *init_airo_card(unsigned short irq, int port, int is_pcmcia, struct device *dmdev) { - return _init_airo_card ( irq, port, is_pcmcia, NULL, dmdev); + return _init_airo_card (irq, port, is_pcmcia, NULL, dmdev); } EXPORT_SYMBOL(init_airo_card); -static int waitbusy (struct airo_info *ai) { +static int waitbusy (struct airo_info *ai) +{ int delay = 0; while ((IN4500(ai, COMMAND) & COMMAND_BUSY) && (delay < 10000)) { udelay (10); @@ -2956,7 +2965,7 @@ static int waitbusy (struct airo_info *ai) { return delay < 10000; } -int reset_airo_card( struct net_device *dev ) +int reset_airo_card(struct net_device *dev) { int i; struct airo_info *ai = dev->ml_priv; @@ -2964,24 +2973,25 @@ int reset_airo_card( struct net_device *dev ) if (reset_card (dev, 1)) return -1; - if ( setup_card(ai, dev->dev_addr, 1 ) != SUCCESS ) { + if (setup_card(ai, dev->dev_addr, 1) != SUCCESS) { airo_print_err(dev->name, "MAC could not be enabled"); return -1; } airo_print_info(dev->name, "MAC enabled %pM", dev->dev_addr); /* Allocate the transmit buffers if needed */ if (!test_bit(FLAG_MPI,&ai->flags)) - for( i = 0; i < MAX_FIDS; i++ ) - ai->fids[i] = transmit_allocate (ai,AIRO_DEF_MTU,i>=MAX_FIDS/2); + for (i = 0; i < MAX_FIDS; i++) + ai->fids[i] = transmit_allocate (ai, AIRO_DEF_MTU, i>=MAX_FIDS/2); - enable_interrupts( ai ); + enable_interrupts(ai); netif_wake_queue(dev); return 0; } EXPORT_SYMBOL(reset_airo_card); -static void airo_send_event(struct net_device *dev) { +static void airo_send_event(struct net_device *dev) +{ struct airo_info *ai = dev->ml_priv; union iwreq_data wrqu; StatusRid status_rid; @@ -2998,7 +3008,8 @@ static void airo_send_event(struct net_device *dev) { wireless_send_event(dev, SIOCGIWAP, &wrqu, NULL); } -static void airo_process_scan_results (struct airo_info *ai) { +static void airo_process_scan_results (struct airo_info *ai) +{ union iwreq_data wrqu; BSSListRid bss; int rc; @@ -3014,14 +3025,14 @@ static void airo_process_scan_results (struct airo_info *ai) { /* Try to read the first entry of the scan result */ rc = PC4500_readrid(ai, ai->bssListFirst, &bss, ai->bssListRidLen, 0); - if((rc) || (bss.index == cpu_to_le16(0xffff))) { + if ((rc) || (bss.index == cpu_to_le16(0xffff))) { /* No scan results */ goto out; } /* Read and parse all entries */ tmp_net = NULL; - while((!rc) && (bss.index != cpu_to_le16(0xffff))) { + while ((!rc) && (bss.index != cpu_to_le16(0xffff))) { /* Grab a network off the free list */ if (!list_empty(&ai->network_free_list)) { tmp_net = list_entry(ai->network_free_list.next, @@ -3062,13 +3073,14 @@ static void airo_process_scan_results (struct airo_info *ai) { wireless_send_event(ai->dev, SIOCGIWSCAN, &wrqu, NULL); } -static int airo_thread(void *data) { +static int airo_thread(void *data) +{ struct net_device *dev = data; struct airo_info *ai = dev->ml_priv; int locked; set_freezable(); - while(1) { + while (1) { /* make swsusp happy with our thread */ try_to_freeze(); @@ -3088,11 +3100,11 @@ static int airo_thread(void *data) { break; if (ai->expires || ai->scan_timeout) { if (ai->scan_timeout && - time_after_eq(jiffies,ai->scan_timeout)){ + time_after_eq(jiffies, ai->scan_timeout)) { set_bit(JOB_SCAN_RESULTS, &ai->jobs); break; } else if (ai->expires && - time_after_eq(jiffies,ai->expires)){ + time_after_eq(jiffies, ai->expires)) { set_bit(JOB_AUTOWEP, &ai->jobs); break; } @@ -3442,11 +3454,11 @@ static void airo_handle_tx(struct airo_info *ai, u16 status) spin_lock_irqsave(&ai->aux_lock, flags); if (!skb_queue_empty(&ai->txq)) { - spin_unlock_irqrestore(&ai->aux_lock,flags); + spin_unlock_irqrestore(&ai->aux_lock, flags); mpi_send_packet(ai->dev); } else { clear_bit(FLAG_PENDING_XMIT, &ai->flags); - spin_unlock_irqrestore(&ai->aux_lock,flags); + spin_unlock_irqrestore(&ai->aux_lock, flags); netif_wake_queue(ai->dev); } OUT4500(ai, EVACK, status & (EV_TX | EV_TXCPY | EV_TXEXC)); @@ -3526,9 +3538,9 @@ static irqreturn_t airo_interrupt(int irq, void *dev_id) if (status & (EV_TX | EV_TXCPY | EV_TXEXC)) airo_handle_tx(ai, status); - if ( status & ~STATUS_INTS & ~IGNORE_INTS ) { + if (status & ~STATUS_INTS & ~IGNORE_INTS) { airo_print_warn(ai->dev->name, "Got weird status %x", - status & ~STATUS_INTS & ~IGNORE_INTS ); + status & ~STATUS_INTS & ~IGNORE_INTS); } } @@ -3547,27 +3559,29 @@ static irqreturn_t airo_interrupt(int irq, void *dev_id) * NOTE: If use with 8bit mode and SMP bad things will happen! * Why would some one do 8 bit IO in an SMP machine?!? */ -static void OUT4500( struct airo_info *ai, u16 reg, u16 val ) { +static void OUT4500(struct airo_info *ai, u16 reg, u16 val) +{ if (test_bit(FLAG_MPI,&ai->flags)) reg <<= 1; - if ( !do8bitIO ) - outw( val, ai->dev->base_addr + reg ); + if (!do8bitIO) + outw(val, ai->dev->base_addr + reg); else { - outb( val & 0xff, ai->dev->base_addr + reg ); - outb( val >> 8, ai->dev->base_addr + reg + 1 ); + outb(val & 0xff, ai->dev->base_addr + reg); + outb(val >> 8, ai->dev->base_addr + reg + 1); } } -static u16 IN4500( struct airo_info *ai, u16 reg ) { +static u16 IN4500(struct airo_info *ai, u16 reg) +{ unsigned short rc; if (test_bit(FLAG_MPI,&ai->flags)) reg <<= 1; - if ( !do8bitIO ) - rc = inw( ai->dev->base_addr + reg ); + if (!do8bitIO) + rc = inw(ai->dev->base_addr + reg); else { - rc = inb( ai->dev->base_addr + reg ); - rc += ((int)inb( ai->dev->base_addr + reg + 1 )) << 8; + rc = inb(ai->dev->base_addr + reg); + rc += ((int)inb(ai->dev->base_addr + reg + 1)) << 8; } return rc; } @@ -3611,7 +3625,8 @@ static int enable_MAC(struct airo_info *ai, int lock) return rc; } -static void disable_MAC( struct airo_info *ai, int lock ) { +static void disable_MAC(struct airo_info *ai, int lock) +{ Cmd cmd; Resp rsp; @@ -3630,13 +3645,15 @@ static void disable_MAC( struct airo_info *ai, int lock ) { up(&ai->sem); } -static void enable_interrupts( struct airo_info *ai ) { +static void enable_interrupts(struct airo_info *ai) +{ /* Enable the interrupts */ - OUT4500( ai, EVINTEN, STATUS_INTS ); + OUT4500(ai, EVINTEN, STATUS_INTS); } -static void disable_interrupts( struct airo_info *ai ) { - OUT4500( ai, EVINTEN, 0 ); +static void disable_interrupts(struct airo_info *ai) +{ + OUT4500(ai, EVINTEN, 0); } static void mpi_receive_802_3(struct airo_info *ai) @@ -3660,7 +3677,7 @@ static void mpi_receive_802_3(struct airo_info *ai) ai->dev->stats.rx_dropped++; goto badrx; } - buffer = skb_put(skb,len); + buffer = skb_put(skb, len); memcpy(buffer, ai->rxfids[0].virtual_host_addr, ETH_ALEN * 2); if (ai->micstats.enabled) { memcpy(&micbuf, @@ -3739,8 +3756,8 @@ static void mpi_receive_802_11(struct airo_info *ai) fc = get_unaligned((__le16 *)ptr); hdrlen = header_len(fc); - skb = dev_alloc_skb( len + hdrlen + 2 ); - if ( !skb ) { + skb = dev_alloc_skb(len + hdrlen + 2); + if (!skb) { ai->dev->stats.rx_dropped++; goto badrx; } @@ -3784,7 +3801,7 @@ static void mpi_receive_802_11(struct airo_info *ai) skb->dev = ai->wifidev; skb->protocol = htons(ETH_P_802_2); skb->ip_summed = CHECKSUM_NONE; - netif_rx( skb ); + netif_rx(skb); badrx: if (rxd.valid == 0) { @@ -3815,7 +3832,7 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) WepKeyRid wkr; int rc; - memset( &mySsid, 0, sizeof( mySsid ) ); + memset(&mySsid, 0, sizeof(mySsid)); kfree (ai->flash); ai->flash = NULL; @@ -3824,12 +3841,12 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) cmd.parm0 = cmd.parm1 = cmd.parm2 = 0; if (lock && down_interruptible(&ai->sem)) return ERROR; - if ( issuecommand( ai, &cmd, &rsp ) != SUCCESS ) { + if (issuecommand(ai, &cmd, &rsp) != SUCCESS) { if (lock) up(&ai->sem); return ERROR; } - disable_MAC( ai, 0); + disable_MAC(ai, 0); // Let's figure out if we need to use the AUX port if (!test_bit(FLAG_MPI,&ai->flags)) { @@ -3859,13 +3876,13 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) ai->SSID = NULL; // general configuration (read/modify/write) status = readConfigRid(ai, lock); - if ( status != SUCCESS ) return ERROR; + if (status != SUCCESS) return ERROR; status = readCapabilityRid(ai, &cap_rid, lock); - if ( status != SUCCESS ) return ERROR; + if (status != SUCCESS) return ERROR; - status = PC4500_readrid(ai,RID_RSSI,&rssi_rid,sizeof(rssi_rid),lock); - if ( status == SUCCESS ) { + status = PC4500_readrid(ai, RID_RSSI,&rssi_rid, sizeof(rssi_rid), lock); + if (status == SUCCESS) { if (ai->rssi || (ai->rssi = kmalloc(512, GFP_KERNEL)) != NULL) memcpy(ai->rssi, (u8*)&rssi_rid + 2, 512); /* Skip RID length member */ } @@ -3890,15 +3907,15 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) } /* Save off the MAC */ - for( i = 0; i < ETH_ALEN; i++ ) { + for (i = 0; i < ETH_ALEN; i++) { mac[i] = ai->config.macAddr[i]; } /* Check to see if there are any insmod configured rates to add */ - if ( rates[0] ) { - memset(ai->config.rates,0,sizeof(ai->config.rates)); - for( i = 0; i < 8 && rates[i]; i++ ) { + if (rates[0]) { + memset(ai->config.rates, 0, sizeof(ai->config.rates)); + for (i = 0; i < 8 && rates[i]; i++) { ai->config.rates[i] = rates[i]; } } @@ -3906,9 +3923,9 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) } /* Setup the SSIDs if present */ - if ( ssids[0] ) { + if (ssids[0]) { int i; - for( i = 0; i < 3 && ssids[i]; i++ ) { + for (i = 0; i < 3 && ssids[i]; i++) { size_t len = strlen(ssids[i]); if (len > 32) len = 32; @@ -3919,12 +3936,12 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) } status = writeConfigRid(ai, lock); - if ( status != SUCCESS ) return ERROR; + if (status != SUCCESS) return ERROR; /* Set up the SSID list */ - if ( ssids[0] ) { + if (ssids[0]) { status = writeSsidRid(ai, &mySsid, lock); - if ( status != SUCCESS ) return ERROR; + if (status != SUCCESS) return ERROR; } status = enable_MAC(ai, lock); @@ -3939,14 +3956,15 @@ static u16 setup_card(struct airo_info *ai, u8 *mac, int lock) ai->defindex = wkr.mac[0]; } rc = readWepKeyRid(ai, &wkr, 0, lock); - } while(lastindex != wkr.kindex); + } while (lastindex != wkr.kindex); try_auto_wep(ai); return SUCCESS; } -static u16 issuecommand(struct airo_info *ai, Cmd *pCmd, Resp *pRsp) { +static u16 issuecommand(struct airo_info *ai, Cmd *pCmd, Resp *pRsp) +{ // Im really paranoid about letting it run forever! int max_tries = 600000; @@ -3966,7 +3984,7 @@ static u16 issuecommand(struct airo_info *ai, Cmd *pCmd, Resp *pRsp) { schedule(); } - if ( max_tries == -1 ) { + if (max_tries == -1) { airo_print_err(ai->dev->name, "Max tries exceeded when issuing command"); if (IN4500(ai, COMMAND) & COMMAND_BUSY) @@ -3998,7 +4016,7 @@ static u16 issuecommand(struct airo_info *ai, Cmd *pCmd, Resp *pRsp) { /* Sets up the bap to start exchange data. whichbap should * be one of the BAP0 or BAP1 defines. Locks should be held before * calling! */ -static int bap_setup(struct airo_info *ai, u16 rid, u16 offset, int whichbap ) +static int bap_setup(struct airo_info *ai, u16 rid, u16 offset, int whichbap) { int timeout = 50; int max_tries = 3; @@ -4013,15 +4031,15 @@ static int bap_setup(struct airo_info *ai, u16 rid, u16 offset, int whichbap ) if (timeout--) { continue; } - } else if ( status & BAP_ERR ) { + } else if (status & BAP_ERR) { /* invalid rid or offset */ airo_print_err(ai->dev->name, "BAP error %x %d", - status, whichbap ); + status, whichbap); return ERROR; } else if (status & BAP_DONE) { // success return SUCCESS; } - if ( !(max_tries--) ) { + if (!(max_tries--)) { airo_print_err(ai->dev->name, "BAP setup error too many retries\n"); return ERROR; @@ -4067,15 +4085,15 @@ static int aux_bap_read(struct airo_info *ai, __le16 *pu16Dst, next = aux_setup(ai, page, offset, &len); words = (bytelen+1)>>1; - for (i=0; i>1) < (words-i) ? (len>>1) : (words-i); - if ( !do8bitIO ) - insw( ai->dev->base_addr+DATA0+whichbap, - pu16Dst+i,count ); + if (!do8bitIO) + insw(ai->dev->base_addr+DATA0+whichbap, + pu16Dst+i, count); else - insb( ai->dev->base_addr+DATA0+whichbap, - pu16Dst+i, count << 1 ); + insb(ai->dev->base_addr+DATA0+whichbap, + pu16Dst+i, count << 1); i += count; if (idev->base_addr+DATA0+whichbap, pu16Dst, bytelen>>1 ); + if (!do8bitIO) + insw(ai->dev->base_addr+DATA0+whichbap, pu16Dst, bytelen>>1); else - insb( ai->dev->base_addr+DATA0+whichbap, pu16Dst, bytelen ); + insb(ai->dev->base_addr+DATA0+whichbap, pu16Dst, bytelen); return SUCCESS; } @@ -4103,11 +4121,11 @@ static int bap_write(struct airo_info *ai, const __le16 *pu16Src, int bytelen, int whichbap) { bytelen = (bytelen + 1) & (~1); // round up to even value - if ( !do8bitIO ) - outsw( ai->dev->base_addr+DATA0+whichbap, - pu16Src, bytelen>>1 ); + if (!do8bitIO) + outsw(ai->dev->base_addr+DATA0+whichbap, + pu16Src, bytelen>>1); else - outsb( ai->dev->base_addr+DATA0+whichbap, pu16Src, bytelen ); + outsb(ai->dev->base_addr+DATA0+whichbap, pu16Src, bytelen); return SUCCESS; } @@ -4122,7 +4140,7 @@ static int PC4500_accessrid(struct airo_info *ai, u16 rid, u16 accmd) cmd.parm0 = rid; status = issuecommand(ai, &cmd, &rsp); if (status != 0) return status; - if ( (rsp.status & 0x7F00) != 0) { + if ((rsp.status & 0x7F00) != 0) { return (accmd << 8) + (rsp.rsp0 & 0xFF); } return 0; @@ -4177,10 +4195,10 @@ static int PC4500_readrid(struct airo_info *ai, u16 rid, void *pBuf, int len, in // length for remaining part of rid len = min(len, (int)le16_to_cpu(*(__le16*)pBuf)) - 2; - if ( len <= 2 ) { + if (len <= 2) { airo_print_err(ai->dev->name, "Rid %x has a length of %d which is too short", - (int)rid, (int)len ); + (int)rid, (int)len); rc = ERROR; goto done; } @@ -4248,7 +4266,7 @@ static int PC4500_writerid(struct airo_info *ai, u16 rid, } } else { // --- first access so that we can write the rid data - if ( (status = PC4500_accessrid(ai, rid, CMD_ACCESS)) != 0) { + if ((status = PC4500_accessrid(ai, rid, CMD_ACCESS)) != 0) { rc = status; goto done; } @@ -4285,7 +4303,7 @@ static u16 transmit_allocate(struct airo_info *ai, int lenPayload, int raw) txFid = ERROR; goto done; } - if ( (rsp.status & 0xFF00) != 0) { + if ((rsp.status & 0xFF00) != 0) { txFid = ERROR; goto done; } @@ -4344,9 +4362,9 @@ static int transmit_802_3_packet(struct airo_info *ai, int len, char *pPacket) } len -= ETH_ALEN * 2; - if (test_bit(FLAG_MIC_CAPABLE, &ai->flags) && ai->micstats.enabled && + if (test_bit(FLAG_MIC_CAPABLE, &ai->flags) && ai->micstats.enabled && (ntohs(((__be16 *)pPacket)[6]) != 0x888E)) { - if (encapsulate(ai,(etherHead *)pPacket,&pMic,len) != SUCCESS) + if (encapsulate(ai, (etherHead *)pPacket,&pMic, len) != SUCCESS) return ERROR; miclen = sizeof(pMic); } @@ -4356,17 +4374,17 @@ static int transmit_802_3_packet(struct airo_info *ai, int len, char *pPacket) /* The hardware addresses aren't counted as part of the payload, so * we have to subtract the 12 bytes for the addresses off */ payloadLen = cpu_to_le16(len + miclen); - bap_write(ai, &payloadLen, sizeof(payloadLen),BAP1); + bap_write(ai, &payloadLen, sizeof(payloadLen), BAP1); bap_write(ai, (__le16*)pPacket, sizeof(etherHead), BAP1); if (miclen) bap_write(ai, (__le16*)&pMic, miclen, BAP1); bap_write(ai, (__le16*)(pPacket + sizeof(etherHead)), len, BAP1); // issue the transmit command - memset( &cmd, 0, sizeof( cmd ) ); + memset(&cmd, 0, sizeof(cmd)); cmd.cmd = CMD_TRANSMIT; cmd.parm0 = txFid; if (issuecommand(ai, &cmd, &rsp) != SUCCESS) return ERROR; - if ( (rsp.status & 0xFF00) != 0) return ERROR; + if ((rsp.status & 0xFF00) != 0) return ERROR; return SUCCESS; } @@ -4395,18 +4413,18 @@ static int transmit_802_11_packet(struct airo_info *ai, int len, char *pPacket) /* The 802.11 header aren't counted as part of the payload, so * we have to subtract the header bytes off */ payloadLen = cpu_to_le16(len-hdrlen); - bap_write(ai, &payloadLen, sizeof(payloadLen),BAP1); + bap_write(ai, &payloadLen, sizeof(payloadLen), BAP1); if (bap_setup(ai, txFid, 0x0014, BAP1) != SUCCESS) return ERROR; bap_write(ai, (__le16 *)pPacket, hdrlen, BAP1); bap_write(ai, (__le16 *)(tail + (hdrlen - 10)), 38 - hdrlen, BAP1); bap_write(ai, (__le16 *)(pPacket + hdrlen), len - hdrlen, BAP1); // issue the transmit command - memset( &cmd, 0, sizeof( cmd ) ); + memset(&cmd, 0, sizeof(cmd)); cmd.cmd = CMD_TRANSMIT; cmd.parm0 = txFid; if (issuecommand(ai, &cmd, &rsp) != SUCCESS) return ERROR; - if ( (rsp.status & 0xFF00) != 0) return ERROR; + if ((rsp.status & 0xFF00) != 0) return ERROR; return SUCCESS; } @@ -4415,25 +4433,25 @@ static int transmit_802_11_packet(struct airo_info *ai, int len, char *pPacket) * like! Feel free to clean it up! */ -static ssize_t proc_read( struct file *file, +static ssize_t proc_read(struct file *file, char __user *buffer, size_t len, loff_t *offset); -static ssize_t proc_write( struct file *file, +static ssize_t proc_write(struct file *file, const char __user *buffer, size_t len, - loff_t *offset ); -static int proc_close( struct inode *inode, struct file *file ); - -static int proc_stats_open( struct inode *inode, struct file *file ); -static int proc_statsdelta_open( struct inode *inode, struct file *file ); -static int proc_status_open( struct inode *inode, struct file *file ); -static int proc_SSID_open( struct inode *inode, struct file *file ); -static int proc_APList_open( struct inode *inode, struct file *file ); -static int proc_BSSList_open( struct inode *inode, struct file *file ); -static int proc_config_open( struct inode *inode, struct file *file ); -static int proc_wepkey_open( struct inode *inode, struct file *file ); + loff_t *offset); +static int proc_close(struct inode *inode, struct file *file); + +static int proc_stats_open(struct inode *inode, struct file *file); +static int proc_statsdelta_open(struct inode *inode, struct file *file); +static int proc_status_open(struct inode *inode, struct file *file); +static int proc_SSID_open(struct inode *inode, struct file *file); +static int proc_APList_open(struct inode *inode, struct file *file); +static int proc_BSSList_open(struct inode *inode, struct file *file); +static int proc_config_open(struct inode *inode, struct file *file); +static int proc_wepkey_open(struct inode *inode, struct file *file); static const struct proc_ops proc_statsdelta_ops = { .proc_read = proc_read, @@ -4508,12 +4526,13 @@ struct proc_data { void (*on_close) (struct inode *, struct file *); }; -static int setup_proc_entry( struct net_device *dev, - struct airo_info *apriv ) { +static int setup_proc_entry(struct net_device *dev, + struct airo_info *apriv) +{ struct proc_dir_entry *entry; /* First setup the device directory */ - strcpy(apriv->proc_name,dev->name); + strcpy(apriv->proc_name, dev->name); apriv->proc_entry = proc_mkdir_mode(apriv->proc_name, airo_perm, airo_entry); if (!apriv->proc_entry) @@ -4582,8 +4601,8 @@ static int setup_proc_entry( struct net_device *dev, return -ENOMEM; } -static int takedown_proc_entry( struct net_device *dev, - struct airo_info *apriv ) +static int takedown_proc_entry(struct net_device *dev, + struct airo_info *apriv) { remove_proc_subtree(apriv->proc_name, airo_entry); return 0; @@ -4601,10 +4620,10 @@ static int takedown_proc_entry( struct net_device *dev, * The read routine is generic, it relies on the preallocated rbuffer * to supply the data. */ -static ssize_t proc_read( struct file *file, +static ssize_t proc_read(struct file *file, char __user *buffer, size_t len, - loff_t *offset ) + loff_t *offset) { struct proc_data *priv = file->private_data; @@ -4619,10 +4638,10 @@ static ssize_t proc_read( struct file *file, * The write routine is generic, it fills in a preallocated rbuffer * to supply the data. */ -static ssize_t proc_write( struct file *file, +static ssize_t proc_write(struct file *file, const char __user *buffer, size_t len, - loff_t *offset ) + loff_t *offset) { ssize_t ret; struct proc_data *priv = file->private_data; @@ -4648,10 +4667,10 @@ static int proc_status_open(struct inode *inode, struct file *file) u16 mode; int i; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; data = file->private_data; - if ((data->rbuffer = kmalloc( 2048, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kmalloc(2048, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } @@ -4671,7 +4690,7 @@ static int proc_status_open(struct inode *inode, struct file *file) mode & 0x100 ? "KEY ": "", mode & 0x200 ? "WEP ": "", mode & 0x8000 ? "ERR ": ""); - sprintf( data->rbuffer+i, "Mode: %x\n" + sprintf(data->rbuffer+i, "Mode: %x\n" "Signal Strength: %d\n" "Signal Quality: %d\n" "SSID: %-.*s\n" @@ -4701,26 +4720,28 @@ static int proc_status_open(struct inode *inode, struct file *file) le16_to_cpu(cap_rid.softVer), le16_to_cpu(cap_rid.softSubVer), le16_to_cpu(cap_rid.bootBlockVer)); - data->readlen = strlen( data->rbuffer ); + data->readlen = strlen(data->rbuffer); return 0; } static int proc_stats_rid_open(struct inode*, struct file*, u16); -static int proc_statsdelta_open( struct inode *inode, - struct file *file ) { +static int proc_statsdelta_open(struct inode *inode, + struct file *file) +{ if (file->f_mode&FMODE_WRITE) { return proc_stats_rid_open(inode, file, RID_STATSDELTACLEAR); } return proc_stats_rid_open(inode, file, RID_STATSDELTA); } -static int proc_stats_open( struct inode *inode, struct file *file ) { +static int proc_stats_open(struct inode *inode, struct file *file) +{ return proc_stats_rid_open(inode, file, RID_STATS); } -static int proc_stats_rid_open( struct inode *inode, +static int proc_stats_rid_open(struct inode *inode, struct file *file, - u16 rid ) + u16 rid) { struct proc_data *data; struct net_device *dev = PDE_DATA(inode); @@ -4730,10 +4751,10 @@ static int proc_stats_rid_open( struct inode *inode, __le32 *vals = stats.vals; int len; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; data = file->private_data; - if ((data->rbuffer = kmalloc( 4096, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kmalloc(4096, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } @@ -4742,7 +4763,7 @@ static int proc_stats_rid_open( struct inode *inode, len = le16_to_cpu(stats.len); j = 0; - for(i=0; statsLabels[i]!=(char *)-1 && i*44096) { airo_print_warn(apriv->dev->name, @@ -4759,7 +4780,8 @@ static int proc_stats_rid_open( struct inode *inode, return 0; } -static int get_dec_u16( char *buffer, int *start, int limit ) { +static int get_dec_u16(char *buffer, int *start, int limit) +{ u16 value; int valid = 0; for (value = 0; *start < limit && buffer[*start] >= '0' && @@ -4768,7 +4790,7 @@ static int get_dec_u16( char *buffer, int *start, int limit ) { value *= 10; value += buffer[*start] - '0'; } - if ( !valid ) return -1; + if (!valid) return -1; return value; } @@ -4789,15 +4811,15 @@ static void proc_config_on_close(struct inode *inode, struct file *file) struct airo_info *ai = dev->ml_priv; char *line; - if ( !data->writelen ) return; + if (!data->writelen) return; readConfigRid(ai, 1); set_bit (FLAG_COMMIT, &ai->flags); line = data->wbuffer; - while( line[0] ) { + while (line[0]) { /*** Mode processing */ - if ( !strncmp( line, "Mode: ", 6 ) ) { + if (!strncmp(line, "Mode: ", 6)) { line += 6; if (sniffing_mode(ai)) set_bit (FLAG_RESET, &ai->flags); @@ -4805,19 +4827,19 @@ static void proc_config_on_close(struct inode *inode, struct file *file) clear_bit (FLAG_802_11, &ai->flags); ai->config.opmode &= ~MODE_CFG_MASK; ai->config.scanMode = SCANMODE_ACTIVE; - if ( line[0] == 'a' ) { + if (line[0] == 'a') { ai->config.opmode |= MODE_STA_IBSS; } else { ai->config.opmode |= MODE_STA_ESS; - if ( line[0] == 'r' ) { + if (line[0] == 'r') { ai->config.rmode |= RXMODE_RFMON | RXMODE_DISABLE_802_3_HEADER; ai->config.scanMode = SCANMODE_PASSIVE; set_bit (FLAG_802_11, &ai->flags); - } else if ( line[0] == 'y' ) { + } else if (line[0] == 'y') { ai->config.rmode |= RXMODE_RFMON_ANYBSS | RXMODE_DISABLE_802_3_HEADER; ai->config.scanMode = SCANMODE_PASSIVE; set_bit (FLAG_802_11, &ai->flags); - } else if ( line[0] == 'l' ) + } else if (line[0] == 'l') ai->config.rmode |= RXMODE_LANMON; } set_bit (FLAG_COMMIT, &ai->flags); @@ -4826,68 +4848,68 @@ static void proc_config_on_close(struct inode *inode, struct file *file) /*** Radio status */ else if (!strncmp(line,"Radio: ", 7)) { line += 7; - if (!strncmp(line,"off",3)) { + if (!strncmp(line,"off", 3)) { set_bit (FLAG_RADIO_OFF, &ai->flags); } else { clear_bit (FLAG_RADIO_OFF, &ai->flags); } } /*** NodeName processing */ - else if ( !strncmp( line, "NodeName: ", 10 ) ) { + else if (!strncmp(line, "NodeName: ", 10)) { int j; line += 10; - memset( ai->config.nodeName, 0, 16 ); + memset(ai->config.nodeName, 0, 16); /* Do the name, assume a space between the mode and node name */ - for( j = 0; j < 16 && line[j] != '\n'; j++ ) { + for (j = 0; j < 16 && line[j] != '\n'; j++) { ai->config.nodeName[j] = line[j]; } set_bit (FLAG_COMMIT, &ai->flags); } /*** PowerMode processing */ - else if ( !strncmp( line, "PowerMode: ", 11 ) ) { + else if (!strncmp(line, "PowerMode: ", 11)) { line += 11; - if ( !strncmp( line, "PSPCAM", 6 ) ) { + if (!strncmp(line, "PSPCAM", 6)) { ai->config.powerSaveMode = POWERSAVE_PSPCAM; set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "PSP", 3 ) ) { + } else if (!strncmp(line, "PSP", 3)) { ai->config.powerSaveMode = POWERSAVE_PSP; set_bit (FLAG_COMMIT, &ai->flags); } else { ai->config.powerSaveMode = POWERSAVE_CAM; set_bit (FLAG_COMMIT, &ai->flags); } - } else if ( !strncmp( line, "DataRates: ", 11 ) ) { + } else if (!strncmp(line, "DataRates: ", 11)) { int v, i = 0, k = 0; /* i is index into line, k is index to rates */ line += 11; - while((v = get_dec_u16(line, &i, 3))!=-1) { + while ((v = get_dec_u16(line, &i, 3))!=-1) { ai->config.rates[k++] = (u8)v; line += i + 1; i = 0; } set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "Channel: ", 9 ) ) { + } else if (!strncmp(line, "Channel: ", 9)) { int v, i = 0; line += 9; v = get_dec_u16(line, &i, i+3); - if ( v != -1 ) { + if (v != -1) { ai->config.channelSet = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); } - } else if ( !strncmp( line, "XmitPower: ", 11 ) ) { + } else if (!strncmp(line, "XmitPower: ", 11)) { int v, i = 0; line += 11; v = get_dec_u16(line, &i, i+3); - if ( v != -1 ) { + if (v != -1) { ai->config.txPower = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); } - } else if ( !strncmp( line, "WEP: ", 5 ) ) { + } else if (!strncmp(line, "WEP: ", 5)) { line += 5; - switch( line[0] ) { + switch(line[0]) { case 's': set_auth_type(ai, AUTH_SHAREDKEY); break; @@ -4899,7 +4921,7 @@ static void proc_config_on_close(struct inode *inode, struct file *file) break; } set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "LongRetryLimit: ", 16 ) ) { + } else if (!strncmp(line, "LongRetryLimit: ", 16)) { int v, i = 0; line += 16; @@ -4907,7 +4929,7 @@ static void proc_config_on_close(struct inode *inode, struct file *file) v = (v<0) ? 0 : ((v>255) ? 255 : v); ai->config.longRetryLimit = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "ShortRetryLimit: ", 17 ) ) { + } else if (!strncmp(line, "ShortRetryLimit: ", 17)) { int v, i = 0; line += 17; @@ -4915,7 +4937,7 @@ static void proc_config_on_close(struct inode *inode, struct file *file) v = (v<0) ? 0 : ((v>255) ? 255 : v); ai->config.shortRetryLimit = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "RTSThreshold: ", 14 ) ) { + } else if (!strncmp(line, "RTSThreshold: ", 14)) { int v, i = 0; line += 14; @@ -4923,7 +4945,7 @@ static void proc_config_on_close(struct inode *inode, struct file *file) v = (v<0) ? 0 : ((v>AIRO_DEF_MTU) ? AIRO_DEF_MTU : v); ai->config.rtsThres = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "TXMSDULifetime: ", 16 ) ) { + } else if (!strncmp(line, "TXMSDULifetime: ", 16)) { int v, i = 0; line += 16; @@ -4931,7 +4953,7 @@ static void proc_config_on_close(struct inode *inode, struct file *file) v = (v<0) ? 0 : v; ai->config.txLifetime = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "RXMSDULifetime: ", 16 ) ) { + } else if (!strncmp(line, "RXMSDULifetime: ", 16)) { int v, i = 0; line += 16; @@ -4939,17 +4961,17 @@ static void proc_config_on_close(struct inode *inode, struct file *file) v = (v<0) ? 0 : v; ai->config.rxLifetime = cpu_to_le16(v); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "TXDiversity: ", 13 ) ) { + } else if (!strncmp(line, "TXDiversity: ", 13)) { ai->config.txDiversity = (line[13]=='l') ? 1 : ((line[13]=='r')? 2: 3); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "RXDiversity: ", 13 ) ) { + } else if (!strncmp(line, "RXDiversity: ", 13)) { ai->config.rxDiversity = (line[13]=='l') ? 1 : ((line[13]=='r')? 2: 3); set_bit (FLAG_COMMIT, &ai->flags); - } else if ( !strncmp( line, "FragThreshold: ", 15 ) ) { + } else if (!strncmp(line, "FragThreshold: ", 15)) { int v, i = 0; line += 15; @@ -4961,24 +4983,24 @@ static void proc_config_on_close(struct inode *inode, struct file *file) } else if (!strncmp(line, "Modulation: ", 12)) { line += 12; switch(*line) { - case 'd': ai->config.modulation=MOD_DEFAULT; set_bit(FLAG_COMMIT, &ai->flags); break; - case 'c': ai->config.modulation=MOD_CCK; set_bit(FLAG_COMMIT, &ai->flags); break; - case 'm': ai->config.modulation=MOD_MOK; set_bit(FLAG_COMMIT, &ai->flags); break; + case 'd': ai->config.modulation = MOD_DEFAULT; set_bit(FLAG_COMMIT, &ai->flags); break; + case 'c': ai->config.modulation = MOD_CCK; set_bit(FLAG_COMMIT, &ai->flags); break; + case 'm': ai->config.modulation = MOD_MOK; set_bit(FLAG_COMMIT, &ai->flags); break; default: airo_print_warn(ai->dev->name, "Unknown modulation"); } } else if (!strncmp(line, "Preamble: ", 10)) { line += 10; switch(*line) { - case 'a': ai->config.preamble=PREAMBLE_AUTO; set_bit(FLAG_COMMIT, &ai->flags); break; - case 'l': ai->config.preamble=PREAMBLE_LONG; set_bit(FLAG_COMMIT, &ai->flags); break; - case 's': ai->config.preamble=PREAMBLE_SHORT; set_bit(FLAG_COMMIT, &ai->flags); break; + case 'a': ai->config.preamble = PREAMBLE_AUTO; set_bit(FLAG_COMMIT, &ai->flags); break; + case 'l': ai->config.preamble = PREAMBLE_LONG; set_bit(FLAG_COMMIT, &ai->flags); break; + case 's': ai->config.preamble = PREAMBLE_SHORT; set_bit(FLAG_COMMIT, &ai->flags); break; default: airo_print_warn(ai->dev->name, "Unknown preamble"); } } else { airo_print_warn(ai->dev->name, "Couldn't figure out %s", line); } - while( line[0] && line[0] != '\n' ) line++; - if ( line[0] ) line++; + while (line[0] && line[0] != '\n') line++; + if (line[0]) line++; } airo_config_commit(dev, NULL, NULL, NULL); } @@ -5001,14 +5023,14 @@ static int proc_config_open(struct inode *inode, struct file *file) int i; __le16 mode; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; data = file->private_data; - if ((data->rbuffer = kmalloc( 2048, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kmalloc(2048, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } - if ((data->wbuffer = kzalloc( 2048, GFP_KERNEL )) == NULL) { + if ((data->wbuffer = kzalloc(2048, GFP_KERNEL)) == NULL) { kfree (data->rbuffer); kfree (file->private_data); return -ENOMEM; @@ -5019,7 +5041,7 @@ static int proc_config_open(struct inode *inode, struct file *file) readConfigRid(ai, 1); mode = ai->config.opmode & MODE_CFG_MASK; - i = sprintf( data->rbuffer, + i = sprintf(data->rbuffer, "Mode: %s\n" "Radio: %s\n" "NodeName: %-16s\n" @@ -5048,7 +5070,7 @@ static int proc_config_open(struct inode *inode, struct file *file) le16_to_cpu(ai->config.channelSet), le16_to_cpu(ai->config.txPower) ); - sprintf( data->rbuffer + i, + sprintf(data->rbuffer + i, "LongRetryLimit: %d\n" "ShortRetryLimit: %d\n" "RTSThreshold: %d\n" @@ -5079,7 +5101,7 @@ static int proc_config_open(struct inode *inode, struct file *file) ai->config.preamble == PREAMBLE_LONG ? "long" : ai->config.preamble == PREAMBLE_SHORT ? "short" : "error" ); - data->readlen = strlen( data->rbuffer ); + data->readlen = strlen(data->rbuffer); return 0; } @@ -5119,14 +5141,15 @@ static void proc_SSID_on_close(struct inode *inode, struct file *file) enable_MAC(ai, 1); } -static void proc_APList_on_close( struct inode *inode, struct file *file ) { +static void proc_APList_on_close(struct inode *inode, struct file *file) +{ struct proc_data *data = file->private_data; struct net_device *dev = PDE_DATA(inode); struct airo_info *ai = dev->ml_priv; APListRid *APList_rid = &ai->APList; int i; - if ( !data->writelen ) return; + if (!data->writelen) return; memset(APList_rid, 0, sizeof(*APList_rid)); APList_rid->len = cpu_to_le16(sizeof(*APList_rid)); @@ -5140,8 +5163,9 @@ static void proc_APList_on_close( struct inode *inode, struct file *file ) { } /* This function wraps PC4500_writerid with a MAC disable */ -static int do_writerid( struct airo_info *ai, u16 rid, const void *rid_data, - int len, int dummy ) { +static int do_writerid(struct airo_info *ai, u16 rid, const void *rid_data, + int len, int dummy) +{ int rc; disable_MAC(ai, 1); @@ -5241,7 +5265,8 @@ static int set_wep_tx_idx(struct airo_info *ai, u16 index, int perm, int lock) return rc; } -static void proc_wepkey_on_close( struct inode *inode, struct file *file ) { +static void proc_wepkey_on_close(struct inode *inode, struct file *file) +{ struct proc_data *data; struct net_device *dev = PDE_DATA(inode); struct airo_info *ai = dev->ml_priv; @@ -5253,7 +5278,7 @@ static void proc_wepkey_on_close( struct inode *inode, struct file *file ) { memset(key, 0, sizeof(key)); data = file->private_data; - if ( !data->writelen ) return; + if (!data->writelen) return; if (data->wbuffer[0] >= '0' && data->wbuffer[0] <= '3' && (data->wbuffer[1] == ' ' || data->wbuffer[1] == '\n')) { @@ -5273,7 +5298,7 @@ static void proc_wepkey_on_close( struct inode *inode, struct file *file ) { return; } - for( i = 0; i < 16*3 && data->wbuffer[i+j]; i++ ) { + for (i = 0; i < 16*3 && data->wbuffer[i+j]; i++) { switch(i%3) { case 0: key[i/3] = hex_to_bin(data->wbuffer[i+j])<<4; @@ -5291,7 +5316,7 @@ static void proc_wepkey_on_close( struct inode *inode, struct file *file ) { } } -static int proc_wepkey_open( struct inode *inode, struct file *file ) +static int proc_wepkey_open(struct inode *inode, struct file *file) { struct proc_data *data; struct net_device *dev = PDE_DATA(inode); @@ -5299,20 +5324,20 @@ static int proc_wepkey_open( struct inode *inode, struct file *file ) char *ptr; WepKeyRid wkr; __le16 lastindex; - int j=0; + int j = 0; int rc; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; memset(&wkr, 0, sizeof(wkr)); data = file->private_data; - if ((data->rbuffer = kzalloc( 180, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kzalloc(180, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } data->writelen = 0; data->maxwritelen = 80; - if ((data->wbuffer = kzalloc( 80, GFP_KERNEL )) == NULL) { + if ((data->wbuffer = kzalloc(80, GFP_KERNEL)) == NULL) { kfree (data->rbuffer); kfree (file->private_data); return -ENOMEM; @@ -5333,9 +5358,9 @@ static int proc_wepkey_open( struct inode *inode, struct file *file ) le16_to_cpu(wkr.klen)); } readWepKeyRid(ai, &wkr, 0, 1); - } while((lastindex != wkr.kindex) && (j < 180-30)); + } while ((lastindex != wkr.kindex) && (j < 180-30)); - data->readlen = strlen( data->rbuffer ); + data->readlen = strlen(data->rbuffer); return 0; } @@ -5348,10 +5373,10 @@ static int proc_SSID_open(struct inode *inode, struct file *file) char *ptr; SsidRid SSID_rid; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; data = file->private_data; - if ((data->rbuffer = kmalloc( 104, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kmalloc(104, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } @@ -5379,11 +5404,12 @@ static int proc_SSID_open(struct inode *inode, struct file *file) *ptr++ = '\n'; } *ptr = '\0'; - data->readlen = strlen( data->rbuffer ); + data->readlen = strlen(data->rbuffer); return 0; } -static int proc_APList_open( struct inode *inode, struct file *file ) { +static int proc_APList_open(struct inode *inode, struct file *file) +{ struct proc_data *data; struct net_device *dev = PDE_DATA(inode); struct airo_info *ai = dev->ml_priv; @@ -5391,16 +5417,16 @@ static int proc_APList_open( struct inode *inode, struct file *file ) { char *ptr; APListRid *APList_rid = &ai->APList; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; data = file->private_data; - if ((data->rbuffer = kmalloc( 104, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kmalloc(104, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } data->writelen = 0; data->maxwritelen = 4*6*3; - if ((data->wbuffer = kzalloc( data->maxwritelen, GFP_KERNEL )) == NULL) { + if ((data->wbuffer = kzalloc(data->maxwritelen, GFP_KERNEL)) == NULL) { kfree (data->rbuffer); kfree (file->private_data); return -ENOMEM; @@ -5408,20 +5434,21 @@ static int proc_APList_open( struct inode *inode, struct file *file ) { data->on_close = proc_APList_on_close; ptr = data->rbuffer; - for( i = 0; i < 4; i++ ) { + for (i = 0; i < 4; i++) { // We end when we find a zero MAC - if ( !*(int*)APList_rid->ap[i] && + if (!*(int*)APList_rid->ap[i] && !*(int*)&APList_rid->ap[i][2]) break; ptr += sprintf(ptr, "%pM\n", APList_rid->ap[i]); } if (i==0) ptr += sprintf(ptr, "Not using specific APs\n"); *ptr = '\0'; - data->readlen = strlen( data->rbuffer ); + data->readlen = strlen(data->rbuffer); return 0; } -static int proc_BSSList_open( struct inode *inode, struct file *file ) { +static int proc_BSSList_open(struct inode *inode, struct file *file) +{ struct proc_data *data; struct net_device *dev = PDE_DATA(inode); struct airo_info *ai = dev->ml_priv; @@ -5431,10 +5458,10 @@ static int proc_BSSList_open( struct inode *inode, struct file *file ) { /* If doLoseSync is not 1, we won't do a Lose Sync */ int doLoseSync = -1; - if ((file->private_data = kzalloc(sizeof(struct proc_data ), GFP_KERNEL)) == NULL) + if ((file->private_data = kzalloc(sizeof(struct proc_data), GFP_KERNEL)) == NULL) return -ENOMEM; data = file->private_data; - if ((data->rbuffer = kmalloc( 1024, GFP_KERNEL )) == NULL) { + if ((data->rbuffer = kmalloc(1024, GFP_KERNEL)) == NULL) { kfree (file->private_data); return -ENOMEM; } @@ -5454,7 +5481,7 @@ static int proc_BSSList_open( struct inode *inode, struct file *file ) { return -ENETDOWN; } memset(&cmd, 0, sizeof(cmd)); - cmd.cmd=CMD_LISTBSS; + cmd.cmd = CMD_LISTBSS; if (down_interruptible(&ai->sem)) { kfree(data->rbuffer); kfree(file->private_data); @@ -5472,7 +5499,7 @@ static int proc_BSSList_open( struct inode *inode, struct file *file ) { Since it is a rare condition, we'll just live with it, otherwise we have to add a spin lock... */ rc = readBSSListRid(ai, doLoseSync, &BSSList_rid); - while(rc == 0 && BSSList_rid.index != cpu_to_le16(0xffff)) { + while (rc == 0 && BSSList_rid.index != cpu_to_le16(0xffff)) { ptr += sprintf(ptr, "%pM %.*s rssi = %d", BSSList_rid.bssid, (int)BSSList_rid.ssidLen, @@ -5487,11 +5514,11 @@ static int proc_BSSList_open( struct inode *inode, struct file *file ) { rc = readBSSListRid(ai, 0, &BSSList_rid); } *ptr = '\0'; - data->readlen = strlen( data->rbuffer ); + data->readlen = strlen(data->rbuffer); return 0; } -static int proc_close( struct inode *inode, struct file *file ) +static int proc_close(struct inode *inode, struct file *file) { struct proc_data *data = file->private_data; @@ -5508,7 +5535,8 @@ static int proc_close( struct inode *inode, struct file *file ) will switch WEP modes to see if that will help. If the card is associated we will check every minute to see if anything has changed. */ -static void timer_func( struct net_device *dev ) { +static void timer_func(struct net_device *dev) +{ struct airo_info *apriv = dev->ml_priv; /* We don't have a link so try changing the authtype */ @@ -5642,7 +5670,7 @@ static int __maybe_unused airo_pci_resume(struct device *dev_d) } #endif -static int __init airo_init_module( void ) +static int __init airo_init_module(void) { int i; @@ -5658,8 +5686,8 @@ static int __init airo_init_module( void ) for (i = 0; i < 4 && io[i] && irq[i]; i++) { airo_print_info("", "Trying to configure ISA adapter at irq=%d " - "io=0x%x", irq[i], io[i] ); - if (init_airo_card( irq[i], io[i], 0, NULL )) { + "io = 0x%x", irq[i], io[i]); + if (init_airo_card(irq[i], io[i], 0, NULL)) { /* do nothing */ ; } } @@ -5681,10 +5709,10 @@ static int __init airo_init_module( void ) return 0; } -static void __exit airo_cleanup_module( void ) +static void __exit airo_cleanup_module(void) { struct airo_info *ai; - while(!list_empty(&airo_devices)) { + while (!list_empty(&airo_devices)) { ai = list_entry(airo_devices.next, struct airo_info, dev_list); airo_print_info(ai->dev->name, "Unregistering..."); stop_airo_card(ai->dev, 1); @@ -5784,7 +5812,7 @@ static int airo_set_freq(struct net_device *dev, int rc = -EINPROGRESS; /* Call commit handler */ /* If setting by frequency, convert to a channel */ - if(fwrq->e == 1) { + if (fwrq->e == 1) { int f = fwrq->m / 100000; /* Hack to fall through... */ @@ -5798,7 +5826,7 @@ static int airo_set_freq(struct net_device *dev, int channel = fwrq->m; /* We should do a better check than that, * based on the card capability !!! */ - if((channel < 1) || (channel > 14)) { + if ((channel < 1) || (channel > 14)) { airo_print_dbg(dev->name, "New channel value of %d is invalid!", fwrq->m); rc = -EINVAL; @@ -5832,7 +5860,7 @@ static int airo_get_freq(struct net_device *dev, readStatusRid(local, &status_rid, 1); ch = le16_to_cpu(status_rid.channel); - if((ch > 0) && (ch < 15)) { + if ((ch > 0) && (ch < 15)) { fwrq->m = 100000 * ieee80211_channel_to_frequency(ch, NL80211_BAND_2GHZ); fwrq->e = 1; @@ -5936,7 +5964,7 @@ static int airo_set_wap(struct net_device *dev, else if (is_broadcast_ether_addr(awrq->sa_data) || is_zero_ether_addr(awrq->sa_data)) { memset(&cmd, 0, sizeof(cmd)); - cmd.cmd=CMD_LOSE_SYNC; + cmd.cmd = CMD_LOSE_SYNC; if (down_interruptible(&local->sem)) return -ERESTARTSYS; issuecommand(local, &cmd, &rsp); @@ -5985,7 +6013,7 @@ static int airo_set_nick(struct net_device *dev, struct airo_info *local = dev->ml_priv; /* Check the size of the string */ - if(dwrq->length > 16) { + if (dwrq->length > 16) { return -E2BIG; } readConfigRid(local, 1); @@ -6033,7 +6061,7 @@ static int airo_set_rate(struct net_device *dev, readCapabilityRid(local, &cap_rid, 1); /* Which type of value ? */ - if((vwrq->value < 8) && (vwrq->value >= 0)) { + if ((vwrq->value < 8) && (vwrq->value >= 0)) { /* Setting by rate index */ /* Find value in the magic rate table */ brate = cap_rid.supportedRates[vwrq->value]; @@ -6042,36 +6070,36 @@ static int airo_set_rate(struct net_device *dev, u8 normvalue = (u8) (vwrq->value/500000); /* Check if rate is valid */ - for(i = 0 ; i < 8 ; i++) { - if(normvalue == cap_rid.supportedRates[i]) { + for (i = 0 ; i < 8 ; i++) { + if (normvalue == cap_rid.supportedRates[i]) { brate = normvalue; break; } } } /* -1 designed the max rate (mostly auto mode) */ - if(vwrq->value == -1) { + if (vwrq->value == -1) { /* Get the highest available rate */ - for(i = 0 ; i < 8 ; i++) { - if(cap_rid.supportedRates[i] == 0) + for (i = 0 ; i < 8 ; i++) { + if (cap_rid.supportedRates[i] == 0) break; } - if(i != 0) + if (i != 0) brate = cap_rid.supportedRates[i - 1]; } /* Check that it is valid */ - if(brate == 0) { + if (brate == 0) { return -EINVAL; } readConfigRid(local, 1); /* Now, check if we want a fixed or auto value */ - if(vwrq->fixed == 0) { + if (vwrq->fixed == 0) { /* Fill all the rates up to this max rate */ memset(local->config.rates, 0, 8); - for(i = 0 ; i < 8 ; i++) { + for (i = 0 ; i < 8 ; i++) { local->config.rates[i] = cap_rid.supportedRates[i]; - if(local->config.rates[i] == brate) + if (local->config.rates[i] == brate) break; } } else { @@ -6119,9 +6147,9 @@ static int airo_set_rts(struct net_device *dev, struct airo_info *local = dev->ml_priv; int rthr = vwrq->value; - if(vwrq->disabled) + if (vwrq->disabled) rthr = AIRO_DEF_MTU; - if((rthr < 0) || (rthr > AIRO_DEF_MTU)) { + if ((rthr < 0) || (rthr > AIRO_DEF_MTU)) { return -EINVAL; } readConfigRid(local, 1); @@ -6162,9 +6190,9 @@ static int airo_set_frag(struct net_device *dev, struct airo_info *local = dev->ml_priv; int fthr = vwrq->value; - if(vwrq->disabled) + if (vwrq->disabled) fthr = AIRO_DEF_MTU; - if((fthr < 256) || (fthr > AIRO_DEF_MTU)) { + if ((fthr < 256) || (fthr > AIRO_DEF_MTU)) { return -EINVAL; } fthr &= ~0x1; /* Get an even value - is it really needed ??? */ @@ -6341,7 +6369,7 @@ static int airo_set_encode(struct net_device *dev, else key.len = MIN_KEY_SIZE; /* Check if the key is not marked as invalid */ - if(!(dwrq->flags & IW_ENCODE_NOKEY)) { + if (!(dwrq->flags & IW_ENCODE_NOKEY)) { /* Cleanup */ memset(key.key, 0, MAX_KEY_SIZE); /* Copy the key in the driver */ @@ -6358,7 +6386,7 @@ static int airo_set_encode(struct net_device *dev, /* WE specify that if a valid key is set, encryption * should be enabled (user may turn it off later) * This is also how "iwconfig ethX key on" works */ - if((index == current_index) && (key.len > 0) && + if ((index == current_index) && (key.len > 0) && (local->config.authType == AUTH_OPEN)) set_auth_type(local, AUTH_ENCRYPT); } else { @@ -6381,7 +6409,7 @@ static int airo_set_encode(struct net_device *dev, /* Read the flags */ if (dwrq->flags & IW_ENCODE_DISABLED) set_auth_type(local, AUTH_OPEN); /* disable encryption */ - if(dwrq->flags & IW_ENCODE_RESTRICTED) + if (dwrq->flags & IW_ENCODE_RESTRICTED) set_auth_type(local, AUTH_SHAREDKEY); /* Only Both */ if (dwrq->flags & IW_ENCODE_OPEN) set_auth_type(local, AUTH_ENCRYPT); /* Only Wep */ @@ -6459,7 +6487,7 @@ static int airo_set_encodeext(struct net_device *dev, struct airo_info *local = dev->ml_priv; struct iw_point *encoding = &wrqu->encoding; struct iw_encode_ext *ext = (struct iw_encode_ext *)extra; - int perm = ( encoding->flags & IW_ENCODE_TEMP ? 0 : 1 ); + int perm = (encoding->flags & IW_ENCODE_TEMP ? 0 : 1); __le16 currentAuthType = local->config.authType; int idx, key_len, alg = ext->alg, set_key = 1, rc; wep_key_t key; @@ -6541,7 +6569,7 @@ static int airo_set_encodeext(struct net_device *dev, /* Read the flags */ if (encoding->flags & IW_ENCODE_DISABLED) set_auth_type(local, AUTH_OPEN); /* disable encryption */ - if(encoding->flags & IW_ENCODE_RESTRICTED) + if (encoding->flags & IW_ENCODE_RESTRICTED) set_auth_type(local, AUTH_SHAREDKEY); /* Only Both */ if (encoding->flags & IW_ENCODE_OPEN) set_auth_type(local, AUTH_ENCRYPT); @@ -6607,7 +6635,7 @@ static int airo_get_encodeext(struct net_device *dev, /* We can't return the key, so set the proper flag and return zero */ encoding->flags |= IW_ENCODE_NOKEY; memset(extra, 0, 16); - + /* Copy the key to the user buffer */ wep_key_len = get_wep_key(local, idx, &buf[0], sizeof(buf)); if (wep_key_len < 0) { @@ -6807,13 +6835,13 @@ static int airo_set_retry(struct net_device *dev, struct airo_info *local = dev->ml_priv; int rc = -EINVAL; - if(vwrq->disabled) { + if (vwrq->disabled) { return -EINVAL; } readConfigRid(local, 1); - if(vwrq->flags & IW_RETRY_LIMIT) { + if (vwrq->flags & IW_RETRY_LIMIT) { __le16 v = cpu_to_le16(vwrq->value); - if(vwrq->flags & IW_RETRY_LONG) + if (vwrq->flags & IW_RETRY_LONG) local->config.longRetryLimit = v; else if (vwrq->flags & IW_RETRY_SHORT) local->config.shortRetryLimit = v; @@ -6825,7 +6853,7 @@ static int airo_set_retry(struct net_device *dev, set_bit (FLAG_COMMIT, &local->flags); rc = -EINPROGRESS; /* Call commit handler */ } - if(vwrq->flags & IW_RETRY_LIFETIME) { + if (vwrq->flags & IW_RETRY_LIFETIME) { local->config.txLifetime = cpu_to_le16(vwrq->value / 1024); set_bit (FLAG_COMMIT, &local->flags); rc = -EINPROGRESS; /* Call commit handler */ @@ -6848,16 +6876,16 @@ static int airo_get_retry(struct net_device *dev, readConfigRid(local, 1); /* Note : by default, display the min retry number */ - if((vwrq->flags & IW_RETRY_TYPE) == IW_RETRY_LIFETIME) { + if ((vwrq->flags & IW_RETRY_TYPE) == IW_RETRY_LIFETIME) { vwrq->flags = IW_RETRY_LIFETIME; vwrq->value = le16_to_cpu(local->config.txLifetime) * 1024; - } else if((vwrq->flags & IW_RETRY_LONG)) { + } else if ((vwrq->flags & IW_RETRY_LONG)) { vwrq->flags = IW_RETRY_LIMIT | IW_RETRY_LONG; vwrq->value = le16_to_cpu(local->config.longRetryLimit); } else { vwrq->flags = IW_RETRY_LIMIT; vwrq->value = le16_to_cpu(local->config.shortRetryLimit); - if(local->config.shortRetryLimit != local->config.longRetryLimit) + if (local->config.shortRetryLimit != local->config.longRetryLimit) vwrq->flags |= IW_RETRY_SHORT; } @@ -6889,7 +6917,7 @@ static int airo_get_range(struct net_device *dev, /* Should be based on cap_rid.country to give only * what the current card support */ k = 0; - for(i = 0; i < 14; i++) { + for (i = 0; i < 14; i++) { range->freq[k].i = i + 1; /* List index */ range->freq[k].m = 100000 * ieee80211_channel_to_frequency(i + 1, NL80211_BAND_2GHZ); @@ -6919,9 +6947,9 @@ static int airo_get_range(struct net_device *dev, } range->avg_qual.noise = 0x100 - 85; /* -85 dBm */ - for(i = 0 ; i < 8 ; i++) { + for (i = 0 ; i < 8 ; i++) { range->bitrate[i] = cap_rid.supportedRates[i] * 500000; - if(range->bitrate[i] == 0) + if (range->bitrate[i] == 0) break; } range->num_bitrates = i; @@ -6929,7 +6957,7 @@ static int airo_get_range(struct net_device *dev, /* Set an indication of the max TCP throughput * in bit/s that we can expect using this interface. * May be use for QoS stuff... Jean II */ - if(i > 2) + if (i > 2) range->throughput = 5000 * 1000; else range->throughput = 1500 * 1000; @@ -6939,7 +6967,7 @@ static int airo_get_range(struct net_device *dev, range->min_frag = 256; range->max_frag = AIRO_DEF_MTU; - if(cap_rid.softCap & cpu_to_le16(2)) { + if (cap_rid.softCap & cpu_to_le16(2)) { // WEP: RC4 40 bits range->encoding_size[0] = 5; // RC4 ~128 bits @@ -6963,9 +6991,9 @@ static int airo_get_range(struct net_device *dev, range->pm_capa = IW_POWER_PERIOD | IW_POWER_TIMEOUT | IW_POWER_ALL_R; /* Transmit Power - values are in mW */ - for(i = 0 ; i < 8 ; i++) { + for (i = 0 ; i < 8 ; i++) { range->txpower[i] = le16_to_cpu(cap_rid.txPowerLevels[i]); - if(range->txpower[i] == 0) + if (range->txpower[i] == 0) break; } range->num_txpower = i; @@ -7236,7 +7264,7 @@ static int airo_set_scan(struct net_device *dev, /* Initiate a scan command */ ai->scan_timeout = RUN_AT(3*HZ); memset(&cmd, 0, sizeof(cmd)); - cmd.cmd=CMD_LISTBSS; + cmd.cmd = CMD_LISTBSS; issuecommand(ai, &cmd, &rsp); wake = 1; @@ -7277,7 +7305,7 @@ static inline char *airo_translate_scan(struct net_device *dev, /* Add the ESSID */ iwe.u.data.length = bss->ssidLen; - if(iwe.u.data.length > 32) + if (iwe.u.data.length > 32) iwe.u.data.length = 32; iwe.cmd = SIOCGIWESSID; iwe.u.data.flags = 1; @@ -7287,8 +7315,8 @@ static inline char *airo_translate_scan(struct net_device *dev, /* Add mode */ iwe.cmd = SIOCGIWMODE; capabilities = bss->cap; - if(capabilities & (CAP_ESS | CAP_IBSS)) { - if(capabilities & CAP_ESS) + if (capabilities & (CAP_ESS | CAP_IBSS)) { + if (capabilities & CAP_ESS) iwe.u.mode = IW_MODE_MASTER; else iwe.u.mode = IW_MODE_ADHOC; @@ -7328,7 +7356,7 @@ static inline char *airo_translate_scan(struct net_device *dev, /* Add encryption capability */ iwe.cmd = SIOCGIWENCODE; - if(capabilities & CAP_PRIVACY) + if (capabilities & CAP_PRIVACY) iwe.u.data.flags = IW_ENCODE_ENABLED | IW_ENCODE_NOKEY; else iwe.u.data.flags = IW_ENCODE_DISABLED; @@ -7344,9 +7372,9 @@ static inline char *airo_translate_scan(struct net_device *dev, /* Those two flags are ignored... */ iwe.u.bitrate.fixed = iwe.u.bitrate.disabled = 0; /* Max 8 values */ - for(i = 0 ; i < 8 ; i++) { + for (i = 0 ; i < 8 ; i++) { /* NULL terminated */ - if(bss->rates[i] == 0) + if (bss->rates[i] == 0) break; /* Bit rate given in 500 kb/s units (+ 0x80) */ iwe.u.bitrate.value = ((bss->rates[i] & 0x7f) * 500000); @@ -7454,7 +7482,7 @@ static int airo_get_scan(struct net_device *dev, &net->bss); /* Check if there is space for one more entry */ - if((extra + dwrq->length - current_ev) <= IW_EV_ADDR_LEN) { + if ((extra + dwrq->length - current_ev) <= IW_EV_ADDR_LEN) { /* Ask user space to try again with a bigger buffer */ err = -E2BIG; goto out; @@ -7492,7 +7520,7 @@ static int airo_config_commit(struct net_device *dev, readSsidRid(local, &SSID_rid); if (test_bit(FLAG_MPI,&local->flags)) - setup_card(local, dev->dev_addr, 1 ); + setup_card(local, dev->dev_addr, 1); else reset_airo_card(dev); disable_MAC(local, 1); @@ -7636,9 +7664,9 @@ static int airo_ioctl(struct net_device *dev, struct ifreq *rq, int cmd) { int val = AIROMAGIC; aironet_ioctl com; - if (copy_from_user(&com,rq->ifr_data,sizeof(com))) + if (copy_from_user(&com, rq->ifr_data, sizeof(com))) rc = -EFAULT; - else if (copy_to_user(com.data,(char *)&val,sizeof(val))) + else if (copy_to_user(com.data, (char *)&val, sizeof(val))) rc = -EFAULT; } break; @@ -7652,24 +7680,24 @@ static int airo_ioctl(struct net_device *dev, struct ifreq *rq, int cmd) */ { aironet_ioctl com; - if (copy_from_user(&com,rq->ifr_data,sizeof(com))) { + if (copy_from_user(&com, rq->ifr_data, sizeof(com))) { rc = -EFAULT; break; } /* Separate R/W functions bracket legality here */ - if ( com.command == AIRORSWVERSION ) { + if (com.command == AIRORSWVERSION) { if (copy_to_user(com.data, swversion, sizeof(swversion))) rc = -EFAULT; else rc = 0; } - else if ( com.command <= AIRORRID) + else if (com.command <= AIRORRID) rc = readrids(dev,&com); - else if ( com.command >= AIROPCAP && com.command <= (AIROPLEAPUSR+2) ) + else if (com.command >= AIROPCAP && com.command <= (AIROPLEAPUSR+2)) rc = writerids(dev,&com); - else if ( com.command >= AIROFLSHRST && com.command <= AIRORESTART ) + else if (com.command >= AIROFLSHRST && com.command <= AIRORESTART) rc = flashcard(dev,&com); else rc = -EINVAL; /* Bad command in ioctl */ @@ -7771,7 +7799,8 @@ static struct iw_statistics *airo_get_wireless_stats(struct net_device *dev) * as needed. This represents the READ side of control I/O to * the card */ -static int readrids(struct net_device *dev, aironet_ioctl *comp) { +static int readrids(struct net_device *dev, aironet_ioctl *comp) +{ unsigned short ridcode; unsigned char *iobuf; int len; @@ -7801,7 +7830,7 @@ static int readrids(struct net_device *dev, aironet_ioctl *comp) { case AIROGSTATSC32: ridcode = RID_STATS; break; case AIROGMICSTATS: if (copy_to_user(comp->data, &ai->micstats, - min((int)comp->len,(int)sizeof(ai->micstats)))) + min((int)comp->len, (int)sizeof(ai->micstats)))) return -EFAULT; return 0; case AIRORRID: ridcode = comp->ridnum; break; @@ -7818,7 +7847,7 @@ static int readrids(struct net_device *dev, aironet_ioctl *comp) { if ((iobuf = kzalloc(RIDSIZE, GFP_KERNEL)) == NULL) return -ENOMEM; - PC4500_readrid(ai,ridcode,iobuf,RIDSIZE, 1); + PC4500_readrid(ai, ridcode, iobuf, RIDSIZE, 1); /* get the count of bytes in the rid docs say 1st 2 bytes is it. * then return it to the user * 9/22/2000 Honor user given length @@ -7837,7 +7866,8 @@ static int readrids(struct net_device *dev, aironet_ioctl *comp) { * Danger Will Robinson write the rids here */ -static int writerids(struct net_device *dev, aironet_ioctl *comp) { +static int writerids(struct net_device *dev, aironet_ioctl *comp) +{ struct airo_info *ai = dev->ml_priv; int ridcode; int enabled; @@ -7894,10 +7924,10 @@ static int writerids(struct net_device *dev, aironet_ioctl *comp) { if ((iobuf = kmalloc(RIDSIZE, GFP_KERNEL)) == NULL) return -ENOMEM; - PC4500_readrid(ai,RID_STATSDELTACLEAR,iobuf,RIDSIZE, 1); + PC4500_readrid(ai, RID_STATSDELTACLEAR, iobuf, RIDSIZE, 1); enabled = ai->micstats.enabled; - memset(&ai->micstats,0,sizeof(ai->micstats)); + memset(&ai->micstats, 0, sizeof(ai->micstats)); ai->micstats.enabled = enabled; if (copy_to_user(comp->data, iobuf, @@ -7911,13 +7941,13 @@ static int writerids(struct net_device *dev, aironet_ioctl *comp) { default: return -EOPNOTSUPP; /* Blarg! */ } - if(comp->len > RIDSIZE) + if (comp->len > RIDSIZE) return -EINVAL; if ((iobuf = kmalloc(RIDSIZE, GFP_KERNEL)) == NULL) return -ENOMEM; - if (copy_from_user(iobuf,comp->data,comp->len)) { + if (copy_from_user(iobuf, comp->data, comp->len)) { kfree (iobuf); return -EFAULT; } @@ -7934,7 +7964,7 @@ static int writerids(struct net_device *dev, aironet_ioctl *comp) { clear_bit (FLAG_ADHOC, &ai->flags); } - if((*writer)(ai, ridcode, iobuf,comp->len,1)) { + if ((*writer)(ai, ridcode, iobuf, comp->len, 1)) { kfree (iobuf); return -EIO; } @@ -7951,7 +7981,8 @@ static int writerids(struct net_device *dev, aironet_ioctl *comp) { * Flash command switch table */ -static int flashcard(struct net_device *dev, aironet_ioctl *comp) { +static int flashcard(struct net_device *dev, aironet_ioctl *comp) +{ int z; /* Only super-user can modify flash */ @@ -7970,23 +8001,23 @@ static int flashcard(struct net_device *dev, aironet_ioctl *comp) { return setflashmode((struct airo_info *)dev->ml_priv); case AIROFLSHGCHR: /* Get char from aux */ - if(comp->len != sizeof(int)) + if (comp->len != sizeof(int)) return -EINVAL; - if (copy_from_user(&z,comp->data,comp->len)) + if (copy_from_user(&z, comp->data, comp->len)) return -EFAULT; return flashgchar((struct airo_info *)dev->ml_priv, z, 8000); case AIROFLSHPCHR: /* Send char to card. */ - if(comp->len != sizeof(int)) + if (comp->len != sizeof(int)) return -EINVAL; - if (copy_from_user(&z,comp->data,comp->len)) + if (copy_from_user(&z, comp->data, comp->len)) return -EFAULT; return flashpchar((struct airo_info *)dev->ml_priv, z, 8000); case AIROFLPUTBUF: /* Send 32k to card */ if (!AIRO_FLASH(dev)) return -ENOMEM; - if(comp->len > FLASHSIZE) + if (comp->len > FLASHSIZE) return -EINVAL; if (copy_from_user(AIRO_FLASH(dev), comp->data, comp->len)) return -EFAULT; @@ -8010,19 +8041,20 @@ static int flashcard(struct net_device *dev, aironet_ioctl *comp) { * card. */ -static int cmdreset(struct airo_info *ai) { +static int cmdreset(struct airo_info *ai) +{ disable_MAC(ai, 1); - if(!waitbusy (ai)){ + if (!waitbusy (ai)) { airo_print_info(ai->dev->name, "Waitbusy hang before RESET"); return -EBUSY; } - OUT4500(ai,COMMAND,CMD_SOFTRESET); + OUT4500(ai, COMMAND, CMD_SOFTRESET); ssleep(1); /* WAS 600 12/7/00 */ - if(!waitbusy (ai)){ + if (!waitbusy (ai)) { airo_print_info(ai->dev->name, "Waitbusy hang AFTER RESET"); return -EBUSY; } @@ -8034,22 +8066,23 @@ static int cmdreset(struct airo_info *ai) { * mode */ -static int setflashmode (struct airo_info *ai) { +static int setflashmode (struct airo_info *ai) +{ set_bit (FLAG_FLASHING, &ai->flags); OUT4500(ai, SWS0, FLASH_COMMAND); OUT4500(ai, SWS1, FLASH_COMMAND); if (probe) { OUT4500(ai, SWS0, FLASH_COMMAND); - OUT4500(ai, COMMAND,0x10); + OUT4500(ai, COMMAND, 0x10); } else { OUT4500(ai, SWS2, FLASH_COMMAND); OUT4500(ai, SWS3, FLASH_COMMAND); - OUT4500(ai, COMMAND,0); + OUT4500(ai, COMMAND, 0); } msleep(500); /* 500ms delay */ - if(!waitbusy(ai)) { + if (!waitbusy(ai)) { clear_bit (FLAG_FLASHING, &ai->flags); airo_print_info(ai->dev->name, "Waitbusy hang after setflash mode"); return -EIO; @@ -8061,16 +8094,17 @@ static int setflashmode (struct airo_info *ai) { * x 50us for echo . */ -static int flashpchar(struct airo_info *ai,int byte,int dwelltime) { +static int flashpchar(struct airo_info *ai, int byte, int dwelltime) +{ int echo; int waittime; byte |= 0x8000; - if(dwelltime == 0 ) + if (dwelltime == 0) dwelltime = 200; - waittime=dwelltime; + waittime = dwelltime; /* Wait for busy bit d15 to go false indicating buffer empty */ while ((IN4500 (ai, SWS0) & 0x8000) && waittime > 0) { @@ -8079,20 +8113,20 @@ static int flashpchar(struct airo_info *ai,int byte,int dwelltime) { } /* timeout for busy clear wait */ - if(waittime <= 0 ){ + if (waittime <= 0) { airo_print_info(ai->dev->name, "flash putchar busywait timeout!"); return -EBUSY; } /* Port is clear now write byte and wait for it to echo back */ do { - OUT4500(ai,SWS0,byte); + OUT4500(ai, SWS0, byte); udelay(50); dwelltime -= 50; - echo = IN4500(ai,SWS1); + echo = IN4500(ai, SWS1); } while (dwelltime >= 0 && echo != byte); - OUT4500(ai,SWS1,0); + OUT4500(ai, SWS1, 0); return (echo == byte) ? 0 : -EIO; } @@ -8101,29 +8135,30 @@ static int flashpchar(struct airo_info *ai,int byte,int dwelltime) { * Get a character from the card matching matchbyte * Step 3) */ -static int flashgchar(struct airo_info *ai,int matchbyte,int dwelltime){ +static int flashgchar(struct airo_info *ai, int matchbyte, int dwelltime) +{ int rchar; - unsigned char rbyte=0; + unsigned char rbyte = 0; do { - rchar = IN4500(ai,SWS1); + rchar = IN4500(ai, SWS1); - if(dwelltime && !(0x8000 & rchar)){ + if (dwelltime && !(0x8000 & rchar)) { dwelltime -= 10; mdelay(10); continue; } rbyte = 0xff & rchar; - if( (rbyte == matchbyte) && (0x8000 & rchar) ){ - OUT4500(ai,SWS1,0); + if ((rbyte == matchbyte) && (0x8000 & rchar)) { + OUT4500(ai, SWS1, 0); return 0; } - if( rbyte == 0x81 || rbyte == 0x82 || rbyte == 0x83 || rbyte == 0x1a || 0xffff == rchar) + if (rbyte == 0x81 || rbyte == 0x82 || rbyte == 0x83 || rbyte == 0x1a || 0xffff == rchar) break; - OUT4500(ai,SWS1,0); + OUT4500(ai, SWS1, 0); - }while(dwelltime > 0); + } while (dwelltime > 0); return -EIO; } @@ -8132,21 +8167,22 @@ static int flashgchar(struct airo_info *ai,int matchbyte,int dwelltime){ * send to the card */ -static int flashputbuf(struct airo_info *ai){ +static int flashputbuf(struct airo_info *ai) +{ int nwords; /* Write stuff */ if (test_bit(FLAG_MPI,&ai->flags)) memcpy_toio(ai->pciaux + 0x8000, ai->flash, FLASHSIZE); else { - OUT4500(ai,AUXPAGE,0x100); - OUT4500(ai,AUXOFF,0); + OUT4500(ai, AUXPAGE, 0x100); + OUT4500(ai, AUXOFF, 0); - for(nwords=0;nwords != FLASHSIZE / 2;nwords++){ - OUT4500(ai,AUXDATA,ai->flash[nwords] & 0xffff); + for (nwords = 0; nwords != FLASHSIZE / 2; nwords++) { + OUT4500(ai, AUXDATA, ai->flash[nwords] & 0xffff); } } - OUT4500(ai,SWS0,0x8000); + OUT4500(ai, SWS0, 0x8000); return 0; } @@ -8154,8 +8190,9 @@ static int flashputbuf(struct airo_info *ai){ /* * */ -static int flashrestart(struct airo_info *ai,struct net_device *dev){ - int i,status; +static int flashrestart(struct airo_info *ai, struct net_device *dev) +{ + int i, status; ssleep(1); /* Added 12/7/00 */ clear_bit (FLAG_FLASHING, &ai->flags); @@ -8167,9 +8204,9 @@ static int flashrestart(struct airo_info *ai,struct net_device *dev){ status = setup_card(ai, dev->dev_addr, 1); if (!test_bit(FLAG_MPI,&ai->flags)) - for( i = 0; i < MAX_FIDS; i++ ) { + for (i = 0; i < MAX_FIDS; i++) { ai->fids[i] = transmit_allocate - ( ai, AIRO_DEF_MTU, i >= MAX_FIDS / 2 ); + (ai, AIRO_DEF_MTU, i >= MAX_FIDS / 2); } ssleep(1); /* Added 12/7/00 */ From patchwork Fri Aug 14 11:39:16 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247721 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp294781ilo; Fri, 14 Aug 2020 04:43:14 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxWTc1BIwttylF/r+j/qGjgwrlNj/klB8vvGJX1y7LTZCrm/XYmRNljCGLGQXxMKAC1UyYe X-Received: by 2002:a17:906:a3d0:: with SMTP id ca16mr1971261ejb.36.1597405394436; Fri, 14 Aug 2020 04:43:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405394; cv=none; d=google.com; s=arc-20160816; b=jQOkobgzDrKiaXxoZOxBr4m9y4YulGduElA5oJFynmCdgp81DM2lqc8BVp3RDKlhDn ofW8lE3xc52nAupXcDvYca64bjWsTSY2sTzO08R95ICRxivTGzwRYhcnDdhJyvBhhxGx gKshEz7+GXNKRkKwyDnSj5HagtBO1fcmphNPaGSGKHI6J+TWAqjbu+39L5uMkfS03WEc TrrhJh6f3+rXpCifqI/tqDcF9OPT08ilntzT4vM3NbeKdJA5rfQiVo5o7LOcaX0OtZgQ kqkPJJzMXQd0nVveVQ7E0Z+e45ioAuITLp4BVvlYCjGvW1Qo6UXTbt+9f5egMbgVsdqM VSkg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=gG0Q+CBV6XzXkxYgZy4yYbCI9O+7sDv4xpcBiJiFnN8=; b=PgiJRpcYVrE+LuBgRXXv38yhLUX4+b3rYLXM15yRb302THOmYucSBlnouO/YZD7NFi sFNKhFzg4rz4ejGCTwxhO2+8n3A5Pn1A/GShUcXTVIT19vtM4uFGLj7oUJQy06eWmTr/ EU4ie0lAegmiG5C0yX5dMzVGfNGE6r9k1aEHWjKen8oMJn97dn1GyVJhnPRT16qr5mkc 6p+yjmHIMaP8tjWYOUGptpyUOgduBtrKcBFb1637onKAtv5DZpvyjBmBJBpNdI9pHrjT wMTeqvoc4NllB9FSwGfrcv8OdFDMaszJwvcz5bmeAsxXV4n+bNFMzJUljg6ebz9FvWbc Urhg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=XHuCB48h; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id a92si5205427edf.509.2020.08.14.04.43.14; Fri, 14 Aug 2020 04:43:14 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=XHuCB48h; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728393AbgHNLnJ (ORCPT + 9 others); Fri, 14 Aug 2020 07:43:09 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39742 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728181AbgHNLkD (ORCPT ); Fri, 14 Aug 2020 07:40:03 -0400 Received: from mail-wm1-x342.google.com (mail-wm1-x342.google.com [IPv6:2a00:1450:4864:20::342]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 984A3C061388 for ; Fri, 14 Aug 2020 04:40:03 -0700 (PDT) Received: by mail-wm1-x342.google.com with SMTP id x5so7215749wmi.2 for ; Fri, 14 Aug 2020 04:40:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=gG0Q+CBV6XzXkxYgZy4yYbCI9O+7sDv4xpcBiJiFnN8=; b=XHuCB48hrXtTdiGZTFxB5RtS0CpIeu4tXXhCdwYRL152X5UX5mEtc3dR8P2tFlUV/j /cBC8T+oF80UTw3ioC4EsFWIZKiSgjSHDgmeipG3H/Ki8dP5RMKUXKobqkWI7skyOLs8 RqhHxMe2VEITUmf6Pla02RAoKxLuGBkXmjgFC/INiR3yCPvWFcZKio+o2q2VnvHVvWRg FRQpBTvIzPEFUmVoqzNhmoPkCwmheXgB/zDICLB7hECVt2yvhe0xcitAQkNcMaOBAXis lwmlcMA5ZoZ0DIy4x05N4YTlVefIDDFqyhN5QnQ4eazVB3e1tfZKKe2sRaDLkxoDaIpu NAiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=gG0Q+CBV6XzXkxYgZy4yYbCI9O+7sDv4xpcBiJiFnN8=; b=SCI8VGcchLqG6nRzXZGU6HdhIhMiCvXDvwxlW7Tum5xBpQmHYLmewnlbxEjNRol1QR cWXnV5BByGLDyNZBNavshbh7UtteOYhqclfzp4BonV8OnyiVDFuiXsc3XdpLtLg1WCpr Y8dpnvcsnbGjXjzZzVFeh5+IgSHia3SiGi+YBipJ6d64oJcQSYMTI60mWURCC8WZSVAX wzxsgvO8neemD9YNgFGhkkr5iCEOAJCUn9pnjZcbQozHjlzxSsD1YgGHuXrcvQ6lBZUR T45WJg+TDl/x5qLRack97/12Z8eBmt45uXYmP5ABPjgKeaCqch4E5NQ+txlLPHHg7LEH VfCA== X-Gm-Message-State: AOAM533NXofGjlvCtiAs5xloR3t63/GZilDtXEyI7JNNH+wWWamQitp6 RKoHxxDiO85q0zogX1vT8xgiAg== X-Received: by 2002:a7b:cf0c:: with SMTP id l12mr2252326wmg.77.1597405202279; Fri, 14 Aug 2020 04:40:02 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:01 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Maya Erez , Kalle Valo , linux-wireless@vger.kernel.org, wil6210@qti.qualcomm.com, netdev@vger.kernel.org Subject: [PATCH 13/30] net: wireless: ath: wil6210: cfg80211: Demote non-kerneldoc headers to standard comment blocks Date: Fri, 14 Aug 2020 12:39:16 +0100 Message-Id: <20200814113933.1903438-14-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org No effort has been made to document any of the function parameters here. Fixes the following W=1 kernel build warning(s): drivers/net/wireless/ath/wil6210/cfg80211.c:1749: warning: Function parameter or member 'ies' not described in '_wil_cfg80211_find_ie' drivers/net/wireless/ath/wil6210/cfg80211.c:1749: warning: Function parameter or member 'ies_len' not described in '_wil_cfg80211_find_ie' drivers/net/wireless/ath/wil6210/cfg80211.c:1749: warning: Function parameter or member 'ie' not described in '_wil_cfg80211_find_ie' drivers/net/wireless/ath/wil6210/cfg80211.c:1749: warning: Function parameter or member 'ie_len' not described in '_wil_cfg80211_find_ie' drivers/net/wireless/ath/wil6210/cfg80211.c:1780: warning: Function parameter or member 'ies1' not described in '_wil_cfg80211_merge_extra_ies' drivers/net/wireless/ath/wil6210/cfg80211.c:1780: warning: Function parameter or member 'ies1_len' not described in '_wil_cfg80211_merge_extra_ies' drivers/net/wireless/ath/wil6210/cfg80211.c:1780: warning: Function parameter or member 'ies2' not described in '_wil_cfg80211_merge_extra_ies' drivers/net/wireless/ath/wil6210/cfg80211.c:1780: warning: Function parameter or member 'ies2_len' not described in '_wil_cfg80211_merge_extra_ies' drivers/net/wireless/ath/wil6210/cfg80211.c:1780: warning: Function parameter or member 'merged_ies' not described in '_wil_cfg80211_merge_extra_ies' drivers/net/wireless/ath/wil6210/cfg80211.c:1780: warning: Function parameter or member 'merged_len' not described in '_wil_cfg80211_merge_extra_ies' Cc: Maya Erez Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: linux-wireless@vger.kernel.org Cc: wil6210@qti.qualcomm.com Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/ath/wil6210/cfg80211.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/ath/wil6210/cfg80211.c b/drivers/net/wireless/ath/wil6210/cfg80211.c index 0851d2bede891..1c42410d68e1a 100644 --- a/drivers/net/wireless/ath/wil6210/cfg80211.c +++ b/drivers/net/wireless/ath/wil6210/cfg80211.c @@ -1739,7 +1739,7 @@ static int wil_cancel_remain_on_channel(struct wiphy *wiphy, return wil_p2p_cancel_listen(vif, cookie); } -/** +/* * find a specific IE in a list of IEs * return a pointer to the beginning of IE in the list * or NULL if not found @@ -1766,7 +1766,7 @@ static const u8 *_wil_cfg80211_find_ie(const u8 *ies, u16 ies_len, const u8 *ie, ies_len); } -/** +/* * merge the IEs in two lists into a single list. * do not include IEs from the second list which exist in the first list. * add only vendor specific IEs from second list to keep From patchwork Fri Aug 14 11:39:17 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247704 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293107ilo; Fri, 14 Aug 2020 04:40:26 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzrC+jbFEmhEsxj+Y7L3TcFsPClY8zb/b6Wf1EpLWcj0EjzmgRCEjxJGqvp5v+uaa3rqM6q X-Received: by 2002:a17:906:bc52:: with SMTP id s18mr1836391ejv.298.1597405226497; Fri, 14 Aug 2020 04:40:26 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405226; cv=none; d=google.com; s=arc-20160816; b=vSRRZgGS3jKZpMCMi3OIVxeBAu7m8rh3WVvvMcx0fkqxdsxdrIW9Kn7+nTBT4KuEgt /jRt/U7jL0YfLNxseVBzcuqKUD2a3QU9TyFkrYylXAOSw1kpXiNCr/xmBPvKOOCHuYKp g+/o5ozLbnxtKBLM0M+bh+0BoLWJfA5pjEixoeCb9cMGnsg9Xbd0M5EndZUUV0F/WLr3 gxmlu0o8nt9ALMtg2vuOg0oYFIZNUP/PBi3lj7xZHqaj8p5mqyoE9ZP7fYJoEFNjon6A NgcdKRRLP2kge8uGb3l7xLG2vVjwQLZlUOH7Tre84qpJlm7VpbeD2Mbi1JnbQ5p0P+j+ utYw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=u/mL6RqaAdBiLmuXVeHhJK3J3fsDrt9yKqZOgLAYFAw=; b=v81irUNicC3q5a787lNFLBOLNjbQHlV9Y6mHk6ZNhpFd9MIKatZTVRxD6j8z4fY4nx C27RsCsTvkhPez543KTvOCOPv03ABP9kuQPtnzQ5PIr8lTdwTOBcWZD8nkGh/F2d67Wm JA4VyjOlYe3sfrC8lQFd8Ps+La/WRGeez7sayTJB7qcxWekj8IFZn1G4Y2UGhas6fUs5 r7Kfl8eTo8tKenr/759Bs4iOwoyHooyXrRMmvAfNxuC0kzQe23EwypiRO8NStIiMuStZ P6JrGEtg44UMDVMtTN4CwGladNBEJ2OMvNjTxCYcErM05zyKQ+rAhuemkJ/g/vXHS5Hp yKbA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=QqtBGyrS; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l11si5609855ejx.280.2020.08.14.04.40.26; Fri, 14 Aug 2020 04:40:26 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=QqtBGyrS; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728234AbgHNLkX (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:23 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39774 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728188AbgHNLkM (ORCPT ); Fri, 14 Aug 2020 07:40:12 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E1D7AC06138B for ; Fri, 14 Aug 2020 04:40:04 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id 184so7677034wmb.0 for ; Fri, 14 Aug 2020 04:40:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=u/mL6RqaAdBiLmuXVeHhJK3J3fsDrt9yKqZOgLAYFAw=; b=QqtBGyrStEAU+EDjLF4EzSj1gEM6DRPMeV7x1903UbO3EpPFG1JFPAQTSze1goS+qq XOhkvY830PVDitir20GP91+hgCD9Mwn8MfVpM310mjWrqwZyNZjM6ZX4Q9zGIQYeK8fV dwLS3JOv7qVRTh4ccwhI/PRSwDorU+9PlKI7Q3wWtq5LJyj3vJmcdEXOZFka1MhhepBF JQGrYsaZL1LP4JCDr+xjUYct0pJRhq7fcR0H4CVYbymxeg7kSyoB0kDWtMJkQt2tz8hW /3Roj44jhR0rscPXmkFkOQcloO7ZSVRL7Oj1wk0CElTEQY4yJfszYtqUaP+0mUSGmPUh OJgA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=u/mL6RqaAdBiLmuXVeHhJK3J3fsDrt9yKqZOgLAYFAw=; b=fqgZIaLy5VJDjBiibMcjzWgvabqY8dAmpaSTNx3iTqsPIu0EqRz5UZEMvK2o9dDIvh 4EllPIGcRjpUX3lVBBZAMGS66tK6chA0H/bUCjjRNLIR5T29eg6m48FK4A90b6pNmYVg tg7LRihVGEcF9ELtWxM5IFijDysxYVV2D5t8Mb5vHnsMbeaOCIhiCAy9WQrrxaeuAvOq sUFP4jI3nNMGMRxBkRliSE+a5UfxPAroa/OJ/tWrpef5ZMDgx1tFcJNb6s57jy84VLti ceRPD7Yy65/NMjdLNu91gYkApuJ+Gbqrk/tEWGdBwtGg3LrpvZb5xnhjhk/NN5TFwUwx 8yPA== X-Gm-Message-State: AOAM530FQ2IprilkxKCyZOAciMx8Z+MnYTLh3e29bxCDpgDF6r67A1sp jRFdFsaGCiRuxFVd8GyniUh2Rw== X-Received: by 2002:a1c:e0d7:: with SMTP id x206mr2372137wmg.91.1597405203683; Fri, 14 Aug 2020 04:40:03 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:03 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Stanislaw Gruszka , Kalle Valo , Linux Wireless , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 14/30] net: wireless: intel: iwlegacy: common: Remove set but not used variable 'len' Date: Fri, 14 Aug 2020 12:39:17 +0100 Message-Id: <20200814113933.1903438-15-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/intel/iwlegacy/common.c: In function ‘il_enqueue_hcmd’: drivers/net/wireless/intel/iwlegacy/common.c:3126:6: warning: variable ‘len’ set but not used [-Wunused-but-set-variable] Cc: Stanislaw Gruszka Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Linux Wireless Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/intel/iwlegacy/common.c | 4 ---- 1 file changed, 4 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/intel/iwlegacy/common.c b/drivers/net/wireless/intel/iwlegacy/common.c index f78e062df572a..ff00c50db7c46 100644 --- a/drivers/net/wireless/intel/iwlegacy/common.c +++ b/drivers/net/wireless/intel/iwlegacy/common.c @@ -3123,7 +3123,6 @@ il_enqueue_hcmd(struct il_priv *il, struct il_host_cmd *cmd) struct il_cmd_meta *out_meta; dma_addr_t phys_addr; unsigned long flags; - int len; u32 idx; u16 fix_size; @@ -3182,9 +3181,6 @@ il_enqueue_hcmd(struct il_priv *il, struct il_host_cmd *cmd) cpu_to_le16(QUEUE_TO_SEQ(il->cmd_queue) | IDX_TO_SEQ(q->write_ptr)); if (cmd->flags & CMD_SIZE_HUGE) out_cmd->hdr.sequence |= SEQ_HUGE_FRAME; - len = sizeof(struct il_device_cmd); - if (idx == TFD_CMD_SLOTS) - len = IL_MAX_CMD_SIZE; #ifdef CONFIG_IWLEGACY_DEBUG switch (out_cmd->hdr.cmd) { From patchwork Fri Aug 14 11:39:18 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247720 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp294439ilo; Fri, 14 Aug 2020 04:42:38 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzGbdWFvY1F4vFabReLSBPjriKN/ZChC3jQsED1RyUxvhlv+UU5j1E10gj3+hTGXGn3MSDo X-Received: by 2002:a17:907:2082:: with SMTP id pv2mr1928537ejb.188.1597405358257; Fri, 14 Aug 2020 04:42:38 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405358; cv=none; d=google.com; s=arc-20160816; b=Iyw9ooM1pAJlUqxz0ODKO9cYr1RA8hRuL1ukwPU5/6UTFKdKXvCoa/Uf5YSYHTks0S hnpMi/vm/BS/iVdPCLYM/B1hNm3Bu9VGJNBgYuEYko0u+oxHvd4EwgWMBGUG6WTWjfDs O6S3v3o4gZBzR+V4vmyJZuae+bwvxWYlHj6AxtPFjembPvKxiwP/PnMa6QkWcom1BZo+ K/8k+63Kxp2nwNjzOZSmD2TgDOKmJsW1EBXV8A6RlUGZSOr6Gt76WlKnmQwhu62kFBPR PyP3P5KQDe3ekOE9pKU0zfNAZPlS9/I4bJXWbx74d4JVc/7C+L9xVSTedKuTLSyDzQ3l 8GYw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=ioTbdyF7ZnnTsyhXWAjqAkPMWfFUxsVFhTEP8b9U5Ow=; b=msOKaNnQ7Xke6+2R92xe2BpFzvCi5sQdwGKVh2v4nBvkMYwk9JKIBPvq73N4n63rBZ iVCkgfzvHeSzKAsjqPDSs8lhKgvvM5b2ZMEBdMrEOvK0ZCXw+pP4QW8TfyDlkFj/IS+F nIjTlygsSftnKb0oJE+U9KFrN+e4b+JC5vlMTwUaTTs3KywiS+xsIDjIs8H5bZ4RDzUD d5ZIK3wu/LDGXIYCUp4tq4JC/gb2H7rk+7g9upsBVemY0F+tJycSSUJyUPu5njCQJc7Z AisNpphecC2KZ95Beijy6/W/mSBvq3hitf7nPz5AY7p6ZOv6aX//O59LSZOF1L27q9Qh 9lVg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=Tm5KUqJW; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id k11si4993892ejg.401.2020.08.14.04.42.37; Fri, 14 Aug 2020 04:42:38 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=Tm5KUqJW; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728381AbgHNLme (ORCPT + 9 others); Fri, 14 Aug 2020 07:42:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39792 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728172AbgHNLkQ (ORCPT ); Fri, 14 Aug 2020 07:40:16 -0400 Received: from mail-wm1-x342.google.com (mail-wm1-x342.google.com [IPv6:2a00:1450:4864:20::342]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5F471C061345 for ; Fri, 14 Aug 2020 04:40:06 -0700 (PDT) Received: by mail-wm1-x342.google.com with SMTP id p14so7224313wmg.1 for ; Fri, 14 Aug 2020 04:40:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=ioTbdyF7ZnnTsyhXWAjqAkPMWfFUxsVFhTEP8b9U5Ow=; b=Tm5KUqJWljzUdr7xsy2PC2tok0tpmeHO5HLNhe8YW2Bi3vhAQwmCEhbcNN1S88WhbB V0xDyMslwlrzY/KCVS/y1OTL3NDd6biLzevveTKBfzlfk+M1AYhsytbNFIF9xvKjJdG2 LMan+PkOkWBs6rbEnzEgJxYS+27zli/5NQQPqSh8PT5fUjIhEtVzxpoEAuOGK0ZRHWBC eYsibuP4Hm4RsF6eTLKnE0X0LYF/U4BWGnQMjcV+taSak4Kz4g50WddxXGOxKSH8pHrA 0G3tFyjVvdzpzsRMdejU6MyMx4Btt70a5LezLC/75X/eiIP/eHOxJKgWYdEo0ugQih5P Q8Lg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ioTbdyF7ZnnTsyhXWAjqAkPMWfFUxsVFhTEP8b9U5Ow=; b=tCJjQdPT8uA/vjWVtvEdaXOWFncsxemh2SXuMkNc07hYwgaAMbQ+uM+L65/UpjNX+q KcBgbQxLI8tARNE5qtRY0c+V3mMD22mr+N59/NywMQsG1o17Krd8Srqkbt+L/qENhseZ FWYcoasVnkv3z56Mz4Nz0z0LkvMQNVWMJXVFy70fcENEMgSzFEornYpuiJx0lXIhW60x evKKPKk03nJ4uC4a4KaiRd9p6OU+4oIdfZJc5GrKZe5hVR35924m9ZjERXXdrEf39obF PROwlPgBW/VOz8xTHC4AR9zsuuBjodH1+O+INlzC81J63ul23xKWLyOeESKJ1NqGaml1 ZmAg== X-Gm-Message-State: AOAM531lyOzOLvfXww2G9k0DvZ0+wry4by1gWIxsNMfZ8+62v/CesPCM yT4J0w+Rz7iilI0Y6JkZ1YdQ3w== X-Received: by 2002:a7b:c1c2:: with SMTP id a2mr2185291wmj.74.1597405204972; Fri, 14 Aug 2020 04:40:04 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:04 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Stanislaw Gruszka , Kalle Valo , Linux Wireless , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 15/30] net: wireless: intel: iwlegacy: common: Demote kerneldoc headers to standard comment blocks Date: Fri, 14 Aug 2020 12:39:18 +0100 Message-Id: <20200814113933.1903438-16-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Almost all of the headers in this file fail to reach the standards required by kernel-doc and no "kernel-doc::" references are made to it from the kernel's Documentation. Fixes the following W=1 kernel build warning(s): drivers/net/wireless/intel/iwlegacy/common.c: In function ‘il_enqueue_hcmd’: drivers/net/wireless/intel/iwlegacy/common.c:3126:6: warning: variable ‘len’ set but not used [-Wunused-but-set-variable] drivers/net/wireless/intel/iwlegacy/common.c:697: warning: Function parameter or member 'il' not described in 'il_eeprom_init' drivers/net/wireless/intel/iwlegacy/common.c:848: warning: Function parameter or member 'il' not described in 'il_mod_ht40_chan_info' drivers/net/wireless/intel/iwlegacy/common.c:848: warning: Function parameter or member 'band' not described in 'il_mod_ht40_chan_info' drivers/net/wireless/intel/iwlegacy/common.c:848: warning: Function parameter or member 'channel' not described in 'il_mod_ht40_chan_info' drivers/net/wireless/intel/iwlegacy/common.c:848: warning: Function parameter or member 'eeprom_ch' not described in 'il_mod_ht40_chan_info' drivers/net/wireless/intel/iwlegacy/common.c:848: warning: Function parameter or member 'clear_ht40_extension_channel' not described in 'il_mod_ht40_chan_info' drivers/net/wireless/intel/iwlegacy/common.c:885: warning: Function parameter or member 'il' not described in 'il_init_channel_map' drivers/net/wireless/intel/iwlegacy/common.c:1035: warning: Function parameter or member 'il' not described in 'il_get_channel_info' drivers/net/wireless/intel/iwlegacy/common.c:1035: warning: Function parameter or member 'band' not described in 'il_get_channel_info' drivers/net/wireless/intel/iwlegacy/common.c:1035: warning: Function parameter or member 'channel' not described in 'il_get_channel_info' drivers/net/wireless/intel/iwlegacy/common.c:1351: warning: Function parameter or member 'il' not described in 'il_scan_cancel' drivers/net/wireless/intel/iwlegacy/common.c:1365: warning: Function parameter or member 'il' not described in 'il_scan_cancel_timeout' drivers/net/wireless/intel/iwlegacy/common.c:1617: warning: Function parameter or member 'il' not described in 'il_fill_probe_req' drivers/net/wireless/intel/iwlegacy/common.c:1617: warning: Function parameter or member 'frame' not described in 'il_fill_probe_req' drivers/net/wireless/intel/iwlegacy/common.c:1617: warning: Function parameter or member 'ta' not described in 'il_fill_probe_req' drivers/net/wireless/intel/iwlegacy/common.c:1617: warning: Function parameter or member 'ies' not described in 'il_fill_probe_req' drivers/net/wireless/intel/iwlegacy/common.c:1617: warning: Function parameter or member 'ie_len' not described in 'il_fill_probe_req' drivers/net/wireless/intel/iwlegacy/common.c:1617: warning: Function parameter or member 'left' not described in 'il_fill_probe_req' drivers/net/wireless/intel/iwlegacy/common.c:1924: warning: Function parameter or member 'il' not described in 'il_prep_station' drivers/net/wireless/intel/iwlegacy/common.c:1924: warning: Function parameter or member 'addr' not described in 'il_prep_station' drivers/net/wireless/intel/iwlegacy/common.c:1924: warning: Function parameter or member 'is_ap' not described in 'il_prep_station' drivers/net/wireless/intel/iwlegacy/common.c:1924: warning: Function parameter or member 'sta' not described in 'il_prep_station' drivers/net/wireless/intel/iwlegacy/common.c:2009: warning: Function parameter or member 'il' not described in 'il_add_station_common' drivers/net/wireless/intel/iwlegacy/common.c:2009: warning: Function parameter or member 'addr' not described in 'il_add_station_common' drivers/net/wireless/intel/iwlegacy/common.c:2009: warning: Function parameter or member 'is_ap' not described in 'il_add_station_common' drivers/net/wireless/intel/iwlegacy/common.c:2009: warning: Function parameter or member 'sta' not described in 'il_add_station_common' drivers/net/wireless/intel/iwlegacy/common.c:2009: warning: Function parameter or member 'sta_id_r' not described in 'il_add_station_common' drivers/net/wireless/intel/iwlegacy/common.c:2070: warning: Function parameter or member 'il' not described in 'il_sta_ucode_deactivate' drivers/net/wireless/intel/iwlegacy/common.c:2070: warning: Function parameter or member 'sta_id' not described in 'il_sta_ucode_deactivate' drivers/net/wireless/intel/iwlegacy/common.c:2144: warning: Function parameter or member 'il' not described in 'il_remove_station' drivers/net/wireless/intel/iwlegacy/common.c:2144: warning: Function parameter or member 'sta_id' not described in 'il_remove_station' drivers/net/wireless/intel/iwlegacy/common.c:2144: warning: Function parameter or member 'addr' not described in 'il_remove_station' drivers/net/wireless/intel/iwlegacy/common.c:2205: warning: Function parameter or member 'il' not described in 'il_clear_ucode_stations' drivers/net/wireless/intel/iwlegacy/common.c:2237: warning: Function parameter or member 'il' not described in 'il_restore_stations' drivers/net/wireless/intel/iwlegacy/common.c:2372: warning: Function parameter or member 'il' not described in 'il_is_lq_table_valid' drivers/net/wireless/intel/iwlegacy/common.c:2372: warning: Function parameter or member 'lq' not described in 'il_is_lq_table_valid' drivers/net/wireless/intel/iwlegacy/common.c:2401: warning: Function parameter or member 'il' not described in 'il_send_lq_cmd' drivers/net/wireless/intel/iwlegacy/common.c:2401: warning: Function parameter or member 'lq' not described in 'il_send_lq_cmd' drivers/net/wireless/intel/iwlegacy/common.c:2401: warning: Function parameter or member 'flags' not described in 'il_send_lq_cmd' drivers/net/wireless/intel/iwlegacy/common.c:2539: warning: Function parameter or member 'q' not described in 'il_rx_queue_space' drivers/net/wireless/intel/iwlegacy/common.c:2556: warning: Function parameter or member 'il' not described in 'il_rx_queue_update_write_ptr' drivers/net/wireless/intel/iwlegacy/common.c:2556: warning: Function parameter or member 'q' not described in 'il_rx_queue_update_write_ptr' drivers/net/wireless/intel/iwlegacy/common.c:2711: warning: Function parameter or member 'il' not described in 'il_txq_update_write_ptr' drivers/net/wireless/intel/iwlegacy/common.c:2711: warning: Function parameter or member 'txq' not described in 'il_txq_update_write_ptr' drivers/net/wireless/intel/iwlegacy/common.c:2751: warning: Function parameter or member 'il' not described in 'il_tx_queue_unmap' drivers/net/wireless/intel/iwlegacy/common.c:2751: warning: Function parameter or member 'txq_id' not described in 'il_tx_queue_unmap' drivers/net/wireless/intel/iwlegacy/common.c:2775: warning: Function parameter or member 'il' not described in 'il_tx_queue_free' drivers/net/wireless/intel/iwlegacy/common.c:2775: warning: Function parameter or member 'txq_id' not described in 'il_tx_queue_free' drivers/net/wireless/intel/iwlegacy/common.c:2775: warning: Excess function parameter 'txq' description in 'il_tx_queue_free' drivers/net/wireless/intel/iwlegacy/common.c:2813: warning: Function parameter or member 'il' not described in 'il_cmd_queue_unmap' drivers/net/wireless/intel/iwlegacy/common.c:2856: warning: Function parameter or member 'il' not described in 'il_cmd_queue_free' drivers/net/wireless/intel/iwlegacy/common.c:2856: warning: Excess function parameter 'txq' description in 'il_cmd_queue_free' drivers/net/wireless/intel/iwlegacy/common.c:2932: warning: Function parameter or member 'il' not described in 'il_queue_init' drivers/net/wireless/intel/iwlegacy/common.c:2932: warning: Function parameter or member 'q' not described in 'il_queue_init' drivers/net/wireless/intel/iwlegacy/common.c:2932: warning: Function parameter or member 'slots' not described in 'il_queue_init' drivers/net/wireless/intel/iwlegacy/common.c:2932: warning: Function parameter or member 'id' not described in 'il_queue_init' drivers/net/wireless/intel/iwlegacy/common.c:2966: warning: Function parameter or member 'il' not described in 'il_tx_queue_alloc' drivers/net/wireless/intel/iwlegacy/common.c:2966: warning: Function parameter or member 'txq' not described in 'il_tx_queue_alloc' drivers/net/wireless/intel/iwlegacy/common.c:2966: warning: Function parameter or member 'id' not described in 'il_tx_queue_alloc' drivers/net/wireless/intel/iwlegacy/common.c:3006: warning: Function parameter or member 'il' not described in 'il_tx_queue_init' drivers/net/wireless/intel/iwlegacy/common.c:3006: warning: Function parameter or member 'txq_id' not described in 'il_tx_queue_init' drivers/net/wireless/intel/iwlegacy/common.c:3245: warning: Function parameter or member 'il' not described in 'il_hcmd_queue_reclaim' drivers/net/wireless/intel/iwlegacy/common.c:3245: warning: Function parameter or member 'txq_id' not described in 'il_hcmd_queue_reclaim' drivers/net/wireless/intel/iwlegacy/common.c:3245: warning: Function parameter or member 'idx' not described in 'il_hcmd_queue_reclaim' drivers/net/wireless/intel/iwlegacy/common.c:3245: warning: Function parameter or member 'cmd_idx' not described in 'il_hcmd_queue_reclaim' drivers/net/wireless/intel/iwlegacy/common.c:3279: warning: Function parameter or member 'il' not described in 'il_tx_cmd_complete' drivers/net/wireless/intel/iwlegacy/common.c:3425: warning: Function parameter or member 'il' not described in 'il_init_geos' drivers/net/wireless/intel/iwlegacy/common.c:3949: warning: bad line: drivers/net/wireless/intel/iwlegacy/common.c:3955: warning: Function parameter or member 'il' not described in 'il_set_rxon_channel' drivers/net/wireless/intel/iwlegacy/common.c:4154: warning: Function parameter or member 'il' not described in 'il_irq_handle_error' drivers/net/wireless/intel/iwlegacy/common.c:5019: warning: Function parameter or member 'hw' not described in 'il_mac_config' drivers/net/wireless/intel/iwlegacy/common.c:5019: warning: Function parameter or member 'changed' not described in 'il_mac_config' Cc: Stanislaw Gruszka Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Linux Wireless Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/intel/iwlegacy/common.c | 68 ++++++++++---------- 1 file changed, 33 insertions(+), 35 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/intel/iwlegacy/common.c b/drivers/net/wireless/intel/iwlegacy/common.c index ff00c50db7c46..67296e0cd82f3 100644 --- a/drivers/net/wireless/intel/iwlegacy/common.c +++ b/drivers/net/wireless/intel/iwlegacy/common.c @@ -685,7 +685,7 @@ il_eeprom_query16(const struct il_priv *il, size_t offset) } EXPORT_SYMBOL(il_eeprom_query16); -/** +/* * il_eeprom_init - read EEPROM contents * * Load the EEPROM contents from adapter into il->eeprom @@ -836,7 +836,7 @@ il_init_band_reference(const struct il_priv *il, int eep_band, #define CHECK_AND_PRINT(x) ((eeprom_ch->flags & EEPROM_CHANNEL_##x) \ ? # x " " : "") -/** +/* * il_mod_ht40_chan_info - Copy ht40 channel info into driver's il. * * Does not set up a command, or touch hardware. @@ -877,7 +877,7 @@ il_mod_ht40_chan_info(struct il_priv *il, enum nl80211_band band, u16 channel, #define CHECK_AND_PRINT_I(x) ((eeprom_ch_info[ch].flags & EEPROM_CHANNEL_##x) \ ? # x " " : "") -/** +/* * il_init_channel_map - Set up driver's info for all possible channels */ int @@ -1024,7 +1024,7 @@ il_free_channel_map(struct il_priv *il) } EXPORT_SYMBOL(il_free_channel_map); -/** +/* * il_get_channel_info - Find driver's ilate channel info * * Based on band and channel number. @@ -1343,7 +1343,7 @@ il_do_scan_abort(struct il_priv *il) D_SCAN("Successfully send scan abort\n"); } -/** +/* * il_scan_cancel - Cancel any currently executing HW scan */ int @@ -1355,7 +1355,7 @@ il_scan_cancel(struct il_priv *il) } EXPORT_SYMBOL(il_scan_cancel); -/** +/* * il_scan_cancel_timeout - Cancel any currently executing HW scan * @ms: amount of time to wait (in milliseconds) for scan to abort * @@ -1607,10 +1607,9 @@ il_bg_scan_check(struct work_struct *data) mutex_unlock(&il->mutex); } -/** +/* * il_fill_probe_req - fill in all required fields and IE for probe request */ - u16 il_fill_probe_req(struct il_priv *il, struct ieee80211_mgmt *frame, const u8 *ta, const u8 *ies, int ie_len, int left) @@ -1913,7 +1912,7 @@ il_set_ht_add_station(struct il_priv *il, u8 idx, struct ieee80211_sta *sta) return; } -/** +/* * il_prep_station - Prepare station information for addition * * should be called with sta_lock held @@ -2000,7 +1999,7 @@ EXPORT_SYMBOL_GPL(il_prep_station); #define STA_WAIT_TIMEOUT (HZ/2) -/** +/* * il_add_station_common - */ int @@ -2060,7 +2059,7 @@ il_add_station_common(struct il_priv *il, const u8 *addr, bool is_ap, } EXPORT_SYMBOL(il_add_station_common); -/** +/* * il_sta_ucode_deactivate - deactivate ucode status for a station * * il->sta_lock must be held @@ -2136,7 +2135,7 @@ il_send_remove_station(struct il_priv *il, const u8 * addr, int sta_id, return ret; } -/** +/* * il_remove_station - Remove driver's knowledge of station. */ int @@ -2192,7 +2191,7 @@ il_remove_station(struct il_priv *il, const u8 sta_id, const u8 * addr) } EXPORT_SYMBOL_GPL(il_remove_station); -/** +/* * il_clear_ucode_stations - clear ucode station table bits * * This function clears all the bits in the driver indicating @@ -2224,7 +2223,7 @@ il_clear_ucode_stations(struct il_priv *il) } EXPORT_SYMBOL(il_clear_ucode_stations); -/** +/* * il_restore_stations() - Restore driver known stations to device * * All stations considered active by driver, but not present in ucode, is @@ -2356,7 +2355,7 @@ il_dump_lq_cmd(struct il_priv *il, struct il_link_quality_cmd *lq) } #endif -/** +/* * il_is_lq_table_valid() - Test one aspect of LQ cmd for validity * * It sometimes happens when a HT rate has been in use and we @@ -2385,7 +2384,7 @@ il_is_lq_table_valid(struct il_priv *il, struct il_link_quality_cmd *lq) return true; } -/** +/* * il_send_lq_cmd() - Send link quality command * @init: This command is sent as part of station initialization right * after station has been added. @@ -2531,7 +2530,7 @@ EXPORT_SYMBOL(il_mac_sta_remove); * */ -/** +/* * il_rx_queue_space - Return number of free slots available in queue. */ int @@ -2548,7 +2547,7 @@ il_rx_queue_space(const struct il_rx_queue *q) } EXPORT_SYMBOL(il_rx_queue_space); -/** +/* * il_rx_queue_update_write_ptr - Update the write pointer for the RX queue */ void @@ -2703,7 +2702,7 @@ il_set_decrypted_flag(struct il_priv *il, struct ieee80211_hdr *hdr, } EXPORT_SYMBOL(il_set_decrypted_flag); -/** +/* * il_txq_update_write_ptr - Send new write idx to hardware */ void @@ -2743,7 +2742,7 @@ il_txq_update_write_ptr(struct il_priv *il, struct il_tx_queue *txq) } EXPORT_SYMBOL(il_txq_update_write_ptr); -/** +/* * il_tx_queue_unmap - Unmap any remaining DMA mappings and free skb's */ void @@ -2762,7 +2761,7 @@ il_tx_queue_unmap(struct il_priv *il, int txq_id) } EXPORT_SYMBOL(il_tx_queue_unmap); -/** +/* * il_tx_queue_free - Deallocate DMA queue. * @txq: Transmit queue to deallocate. * @@ -2805,7 +2804,7 @@ il_tx_queue_free(struct il_priv *il, int txq_id) } EXPORT_SYMBOL(il_tx_queue_free); -/** +/* * il_cmd_queue_unmap - Unmap any remaining DMA mappings from command queue */ void @@ -2843,9 +2842,8 @@ il_cmd_queue_unmap(struct il_priv *il) } EXPORT_SYMBOL(il_cmd_queue_unmap); -/** +/* * il_cmd_queue_free - Deallocate DMA queue. - * @txq: Transmit queue to deallocate. * * Empty queue by removing and destroying all BD's. * Free all buffers. @@ -2924,7 +2922,7 @@ il_queue_space(const struct il_queue *q) EXPORT_SYMBOL(il_queue_space); -/** +/* * il_queue_init - Initialize queue's high/low-water and read/write idxes */ static int @@ -2958,7 +2956,7 @@ il_queue_init(struct il_priv *il, struct il_queue *q, int slots, u32 id) return 0; } -/** +/* * il_tx_queue_alloc - Alloc driver data and TFD CB for one Tx/cmd queue */ static int @@ -2998,7 +2996,7 @@ il_tx_queue_alloc(struct il_priv *il, struct il_tx_queue *txq, u32 id) return -ENOMEM; } -/** +/* * il_tx_queue_init - Allocate and initialize one tx/cmd queue */ int @@ -3105,7 +3103,7 @@ EXPORT_SYMBOL(il_tx_queue_reset); /*************** HOST COMMAND QUEUE FUNCTIONS *****/ -/** +/* * il_enqueue_hcmd - enqueue a uCode command * @il: device ilate data point * @cmd: a point to the ucode command structure @@ -3229,7 +3227,7 @@ il_enqueue_hcmd(struct il_priv *il, struct il_host_cmd *cmd) return idx; } -/** +/* * il_hcmd_queue_reclaim - Reclaim TX command queue entries already Tx'd * * When FW advances 'R' idx, all entries between old and new 'R' idx @@ -3262,7 +3260,7 @@ il_hcmd_queue_reclaim(struct il_priv *il, int txq_id, int idx, int cmd_idx) } } -/** +/* * il_tx_cmd_complete - Pull unused buffers off the queue and reclaim them * @rxb: Rx buffer to reclaim * @@ -3413,7 +3411,7 @@ il_init_ht_hw_capab(const struct il_priv *il, } } -/** +/* * il_init_geos - Initialize mac80211's geo/channel info based from eeprom */ int @@ -3759,7 +3757,7 @@ il_check_rxon_cmd(struct il_priv *il) } EXPORT_SYMBOL(il_check_rxon_cmd); -/** +/* * il_full_rxon_required - check if full RXON (vs RXON_ASSOC) cmd is needed * @il: staging_rxon is compared to active_rxon * @@ -3939,7 +3937,7 @@ il_get_single_channel_number(struct il_priv *il, enum nl80211_band band) } EXPORT_SYMBOL(il_get_single_channel_number); -/** +/* * il_set_rxon_channel - Set the band and channel values in staging RXON * @ch: requested channel as a pointer to struct ieee80211_channel @@ -4142,7 +4140,7 @@ il_print_rx_config_cmd(struct il_priv *il) } EXPORT_SYMBOL(il_print_rx_config_cmd); #endif -/** +/* * il_irq_handle_error - called for HW or SW error interrupt from card */ void @@ -5007,7 +5005,7 @@ il_update_qos(struct il_priv *il) &il->qos_data.def_qos_parm, NULL); } -/** +/* * il_mac_config - mac80211 config callback */ int From patchwork Fri Aug 14 11:39:19 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247716 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp294153ilo; Fri, 14 Aug 2020 04:42:08 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyPTaEmphAB/fMy/6l20CM6qmAWcO2n/XmQ4E4VQ5sgtNwMyzELPTW4jhU0jtP9Pkj7mL1z X-Received: by 2002:a17:906:289a:: with SMTP id o26mr1893069ejd.309.1597405328447; Fri, 14 Aug 2020 04:42:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405328; cv=none; d=google.com; s=arc-20160816; b=LTPzFOtP3Y3L8sQaByMjxEGt2NUY4lPPT+XDOdld4OCiWBTFiQgtd9cWlmWCFuZwSm Tj9EcFGjsdnQ7/cnT26MUsZkbJ1zOrjUAdL29uwhhZskyE8U0PHf16gM9cHhUSOYTTs6 ai4pwGPXOmfPLQBDuji3RDaiMnUnNqaci2SwnEztECMC3UpKgoeAmhvHdL4oyy2zrqY6 apnul3FswCISyEVkr0mdyLxoeO3kRGhclyjsoZq25JXJre/2RVTMFX9UEOJGu/5JJxoS WFUYN4wBklwbAJx8mlp+0G/NJW90i3L39BsPQ8nLNCGBJ/cLDASCwtHEAMgXvQ9BQ6dh BTRA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=IFZOPtR6KI+rxA/lqxwIdqFyIwqMfS+8QowGRbn6S6c=; b=Cqv144ENdy02UQNmrfZyS1A9pj+oddB84q+mLVGUWx9MImGD6rfR/1VnHLhw5zHlCU cn7Vj0nmv1mO5+vyjTe0Y0VMEjQanrE5fXhXWOuTz2+AHYWbbZ/ztQl6lD/HzsoAHuiq iZED8W0Na9QLAffL1d8hftstLSePreyxb01OrcfA8OgJmi/jM/sImvy3S4pj+049U0bE K/KxvHvvo6BGPu5Xe2lArj5PIEoDi7R3qBk8vQ9ukOinM/hGbnkBX+z+SMBYGI1Nit17 q7xmkuy7BTy8/SeLzKjqwQrMPyjFZxUCWr98GaxEVit0Xxj1+jn3I/7exq2WtrbJSWFj Kd8A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=RgQFNgl6; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id q8si5158975ejo.528.2020.08.14.04.42.08; Fri, 14 Aug 2020 04:42:08 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=RgQFNgl6; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728377AbgHNLmG (ORCPT + 9 others); Fri, 14 Aug 2020 07:42:06 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39764 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728116AbgHNLkS (ORCPT ); Fri, 14 Aug 2020 07:40:18 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A7BEFC061347 for ; Fri, 14 Aug 2020 04:40:07 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id d190so7207520wmd.4 for ; Fri, 14 Aug 2020 04:40:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=IFZOPtR6KI+rxA/lqxwIdqFyIwqMfS+8QowGRbn6S6c=; b=RgQFNgl65ZIR7EMkc8YqH6kzCDZzK/89NbSMs4w9VAwULPTsl0jNEfmDyXCvm0w3HF j5GajrrvhVxPKS/5R5bksj7YIWj5tsqvD2VViue+aMDKzPBO/FPUPxX6FHjEG/oMh4bq Ei4uXWbe4G2s+N6spzm1Yj4tWvfopFn2D879+kWi5cR4sP+OfELE2d2WxHIuMeHKWvMG WG5joLqe3oiEUTFgECwQznnGP46n2Po+9cDyOXClExY1/Qp5tZqQwn4+oXUXMprnVHDR 4mqoISP/KmmsqEYeuQGoxt72slmfKg0Njo46PAfR1+A0c1uOd3pnxnbMNZVp+NGv60LJ 8vhg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=IFZOPtR6KI+rxA/lqxwIdqFyIwqMfS+8QowGRbn6S6c=; b=b4wCiJ3P+lmRRijR2hWgUYtRn+5uS0xoTZRKRdVRzGYZ/91bZYTmSyMQorSYTTlhuo Ywhvo3znN7J7EWsb09awnuEG5yVH85QFVa6pdKyU3ofu0/kO47leUotnP2byt7BK/TlM B3JCEl6TiheJqLxwt+ImLFEIBCmpX7/XSUBdMe7mOvEvRu0CC0sG8fX1B/26LVxFK/Y3 UAhC+eXopwdpXQvWdUJ4wFCytMCOVNgwrdEoqPC9EHngA1VQG0e78gnqlxpc4BLMQBro +0x9r1xFfwmrmjUPtuNV6iK1jvmE89UErtrdmqSEN94KfLEJ31SALu802xigT8yELttQ R62g== X-Gm-Message-State: AOAM531UCWBykc8wUVpyRTTX53YgZfz8bgozIwS7JjEhVimRTsqtGiEt UP2FBvWvIQ0NBeuUV15+1A+wQw== X-Received: by 2002:a1c:18b:: with SMTP id 133mr2205145wmb.178.1597405206403; Fri, 14 Aug 2020 04:40:06 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:05 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Stanislav Yakovlev , Kalle Valo , Gerald Combs , Linux Wireless , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 16/30] net: wireless: intel: ipw2200: Remove set but unused variables 'rc' and 'w' Date: Fri, 14 Aug 2020 12:39:19 +0100 Message-Id: <20200814113933.1903438-17-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/intel/ipw2x00/ipw2200.c: In function ‘ipw_irq_tasklet’: drivers/net/wireless/intel/ipw2x00/ipw2200.c:1953:6: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable] drivers/net/wireless/intel/ipw2x00/ipw2200.c: In function ‘ipw_rx’: drivers/net/wireless/intel/ipw2x00/ipw2200.c:8251:9: warning: variable ‘w’ set but not used [-Wunused-but-set-variable] Cc: Stanislav Yakovlev Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Gerald Combs Cc: Linux Wireless Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/intel/ipw2x00/ipw2200.c | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/intel/ipw2x00/ipw2200.c b/drivers/net/wireless/intel/ipw2x00/ipw2200.c index 129ef2f6248ae..5345f90837f5f 100644 --- a/drivers/net/wireless/intel/ipw2x00/ipw2200.c +++ b/drivers/net/wireless/intel/ipw2x00/ipw2200.c @@ -1950,7 +1950,6 @@ static void ipw_irq_tasklet(unsigned long data) struct ipw_priv *priv = (struct ipw_priv *)data; u32 inta, inta_mask, handled = 0; unsigned long flags; - int rc = 0; spin_lock_irqsave(&priv->irq_lock, flags); @@ -1980,7 +1979,7 @@ static void ipw_irq_tasklet(unsigned long data) if (inta & IPW_INTA_BIT_TX_CMD_QUEUE) { IPW_DEBUG_HC("Command completed.\n"); - rc = ipw_queue_tx_reclaim(priv, &priv->txq_cmd, -1); + ipw_queue_tx_reclaim(priv, &priv->txq_cmd, -1); priv->status &= ~STATUS_HCMD_ACTIVE; wake_up_interruptible(&priv->wait_command_queue); handled |= IPW_INTA_BIT_TX_CMD_QUEUE; @@ -1988,25 +1987,25 @@ static void ipw_irq_tasklet(unsigned long data) if (inta & IPW_INTA_BIT_TX_QUEUE_1) { IPW_DEBUG_TX("TX_QUEUE_1\n"); - rc = ipw_queue_tx_reclaim(priv, &priv->txq[0], 0); + ipw_queue_tx_reclaim(priv, &priv->txq[0], 0); handled |= IPW_INTA_BIT_TX_QUEUE_1; } if (inta & IPW_INTA_BIT_TX_QUEUE_2) { IPW_DEBUG_TX("TX_QUEUE_2\n"); - rc = ipw_queue_tx_reclaim(priv, &priv->txq[1], 1); + ipw_queue_tx_reclaim(priv, &priv->txq[1], 1); handled |= IPW_INTA_BIT_TX_QUEUE_2; } if (inta & IPW_INTA_BIT_TX_QUEUE_3) { IPW_DEBUG_TX("TX_QUEUE_3\n"); - rc = ipw_queue_tx_reclaim(priv, &priv->txq[2], 2); + ipw_queue_tx_reclaim(priv, &priv->txq[2], 2); handled |= IPW_INTA_BIT_TX_QUEUE_3; } if (inta & IPW_INTA_BIT_TX_QUEUE_4) { IPW_DEBUG_TX("TX_QUEUE_4\n"); - rc = ipw_queue_tx_reclaim(priv, &priv->txq[3], 3); + ipw_queue_tx_reclaim(priv, &priv->txq[3], 3); handled |= IPW_INTA_BIT_TX_QUEUE_4; } @@ -8248,12 +8247,12 @@ static void ipw_rx(struct ipw_priv *priv) struct ipw_rx_mem_buffer *rxb; struct ipw_rx_packet *pkt; struct libipw_hdr_4addr *header; - u32 r, w, i; + u32 r, i; u8 network_packet; u8 fill_rx = 0; r = ipw_read32(priv, IPW_RX_READ_INDEX); - w = ipw_read32(priv, IPW_RX_WRITE_INDEX); + ipw_read32(priv, IPW_RX_WRITE_INDEX); i = priv->rxq->read; if (ipw_rx_queue_space (priv->rxq) > (RX_QUEUE_SIZE / 2)) From patchwork Fri Aug 14 11:39:20 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 262548 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-13.1 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, HEADER_FROM_DIFFERENT_DOMAINS, INCLUDES_PATCH, MAILING_LIST_MULTI, SIGNED_OFF_BY, SPF_HELO_NONE, SPF_PASS, URIBL_BLOCKED, USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 87D99C433E1 for ; Fri, 14 Aug 2020 11:42:48 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 6181520771 for ; Fri, 14 Aug 2020 11:42:48 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (2048-bit key) header.d=linaro.org header.i=@linaro.org header.b="C6uKiSVs" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727955AbgHNLmb (ORCPT ); Fri, 14 Aug 2020 07:42:31 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39798 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728199AbgHNLkS (ORCPT ); Fri, 14 Aug 2020 07:40:18 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id D7D3FC061349 for ; Fri, 14 Aug 2020 04:40:08 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id d190so7207560wmd.4 for ; Fri, 14 Aug 2020 04:40:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=g3Hk1FVT6kYmmAMCjKTyvb55RXFn8kt2+wIwVu87Z28=; b=C6uKiSVsGwGfePyqv6a+yrvVdegloexgn47AlqqS0pzGizKSGu4esEbFmRdrC/Vot1 tvgoaBBaKiK3egGJG7sRAr+idOe7zdZkcLdKgb69rSOXW4y7EiqIBFb5c8W0axEpBt4G W6b5ymrIf1U4IP8t6E4EwdCUFXjsSxtaosrqO8EsP7730+uEUoBihhfx6ChBiwTzjwYX TtzUqSvgH8r4FZg6NOKiIwCFvfYraRbIvkqxvrT0Jvo04ho9wXzuEzJystgQD9WiK2Mp QRI4PSJ2HtEbijUfBEaqHj4KS6pdev+jtOAwkD/jZhXploVVwcwyv3DfQSid/FHic+W5 xLLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=g3Hk1FVT6kYmmAMCjKTyvb55RXFn8kt2+wIwVu87Z28=; b=GpoFOq6J7FkyuFJzgpEPuzIOvmo3HraJKh6LZGA2hRck+Bonb0B65UtxL2TXsm/7Dv kNpdeyptiQfMW4MlNMm+auZJe1mQtrSHDnumAyPPpRac7c8Y+dIiV3SHijOoljstUWSb l1vWfX2kEV+kN0PVnESfBgI0NgAwlV0csKv1TtiBxx7e+cU9SOs7pkMEeSuM5KYEP9j3 nJ33mCjprE+rNZW/AZmYBDcO1E3AH1CI2V/sn59OdzX/b1/PTn9DppfMYuixeFwp7Taq t2u04cOXlIfCcwm+ki89KxiCUbWSqym8n/3hqzqt3IcpXQjBo1gJbHlpb+frae/1yvMx ACNw== X-Gm-Message-State: AOAM530iXxMHeqYD7yZngGOsm68yDnZPi2HddeoLr6lYJ9/sm7cfNaCk UfxIP3gd8giBXuOd+woizq5z6w== X-Google-Smtp-Source: ABdhPJzuPL3mMDnyT7Iu2WAhkaaemdHmy7KoEcRd/0NPJrJnPRODCK617+u1nBDJ+9XL5bi4j0GBFQ== X-Received: by 2002:a7b:cd97:: with SMTP id y23mr2285194wmj.21.1597405207574; Fri, 14 Aug 2020 04:40:07 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:07 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Larry Finger , Kalle Valo , Martin Langer , Stefano Brivio , Michael Buesch , van Dyk , Andreas Jaggi , linux-wireless@vger.kernel.org, b43-dev@lists.infradead.org, netdev@vger.kernel.org Subject: [PATCH 17/30] net: wireless: broadcom: b43legacy: main: Provide braces around empty 'if' body Date: Fri, 14 Aug 2020 12:39:20 +0100 Message-Id: <20200814113933.1903438-18-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/broadcom/b43legacy/main.c: In function ‘b43legacy_interrupt_tasklet’: drivers/net/wireless/broadcom/b43legacy/main.c:1344:3: warning: suggest braces around empty body in an ‘if’ statement [-Wempty-body] Cc: Larry Finger Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Martin Langer Cc: Stefano Brivio Cc: Michael Buesch Cc: van Dyk Cc: Andreas Jaggi Cc: linux-wireless@vger.kernel.org Cc: b43-dev@lists.infradead.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/broadcom/b43legacy/main.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/drivers/net/wireless/broadcom/b43legacy/main.c b/drivers/net/wireless/broadcom/b43legacy/main.c index 2eaf481f03f1d..044a5fa66ae79 100644 --- a/drivers/net/wireless/broadcom/b43legacy/main.c +++ b/drivers/net/wireless/broadcom/b43legacy/main.c @@ -1340,8 +1340,9 @@ static void b43legacy_interrupt_tasklet(unsigned long data) handle_irq_beacon(dev); if (reason & B43legacy_IRQ_PMQ) handle_irq_pmq(dev); - if (reason & B43legacy_IRQ_TXFIFO_FLUSH_OK) + if (reason & B43legacy_IRQ_TXFIFO_FLUSH_OK) { ;/*TODO*/ + } if (reason & B43legacy_IRQ_NOISESAMPLE_OK) handle_irq_noise(dev); From patchwork Fri Aug 14 11:39:21 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247717 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp294270ilo; Fri, 14 Aug 2020 04:42:19 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxOYHetD67C5UtMTeOp3gXImR97HS30EbsYOcA2Ak8hXAvwzfeDiyLd80KoykPT3oaaQF0Q X-Received: by 2002:a17:906:80d3:: with SMTP id a19mr2060827ejx.217.1597405339490; Fri, 14 Aug 2020 04:42:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405339; cv=none; d=google.com; s=arc-20160816; b=fpaAzKqajnng+iXt5cwBNdx8uRL1ulAUEHdZgbOTuX3HEo+YfThcfZAV4XA0XelF1A wVhsyf7vZLcqeNk6E2mtYIBgiROGovTP06h0oFgJiIcZChXOzZS2mz9g8IXDm2ps1AAU AeldtGJkx9jIL2cf6Y5V9mmuiJO7bvaHCwpZsaysc7Tx5eCfovwkOVmSvbTHV8qKBWsL HGtXcsjNcwqDFlshjY4cz2eu4rImtQ3HQkPlRrM9pxnoYuozi4B2BvWcYk7yiwjUTITY g5NJhgdI6EIY/e+BE5mMwUoZGd8q/YbbcBEz1yH1jTJNrXN6N7iZul3763E59jFXR+Fd G/kw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=G92Ao+f6UU9daDqYyJPelJ9Oma/zXF8WiVDQ6/EyKiQ=; b=rMUHGGWTp4GQD3wT2axaFLVnDvsprLy62VTFkOtSRdTJfHgmgP8/vlRUCe0t6BlXnQ dE7GSUYKb4F7xefwef5fkz5ihAzgyhvXj2emcXttY8khyxMi57C/R2P2qj4NJQxziZ01 YTN2MhgRki5wD3iN5FieK+dNBAC7Vej8oJkLBs6raW/xriJKDCcESRiPic6JQCmboFWk Tlz1Mxr76A17RmdifVWzdz6UIpY9BMEPrtGkf95w2eNvIvMDdq2Bg+mkX4xQ6pD062kz P+R4zFqWLmtzcDCMrY90SqrpJMVOccDTqjwb+07tgtnDgoRYyH995ZPxxM7FwjeRDASt gcXg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=FCCb3jCc; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id q8si5158975ejo.528.2020.08.14.04.42.19; Fri, 14 Aug 2020 04:42:19 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=FCCb3jCc; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728368AbgHNLmB (ORCPT + 9 others); Fri, 14 Aug 2020 07:42:01 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39774 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728090AbgHNLkS (ORCPT ); Fri, 14 Aug 2020 07:40:18 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4FF4EC06134C for ; Fri, 14 Aug 2020 04:40:10 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id t14so7661490wmi.3 for ; Fri, 14 Aug 2020 04:40:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=G92Ao+f6UU9daDqYyJPelJ9Oma/zXF8WiVDQ6/EyKiQ=; b=FCCb3jCc8ESxa9cFJSrHLhg/dqKu1GyVrMcfpJFR/AfZ7hxTgmwU+2hXGAfqpV1l4a N6Qs+IMotRajedSDhzcO/Lmy8xqD+XMPjeFAZLDBZHuu8kkIHPu0OotmkJXMgxaWJa2B xfOX90wvVzcQKqKAKz8h3YPQyz6LKIy0c+fRFAbFUzXrxpmAw9TKre+BD6fQKqo8g990 ry9nOnM7gMzwjxCmFrjDZsHrEQed5mI88J05SeEhrrlbVfUAdhBtL2xi0EbmH+I/cnlY P7Jd2aoL7pebjWOYkgv3siRUR24TZ98TkpQgeDV7UtilswMZ5y8Oy4Y820OK+hj8CmJh oo5A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=G92Ao+f6UU9daDqYyJPelJ9Oma/zXF8WiVDQ6/EyKiQ=; b=oM/zr0xq7k6UdYjY8g72X1/4UQsJRbTf4SPv+Orq4orFeOZUXrrXxMMMSCVAYJZrkD a/S+7yiXmKajV9Ui5GfSsef9TuUPorFF7zTFVjw0uWibPYulv7/8KVgd00pEiiAztBj1 4U3QRbWDaty+I2MkM5JG2oBLjoh8uZOJq4HvoAK6TXTyDJQnux2Wx+b0IPqdaNJt0Mul cgnty6Vi6z5v7h0zevKevbCH1HKsj0pGZxS8dyfvyg2wY6v79AjAVf8ZO29gBDKvaq+D mo/wLphlv+4+hXVGBfsjOvNxtpUXXQi1Jy6oB6v6RL/efiH0G/S8YejnTJxAQgCvXpeE PhBA== X-Gm-Message-State: AOAM531fo5t4UTfmfplRfXCvud3VOlcWI1NQUs4ZKsVZjBkgh2RL1120 XSltE2VRbRjyV6jMyPT6BLsmjQ== X-Received: by 2002:a1c:9952:: with SMTP id b79mr2231590wme.68.1597405209108; Fri, 14 Aug 2020 04:40:09 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:08 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , netdev@vger.kernel.org Subject: [PATCH 18/30] net: fddi: skfp: hwmtm: Remove seemingly unused variable 'ID_sccs' Date: Fri, 14 Aug 2020 12:39:21 +0100 Message-Id: <20200814113933.1903438-19-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org This variable is present in many source files and has not been used anywhere (at least internally) since it was introduced. Fixes the following W=1 kernel build warning(s): drivers/net/fddi/skfp/hwmtm.c:14:19: warning: ‘ID_sccs’ defined but not used [-Wunused-const-variable=] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/fddi/skfp/hwmtm.c | 4 ---- 1 file changed, 4 deletions(-) -- 2.25.1 diff --git a/drivers/net/fddi/skfp/hwmtm.c b/drivers/net/fddi/skfp/hwmtm.c index 3412e0fb0ac4b..1070390565114 100644 --- a/drivers/net/fddi/skfp/hwmtm.c +++ b/drivers/net/fddi/skfp/hwmtm.c @@ -10,10 +10,6 @@ * ******************************************************************************/ -#ifndef lint -static char const ID_sccs[] = "@(#)hwmtm.c 1.40 99/05/31 (C) SK" ; -#endif - #define HWMTM #ifndef FDDI From patchwork Fri Aug 14 11:39:22 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247718 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp294306ilo; Fri, 14 Aug 2020 04:42:23 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw2hElSf260pEo9878ZLBwkgL2BsuwYZU1/lA8BAs3i3XmQo9Xyaz6kn9TZcVflMiCHiWcQ X-Received: by 2002:a17:906:a209:: with SMTP id r9mr2023571ejy.413.1597405343017; Fri, 14 Aug 2020 04:42:23 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405343; cv=none; d=google.com; s=arc-20160816; b=MHhbgqx7NIIW8+oPYmaQue4f6IGfkkcZiPC6XRal1EVBx/ZOVDAVnXqoAcwzpLY20S Rx2qp7Sh9PdpVzfjDmGR26nz2CauiBAwQCqUYDBJOgbirP8CsEOG6o4skjuvHc9OX+TY pdvHjhWzd+iKmmwDjnw+3uPWRd3F05ypFfIIga7GPCYyfbLJtllCYWttDzbNzgykeXoF qNLNUom2ZZEM3lx4ns5NqWqdCYPclkXOet6GjdvLYV2Dj/U4LoTqmZyjNQhJr0WAV73d gCXIs5hTUYXUBhhIJSPAZuBA/MFTRCVEZ8sMOpufp1q8VftkNbPk4uRCcvfNmxmqFbqR W0QA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=9Db0/XegKOvDRgZ77poJrd7OK4ys0Vj7FE0VspABfIc=; b=YfcXwUB/pTZ0BDWiIS6RNd7a+ZjsBOSS0Vmg67y0Vs5anapR6lZio/PpnHvXj68iB1 /3sAkEx0gje9ReARvphYA1AKghpl7L9m0BvPvQCkGAKcd3QvnKMHfGeUNlqbhMojzh08 K9uCtmRDT40uSNfZV6Eec0xH/Ps9tU9qK2/0ozIokzirs6DaCYgl6bREfPTF5VabJSyB EP2GX7CrksH+h+zXQagiCLkzRYtjND44lxRk1y2n7WdsFaDY8nEcusarjQG0jBygTtb+ cOwq+0gAl2jNXTsVvOBrWEixyVwItD0c9les4omD41Hv7KiLvPw/DTLEJIdJhGWMPU1s gkjQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=c3oazDIn; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id q8si5158975ejo.528.2020.08.14.04.42.22; Fri, 14 Aug 2020 04:42:23 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=c3oazDIn; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728365AbgHNLl6 (ORCPT + 9 others); Fri, 14 Aug 2020 07:41:58 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39806 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728204AbgHNLkS (ORCPT ); Fri, 14 Aug 2020 07:40:18 -0400 Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A38B6C061384 for ; Fri, 14 Aug 2020 04:40:11 -0700 (PDT) Received: by mail-wr1-x442.google.com with SMTP id c15so8038349wrs.11 for ; Fri, 14 Aug 2020 04:40:11 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=9Db0/XegKOvDRgZ77poJrd7OK4ys0Vj7FE0VspABfIc=; b=c3oazDInGW7hjrBIsl+zkAlUf5XdaIpPfFz3xERqVymAskbwi16DPAktyD53jA3b66 /VOUQgRQ6z4vBQOCkHrfsvmGX69PCEy7jMg5cYGTAN/BKeMSg1aFyX6u1JgYhY/wofRP AjLQ2/OgQciCs1lQvFlym5gCyLc5UElaSt+nCxIIt0GrxXFIHEO19882b+DHL24RcpNs PlLlaG8OWAcbN1yTgVP4CABv2rSyGGMMwqzTawWPQTJwLSIGKGm+asMO19fjIT2BXKjP eaWwSPDyMvcL9trE/s3Hp9dQl/io/SIae6+GP2aGpowdN/RiSUqjTfZ4re4x9uCX+ZVq wnEA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=9Db0/XegKOvDRgZ77poJrd7OK4ys0Vj7FE0VspABfIc=; b=aLm1CJOU1FX3nzfRJuF0TUTsHu8QzMR6f7ZXFQV920BLNyz67gmoqidB8VAjpZ1ni1 ZW0F/JEyHUMjVuxMhb+871UKAt5500BC20i7FmST16eUU/YGz4efWNiIx5WgfrqKM2XQ OHJfIX3S6Abcc20P/wzBK5gHr8GbXoACZSyWf5FXe3ia55leSwk/WQHcquvRn3vPvq2d AyvkI10aWTtnLEOsK1Sz++cDvXCYgiyiYs0RwC0ewU6OcYxK8P6dmbXxjqlrIwhRb9Nz WamK+MSa1LhXJ32djaEXAKYizqcF4sGPfZ9EN1bMu0TXG7iAcSf3skJJ3kFCVaak0Xyx lglg== X-Gm-Message-State: AOAM533yxFRTBWlaj2avo0Z4x3hDurosYoaZjOyU129osjDHZGFqEvWO PEdC07nfEUQAonJeuHXfE6zB1Q== X-Received: by 2002:adf:ea0c:: with SMTP id q12mr2302330wrm.382.1597405210454; Fri, 14 Aug 2020 04:40:10 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:09 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Maxime Coquelin , Alexandre Torgue , netdev@vger.kernel.org, linux-stm32@st-md-mailman.stormreply.com Subject: [PATCH 19/30] net: fddi: skfp: fplustm: Remove seemingly unused variable 'ID_sccs' Date: Fri, 14 Aug 2020 12:39:22 +0100 Message-Id: <20200814113933.1903438-20-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org This variable is present in many source files and has not been used anywhere (at least internally) since it was introduced. Fixes the following W=1 kernel build warning(s): drivers/net/fddi/skfp/fplustm.c:25:19: warning: ‘ID_sccs’ defined but not used [-Wunused-const-variable=] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Maxime Coquelin Cc: Alexandre Torgue Cc: netdev@vger.kernel.org Cc: linux-stm32@st-md-mailman.stormreply.com Signed-off-by: Lee Jones --- drivers/net/fddi/skfp/fplustm.c | 4 ---- 1 file changed, 4 deletions(-) -- 2.25.1 diff --git a/drivers/net/fddi/skfp/fplustm.c b/drivers/net/fddi/skfp/fplustm.c index 02966d141948f..4cbb145c74abb 100644 --- a/drivers/net/fddi/skfp/fplustm.c +++ b/drivers/net/fddi/skfp/fplustm.c @@ -21,10 +21,6 @@ #include #include -#ifndef lint -static const char ID_sccs[] = "@(#)fplustm.c 1.32 99/02/23 (C) SK " ; -#endif - #ifndef UNUSED #ifdef lint #define UNUSED(x) (x) = (x) From patchwork Fri Aug 14 11:39:23 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247714 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293915ilo; Fri, 14 Aug 2020 04:41:42 -0700 (PDT) X-Google-Smtp-Source: ABdhPJywTzEN+SnOLzpXchUv8CN+aHnnsBB+n9QRifUpCgnCvAb28UFFWU+dIAJlt5zAlnhN9glk X-Received: by 2002:a17:906:1392:: with SMTP id f18mr1881929ejc.521.1597405302101; Fri, 14 Aug 2020 04:41:42 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405302; cv=none; d=google.com; s=arc-20160816; b=F+UE86C8PhszpAHIBkubNqeD4IKDiDfhpQz1Z5+YC5Mbg36voW93Wyh1m4s3+uvSyP l1hqaxfYrCwcESem9s7QTpE7tTlH53fDcOdTdEyLPQ4VG7RXDg4Q2+xhIJd+aOcgSA7E YueZu4UkHnYZIMjmfCSxb7cTDO1EZTRRVGTL6MkHUFt7x3gGHJ+fTCi7uxoP93l+415W mPoT8TDdxQTkd6pVYVSIixYTeD4s+TIeP4o5+l1zVrB8MUPb+wNc+JQmPK//Gt0xBzXO SfH9OygzD28ANRAoiAIqsq1SNf3oBWLJ6n/JVeLYjNmlsoBqij94iTSwVy39+ZO3B2ER 4ixQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=B0W9kY9gOABObNMzFU7qR/h3u0fr5wbeuus7asIVtUU=; b=rfwNeT8lPtGwqj0IY78DtEBJPa0sKLf3eSxENBYGuFyPMRs32LkuEPNstKsu1M2L0Y Yy0hnJ8J9du+PgjDq/j75GATCCwVFRoYqQuTbzhhDoqAdY7PrUO7tPM7x4SYKiVH3KmZ ITFx0SLOvF5t1+kWiABy3RsShdxDcFjjFOBJLBYDXivTEmLNu4g6EKE00hEM+eizWbIY P5K1ZAoSaZi3/lZqVL9mQbHXRfWgSjflNdbKDAKOIu8WpDgdKMMowq/sOKhXWdiW8zWU s11CzLaFQTrRlaK+LGfjM4idqzldeW3ROkzd2bqJ0l4W/naTmk/52n0NQxphV/ZfpW79 EiLw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=E1U4hFDl; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i11si4967534edx.429.2020.08.14.04.41.41; Fri, 14 Aug 2020 04:41:42 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=E1U4hFDl; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727794AbgHNLlj (ORCPT + 9 others); Fri, 14 Aug 2020 07:41:39 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39812 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728209AbgHNLkU (ORCPT ); Fri, 14 Aug 2020 07:40:20 -0400 Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 05B60C061350 for ; Fri, 14 Aug 2020 04:40:13 -0700 (PDT) Received: by mail-wr1-x442.google.com with SMTP id f12so8044493wru.13 for ; Fri, 14 Aug 2020 04:40:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=B0W9kY9gOABObNMzFU7qR/h3u0fr5wbeuus7asIVtUU=; b=E1U4hFDlHsWCrCkg8hTw44iOHiljc6bi7sr1Wngty/U98hc+h9XGcyQ8CEPIhui25F 417ZFpDXtzly+m5CyiKiImTP9a7jsJEnrbK2mDUY4RV2aUb8RAaOTOeYXrnu7x2pZkJP MXMXxJm2OxEMEeCtooLzYPX5nKAMBlZ8mOkgLiyuBoIxkxGXJcrQPFqxhI7DueNgEDNW 1Tko1MSqREU27ERvsb1rPQmtYkym9UhJw73R4INHVU0lLcDfaladGaiFIpKRdzSlBrGl uhWKAE6rof7skSjSOHuNbtr8UJgLSnlj/vtEhmYu5cLxOVa6hirwnLYWuAtE2zYZv3rN WPdQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=B0W9kY9gOABObNMzFU7qR/h3u0fr5wbeuus7asIVtUU=; b=rpwj6/ROsjpLYiLSWoztoOgohSy4Jl3dM3j+f0S6qx+ZyShWgyz93jI/hXu+L+TpY8 7lBcphvKIL3KDStgl/iiCb1ezJlvUOABlA1zX6aGW4PQPrWSshrGD59J4K0u8RXxQE4G Sv4IZiQSB7v/te7WVa3TpcljqZu2OeCB9xFJB/RHw4beiMh4A52OXVf7+wUryx8ygAdi qkrdHAHytpn4RBm0MhDa6CZbafUE4IpuWAOENWdz+KD5nnLF/nWOfbioFFoOhkDtbgTS pRE0JAtcr9u9xrkdYHK7yGbOnuWTVHdkUK1ahSOdF26qjxbOsmzE6VgquUDrfaqotN6g QSCw== X-Gm-Message-State: AOAM531CCd0GPOKaCs17QHaLHUDwwuAD33q34GWFK8pKpEbwvGDZUw+j UMop7AVSZ25czhbIAU178MB34Q== X-Received: by 2002:a5d:6748:: with SMTP id l8mr2534059wrw.358.1597405211761; Fri, 14 Aug 2020 04:40:11 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:11 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Jiri Slaby , Nick Kossifidis , Luis Chamberlain , Kalle Valo , Alexei Starovoitov , Daniel Borkmann , Jesper Dangaard Brouer , John Fastabend , "Luis R. Rodriguez" , linux-wireless@vger.kernel.org, netdev@vger.kernel.org, bpf@vger.kernel.org Subject: [PATCH 20/30] net: wireless: ath: ath5k: base: Fix kerneldoc formatting issue Date: Fri, 14 Aug 2020 12:39:23 +0100 Message-Id: <20200814113933.1903438-21-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Kerneldoc expects attributes/parameters to be in '@*.: ' format and gets confused if the variable does not follow the type/attribute definitions. Fixes the following W=1 kernel build warning(s): drivers/net/wireless/ath/ath5k/base.c:1111: warning: Function parameter or member 'ah' not described in 'ath5k_drain_tx_buffs' Cc: Jiri Slaby Cc: Nick Kossifidis Cc: Luis Chamberlain Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Alexei Starovoitov Cc: Daniel Borkmann Cc: Jesper Dangaard Brouer Cc: John Fastabend Cc: "Luis R. Rodriguez" Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Cc: bpf@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/ath/ath5k/base.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/wireless/ath/ath5k/base.c b/drivers/net/wireless/ath/ath5k/base.c index 65a4c142640d0..b70acefdc3fb7 100644 --- a/drivers/net/wireless/ath/ath5k/base.c +++ b/drivers/net/wireless/ath/ath5k/base.c @@ -1098,7 +1098,7 @@ ath5k_beaconq_config(struct ath5k_hw *ah) /** * ath5k_drain_tx_buffs - Empty tx buffers * - * @ah The &struct ath5k_hw + * @ah: The &struct ath5k_hw * * Empty tx buffers from all queues in preparation * of a reset or during shutdown. From patchwork Fri Aug 14 11:39:24 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247715 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293966ilo; Fri, 14 Aug 2020 04:41:47 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxywVP8+ErOKw8LrVH3c3X+HtOSfyrcZ+donOkho8R9L6h+ESJ3w9o5dgj/esZLRXgJZKcp X-Received: by 2002:a17:906:1c84:: with SMTP id g4mr1937820ejh.59.1597405306901; Fri, 14 Aug 2020 04:41:46 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405306; cv=none; d=google.com; s=arc-20160816; b=ZDz6f+Rr6qU/bXGkdKwL5sZ/KdBzdpfHvcnCf2uRaoLo8FfWcMof1M56LCFvPU/Ske vO7tYvAjL/AVAHNwnMgiB74nf63fzCHMHOd2fNduWoUlECj82waEoNOMX8LCUXG5QWb8 eNfNEmAjcqdgwBWVXqIkGE67a712VRJXRsGmvhgFCWwsSMaWzmuNDklBAunqN2YBYO44 6yYLn3tJqZ32nPo9wtJG3ZOnKCR5C6fDwxHgUUlUYiwtHw7rxUoxlOB9BV8vkdnX+v1D kMw0vtsBZyck9mkxnaSVDw/OJ+35dGl/mfRPcCy/GI+PcaO7y26eQB8aOcfAOBQZ/4KE XR4A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=eeO60JjEAZIznFwCMtV3AvBpAyOLH6PI1v4S2BhJUMA=; b=AZjrjPWm8h+BjzRXZ4YX4pEEIGhJPyIPvnJ4N/fcY0hS5/8DPJGZmYvODqJI9NYjKY trCpFhPzRpe3fMu/lHe0mwxOK5/rlJdeKLBC6RvjnAtGKUNZtCDOYfw08MlBSxG225t9 e54/MwBaNjj3cqVwWV1CWPcKG8mLR/Mi8Az27RDqShm4RSvXidtMgSYw84c3x2CT9eyo 1c0iAejS5cxOTxJWjOi10ZgDvFg16rDa5+VU5+j32wLZtRx6fFO2qePVVQKSHLwzgBzK 5TF95xl0W//H63xWqebHcJOHAl2zKvMdrviDy9gOhTRmNcRVwv8bMFlzuSwxJiLGoOic Lllg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=nolgDExN; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i11si4967534edx.429.2020.08.14.04.41.46; Fri, 14 Aug 2020 04:41:46 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=nolgDExN; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728329AbgHNLli (ORCPT + 9 others); Fri, 14 Aug 2020 07:41:38 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39814 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728211AbgHNLkU (ORCPT ); Fri, 14 Aug 2020 07:40:20 -0400 Received: from mail-wm1-x344.google.com (mail-wm1-x344.google.com [IPv6:2a00:1450:4864:20::344]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 56DB8C061385 for ; Fri, 14 Aug 2020 04:40:14 -0700 (PDT) Received: by mail-wm1-x344.google.com with SMTP id d190so7207792wmd.4 for ; Fri, 14 Aug 2020 04:40:14 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=eeO60JjEAZIznFwCMtV3AvBpAyOLH6PI1v4S2BhJUMA=; b=nolgDExN35FECbtrc24iEOWD7RfDFbN8/TyWWnFUzFMH/xO9mu7Nx8VxkSOUxZDULJ WGtlSG/PDFbzGNGDQbtk37OWXP2S8NlrnczKNWWX1Rp11tOTaKMr8jmJn2Tp9AxFa8x5 Oc0CB7UC9jLXzkDoS9S/jhqeG1SI6YhRci7mzdkLktsLCcKnAkDq8xM6OHK6C7iiFpX6 FEc7OMpKW3nIeV2eQIISAbcrO2IQySwJ7FxzcV/ZMz7H0jGfCQrl2DJYPGuPZ0GXsZgh DPIGoyUgvcv4UhZYpJKMOfxieIZNxKPh1GWlgN+EFC+jADmNhJkaN4qSa12o0EDc8/+l Ml+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=eeO60JjEAZIznFwCMtV3AvBpAyOLH6PI1v4S2BhJUMA=; b=c7euAtMZrP0lnJ9gQS7bdEWN92+v63UIYR5v+fh074ZLAYUxxHwclLGHNT3+efmWbq vlP79APg5qEFbfIgZ26+E7r6iJFuipaDVxqbjfjMQIx4dT42qKInXSenCtIRYFbhwUcR WkqrLVncn1S7RdTePTQS4H3LHp++CbnUTP6fKUHbAdSv1QunAPuSt5KjRdp7NjaEXD8N gu9tIe+hOFby7+Dc2fR2r7D7TqS4AYx+FIm53f2N2PRHNUUUIas8DgrA6LWblE23vOO3 4WYf1kJmRZBNpjJ4ThFU4C0my/T6h45pecImGiuy4Wv3IQ7/Xgqzl3zuUdEK+nj/L1n1 OiHg== X-Gm-Message-State: AOAM531tFWjbTixMCA8GH0MH6jj+Dso5YPVIWJVMGIBrNIRJER+zdUw6 xivnhniTrjRzevjeXwEBVP5RRw== X-Received: by 2002:a7b:c941:: with SMTP id i1mr2167015wml.73.1597405213070; Fri, 14 Aug 2020 04:40:13 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:12 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Tetsuo Handa , netdev@vger.kernel.org Subject: [PATCH 21/30] net: fddi: skfp: smt: Place definition of 'smt_pdef' under same stipulations as its use Date: Fri, 14 Aug 2020 12:39:24 +0100 Message-Id: <20200814113933.1903438-22-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org The variable 'smt_pdef' is only used if LITTLE_ENDIAN is set, so only define it if this is the case. Fixes the following W=1 kernel build warning(s): drivers/net/fddi/skfp/smt.c:1572:3: warning: ‘smt_pdef’ defined but not used [-Wunused-const-variable=] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Tetsuo Handa Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/fddi/skfp/smt.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/fddi/skfp/smt.c b/drivers/net/fddi/skfp/smt.c index b8c59d803ce68..a151d336b9046 100644 --- a/drivers/net/fddi/skfp/smt.c +++ b/drivers/net/fddi/skfp/smt.c @@ -1561,7 +1561,7 @@ u_long smt_get_tid(struct s_smc *smc) return tid & 0x3fffffffL; } - +#ifdef LITTLE_ENDIAN /* * table of parameter lengths */ @@ -1641,6 +1641,7 @@ static const struct smt_pdef { } ; #define N_SMT_PLEN ARRAY_SIZE(smt_pdef) +#endif int smt_check_para(struct s_smc *smc, struct smt_header *sm, const u_short list[]) From patchwork Fri Aug 14 11:39:26 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247712 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293718ilo; Fri, 14 Aug 2020 04:41:22 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxC1yMg5td9kTRuGj52rR+YQnF9WwPEuJ+erHtJT7Uytm8AspmrzNtKqzrIWBAKl47zwBFx X-Received: by 2002:a17:906:cc4d:: with SMTP id mm13mr1899086ejb.191.1597405282068; Fri, 14 Aug 2020 04:41:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405282; cv=none; d=google.com; s=arc-20160816; b=IgA8DbLKKklH4qICbT1cFRCAAHJh7627DjyzxWdpKqVRtAZ11v+VE8u+XbYv1nxnrR GnOitXrPdFZC0FTUJczp7gpMQYCeGo97mj2O5/WY7WWi1i3qdA+som64d3XzIiBRlp1C nGJfNgIfYhAjLkILlMJbsBUn/T1BIj+v9/CRNGBE8qAtkczLtr+uKN5rEFycV/GsZI+J IGsIQlimre4hJXFRhoTWCTv00mP0VzdKfGu31dbq7WzhioYlaNLuLMxM8Zjh2/zFnxbb CgBVOHKSuRrTDWASDzH2fmIlIkW4B1muW5ripjTSbpdYlUtSJQItqzMGQYt5igFZlkD1 w5uA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=QL8P1vJDktk76ShKc1HPImGMIug4YyMuQnQRcEyKkoI=; b=WqyUKcv3gAB7GywBYCNYTvsPSuTzGTaG5Sq2tpqRU+hUIlEjhuibR1a5Lm0iC8PHNd SVmb3MQKw4tQ3U19Ja3MzeIxYaw3VCkxE5dhQ2v0xKQT3usZBVWnkhcmF1yuj05eZoeV vNaWEKVj2i4X+LLg/Pw5BN61Yf/EXfxJ4suAY04pETE32OeHKYw5hNkiNBI9HPo9qEMf OpHi6mBKVn2MfjGoAqHPPb0IEaW+eNZlSdin9RcBXnawYfua0AOnPNWiCfBoGGLPW5L7 nW4Sse70ISUF083P4TkAQo4xT12Gw2NGuH9loEED5nz8DVpLAEyFzCxwzPyc7tc22KYE zFag== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=lnMu9WBE; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id ks22si5014849ejb.635.2020.08.14.04.41.21; Fri, 14 Aug 2020 04:41:22 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=lnMu9WBE; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726760AbgHNLlH (ORCPT + 9 others); Fri, 14 Aug 2020 07:41:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39798 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728226AbgHNLkW (ORCPT ); Fri, 14 Aug 2020 07:40:22 -0400 Received: from mail-wr1-x444.google.com (mail-wr1-x444.google.com [IPv6:2a00:1450:4864:20::444]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4D3FAC061389 for ; Fri, 14 Aug 2020 04:40:18 -0700 (PDT) Received: by mail-wr1-x444.google.com with SMTP id y3so8078256wrl.4 for ; Fri, 14 Aug 2020 04:40:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=QL8P1vJDktk76ShKc1HPImGMIug4YyMuQnQRcEyKkoI=; b=lnMu9WBEwLa+et+Tun3rNvwx1hf61X+CVtMJG/DDGWk2x5ctb0Nbd50aVhKtCXUC9T z6ydfEiNpiajXqm230uX3ya68ut+rULL9Dru//OVyEZ4SZ1kSGcYN7Pik0bGW0xe1/0t o0LC8U7sU4kcekipyEvc25ZIw9Iei0nwLE9H7xjrMT++K/jkrbZVgCpKLX/T7I1sTVkH wR7b71tU0bQw+hjMA7zA3bGbm+cMALRKFJhjQC/I+QEzkqSi3khmpkrIe2DjPXfhR9Vp /KA4+GUnu6MTA7dq5Kc0vhFdMxLlCV1CgQqkQPSPYU7Q90d4aRnkXxanxZvUPgLZLVbb kV6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=QL8P1vJDktk76ShKc1HPImGMIug4YyMuQnQRcEyKkoI=; b=jLLgHkM6GZ+4k5ddYs1b36oTxKhWn6WWf5AhXGVLtzgWoIHn3tpxFOVMA4zTnWdT1O TS281iwpEBbHYp8/+XP6Fk0OI9Fk00XOUXYElQQHRtiZvlGeJ7c9kesjcUiohGMFAEcA CV3saIZh8rm+cffhmCuAsDPOOuucUBRn24EJWpeL0CQBQQdZ4am6evY1WtV0vC3NCPzG MpsPQDFk085Y9SinjTvYJY5NeSOXF3NLzyFnNg89hx0YjUylwOyvnuTVbIX5wwOnE2vn DSBQAqH/vExPkj0Kc/4uj2wSqkjpJDYmaVWJNB39FMUBqThcPA0+3exH+VA/U+/DfpdE 7YFg== X-Gm-Message-State: AOAM533OP6suBerNjXfCVOKUTD9Z5dDemScuNZKAcgGznjJt4GriFbqH MsGBwVc7Pdrg+nx71LEvYugkSw== X-Received: by 2002:adf:a19e:: with SMTP id u30mr2322432wru.274.1597405216394; Fri, 14 Aug 2020 04:40:16 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:15 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Arend van Spriel , Franky Lin , Hante Meuleman , Chi-Hsien Lin , Wright Feng , Kalle Valo , linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com, brcm80211-dev-list@cypress.com, netdev@vger.kernel.org Subject: [PATCH 23/30] net: wireless: broadcom: brcm80211: brcmfmac: fweh: Fix docrot related function documentation issues Date: Fri, 14 Aug 2020 12:39:26 +0100 Message-Id: <20200814113933.1903438-24-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Also demote a commit block header which is clearly not suitable for kerneldoc. Fixes the following W=1 kernel build warning(s): drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c: In function ‘brcmf_fweh_handle_if_event’: drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:131:6: warning: variable ‘err’ set but not used [-Wunused-but-set-variable] drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:36: warning: Function parameter or member 'datalen' not described in 'brcmf_fweh_queue_item' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:44: warning: Function parameter or member 'code' not described in 'brcmf_fweh_event_name' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:44: warning: Function parameter or member 'name' not described in 'brcmf_fweh_event_name' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:127: warning: Function parameter or member 'emsg' not described in 'brcmf_fweh_handle_if_event' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:127: warning: Function parameter or member 'data' not described in 'brcmf_fweh_handle_if_event' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:127: warning: Excess function parameter 'item' description in 'brcmf_fweh_handle_if_event' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:127: warning: Excess function parameter 'ifpp' description in 'brcmf_fweh_handle_if_event' drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c:391: warning: Function parameter or member 'packet_len' not described in 'brcmf_fweh_process_event' Cc: Arend van Spriel Cc: Franky Lin Cc: Hante Meuleman Cc: Chi-Hsien Lin Cc: Wright Feng Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Lee Jones Cc: linux-wireless@vger.kernel.org Cc: brcm80211-dev-list.pdl@broadcom.com Cc: brcm80211-dev-list@cypress.com Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c index 6f74567c7bd72..3bdbb285b3aa6 100644 --- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c +++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c @@ -23,6 +23,7 @@ * @ifidx: interface index related to this event. * @ifaddr: ethernet address for interface. * @emsg: common parameters of the firmware event message. + * @datalen: length of the data array * @data: event specific data part of the firmware event. */ struct brcmf_fweh_queue_item { @@ -35,7 +36,7 @@ struct brcmf_fweh_queue_item { u8 data[]; }; -/** +/* * struct brcmf_fweh_event_name - code, name mapping entry. */ struct brcmf_fweh_event_name { @@ -118,8 +119,8 @@ static int brcmf_fweh_call_event_handler(struct brcmf_pub *drvr, * brcmf_fweh_handle_if_event() - handle IF event. * * @drvr: driver information object. - * @item: queue entry. - * @ifpp: interface object (may change upon ADD action). + * @emsg: event message object. + * @data: event object. */ static void brcmf_fweh_handle_if_event(struct brcmf_pub *drvr, struct brcmf_event_msg *emsg, @@ -380,6 +381,7 @@ int brcmf_fweh_activate_events(struct brcmf_if *ifp) * * @drvr: driver information object. * @event_packet: event packet to process. + * @packet_len: length of the packet * * If the packet buffer contains a firmware event message it will * dispatch the event to a registered handler (using worker). From patchwork Fri Aug 14 11:39:27 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247711 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293618ilo; Fri, 14 Aug 2020 04:41:14 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzIZUwCSVms2D/s1nBHd2fCf+80+xPaNlLtXNXaEvKYcQtvmp+FZ3/t0acq9upBeSbEAECq X-Received: by 2002:a17:906:d930:: with SMTP id rn16mr2058606ejb.330.1597405274662; Fri, 14 Aug 2020 04:41:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405274; cv=none; d=google.com; s=arc-20160816; b=obCAqTZYC19tSddVHk+1vuO5J9rlQ6B4aUta9kcgEWpvdRHfiZct9/mQNElKplqqAi XhGWOlmSAFDUzBk29zI8tNQBHNLKKBeJRlaVPp1Lg3KssRA6Cf6ASMKxYa4yxAJ06fT/ MWQeyqbuNfyFsqRvNasmA/ZsYlvIohen7PN8S98EKL4nHuW1lurlT/AJgiXLyKI6u3/h VWPwreNgYQSVtpzYhq2cgdm4U19jWXKWyxzbxf8K0wuBxAt+sihdJS0qMLmTpW+4FS8T Ir1pk4vVwL7zq4cscaZHzzt3uhmeP4KyVNKaiuuG4CaMAm6iezGUpr+gBrwPyXkBb7qO Aq8g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=YFgXjYQQ0+xg2jvt5uv0D8nLYp5jF/FJWwM+q4+R5DE=; b=M9l9eeZ2/gTtqRJPTJdU5OVxuJNuWHKkR1ECWD79ZbX7TF7c9zUkGWaDIQccldI9FI h4VE8NBfI2ZjJYGqhRBUCvvdbT4iPm/F/k+xru8ABU5NgEXELnzaDqR5oeXrivuUkcnA KeIFCRxvGZLUjtP+gxpDC1iRS5tGhyvht5M8zptnu1cFS08pB9r40tR3I16ITPzs89dK ztXZajccWWHdo0EsPpKoU/kaLXW79a9PmTLIYy/jX59wpgbhjxxhk0DYFDBfq0p9AR/j 8GH5xTQwNqQGf87xLEX6UFz7BR967gmIxd79y7BVFIU78it0QMbWTDEOwC7oA77xB3NV 47sg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=GFwPVGLx; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id ks22si5014849ejb.635.2020.08.14.04.41.14; Fri, 14 Aug 2020 04:41:14 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=GFwPVGLx; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726298AbgHNLlI (ORCPT + 9 others); Fri, 14 Aug 2020 07:41:08 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39804 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728229AbgHNLkW (ORCPT ); Fri, 14 Aug 2020 07:40:22 -0400 Received: from mail-wr1-x441.google.com (mail-wr1-x441.google.com [IPv6:2a00:1450:4864:20::441]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 63C40C06138B for ; Fri, 14 Aug 2020 04:40:19 -0700 (PDT) Received: by mail-wr1-x441.google.com with SMTP id r2so8075563wrs.8 for ; Fri, 14 Aug 2020 04:40:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=YFgXjYQQ0+xg2jvt5uv0D8nLYp5jF/FJWwM+q4+R5DE=; b=GFwPVGLxXf/mpStDrwQbhZhhGdubhcLGe+9QBE3auyMrhgHAOnfF9/382XpY9WzAAy erGIGgYbUKa0VY9jyzkDnooZ6tWkoEPH3xTCvwbUgzwtQFCfVUMsdD2xluztnlnPHvPk Wj4O4gMCgAcc6ALZu71VEc8S4IQ8s/EONoLx4Y9Fs3Vy8yIAaRcJBYmeiVyQ6GUffrlz TPa7yzxScLbZHbr9ozFnhXH0Kf/XqZHFzqZSosAFH3TrtyEWg4/ZPY3GopviOpzQoUln DBDzrWxAlV0KS4t0N5dOKAnzYmh2hN8EI/wPGmyITJ1kTzwUkB9iwLfiNipfsuCEf+W4 dWVw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=YFgXjYQQ0+xg2jvt5uv0D8nLYp5jF/FJWwM+q4+R5DE=; b=RxEAFPQAAr4N4o7vhTsO37UU8hxbuLrhBGZg11lHUcYi7zpM9I3SkG3f7rs1MNPSfL 80kpZLXrNjQjp1d/ZlewYgCyMr48h3n74nj6HB5FMnMOf13puGbUYhslfMqtbl3taWo7 Gg5to860GCxAPaMbPImXBiSdCPRbaoINalLjtdMamnXzG5R7mSHu4lF3VTTKzuICXYiB hC/kWPCDeCEGQ9vu3AhNMuEkGQ1rPJYz5Cjer8rmZaKt+noCLGD7A9Kyl4OO9fS1AK2y LjG0Drbyb3SQiIP/Tl4P/wRWd4dhiuswUFj0pHr+2IZzbd2pEA8D8HjT9wuGD1mcMezf H/xQ== X-Gm-Message-State: AOAM531kzkgI57nyVL1/K3FWYGjy5pzb3UWz6AcSQubY+6nE0aTfE7g0 /2BrmXncSdc+m/s1yJMIGLFSkQ== X-Received: by 2002:a5d:5746:: with SMTP id q6mr2377308wrw.59.1597405218092; Fri, 14 Aug 2020 04:40:18 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:17 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Arend van Spriel , Franky Lin , Hante Meuleman , Chi-Hsien Lin , Wright Feng , Kalle Valo , Johannes Berg , Hauke Mehrtens , linux-wireless@vger.kernel.org, brcm80211-dev-list.pdl@broadcom.com, brcm80211-dev-list@cypress.com, netdev@vger.kernel.org Subject: [PATCH 24/30] net: wireless: broadcom: brcm80211: brcmsmac: mac80211_if: Demote a few non-conformant kerneldoc headers Date: Fri, 14 Aug 2020 12:39:27 +0100 Message-Id: <20200814113933.1903438-25-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): In file included from drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c:30: drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c:288: warning: Function parameter or member 'wl' not described in 'brcms_free' drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c:1127: warning: Function parameter or member 'pdev' not described in 'brcms_attach' drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c:1222: warning: Function parameter or member 'pdev' not described in 'brcms_bcma_probe' drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c:1301: warning: Function parameter or member 'work' not described in 'brcms_driver_init' Cc: Arend van Spriel Cc: Franky Lin Cc: Hante Meuleman Cc: Chi-Hsien Lin Cc: Wright Feng Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Johannes Berg Cc: Hauke Mehrtens Cc: linux-wireless@vger.kernel.org Cc: brcm80211-dev-list.pdl@broadcom.com Cc: brcm80211-dev-list@cypress.com Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- .../broadcom/brcm80211/brcmsmac/mac80211_if.c | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c b/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c index 648efcbc819fa..29a834ea45eb8 100644 --- a/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c +++ b/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c @@ -275,14 +275,13 @@ static void brcms_set_basic_rate(struct brcm_rateset *rs, u16 rate, bool is_br) } } -/** +/* * This function frees the WL per-device resources. * * This function frees resources owned by the WL device pointed to * by the wl parameter. * * precondition: can both be called locked and unlocked - * */ static void brcms_free(struct brcms_info *wl) { @@ -1115,7 +1114,7 @@ static int ieee_hw_init(struct ieee80211_hw *hw) return ieee_hw_rate_init(hw); } -/** +/* * attach to the WL device. * * Attach to the WL device identified by vendor and device parameters. @@ -1210,7 +1209,7 @@ static struct brcms_info *brcms_attach(struct bcma_device *pdev) -/** +/* * determines if a device is a WL device, and if so, attaches it. * * This function determines if a device pointed to by pdev is a WL device, @@ -1290,7 +1289,7 @@ static struct bcma_driver brcms_bcma_driver = { .id_table = brcms_coreid_table, }; -/** +/* * This is the main entry point for the brcmsmac driver. * * This function is scheduled upon module initialization and @@ -1317,7 +1316,7 @@ static int __init brcms_module_init(void) return 0; } -/** +/* * This function unloads the brcmsmac driver from the system. * * This function unconditionally unloads the brcmsmac driver module from the From patchwork Fri Aug 14 11:39:28 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247713 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293754ilo; Fri, 14 Aug 2020 04:41:25 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwGrkIlqmu6d8b2TjqpSDyRQBSJuXfoI77s/zjDzDwBdfxWiTSO8uvg9P3ZW7ikNgoZVTx9 X-Received: by 2002:a17:906:600f:: with SMTP id o15mr2030703ejj.41.1597405284826; Fri, 14 Aug 2020 04:41:24 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405284; cv=none; d=google.com; s=arc-20160816; b=AOh2LsafcEMmks0syKLWJZvdo20q+GR5SaXF67G3bbaya7vVtJeuM9Wh0ortFdfzZr +gPxuQvZL5s9AvUEGithfm0hmVrkspmHogr27bUBIp3xkL4N8adD3JvzQhoXFpODNQz9 qdmh5wnB2QgW3/NuqmH8Pl8gm/r/srWhSjXAumz9RIlkXiZZf4jMPsSs0b1goPDWe/99 ndx5ZbjpYeRCrOlWPZbwMt+abrIwPYWcQSUr46Gdt9h6vxgcWBPIc3pMe4tc2jSDuQYC eFwPO3Hwo8OoBz4P+YYhzU+95LlMbUQotwKuqSLPNU+GQzB8C7j237e/xFBS+kX0DKoq /NEg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=BETUm1VsjAHaE9mSTvIErHbihrcPaijwVnn2xiQgls0=; b=stPCJx8eL/NHJoBCv9Wh/ETBUpMYx7Qbl6H45bvLMBcMQav4sJR21o4l3Jkb6obKQE rkgw7R5y4E4TRUJNSaO75GjgvfoZnw2coJjaPT+8fvJNrbhB+1kUkaHrkFnpZdDxSrVI m9WHhGF1trjsdwRVYwh/tEryXMkRudDesSOErvjKR1wsxu0seEh3BLx/ejDzoyKnCox8 1jXdXK6ylUQzAGvbpT066FIqofVQHmJMQiqJjqyT0EjvkaZWVRv2mL9KVfUEAJyU91Lm vJZMLbk6BWjVlCsV8E1iAEYYFf8TndWF19AF14sXtUa4tC7ZkAwT+9Hyt7tVrTrXxvxS si1Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=K8YakLwQ; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id ks22si5014849ejb.635.2020.08.14.04.41.24; Fri, 14 Aug 2020 04:41:24 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=K8YakLwQ; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727061AbgHNLlH (ORCPT + 9 others); Fri, 14 Aug 2020 07:41:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39766 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728239AbgHNLkX (ORCPT ); Fri, 14 Aug 2020 07:40:23 -0400 Received: from mail-wr1-x443.google.com (mail-wr1-x443.google.com [IPv6:2a00:1450:4864:20::443]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id ED6C8C061344 for ; Fri, 14 Aug 2020 04:40:20 -0700 (PDT) Received: by mail-wr1-x443.google.com with SMTP id r2so8075656wrs.8 for ; Fri, 14 Aug 2020 04:40:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=BETUm1VsjAHaE9mSTvIErHbihrcPaijwVnn2xiQgls0=; b=K8YakLwQXGOsqfx28gwRQ+anspeFLdTWsKZ6Hb88B6w5tU+DE5CK/TOOil0CWNCXAu ffYdufP1kx1qwkJ9ouyEhwkIbzXcRkmsDWQzq8/XqtLXPy+y2Z/XVOEFa6gMxPEDeVkQ EQwSXEVmpKzK+GkwMptcX26ANSi3nFbr9aVTK5wZQCsCDzE2+QL9xl89zjqrAg4YsvIa sTUNe6XZMX14B4JRRT+6QRuodGaw/82z76iu5tYITweWAhbl/2R7Z3F2od1mKqeyRL1Z N+onSwvPoF7x4ZQ+YvnZKM+HsR5b5nGc24k7RD5a30ek24EIU4pOHZ1eag5gc52ATru8 gvLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=BETUm1VsjAHaE9mSTvIErHbihrcPaijwVnn2xiQgls0=; b=d0KHD0op1Lwm4biOK9eYfyKJ2eIEHFMml/nVsZZDY9zcgeEZJh7uHL+0px8zzDNt95 3yJ3Dz+MmnvnRxOmfSNvyzITZu90mFDB8DpuXzDSakW2X8KfnMLFzeaDJHFJm0wREjZs 87/Oqgpvpvlr4x6mGVEk4FtBuwZE/Z2XbcogKMfGs2/1vAlwNeVJj2XnKj8QRB4j8x64 DybnnVM3Y5q86cVcV3e0pma+R51A+KZ6IC9+Iz0QZzb2i05Beq1vvZftyZEd1lvgMibX 0o2Fhf03m+FIu8Fai7vnRn+BImyvbrQibm42WOZW8DNLshtlWoRe5Y+8XV7sz3LbJo+w KPIA== X-Gm-Message-State: AOAM532mNl1vSb1W7IRam0HOJrU5sqgm+dpK0zAzBSyNVSquCHm+bdi1 pv1yHxLN1a7e6X5Fx/mqIIrSjA== X-Received: by 2002:a5d:4b11:: with SMTP id v17mr2343043wrq.224.1597405219704; Fri, 14 Aug 2020 04:40:19 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:18 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Stanislav Yakovlev , Kalle Valo , Gerald Combs , Linux Wireless , linux-wireless@vger.kernel.org, netdev@vger.kernel.org Subject: [PATCH 25/30] net: wireless: intel: ipw2x00: ipw2200: Demote lots of nonconformant kerneldoc comments Date: Fri, 14 Aug 2020 12:39:28 +0100 Message-Id: <20200814113933.1903438-26-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Lots of these are either completely wrong or do not even attempt to document any of the parameters. Others use an incorrect/dated format which is not recognised by the kernel (... and are also wrong and suffering from docrot). Fixes the following W=1 kernel build warning(s): drivers/net/wireless/intel/ipw2x00/ipw2200.c:3011: warning: Function parameter or member 'priv' not described in 'ipw_alive' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3693: warning: Incorrect use of kernel-doc format: * Driver allocates buffers of this size for Rx drivers/net/wireless/intel/ipw2x00/ipw2200.c:3697: warning: Incorrect use of kernel-doc format: * ipw_rx_queue_space - Return number of free slots available in queue. drivers/net/wireless/intel/ipw2x00/ipw2200.c:3700: warning: Function parameter or member 'q' not described in 'ipw_rx_queue_space' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'priv' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'q' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'count' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'read' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'write' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'base' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3743: warning: Function parameter or member 'size' not described in 'ipw_queue_init' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3800: warning: Function parameter or member 'priv' not described in 'ipw_queue_tx_free_tfd' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3800: warning: Function parameter or member 'txq' not described in 'ipw_queue_tx_free_tfd' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3841: warning: Function parameter or member 'priv' not described in 'ipw_queue_tx_free' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3841: warning: Function parameter or member 'txq' not described in 'ipw_queue_tx_free' drivers/net/wireless/intel/ipw2x00/ipw2200.c:3869: warning: Function parameter or member 'priv' not described in 'ipw_tx_queue_free' drivers/net/wireless/intel/ipw2x00/ipw2200.c:4474: warning: Function parameter or member 'priv' not described in 'ipw_rx_notification' drivers/net/wireless/intel/ipw2x00/ipw2200.c:4474: warning: Function parameter or member 'notif' not described in 'ipw_rx_notification' drivers/net/wireless/intel/ipw2x00/ipw2200.c:4935: warning: Function parameter or member 'priv' not described in 'ipw_queue_reset' drivers/net/wireless/intel/ipw2x00/ipw2200.c:5008: warning: Function parameter or member 'priv' not described in 'ipw_queue_tx_reclaim' drivers/net/wireless/intel/ipw2x00/ipw2200.c:5008: warning: Function parameter or member 'txq' not described in 'ipw_queue_tx_reclaim' drivers/net/wireless/intel/ipw2x00/ipw2200.c:5008: warning: Function parameter or member 'qindex' not described in 'ipw_queue_tx_reclaim' drivers/net/wireless/intel/ipw2x00/ipw2200.c:8456: warning: Function parameter or member 'priv' not described in 'ipw_sw_reset' Cc: Stanislav Yakovlev Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Gerald Combs Cc: Linux Wireless Cc: linux-wireless@vger.kernel.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/intel/ipw2x00/ipw2200.c | 30 ++++++++++---------- 1 file changed, 15 insertions(+), 15 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/intel/ipw2x00/ipw2200.c b/drivers/net/wireless/intel/ipw2x00/ipw2200.c index 5345f90837f5f..e7680702e1602 100644 --- a/drivers/net/wireless/intel/ipw2x00/ipw2200.c +++ b/drivers/net/wireless/intel/ipw2x00/ipw2200.c @@ -2998,7 +2998,7 @@ static void ipw_remove_current_network(struct ipw_priv *priv) spin_unlock_irqrestore(&priv->ieee->lock, flags); } -/** +/* * Check that card is still alive. * Reads debug register from domain0. * If card is present, pre-defined value should @@ -3113,7 +3113,7 @@ static int ipw_load_ucode(struct ipw_priv *priv, u8 * data, size_t len) mdelay(1); /* write ucode */ - /** + /* * @bug * Do NOT set indirect address register once and then * store data to indirect data register in the loop. @@ -3666,7 +3666,7 @@ static int ipw_load(struct ipw_priv *priv) return rc; } -/** +/* * DMA services * * Theory of operation @@ -3689,11 +3689,11 @@ static int ipw_load(struct ipw_priv *priv) * we only utilize the first data transmit queue (queue1). */ -/** +/* * Driver allocates buffers of this size for Rx */ -/** +/* * ipw_rx_queue_space - Return number of free slots available in queue. */ static int ipw_rx_queue_space(const struct ipw_rx_queue *q) @@ -3724,7 +3724,7 @@ static inline int ipw_queue_inc_wrap(int index, int n_bd) return (++index == n_bd) ? 0 : index; } -/** +/* * Initialize common DMA queue structure * * @param q queue to init @@ -3788,7 +3788,7 @@ static int ipw_queue_tx_init(struct ipw_priv *priv, return 0; } -/** +/* * Free one TFD, those at index [txq->q.last_used]. * Do NOT advance any indexes * @@ -3811,7 +3811,7 @@ static void ipw_queue_tx_free_tfd(struct ipw_priv *priv, if (le32_to_cpu(bd->u.data.num_chunks) > NUM_TFD_CHUNKS) { IPW_ERROR("Too many chunks: %i\n", le32_to_cpu(bd->u.data.num_chunks)); - /** @todo issue fatal error, it is quite serious situation */ + /* @todo issue fatal error, it is quite serious situation */ return; } @@ -3828,7 +3828,7 @@ static void ipw_queue_tx_free_tfd(struct ipw_priv *priv, } } -/** +/* * Deallocate DMA queue. * * Empty queue by removing and destroying all BD's. @@ -3860,7 +3860,7 @@ static void ipw_queue_tx_free(struct ipw_priv *priv, struct clx2_tx_queue *txq) memset(txq, 0, sizeof(*txq)); } -/** +/* * Destroy all DMA queues and structures * * @param priv @@ -4465,7 +4465,7 @@ static void handle_scan_event(struct ipw_priv *priv) } } -/** +/* * Handle host notification packet. * Called from interrupt routine */ @@ -4925,7 +4925,7 @@ static void ipw_rx_notification(struct ipw_priv *priv, } } -/** +/* * Destroys all DMA structures and initialise them again * * @param priv @@ -4934,7 +4934,7 @@ static void ipw_rx_notification(struct ipw_priv *priv, static int ipw_queue_reset(struct ipw_priv *priv) { int rc = 0; - /** @todo customize queue sizes */ + /* @todo customize queue sizes */ int nTx = 64, nTxCmd = 8; ipw_tx_queue_free(priv); /* Tx CMD queue */ @@ -4990,7 +4990,7 @@ static int ipw_queue_reset(struct ipw_priv *priv) return rc; } -/** +/* * Reclaim Tx queue entries no more used by NIC. * * When FW advances 'R' index, all entries between old and @@ -8445,7 +8445,7 @@ static void ipw_rx(struct ipw_priv *priv) #define DEFAULT_SHORT_RETRY_LIMIT 7U #define DEFAULT_LONG_RETRY_LIMIT 4U -/** +/* * ipw_sw_reset * @option: options to control different reset behaviour * 0 = reset everything except the 'disable' module_param From patchwork Fri Aug 14 11:39:29 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247709 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293449ilo; Fri, 14 Aug 2020 04:40:59 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwjKmkS8oyCYtFAAuzvn6iYWisbRJ6PLv9sTY02HX7maK5k6ZKuSluPtiYkEdjmSzYxRrI5 X-Received: by 2002:a05:6402:212:: with SMTP id t18mr1878442edv.124.1597405259167; Fri, 14 Aug 2020 04:40:59 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405259; cv=none; d=google.com; s=arc-20160816; b=CupBJR9juTI5205E9Ylvmf7qJ3EWd1ZR0wwY9g7u6iDetd/ObXZIHEOINEPv6M3vAe ToY8YAQA7S/CN8PSKjmiZ9sXrQ18pNYP5je9QbJPRY5MZqgBSB+mz5mzsjUOING8N9Uu c++SALSkzhsO07fQ3cnFF9q9MeoOLWq06tppAbLnNc0tQsWkkLsXz5plmjG48HGAx6HF /wDkaLPn2p27Pb0dz8r8V6Wx8o+GM14ECLzewF1V+lVQf/uJh++Lut9o+zX99nDfzXJe 7BYpO9v8z4Wd+/7yoVYMv8TeeOjciR7i1G60AhRFKjLT6Znf2UMp3DT11c3ZuLEXLl0s 9D4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=XO8EPoQb4LLTq78EddIBY+0bDLZNec0c1XiicaUFJYo=; b=Nl/tTn8SrBxxQJDkO2zdyDP4DGrsO+rgPiBTad7rQBaPSter08w+BwIfDbAf+/LDg4 hIjqRWiUNIxv7aSJFUJThHCBtaETzhnRYXyIQ51jbhW0dbGYoMAuCSsJJFSUapKdcP/x F39czt7kloNtPAsW7md8gXAWITiyfPLsjqLG0DwVpXeSovF/GcLVHFQWxpw1nXvFNONy UFCquMdBeAmUdFJk4iuT28y3gjIyeCFV/CxftVM9BVSxznNqkdLTLOSdHKbdDlmG3VC1 8rdYrpAY8By6q9imVVDIVnXpocHd+mH1hlnb6273drgTddtkoxXHrYbFSL9nZ6zQ9T46 FUxg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=U7sxSLVW; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i27si5184965ejh.425.2020.08.14.04.40.59; Fri, 14 Aug 2020 04:40:59 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=U7sxSLVW; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728312AbgHNLk4 (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:56 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39806 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728241AbgHNLkY (ORCPT ); Fri, 14 Aug 2020 07:40:24 -0400 Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 39E90C061346 for ; Fri, 14 Aug 2020 04:40:22 -0700 (PDT) Received: by mail-wr1-x442.google.com with SMTP id y3so8078410wrl.4 for ; Fri, 14 Aug 2020 04:40:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=XO8EPoQb4LLTq78EddIBY+0bDLZNec0c1XiicaUFJYo=; b=U7sxSLVW1sh8DVHNuWMgFrMIpseyetwKXM8Pfy8sOE/mGMowDRS3KKckwCDm2Cltu6 qUeQt0IXWET7Og1vfVvhhjeN190SZNq2N9/Btm8L9444qTRkss6jUErqKC8V8q+XuFo4 MrhlkXXslgeK2Kn/tSqPvaYxPLzs6u/Z/J5AHt3MqEbYrA+RS7AmLohpC128ndB+0vtY a3EJDOQgaMqNPGvthcbFSAY1MwTX6aduR+ooQYmXTFuXDKYajNYYBV1kfitOALgCKHOw g1eMSIdSoyt8DsPMxi+6WJf4rVqcYkATcvNKzG7IzqfMMapnpINB1c8XnupmnDXG8Sju pwng== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=XO8EPoQb4LLTq78EddIBY+0bDLZNec0c1XiicaUFJYo=; b=dmBgd0zDflbxDZlibHSh7xrMxKL4v1axt8CkX/nnK/nPpKjD6Fd/am6Yxd/KWJMVyD 2M8kzqHga9T+iZpzwqFeARlGrwtedBx+V2kIWqdrbZa/XKiBHIv/4tjy08o6nvFdMVzt 9JwzsqkJn3855gx7aPFabDWJ4GH4i1MuIXsbl1J+sIiElN5fzCqMtJ5cHcRfLYyoItDk Kds4tOXG3AybKUaminA2TuHUS7tGtjXTST9mg4ovixnEIqmsTN2bbPJBLpNJP48awZrh WujgQ3MYT2/C1FWxTqs+MTexZbrw1Ssrje1x21jBKzQnCUUMwnxbW9calciikoRDTHti wCwg== X-Gm-Message-State: AOAM531YsKM9Tw4jxotzw1KedZeMwH4Uf51dMd54hW23i5hxBjTvTLIf nzKkBCwk0u83ibci3TFCo+2yiA== X-Received: by 2002:adf:edc3:: with SMTP id v3mr2357786wro.193.1597405220978; Fri, 14 Aug 2020 04:40:20 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:20 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Kalle Valo , "Alexander A. Klimov" , Martin Langer , Stefano Brivio , Michael Buesch , van Dyk , Andreas Jaggi , linux-wireless@vger.kernel.org, b43-dev@lists.infradead.org, netdev@vger.kernel.org Subject: [PATCH 26/30] net: wireless: broadcom: b43: phy_common: Demote non-conformant kerneldoc header Date: Fri, 14 Aug 2020 12:39:29 +0100 Message-Id: <20200814113933.1903438-27-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/broadcom/b43/phy_common.c:467: warning: Function parameter or member 'work' not described in 'b43_phy_txpower_adjust_work' Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: "Alexander A. Klimov" Cc: Martin Langer Cc: Stefano Brivio Cc: Michael Buesch Cc: van Dyk Cc: Andreas Jaggi Cc: linux-wireless@vger.kernel.org Cc: b43-dev@lists.infradead.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/broadcom/b43/phy_common.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.25.1 diff --git a/drivers/net/wireless/broadcom/b43/phy_common.c b/drivers/net/wireless/broadcom/b43/phy_common.c index 1de4de094d61b..285490f6f0a1d 100644 --- a/drivers/net/wireless/broadcom/b43/phy_common.c +++ b/drivers/net/wireless/broadcom/b43/phy_common.c @@ -458,7 +458,7 @@ void b43_software_rfkill(struct b43_wldev *dev, bool blocked) b43_mac_enable(dev); } -/** +/* * b43_phy_txpower_adjust_work - TX power workqueue. * * Workqueue for updating the TX power parameters in hardware. From patchwork Fri Aug 14 11:39:30 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247710 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293470ilo; Fri, 14 Aug 2020 04:41:02 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzLcY+l0LRVtNQ/wXtEJA05virvNIJZasdyk3gl4ODpX+RwbL8jBxesgdilTBrNyz7eIg6L X-Received: by 2002:a05:6402:13c4:: with SMTP id a4mr1828984edx.108.1597405261974; Fri, 14 Aug 2020 04:41:01 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405261; cv=none; d=google.com; s=arc-20160816; b=wykiObsTO0ZBKsTKL7Tg0KWuaz15FPKsKHnQb8hMKxmeIjC+Gs9Kyyu2JcvAEwOT7G +o8zPRzbxqs9yxS3AT/yiXqh212OaPmsS5egB5W7kHOLDQIOeiVb53KwyXfzTAVivXA3 leuPELyM5KqdIAPv2jCPWxheUl/uKHoPINzqkAgBk7SSfYd0TSs8lmJvYhXgAzt/a2gL 0vFALgmp9NL6vFRr7Z8V9dDFgfpKXUu4all0IpKFGy+xNHyC/dL3Yd2qFTyuBc/3gVCx 9V+cbqutezA6rn+SXx97K0HSS10vrkjc6TtdYbqNFVXpU/rckRGBSNDYyHeGziXjRQfL 7dKA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=Q/FqIBvN+0t9cxA9lwdZNhMsYA5WtnJIGQaoCfh6kvU=; b=MuR1XW5E2zTWN7ug461/sCOhySam/cuQJ+RwU8dHULp39hZ7KWlvf8rYIirWN1O8vJ 7Zc+Kj9mCUlvLAYJg2OyD4gUkQhy91D0/H/3TAEd+ES+gMIfoLkPAyvCi3Fxtq/wzGLT ckDfpiEHEYyuaMiYOWPcwO0xdz5CmW2Jx+zuZyttod468ncqchAq7es3FAIUfGJi+yWN CgVNWMkr+pfnuF1iStzS+VsnMjvUMR46DabS7WCWCI1vCLnI8TPiI9sC8KZDC03o2Km8 fJ5v34dgtzx0KAMbzcPPY7TmqDE7sUgL79fvKmwr+anvvcSqnwgXjWu5mjbiMa8rdL8T EYsw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=A4lGPF1q; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i27si5184965ejh.425.2020.08.14.04.41.01; Fri, 14 Aug 2020 04:41:01 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=A4lGPF1q; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728188AbgHNLkz (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:55 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39812 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728246AbgHNLkY (ORCPT ); Fri, 14 Aug 2020 07:40:24 -0400 Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B8D6FC06134A for ; Fri, 14 Aug 2020 04:40:23 -0700 (PDT) Received: by mail-wr1-x442.google.com with SMTP id a5so8067239wrm.6 for ; Fri, 14 Aug 2020 04:40:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=Q/FqIBvN+0t9cxA9lwdZNhMsYA5WtnJIGQaoCfh6kvU=; b=A4lGPF1qqK/RBPApsZIFq57DhGKlB1PAjwNHo/P9mkGoWhYVX2FUFDB3X6YgvnfJJ2 RcdCitWbbFxdfmNq0Sa/GrH9nUBC4ynez6bbnunyyQP6QTiO4erJqN6e5BJFWaYGhS+G FUFc+eX7o3H1MTuWVjUdKmOSXehxLnjWbzMahw4+DGLu4aCkTBOZaGF7NA+UQ9Q6kTrV 1hszVBGy0R+zA4+TEkE2u9M5hluxntA1k7qEqbL+TXsYfOmxWPuF/MYDU+GIdzg2bZEE D6NHZJAbxG1S5zUc53w1FRqMYKYAJyxuVvYRKO5T4mGG0EfDpfaA+LW3X/47qL3EctUM EJzw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=Q/FqIBvN+0t9cxA9lwdZNhMsYA5WtnJIGQaoCfh6kvU=; b=imE9PapXmGKBhBgPxjMgxg16x3gjRqpa0EJ9qjvcpEwwXx/mVdzsnIckDKBkCrmgvC LwtJ0RpGjfHFHOVCKN5E+Kh4mSw6W4qFnfHEC0Zp0zf1pzu61ZZPAMr0DAkB3f9UMz7R bdgwaE3LT0OFG2KttqgX19GdLz+PL8uS4hitHHmL6o/rM/eoFrSFX2ri4aTLM39fdkT6 /uXdtzBMFXfts7ldl6IoXt4g3PfwL+qIv4EiR2gs62AcmGNrqQcnBCAjsOy5bATTP8aK dkVcKbv4Zx/CktSGFYy3Wh3WG9vf5E+YBe2u+nBRiIr2AX9HQEHdTI5HqWknv+SZORoJ sXwQ== X-Gm-Message-State: AOAM530D/jPFKl44nUeaPAaqhkf18tUvUvzF70feT/Moo5r3iE9E+R9R Sxrh6zmH1ux4Bkj+DD34rgdsbQ== X-Received: by 2002:a5d:6345:: with SMTP id b5mr2595294wrw.204.1597405222493; Fri, 14 Aug 2020 04:40:22 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:21 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Tetsuo Handa , netdev@vger.kernel.org Subject: [PATCH 27/30] net: fddi: skfp: smt: Remove seemingly unused variable 'ID_sccs' Date: Fri, 14 Aug 2020 12:39:30 +0100 Message-Id: <20200814113933.1903438-28-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org This variable is present in many source files and has not been used anywhere (at least internally) since it was introduced. Fixes the following W=1 kernel build warning(s): drivers/net/fddi/skfp/smt.c:24:19: warning: ‘ID_sccs’ defined but not used [-Wunused-const-variable=] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Tetsuo Handa Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/fddi/skfp/smt.c | 4 ---- 1 file changed, 4 deletions(-) -- 2.25.1 diff --git a/drivers/net/fddi/skfp/smt.c b/drivers/net/fddi/skfp/smt.c index a151d336b9046..774a6e3b0a67f 100644 --- a/drivers/net/fddi/skfp/smt.c +++ b/drivers/net/fddi/skfp/smt.c @@ -20,10 +20,6 @@ #define KERNEL #include "h/smtstate.h" -#ifndef lint -static const char ID_sccs[] = "@(#)smt.c 2.43 98/11/23 (C) SK " ; -#endif - /* * FC in SMbuf */ From patchwork Fri Aug 14 11:39:31 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247707 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293312ilo; Fri, 14 Aug 2020 04:40:45 -0700 (PDT) X-Google-Smtp-Source: ABdhPJy9V0+qh0ZFWEPIj5dWLjmrdXaMmCxGD862ihzv60ZqkvaFeOOg8uDIuI98PkWonfSmchkc X-Received: by 2002:aa7:d6c2:: with SMTP id x2mr1777815edr.332.1597405245484; Fri, 14 Aug 2020 04:40:45 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405245; cv=none; d=google.com; s=arc-20160816; b=IK4WaoQZIn6jFeC12c9tmKTRbrderYLFmtovjgnDX8/Yzt8YiVU543xd0exShzNOk4 RiNTH749t7THff2ISzcA282gDyougD8UtdVYTF/Zm0sOmcsyLVkbdJQPuEmkRUYe0dSg NM5me42JBvkgc10DQYXjfLDWccnAU22/3992RGkW9dPV1rJbdPpQlMYqT9WYF23ctbW5 DLkjfh4uEbJRQau59g9UXv6O884pFlxH2nPSNJYXtlesDiJ1QsRo24s5BcFTz29mI0CQ eyVoUJ8ifaEg+IfD91ffwAlkKcSV6nQ1s5+lNOEMwq68L4cBlYGtuEfd4azb2vhmzMhE sBoA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=wnguWj4FHs1wYikfJFD7vPPZkiV7VFRSyv4gDXDI9Cc=; b=zDS+WzkHYPqbUcABUdZBA7A5oL0QHk1zY6hkn2HDvjX44r0uRaL2buWJz6A9oPl4vh 9dK/ius/mVKK8DGxFIuPtEHVoIkUO/Rz/zxrdWt13CxYNzLRsjVS7cRl9Y4cIjNWpQaw 86nyBheddFXMnskLTBqZZQ9HdpI5FBGgKi7ZAwhmsDEC6opDhI7KaaRBbkRew2HIaeve IOJOs+KHnWeScfIgX2aleE+KpjL2fO8PTLe+BLtWzclCGDUX9IOCus4kCzxGOEm/fYHP GhiCHz/CieksnF5wYiZI/t80W1iRtBxiW0EkRbqUH/2UOf3g1TjUiD6Y65iq4k9Tj0Gr 7Jew== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=LbwbzR99; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l13si4979068edq.209.2020.08.14.04.40.45; Fri, 14 Aug 2020 04:40:45 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=LbwbzR99; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728290AbgHNLkh (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:37 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39780 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728154AbgHNLkZ (ORCPT ); Fri, 14 Aug 2020 07:40:25 -0400 Received: from mail-wr1-x441.google.com (mail-wr1-x441.google.com [IPv6:2a00:1450:4864:20::441]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E3777C061384 for ; Fri, 14 Aug 2020 04:40:24 -0700 (PDT) Received: by mail-wr1-x441.google.com with SMTP id f12so8044962wru.13 for ; Fri, 14 Aug 2020 04:40:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=wnguWj4FHs1wYikfJFD7vPPZkiV7VFRSyv4gDXDI9Cc=; b=LbwbzR99qF4HU6fI2SPoxXR8GJqzSwmGkTxEIz81e27IwOWhCZ3RzRHRl4xJVFUNQr btIKzVXwXSGX76vYD1mTzdCVFk8kHXH+jG8Anf1IfGeEOFUIvuTeVvSfI2GpP/69rth9 9wOw8+FUuE3/1qj4RKFWa6GbNzFnjfZEE7moD1Na0ROEfz92cpV6Ddz9/qJaeA/OKa5C 2YJO/cfUkYlKSC82bdOD8jZHQE8ROKKaUnUkG9QQIlBP1AvZtypcVTiCStJNj7JGtAvi iBrnj3ehsK2/gVbc1t9rf4e2FTv/SQF0I5mOf3fde7lj9tvzhTXP9+p95A4uMxwTYA5y Vm7A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=wnguWj4FHs1wYikfJFD7vPPZkiV7VFRSyv4gDXDI9Cc=; b=VzPjSMvMctz9hmvCPoA3ZmDsgIu+YoAb386DDWniGA7cIF++xe/kyl9E/E61u9/lBZ rQeBo2qA4FqvCwQV+9Deaq20UITX+pTJk7/Ifb65LwKNr+CfnptYs8/yEAjWBuu/dkzU xDqoM/NZdywnjeiHunV6FXTLScSWpaF2PLf/Q1VUMQHCIf47v2f50Jj6kOICSMgtMPAx vzJ5iuoCVmCpqZ2Y+POzAyVmWbLggSFXbDwr1OjiGljWHYPWnsgxnK9V18fKsW1T2H3D hJnXHyUQrQj/ZNBGRtIR3Y9OvaGIUTQFUk6Do/kYwa6yL2TtDk6G6AFTic+pT5Uit1e2 sSpQ== X-Gm-Message-State: AOAM532Ral5k/1AXsUx7nyrpj/c18RiLeod3hRdqkedlZo9Za82I5fTW Hkd5knduluEyzGUjTL4phKiOhw== X-Received: by 2002:adf:f3cc:: with SMTP id g12mr2369257wrp.412.1597405223679; Fri, 14 Aug 2020 04:40:23 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.22 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:23 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , netdev@vger.kernel.org Subject: [PATCH 28/30] net: fddi: skfp: cfm: Remove set but unused variable 'oldstate' Date: Fri, 14 Aug 2020 12:39:31 +0100 Message-Id: <20200814113933.1903438-29-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org While we're at it, remove some code which has never been invoked. Keep the comment though, as it seems potentially half useful. Fixes the following W=1 kernel build warning(s): drivers/net/fddi/skfp/cfm.c: In function ‘cfm’: drivers/net/fddi/skfp/cfm.c:211:6: warning: variable ‘oldstate’ set but not used [-Wunused-but-set-variable] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/fddi/skfp/cfm.c | 13 ++----------- 1 file changed, 2 insertions(+), 11 deletions(-) -- 2.25.1 diff --git a/drivers/net/fddi/skfp/cfm.c b/drivers/net/fddi/skfp/cfm.c index e9bf42996de83..668b1d7be6e23 100644 --- a/drivers/net/fddi/skfp/cfm.c +++ b/drivers/net/fddi/skfp/cfm.c @@ -208,7 +208,6 @@ void cfm(struct s_smc *smc, int event) { int state ; /* remember last state */ int cond ; - int oldstate ; /* We will do the following: */ /* - compute the variable WC_Flag for every port (This is where */ @@ -222,7 +221,6 @@ void cfm(struct s_smc *smc, int event) /* - change the portstates */ cem_priv_state (smc, event); - oldstate = smc->mib.fddiSMTCF_State ; do { DB_CFM("CFM : state %s%s event %s", smc->mib.fddiSMTCF_State & AFLAG ? "ACTIONS " : "", @@ -250,18 +248,11 @@ void cfm(struct s_smc *smc, int event) if (cond != smc->mib.fddiSMTPeerWrapFlag) smt_srf_event(smc,SMT_COND_SMT_PEER_WRAP,0,cond) ; -#if 0 /* - * Don't send ever MAC_PATH_CHANGE events. Our MAC is hard-wired + * Don't ever send MAC_PATH_CHANGE events. Our MAC is hard-wired * to the primary path. */ - /* - * path change - */ - if (smc->mib.fddiSMTCF_State != oldstate) { - smt_srf_event(smc,SMT_EVENT_MAC_PATH_CHANGE,INDEX_MAC,0) ; - } -#endif + #endif /* no SLIM_SMT */ /* From patchwork Fri Aug 14 11:39:32 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247706 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293203ilo; Fri, 14 Aug 2020 04:40:37 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwSO1KIIn3dQX9YGU3E4TtaLRPS9eR+hAhmx6AxGX7FQnPPsc6p40CS8ZmAgVZPFwgoAimv X-Received: by 2002:a05:6402:1cb3:: with SMTP id cz19mr1717447edb.299.1597405237219; Fri, 14 Aug 2020 04:40:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405237; cv=none; d=google.com; s=arc-20160816; b=Z5ByHgxN4cepnWZTImPaHb/1BD/QLExb4ykRNkAWrRHppX2x1mbSLiy4Jj1lb2LaYT I0YnaGBSYkIxxVZV5Bk9oLQJV3MUP5TvJjsqNsuUwSZaN0dp+bi09vbo0fFL8kVEbAkX Eavri12WibUN3YL4ahsSaYjHsILsROEOEDKjUNPekPLM4Dn+LJHh+Hd+E6p0pCaPE6Nt zoJRz4KeWvyfsFnBtWa4FGzZ1njCQSzVBb9Vsl4N350bLsJRevQvnbaR1U453tPok99f mrx3eI/CG0TVhtloSyidGBMOKE3O7dUxXQ6TZruUnP9vJgCtYZlAfrJF6ifjey2pD9bf NxQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=jf/h0xGTx4mpZcVBL2eVQ18732vxKkSbgbH3BUucf5M=; b=p0UZhrYvfFgh5quZ0pFis54AEW9IU1WX6oVnWw/9VLyGgohub1BjgISAOOBrmUHJUn McPXePkFeL5fi/XMS7LLG76LNJpzImabJ1snuORZqjIR+3XfcAlnO7rhh1YqNTf0izwh 7QN5msHxWV4f5mkye7IyT0kkbO7EwOh/4KrV4OXiiVMcCuJ5wtGYoqBiv3IvbKu46e1i rTI3Sy/jwsIWe9K965jr+gSMgInCMBS6IeXbyjax9H1TJQQja7tMQHMw0KbxEoKZ6xMX s920fkomcR44VUEtdKPrMetkTLMQjWlHbh+xDXtd1Glj8V9WQcDJcIOlLaHlpI+VH7UK 7KGA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=cy7nHqzI; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l13si4979068edq.209.2020.08.14.04.40.36; Fri, 14 Aug 2020 04:40:37 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=cy7nHqzI; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728281AbgHNLkf (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:35 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39822 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728250AbgHNLk1 (ORCPT ); Fri, 14 Aug 2020 07:40:27 -0400 Received: from mail-wr1-x444.google.com (mail-wr1-x444.google.com [IPv6:2a00:1450:4864:20::444]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2D5F3C061386 for ; Fri, 14 Aug 2020 04:40:26 -0700 (PDT) Received: by mail-wr1-x444.google.com with SMTP id r2so8075854wrs.8 for ; Fri, 14 Aug 2020 04:40:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=jf/h0xGTx4mpZcVBL2eVQ18732vxKkSbgbH3BUucf5M=; b=cy7nHqzIvq0wnNuENxd5Y9IJY69qjarY/BmFqukoFAcDqsWc+en9MQgxUT2RtCUHBq ACbrCgua82jSK9AkVyMdXbs4qjdXH8yrvTVxm2hVWVtU27SeKr7epWd6N0I4MhVpa1X3 8pOqzGd5rm8rZoqHy2PYUWi1fGK5THyhalMgVwSZwQO15p86Eo0efiKHDpvV8V7BTMo5 P1G6HbbdwfWBtqNzTjmc/Tl2k4BjqQrMVFtSweOieoe29nVoYUcGOaqxskLPCJ609ylV x6hZzedmfaXM8fA2c44FyCnESqqyrA/v/ybo5i/UhBjuavSk8sGCfrJ5U2KCoE93yt+A lqUQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=jf/h0xGTx4mpZcVBL2eVQ18732vxKkSbgbH3BUucf5M=; b=hOnlbz5pDU78eRSKTNtzegr5BKO8Q9EJvrp2KJIcWLNM1i5NBPDaTMD7KJFrnOYuwn WZe6a/G5Rfl3jtRaOqf/G57mORsQwvqfrBu+YdZySEG7nA/2ne/qFqYYzJWSv7lR70Hw YtSmHspA9k7lkAOZvJmDX+OxWnEFJd3U8E53legpQgY3qsTgfuw/GOEq7CP7OvUpl3dj 7/x2Ok8BD09u7YAocbKkAosXhu/p4fUV2Kap8S0w7D6Jc4Bga0eQ05V/q6QuBYzaIHda xS/ggSTJOUe9NxKa6oSPDiS9ezVKVmVNmY1fSL/x09YeZGJs+c5SQt8+An/q7DLfThLb rcxQ== X-Gm-Message-State: AOAM533/io6GOrJc32FNRdoVJ+WUB4sd50qB8x7PtErprHj4jy+sVlg8 gB7BaENpSo4jS35MNSLLmWKDow== X-Received: by 2002:adf:82d5:: with SMTP id 79mr2306897wrc.282.1597405224944; Fri, 14 Aug 2020 04:40:24 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.23 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:24 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , netdev@vger.kernel.org Subject: [PATCH 29/30] net: fddi: skfp: cfm: Remove seemingly unused variable 'ID_sccs' Date: Fri, 14 Aug 2020 12:39:32 +0100 Message-Id: <20200814113933.1903438-30-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org This variable is present in many source files and has not been used anywhere (at least internally) since it was introduced. Fixes the following W=1 kernel build warning(s): drivers/net/fddi/skfp/cfm.c: In function ‘cfm’: drivers/net/fddi/skfp/cfm.c:211:6: warning: variable ‘oldstate’ set but not used [-Wunused-but-set-variable] drivers/net/fddi/skfp/cfm.c:40:19: warning: ‘ID_sccs’ defined but not used [-Wunused-const-variable=] Cc: "David S. Miller" Cc: Jakub Kicinski Cc: Lee Jones Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/fddi/skfp/cfm.c | 4 ---- 1 file changed, 4 deletions(-) -- 2.25.1 diff --git a/drivers/net/fddi/skfp/cfm.c b/drivers/net/fddi/skfp/cfm.c index 668b1d7be6e23..4eea3408034be 100644 --- a/drivers/net/fddi/skfp/cfm.c +++ b/drivers/net/fddi/skfp/cfm.c @@ -36,10 +36,6 @@ #define KERNEL #include "h/smtstate.h" -#ifndef lint -static const char ID_sccs[] = "@(#)cfm.c 2.18 98/10/06 (C) SK " ; -#endif - /* * FSM Macros */ From patchwork Fri Aug 14 11:39:33 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Lee Jones X-Patchwork-Id: 247708 Delivered-To: patch@linaro.org Received: by 2002:a92:cc90:0:0:0:0:0 with SMTP id x16csp293350ilo; Fri, 14 Aug 2020 04:40:49 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyzIs+fI2nYbuZW1FoWV6wXIzG+CHTEdSC74ZS9zkgvtwVcRciySeXRo8n67pBahDQ8kS4d X-Received: by 2002:a05:6402:b99:: with SMTP id cf25mr1711953edb.340.1597405249730; Fri, 14 Aug 2020 04:40:49 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1597405249; cv=none; d=google.com; s=arc-20160816; b=Ayp+m02X0OLft6XOCCsuQG9DVXS1QqcDJMy7GkAiEm/Bg4uh6UYjFivjZIfoNOybYP NcEna9tiB+aziHEREwHWP7RI5QKtzEx/XG0XuaKSjufV6M9BGnJx+/1p6r2j2bL3tknL NAPSJjB52vhM3Vw5wbzIOMZ+EwpDlrFWwgT/pS3btDzf8CWTZyYYD1MDnoqOQxyd9/Wo P7RqA6YeVLUZU2ps9Q8+4Hr0L+XD6UDgmVFpfwlEzHuf4zfRMRfnJOmiXQCqwExg+HPU hpyjholUKfATsryd28SORU8nPWzIIR6K7GgtDK9Td0ovZtLozUjSO8xZwPzeIl96Tnpi Z2Dg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=ERDbFfgstNgY8ZqH90cxmPjJzuqGvYyLAnf6eRHoBY4=; b=JJRblqVp0Vc9nYa6nUOKZkRlMSnjc+dgsFpjXhkW272p/GmE2OboKNdKBrUgxjBf/E JN9RAQEzwZ/zE28Jg4nsZXMVsxKm8HCWJilGdZaiZ7MOy4F2XlS1dhKvOS/Li/9a/0zO KRE+SwKhpOqR1UA/u4bZN27vUfMZXjc7vu3QTg8XgndcAd2CISROpWGEo1FUSIEYrmqz ojZxKIRNvoyYJf8lfErm3Mdc+Q75ldL3rqOawgTz+S5O9GuzEt444E/enztdeDQ4kPRJ SrdK9R0zzbNoVGKcoIoEnBzRKD54pPPxAOeBZL46SoyegeU3NI9atm0YqyGVZzYVSBxF hA3g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=nHwifoMp; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id l13si4979068edq.209.2020.08.14.04.40.49; Fri, 14 Aug 2020 04:40:49 -0700 (PDT) Received-SPF: pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=nHwifoMp; spf=pass (google.com: domain of netdev-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=netdev-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728266AbgHNLke (ORCPT + 9 others); Fri, 14 Aug 2020 07:40:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39824 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728259AbgHNLk2 (ORCPT ); Fri, 14 Aug 2020 07:40:28 -0400 Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9D8E6C06134C for ; Fri, 14 Aug 2020 04:40:27 -0700 (PDT) Received: by mail-wr1-x442.google.com with SMTP id p20so8089929wrf.0 for ; Fri, 14 Aug 2020 04:40:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=ERDbFfgstNgY8ZqH90cxmPjJzuqGvYyLAnf6eRHoBY4=; b=nHwifoMpu5zgZPbaWXSh4Q+iAF49QG4RKveJ1/wvYfR/pX2b+hIMQYlTGhmgwHNwGf pdRYfLJgNDqaz+aQLzDTaZBE4JVhtsq0nhvOsKcz5w9UTo1maRGmjP4VeyXyNhPwPffb B6amufXKHd7z1H0uwjrDGYTAFT3I800ydCljxLAasN5LV1JNXyeO/OnFslgaLkZuy0ts VUSwPkYv2uW0yeK33IURmPYK4lchSmb5c16V5V6ErNW3oX78Vo1xQqocwUCMZOsKwgV+ Cm2hdfKjE6TIXNXGLsCIPj4ZxWBqTy6j1xETu0pfH6bkN6n9FL0Sj/pZti7luKy/WblI Vs0Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=ERDbFfgstNgY8ZqH90cxmPjJzuqGvYyLAnf6eRHoBY4=; b=bkcVakPdhItYZT8L8ROmozSKR0m6vB0HT4yiRKXkHsIynr7kpi0TibZwCDp6LZN3vu EnGcv3mZwafaA3ttMsRds8z5gOHr1/f7Oqkhug4jNfhv4uSXMvEjtBDCI4cPyLQ5X57v ngD7RIA1RSn8RG0vzo8ujwD+D7otWCP9KiPL9EPGIJJ4XybKPCUBuvyy6acGk6Tq4ax/ BtEqvTlfaTTM2XehAELNHOei/PLOGeQByCaklJYPx8wFBNGafPri0VUpBQNOM0s8r8Ok ajwBrqCMIjNajxRZWZcbnXUvEsS6O3is7czQ0b07pBGNycMhySUHa17SXqZhahnnjCy4 LTBA== X-Gm-Message-State: AOAM533yFST/iXbnbCSaHJ0XNZbW8V+LYvuItyLnYFfb2Hmz/FaSlH62 sZ2UzVoTmN8LEdjH2cPJ4ZBL6Q== X-Received: by 2002:a5d:4b11:: with SMTP id v17mr2343478wrq.224.1597405226411; Fri, 14 Aug 2020 04:40:26 -0700 (PDT) Received: from dell.default ([95.149.164.62]) by smtp.gmail.com with ESMTPSA id 32sm16409129wrh.18.2020.08.14.04.40.25 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 14 Aug 2020 04:40:25 -0700 (PDT) From: Lee Jones To: davem@davemloft.net, kuba@kernel.org Cc: linux-kernel@vger.kernel.org, Lee Jones , Kalle Valo , "Alexander A. Klimov" , Michael Buesch , linux-wireless@vger.kernel.org, b43-dev@lists.infradead.org, netdev@vger.kernel.org Subject: [PATCH 30/30] net: wireless: broadcom: b43: phy_n: Add empty braces around empty statements Date: Fri, 14 Aug 2020 12:39:33 +0100 Message-Id: <20200814113933.1903438-31-lee.jones@linaro.org> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200814113933.1903438-1-lee.jones@linaro.org> References: <20200814113933.1903438-1-lee.jones@linaro.org> MIME-Version: 1.0 Sender: netdev-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: netdev@vger.kernel.org Fixes the following W=1 kernel build warning(s): drivers/net/wireless/broadcom/b43/phy_n.c: In function ‘b43_nphy_workarounds_rev3plus’: drivers/net/wireless/broadcom/b43/phy_n.c:3346:3: warning: suggest braces around empty body in an ‘if’ statement [-Wempty-body] drivers/net/wireless/broadcom/b43/phy_n.c: In function ‘b43_nphy_spur_workaround’: drivers/net/wireless/broadcom/b43/phy_n.c:4608:4: warning: suggest braces around empty body in an ‘else’ statement [-Wempty-body] drivers/net/wireless/broadcom/b43/phy_n.c:4641:4: warning: suggest braces around empty body in an ‘else’ statement [-Wempty-body] drivers/net/wireless/broadcom/b43/phy_n.c: In function ‘b43_phy_initn’: drivers/net/wireless/broadcom/b43/phy_n.c:6170:3: warning: suggest braces around empty body in an ‘if’ statement [-Wempty-body] drivers/net/wireless/broadcom/b43/phy_n.c:6215:5: warning: suggest braces around empty body in an ‘if’ statement [-Wempty-body] Cc: Kalle Valo Cc: "David S. Miller" Cc: Jakub Kicinski Cc: "Alexander A. Klimov" Cc: Michael Buesch Cc: linux-wireless@vger.kernel.org Cc: b43-dev@lists.infradead.org Cc: netdev@vger.kernel.org Signed-off-by: Lee Jones --- drivers/net/wireless/broadcom/b43/phy_n.c | 19 ++++++++++++------- 1 file changed, 12 insertions(+), 7 deletions(-) -- 2.25.1 diff --git a/drivers/net/wireless/broadcom/b43/phy_n.c b/drivers/net/wireless/broadcom/b43/phy_n.c index ca2018da97538..9e4d61e64adf5 100644 --- a/drivers/net/wireless/broadcom/b43/phy_n.c +++ b/drivers/net/wireless/broadcom/b43/phy_n.c @@ -3342,8 +3342,9 @@ static void b43_nphy_workarounds_rev3plus(struct b43_wldev *dev) b43_phy_write(dev, B43_NPHY_ED_CRS20UDEASSERTTHRESH0, 0x0381); b43_phy_write(dev, B43_NPHY_ED_CRS20UDEASSERTTHRESH1, 0x0381); - if (dev->phy.rev >= 6 && sprom->boardflags2_lo & B43_BFL2_SINGLEANT_CCK) + if (dev->phy.rev >= 6 && sprom->boardflags2_lo & B43_BFL2_SINGLEANT_CCK) { ; /* TODO: 0x0080000000000000 HF */ + } } static void b43_nphy_workarounds_rev1_2(struct b43_wldev *dev) @@ -4602,10 +4603,11 @@ static void b43_nphy_spur_workaround(struct b43_wldev *dev) if (nphy->gband_spurwar_en) { /* TODO: N PHY Adjust Analog Pfbw (7) */ - if (channel == 11 && b43_is_40mhz(dev)) + if (channel == 11 && b43_is_40mhz(dev)) { ; /* TODO: N PHY Adjust Min Noise Var(2, tone, noise)*/ - else + } else { ; /* TODO: N PHY Adjust Min Noise Var(0, NULL, NULL)*/ + } /* TODO: N PHY Adjust CRS Min Power (0x1E) */ } @@ -4635,10 +4637,11 @@ static void b43_nphy_spur_workaround(struct b43_wldev *dev) noise[0] = 0; } - if (!tone[0] && !noise[0]) + if (!tone[0] && !noise[0]) { ; /* TODO: N PHY Adjust Min Noise Var(1, tone, noise)*/ - else + } else { ; /* TODO: N PHY Adjust Min Noise Var(0, NULL, NULL)*/ + } } if (nphy->hang_avoid) @@ -6166,8 +6169,9 @@ static int b43_phy_initn(struct b43_wldev *dev) if (nphy->phyrxchain != 3) b43_nphy_set_rx_core_state(dev, nphy->phyrxchain); - if (nphy->mphase_cal_phase_id > 0) + if (nphy->mphase_cal_phase_id > 0) { ;/* TODO PHY Periodic Calibration Multi-Phase Restart */ + } do_rssi_cal = false; if (phy->rev >= 3) { @@ -6211,8 +6215,9 @@ static int b43_phy_initn(struct b43_wldev *dev) if (!b43_nphy_cal_tx_iq_lo(dev, target, true, false)) if (b43_nphy_cal_rx_iq(dev, target, 2, 0) == 0) b43_nphy_save_cal(dev); - } else if (nphy->mphase_cal_phase_id == 0) + } else if (nphy->mphase_cal_phase_id == 0) { ;/* N PHY Periodic Calibration with arg 3 */ + } } else { b43_nphy_restore_cal(dev); }