History log of /linux-master/drivers/staging/rtl8192e/rtl8192e/r8192E_phy.c
Revision Date Author Comments
# 2025908b 01-Feb-2024 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: remove return from void function rtl92e_set_channel

Remove return from the void function rtl92e_set_channel.
Found by checkpatch.

WARNING: void function return statements are not generally useful

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20240201081824.6998-3-straube.linux@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0d1bf387 18-Nov-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused return value of rtl92e_set_channel()

Remove unused return value of rtl92e_set_channel().

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/0c0e7c72a10731ae7ed49c8161136b0f0b63d7a0.1700296319.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# fba47d89 23-Oct-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Replace BIT0 to BIT9 with BIT(0) to BIT(9)

Replace custom macros BIT0 to BIT9 with standard kernel macros BIT(0) to
BIT(9) to shorten code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/07e7de26d364d0781e41892d5738e1b6b93faf53.1698042685.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# e6377178 21-Oct-2023 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: clean up comparisons to NULL

Clean up comparisons to NULL to improve readability.
Reported by checkpatch.

if (x == NULL) -> if (!x)
if (x != NULL) -> if (x)

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20231021121947.14516-1-straube.linux@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 29f9b2e9 13-Oct-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unchanged variable dig_algorithm

Remove variable dig_algorithm as its value is set to DIG_ALGO_BY_RSSI at
initialization. No further writes to dig_algorithm are done. The
equations result accordingly. Remove dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <dan.carpenter@linaro.org>
Link: https://lore.kernel.org/r/66f7275aa46e68577cc4c20582ffbd16de13f470.1697127817.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# d9902ac3 19-Jun-2023 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: remove return statement from void function

Remove unnecessary return statement from the void function
rtl92e_config_mac(). Issue found by checkpatch.

WARNING: void function return statements are not generally useful

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20230619150953.22484-4-straube.linux@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 56424246 19-Jun-2023 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: clean up brace coding style issues

Clean up brace coding style in if/else statements to improve
readability and clear checkpatch issues.

CHECK: braces {} should be used on all arms of this statement
CHECK: Unbalanced braces around else statement

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20230619150953.22484-2-straube.linux@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 1e302984 19-Jun-2023 Yogesh Hegde <yogi.kernel@gmail.com>

staging: rtl8192e: Rename variable InitialGainHandler

Rename variable InitialGainHandler to init_gain_handler to avoid
CamelCase which is not accepted by checkpatch.

Signed-off-by: Yogesh Hegde <yogi.kernel@gmail.com>
Link: https://lore.kernel.org/r/a2f37a6cb962e9775978ae5f4fde958b74806a4e.1687183827.git.yogi.kernel@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# c88af76f 30-May-2023 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: remove blank lines

Remove unnecessary blank lines reported by checkpatch.

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Message-ID: <20230531053118.17053-1-straube.linux@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# c6e9da9d 27-May-2023 David Tadokoro <davidbtadokoro@usp.br>

staging: rtl8192e: clean unnecessary braces warning on r8192E_phy.c

Clean a checkpatch.pl warning of type "braces {} are not necessary for
single statement blocks" on r8192E_phy.c file.

Signed-off-by: David Tadokoro <davidbtadokoro@usp.br>
Link: https://lore.kernel.org/r/20230528154010.3068-1-davidbtadokoro@usp.br
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 8942c3f1 18-May-2023 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: add missing spaces around operators

Add missing spaces around operators to improve readability and clear
checkpatch issues.

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Link: https://lore.kernel.org/r/20230518163201.14463-1-straube.linux@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 80202478 16-Apr-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unchanged variable RegRfPsLevel

Remove unchanged variable RegRfPsLevel and equations that have always the
same result to shorten code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/49162b0041db33c6c43c4126839baed69c76cb89.1681627603.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# a993465c 27-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove wireless modes A, N_5G from rtl92e_set_channel

Remove WIRELESS_MODE_N_5G and WIRELESS_MODE_A as those are not supported
by hardware and to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/aaaf832fe5f90ad2c618bef22c1bdbd5209c4359.1679949171.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# bf8d1ecc 27-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove rtl92e_config_phy

Remove rtl92e_config_phy to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/5c433417b4e8e96a70c23a03bec30d26e45791d0.1679949171.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 2fd65482 25-Mar-2023 Michael Straube <straube.linux@gmail.com>

staging: rtl8192e: priv->rf_type is always RF_1T2R

The value of priv->rf_type is always RF_1T2R. Remove if statements
that check for priv->rf_type == RF_1T2R and remove resulting dead
code.

Signed-off-by: Michael Straube <straube.linux@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20230325132823.22872-4-straube.linux@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ec69d872 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in _rtl92e_set_rf_power_state

priv->rf_chip is initialized to RF_8256 and never changed. Remove
conditions in function _rtl92e_set_rf_power_state as those are dead
code. Removed unnecessary blank lines to shorten code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/a83b95c68697e6eade68bfd0bf8e22a1340c1457.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5d020fd5 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in _rtl92e_set_bw_mode_work_item

priv->rf_chip is initialized to RF_8256 and never changed. Remove
conditions in function _rtl92e_set_bw_mode_work_item as those are dead
code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/a872bb67f71b9992740d5f9b154f794604a2dbb0.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0c0b3368 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in _rtl92e_phy_switch_channel_step

priv->rf_chip is initialized to RF_8256 and never changed. Remove
condition in function _rtl92e_phy_switch_channel_step as it is dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/1b9e10de4f539aa24150275c80ec4bbd925c853d.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 59263055 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in _rtl92e_set_tx_power_level

priv->rf_chip is initialized to RF_8256 and never changed. Remove
condition in function _rtl92e_set_tx_power_level as it is dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/465a789243287c1420fdce68f9a861784a164140.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ade42a46 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in rtl92e_config_phy

priv->rf_chip is initialized to RF_8256 and never changed. Remove
condition in function rtl92e_config_phy as it is dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/c0d4e98308c9198776d8d04d1c2910f089f45a90.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 846fc62b 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in rtl92e_set_tx_power

priv->rf_chip is initialized to RF_8256 and never changed. Remove
condition in function rtl92e_set_tx_power as it is dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/190d0a77602cb89bc24512c99b72f25f4ca5d5e2.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 12003847 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in _rtl92e_phy_rf_write

priv->rf_chip is initialized to RF_8256 and never changed. Remove
conditions in function _rtl92e_phy_rf_write as those are dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/77628b7ecade212401d7da5e3c0b79f8ef55b5c1.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# fe730bfd 25-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove priv->rf_chip in _rtl92e_phy_rf_read

priv->rf_chip is initialized to RF_8256 and never changed. Remove
conditions in function _rtl92e_phy_rf_read as those are dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/c3b2e2a41cc450c1cb9ac41b8ed19b090d9627a6.1679732276.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 94f7d4a4 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants Rtl819XPHY_REG_.. with ..PciEPHY_REG_..

Join constants Rtl819XPHY_REG_1T2RArray with Rtl8192PciEPHY_REG_1T2RArray
to RTL8192E_PHY_REG_1T2R_ARR to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/2816a10a8a534014c58e0092b78443e01a67930a.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# dc756b93 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants Rtl819XAGCTAB_.. with ..PciEAGCTAB..

Join constants Rtl819XAGCTAB_Array with Rtl8192PciEAGCTAB_Array to
RTL8192E_AGCTAB_ARR to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/c7ca930adb5f72daa61b15b02001d09c4a1f8f46.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 22fc1bb4 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants Rtl819XRadioB_.. with ..RadioB_..

Join constants Rtl819XRadioB_Array with Rtl8192PciERadioB_Array to
RTL8192E_RADIO_B_ARR to improve readability. Fix spaces around '+' to
improve coding style.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/59af481400d5f7633bcaf7fcd95b7e5f0093fd3f.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# abb3551a 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants Rtl819XRadioA_.. with ..RadioA_..

Join constants Rtl819XRadioA_Array with Rtl8192PciERadioA_Array to
RTL8192E_RADIO_A_ARR to improve readability. Fix spaces around '+' to
improve coding style.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/0ce85e55fd9ddd5459590d756a951809b6a1b9ee.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# bfe890e5 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants Rtl819XMACPHY_.. with Rtl8192PciE..

Join constants Rtl819XMACPHY_Array with Rtl8192PciEMACPHY_Array to
RTL8192E_MACPHY_ARR to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/6e5609e6b31892671d203c9da1a947bd42b70c37.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 85246543 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants Rtl819XMACPHY_..PG with Rtl8192PciE..

Join constants Rtl819XMACPHY_Array_PG with Rtl8192PciEMACPHY_Array_PG to
RTL8192E_MACPHY_ARR_PG to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/c8effbad931c1f7bcdee7245bf16bd2e85c03679.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# abeb4321 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants PHY_REG_1T2RArray.. with ..LengthPciE

Join constants PHY_REG_1T2RArrayLength with PHY_REG_1T2RArrayLengthPciE to
RTL8192E_PHY_REG_1T2R_ARR_LEN to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/0e24d00350bd2c6d17558ea6b6667209e15073d2.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b89dd567 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants MACPHY_Array_PGLength with ..LengthPciE

Join constants MACPHY_Array_PGLength with MACPHY_Array_PGLengthPciE to
RTL8192E_MACPHY_ARR_PG_LEN to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/6d86257ddf3fecbf2bb104f1eeedbf09a56e0861.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ae9cb219 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants RadioB_ArrayLength with ..LengthPciE

Join constants RadioB_ArrayLength with RadioB_ArrayLengthPciE to
RTL8192E_RADIO_B_ARR_LEN to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/1f48c0691eb4627be81fc39d08762617a6c58a08.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 8f214347 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants RadioA_ArrayLength with ..LengthPciE

Join constants RadioA_ArrayLength with RadioA_ArrayLengthPciE to
RTL8192E_RADIO_A_ARR_LEN to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/a03372c15cf1489b964d48d667f39c6e231fa190.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 27d218e3 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants MACPHY_ArrayLength with ..LengthPciE

Join constants MACPHY_ArrayLength with MACPHY_ArrayLengthPciE to
RTL8192E_MACPHY_ARR_LEN to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/881ce5739e4237ea9a31029acaa535422d41fa5f.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3dcf9a25 14-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Join constants AGCTAB_ArrayLength with ..LengthPciE

Join constants AGCTAB_ArrayLength with AGCTAB_ArrayLengthPciE to
RTL8192E_AGCTAB_ARR_LEN to improve readability.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/98a7553403ef95609fbcb84e4cc653628b96c56c.1678814935.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# f933c226 13-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove function rtl92e_is_legal_rf_path

Remove function rtl92e_is_legal_rf_path that will always return 1. Reason
is that the eRFPath is always 0 for RF90_PATH_A or 1 for RF90_PATH_B but
never 2 or 3. In most usage cases this is easy to see but for the
following functions that use rtl92e_is_legal_rf_path it is more
difficult:
rtl92e_set_rf_reg and rtl92e_get_rf_reg are used in:
rtl92e_set_bandwidth (eRFPath only for 0 and 1)
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_phy_switch_channel_step (eRFPath only for 0 and 1)
_rtl92e_dm_check_tx_power_tracking_thermal (eRFPath only for 0)
rtl92e_check_bb_and_rf is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_bb_config_para_file (eRFPath only for 0)
rtl92e_config_rf_path is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
Remove dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/b801f1f9ff3c58aedab4e3e07b2ec0a816fdf5d9.1678740713.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3e83b45c 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused RF90_PATH_C and ..D for rfHSSIPara2

Remove unused priv->phy_reg_def[RF90_PATH_C].rfHSSIPara2 and
priv->phy_reg_def[RF90_PATH_D].rfHSSIPara2.
rfHSSIPara2 is used in rtl92e_set_bb_reg which is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_phy_rf_read which is used in:
rtl92e_set_rf_reg and rtl92e_get_rf_reg are used in:
rtl92e_set_bandwidth (eRFPath only for 0 and 1)
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_phy_switch_channel_step (eRFPath only for 0 and 1)
_rtl92e_dm_check_tx_power_tracking_thermal (eRFPath only for 0)
rtl92e_check_bb_and_rf is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_bb_config_para_file (eRFPath only for 0)
rtl92e_config_rf_path is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
Remove dead code and constants.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/186f3e59e736de6fd2111e835cdb4b633ca41bbc.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 9d5e2ea4 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused RF90_PATH_C and ..D for rfLSSIReadBack

Remove unused priv->phy_reg_def[RF90_PATH_C].rfLSSIReadBack and
priv->phy_reg_def[RF90_PATH_D].rfLSSIReadBack.
rfLSSIReadBack is used in:
_rtl92e_phy_rf_read which is used in:
rtl92e_set_rf_reg and rtl92e_get_rf_reg are used in:
rtl92e_set_bandwidth (eRFPath only for 0 and 1)
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_phy_switch_channel_step (eRFPath only for 0 and 1)
_rtl92e_dm_check_tx_power_tracking_thermal (eRFPath only for 0)
rtl92e_check_bb_and_rf is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_bb_config_para_file (eRFPath only for 0)
rtl92e_config_rf_path is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
Remove dead code and constants.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/622777b394a896b6db08eb7faeb455e5cbeae93f.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5a828b61 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable rfTxIQImbalance and rfTxAFE

Remove unused variable rfTxIQImbalance and rfTxAFE because they are just
once set and not used. Remove unused constants.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/62453061bcf1858c23ba57bf1f279999b37b4cc3.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 6362c2ac 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable rfRxIQImbalance and rfRxAFE

Remove unused variable rfRxIQImbalance and rfRxAFE because they are just
once set and not used. Remove unused constants with commenting line.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/1d578fc962c938e76bc0df529a3c24bba7abe049.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 76535902 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable rfAGCControl1 and rfAGCControl2

Remove unused variable rfAGCControl1 and rfAGCControl2 because they are
just once set and not used. Remove unused constants as well.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/0f191930597517cf88eb6effd4c20a46c99571ad.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 37acdfa8 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable rfHSSIPara1 and rfSwitchControl

Remove unused variable rfHSSIPara1 and rfSwitchControl because they are
just once set and not used. Remove unused constants as well.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/5f13420ce5598d447aaad0fe43b807467e0a15bb.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 7358afd5 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable rfLSSI_Select and rfTxGainStage

Remove unused variable rfLSSI_Select and rfTxGainStage because they are
just once set and not used. Remove unused constants as well.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/48f05998f4d2fe2df88ff14860cc8615dd72734d.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 9272ddf9 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused RF90_PATH_C and ..D for rf3wireOffset

Remove unused priv->phy_reg_def[RF90_PATH_C].rf3wireOffset and
priv->phy_reg_def[RF90_PATH_D].rf3wireOffset.
rf3wireOffset is used in _rtl92e_phy_rf_read and _rtl92e_phy_rf_write
which are used in:
rtl92e_set_rf_reg and rtl92e_get_rf_reg are used in:
rtl92e_set_bandwidth (eRFPath only for 0 and 1)
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_phy_switch_channel_step (eRFPath only for 0 and 1)
_rtl92e_dm_check_tx_power_tracking_thermal (eRFPath only for 0)
rtl92e_check_bb_and_rf is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
_rtl92e_bb_config_para_file (eRFPath only for 0)
rtl92e_config_rf_path is used in:
rtl92e_config_rf (eRFPath only for 0 and 1)
Remove dead code and constants.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/180723eee77f70ffda1f8f0656c2f256f005c4ef.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0b8f11cd 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused RF90_PATH_C and ..D for rfintfo and ..fe

Remove unused priv->phy_reg_def[RF90_PATH_C].rfintfo and
priv->phy_reg_def[RF90_PATH_D].rfintfo and
remove unused priv->phy_reg_def[RF90_PATH_C].rfintfe and
priv->phy_reg_def[RF90_PATH_D].rfintfe.
The termination condition for the loop is set to
priv->num_total_rf_path = RTL819X_TOTAL_RF_PATH = 2.
Because of this pPhyReg = &priv->phy_reg_def[eRFPath]; pPhyReg cannot
point to array element 2 for RF90_PATH_C and 3 for RF90_PATH_D.
Remove unused constants as well.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/3c2237e2b4094129143594a5ab45691e9961e100.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 308e4650 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable rfintfi

Remove unused variable rfintfi because it is just once set and not used.
Remove unused constants as well.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/f251186fe59855eee3dd465954700a1d0ec50f53.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3faa16d5 11-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused RF90_PATH_C and ..D for rfintfs

Remove unused priv->phy_reg_def[RF90_PATH_C].rfintfs and
priv->phy_reg_def[RF90_PATH_D].rfintfs.
The termination condition for the loop is set to
priv->num_total_rf_path = RTL819X_TOTAL_RF_PATH = 2.
Because of this pPhyReg = &priv->phy_reg_def[eRFPath]; pPhyReg cannot
point to array element 2 for RF90_PATH_C and 3 for RF90_PATH_D.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/801d10f460acbf0601c78dee05c7b32f1628f3a8.1678569965.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0a689b82 07-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused Array Rtl8192PciERadioD_Array

The array Rtl8192PciERadioD_Array is only used in function
rtl92e_config_rf_path which is only called in function rtl92e_config_rf.
In function rtl92e_config_rf a termination condition for the loop is set
to priv->num_total_rf_path = RTL819X_TOTAL_RF_PATH = 2. The loop is only
executed with numbers 0 and 1 for eRFPath. So the function
rtl92e_config_rf_path is only called with eRFPath for 0 and 1 and never
with 3 that would make the "case RF90_PATH_D:" be called. Remove
resulting dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/608ced17b85ca321fdc0026c686e3c62a9d6d8cd.1678222487.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# f5f7aaa8 07-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused Array Rtl8192PciERadioC_Array

The array Rtl8192PciERadioC_Array is only used in function
rtl92e_config_rf_path which is only called in function rtl92e_config_rf.
In function rtl92e_config_rf a termination condition for the loop is set
to priv->num_total_rf_path = RTL819X_TOTAL_RF_PATH = 2. The loop is only
executed with numbers 0 and 1 for eRFPath. So the function
rtl92e_config_rf_path is only called with eRFPath for 0 and 1 and never
with 2 that would make the "case RF90_PATH_C:" be called. Remove
resulting dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Reviewed-by: Dan Carpenter <error27@gmail.com>
Link: https://lore.kernel.org/r/ed1e0df7ed677c335340f42c1108e7b5c0f18462.1678222487.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 50cbec61 04-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove conditions for RF_2T4R

Remove conditions for RF_2T4R because hardware that uses RF_2T4R does not
exist.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/af7dcd620fdad63b2f324d626f1c97601895823a.1677955334.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 718e16d6 04-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove empty Array Rtl8192PciEPHY_REGArray

Remove empty array Rtl8192PciEPHY_REGArray and the code where it is used
because it is dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/511bd239bf033dca3efcc64a640d5343c98fa897.1677955334.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# fa0dcd59 02-Mar-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Change filename r8192E_hwimg.x to table.x

Change r8192E_hwimg.c to table.c and r8192E_hwimg.h to table.h to adapt
filenames from drivers/net/wireless/realtek/rtlwifi rtl8192ee and
rtl8192se. Task is from TODO file.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20230302191457.GA17628@matrix-ESPRIMO-P710
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ec0eb562 07-Feb-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename AcmHw_ViqEn, AcmHw_VoqEn and ANAPAR_FOR_8192PciE

Rename constants AcmHw_ViqEn to ACM_HW_VIQ_EN and AcmHw_VoqEn to
ACM_HW_VOQ_EN and ANAPAR_FOR_8192PciE to ANAPAR_FOR_8192PCIE to avoid
CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/ecdb350dcd9b1860496c1835980d34c5bca0d39e.1675792435.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 04f11af2 29-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename BaseBand_Config_PHY_REG and BaseBand_Config_AGC_TAB

Rename constants BaseBand_Config_PHY_REG to BB_CONFIG_PHY_REG and
BaseBand_Config_AGC_TAB to BB_CONFIG_AGC_TAB to avoid CamelCase which is
not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/6d26690c7c2c68cc7c766c981293bd8e40999ed0.1675003608.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 59f6f02e 29-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename TxBBGainTab.., CCKTxBBGainTab.. and RT_CID_81..

Rename constant TxBBGainTableLength to TX_BB_GAIN_TABLE_LEN,
CCKTxBBGainTableLength to CCK_TX_BB_GAIN_TABLE_LEN and
RT_CID_819x_Netcore to RT_CID_819X_NETCORE to avoid CamelCase which is
not accepted by checkpatch. Added spaces before and after "-" to fix
checkpatch message.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/0f390222d1bd272c3e63d1b2936109ac50e9f05f.1675003608.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b4412575 21-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename eeprom_CustomerID, SwChnlStage and SwChnlStep

Rename variable eeprom_CustomerID to eeprom_customer_id, SwChnlStage to
sw_chnl_stage and SwChnlStep to sw_chnl_step to avoid CamelCase which is
not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/0d2e7bbd3a2f80d4652d4131c82294e172a2de30.1674336211.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0d9943b8 20-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove repeated set to zero of powerlevel and friend

Variables powerlevel and powerlevelOFDM24G are initialized to zero and
unchanged. No reason to set them to zero again. Remove dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/50f28816aa006821d3e3a8346e39ae68c4d53963.1674244819.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 9fb46987 20-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove u4RegValue which is always zero

As the array antenna_tx_pwr_diff is always zero, u4RegValue is always set
to zero. Replace u4RegValue to avoid CamelCase which is not accepted by
checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/2aa104c0f7a5cede7eea289fe92390295592b0e9.1674244819.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 44eac9d8 20-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove ant_pwr_diff which is always zero

ant_pwr_diff is set to zero and then masked which will always result in
zero. Remove ant_pwr_diff and use zero direct as it is just useless
code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/a550004dcdeb9e0b716f69033a541457c1f12c86.1674244819.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 39902d6a 20-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove zeroed arrays tx_pwr_level_cck_a and friends

The arrays tx_pwr_level_cck_a, tx_pwr_level_ofdm_24g_a,
tx_pwr_level_cck_c and tx_pwr_level_ofdm_24g_c are initialized to zero
and never changed. Delete the upper named arrays and set the variables
directly to zero to avoid useless code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/b88e6bdd5569ac651692074060fba6f79c68c687.1674244819.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# a7493183 18-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable RF_C_TxPwDiff

RF_C_TxPwDiff is set to a value and then never evaluated. Remove resulting
dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/bcace15cc05057ab310f807f27619ef6ff391d91.1674071236.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 1032f497 18-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable framesyncC34

framesyncC34 is written and then never evaluated. Remove resulting dead
code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/e641717f1b89dd9bba99a0f14fc2c24996cb6bd7.1674071236.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# f48cc55b 18-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unused variable SifsTime

SifsTime is written and then never evaluated. Remove resulting dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/40234d0b1ab1eff23c71d96e8b0f1f0085e2bbac.1674071236.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 779c9e93 18-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename PHYRegDef, CurrentChannelBW and CustomerID

Rename variable PHYRegDef to phy_reg_def, CurrentChannelBW to
current_chnl_bw and CustomerID to customer_id to avoid CamelCase which is
not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/d609d1edfaa500a9512c2e3c950efc2e2a266a70.1674071236.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 1cd8fbfa 15-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename EEPROMTxPower.., AutoloadF.. and SilentReset..

Rename variable SilentResetRxSlotIndex to silent_reset_rx_slot_index,
IC_Cut to ic_cut and Rf_Mode to rf_mode to avoid CamelCase which is not
accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/60c1fb2861143c8736f061cf85e737b78c210a09.1673812850.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ca17bcc7 15-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename CrystalCap, EEPROMLegacyHTT.. and EEPROMCrys..

Rename variable CrystalCap to crystal_cap, EEPROMLegacyHTTxPowerDiff to
eeprom_legacy_ht_tx_pwr_diff and EEPROMCrystalCap to eeprom_crystal_cap
to avoid CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/16337153218e9d1e25f90ca17774d1246086f1a7.1673812849.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# cc7c9cb6 15-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename SetBWModeIn.., SwChnlInPro.. and ThermalMet..

Rename variable SetBWModeInProgress to set_bw_mode_in_progress,
SwChnlInProgress to sw_chnl_in_progress and ThermalMeter to thermal_meter
to avoid CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/fc8bffbef60dba7aeb3bdfeab031c4e02e551c82.1673812849.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 18651492d 15-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename bResetInPro.., framesyncMo.. and nCur40MhzPri..

Rename variable bResetInProgress to reset_in_progress, framesyncMonitor to
frame_sync_monitor and nCur40MhzPrimeSC to n_cur_40mhz_prime_sc to avoid
CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/dc9a6353e2342f524d8cbf0de6a6340990dc913b.1673812849.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# a9b97927 15-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename Record_CCK_2.., Record_CCK_4.. and DefaultIn..

Rename variable Record_CCK_20Mindex to rec_cck_20m_idx,
Record_CCK_40Mindex to rec_cck_40m_idx and DefaultInitialGain to
def_initial_gain to avoid CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/2963e704afae2382bb7fded0453adbc4a8d48db3.1673812849.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# a6ee5b0a 15-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename bLastDTPFlag_Low, OFDM_index and CCK_index

Rename variable bLastDTPFlag_Low to last_dtp_flag_low, OFDM_index to
ofdm_index and CCK_index to cck_index to avoid CamelCase which is not
accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/1058b8be954b634f5c2cd9d4a46c33dbbe9459c5.1673812849.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# c34e856b 09-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename SetRFPowerSta.., RfReg0Value and bTXPowerDa..

Rename variable SetRFPowerStateInProgress to set_rf_pwr_state_in_progress,
RfReg0Value to rf_reg_0value and bTXPowerDataReadFromEEPORM to
tx_pwr_data_read_from_eeprom to avoid CamelCase which is not accepted by
checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/01ff54a2c135ba6e3d06255102679d496fd2aef1.1673290428.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b2779cba 09-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename MCSTxPowerL.., LegacyHTTxPowe.. and AntennaTx..

Rename variable MCSTxPowerLevelOriginalOffset to
mcs_tx_pwr_level_org_offset, LegacyHTTxPowerDiff to legacy_ht_tx_pwr_diff
and AntennaTxPwDiff to antenna_tx_pwr_diff to avoid CamelCase which is not
accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/271b3a9e1c23593e9ead925eb8415a584058fb56.1673290428.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b1465f9b 09-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename TxPowerLevelOFDM24G...

Rename variable TxPowerLevelOFDM24G to tx_pwr_level_ofdm_24g,
TxPowerLevelOFDM24G_A to tx_pwr_level_ofdm_24g_a and TxPowerLevelOFDM24G_C
to tx_pwr_level_ofdm_24g_c to avoid CamelCase which is not accepted by
checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/6bb354bd6f6387a26378de3b154d975b826a1a88.1673290428.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# e941c9ce 09-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename TxPowerLevelCCK...

Rename variable TxPowerLevelCCK to tx_pwr_level_cck, TxPowerLevelCCK_A to
tx_pwr_level_cck_a and TxPowerLevelCCK_C to tx_pwr_level_cck_c to avoid
CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/c18af327debcf85f3498be9c7a1492d501748669.1673290428.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 6def63e4 09-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename CCKPresentAtt...

Rename variable CCKPresentAttentuation_20Mdefault to
cck_present_attn_20m_def, CCKPresentAttentuation_40Mdefault to
cck_present_attn_40m_def and CCKPresentAttentuation_difference to
cck_present_attn_diff to avoid CamelCase which is not accepted by
checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/1254f23aefd25075ef3e16719eed79b461f41e4c.1673290428.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 48ca41d3 09-Jan-2023 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename TSSI_13dBm, Pwr_Track and NumTotalRFPath

Rename variable TSSI_13dBm to tssi_13dBm, Pwr_Track to pwr_track and
NumTotalRFPath to num_total_rf_path to avoid CamelCase which is not
accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/d3bb45535b7babd1cb8df437ca238eb0ce93c9fe.1673290428.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 41fa3d42 12-Nov-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename InterruptLog, RxCounter and bHwRfOffAction

Rename variable InterruptLog to int_log, RxCounter to rx_ctr and
bHwRfOffAction to hw_rf_off_action to avoid CamelCase which is not
accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/82ea07ddd894ac9b863ce90ddb9ba78065bd1f4e.1668313325.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 62310f88 12-Nov-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename bFilterSour.., CCKPresentAt.. and ResetProg..

Rename variable bFilterSourceStationFrame to fltr_src_sta_frame,
CCKPresentAttentuation to cck_present_attn and ResetProgress to
rst_progress to avoid CamelCase which is not accepted by checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/25ab52350a4a3249a1f76b28eea10c44e2f9552d.1668313325.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ca0298c0 12-Nov-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename pPSC

Rename variable pPSC to psc to avoid CamelCase which is not accepted by
checkpatch.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/47ded8a906e55d6f09b51cd8f2dfb78b7b92c1cc.1668313325.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# c7bf6d33 12-Nov-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename Regdot11HTOper.., bSupportM.. and PowerSaveCo..

Rename variable Regdot11HTOperationalRateSet to
reg_dot11ht_oper_rate_set, bSupportMode to support_mode and
PowerSaveControl to pwr_save_ctrl to avoid CamelCase which is not accepted
by checkpatch. Fix unnecessary parentheses warning from checkpatch when
used with this variables.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/1ef7fd22b4a037c4d1f8685065ce7916b6f0930b.1668313325.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 04a56733 12-Oct-2022 Rui Li <me@lirui.org>

staging: rtl8192e: remove unnecessary braces for single statement blocks

This commit cleans up checkpatch warning as follows:
braces {} are not necessary for single statement blocks

Signed-off-by: Rui Li <me@lirui.org>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/166558541522.9.15423282339326993462.68459319@lirui.org
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 20401e6c 01-Oct-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove unchanged variable RegRfOff

RegRfOff is just once initialized with false and then set to false again.
All evaluations will result in false. Remove resulting dead code.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/fa306d364b43fee7b81f5289309e93bb6fccdba5.1664616227.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 4256e500 28-Sep-2022 Yogesh Hegde <yogi.kernel@gmail.com>

staging: rtl8192e: Rename variable Bandwidth to avoid CamelCase

Rename variable Bandwidth to bandwidth to avoid CamelCase
which is not accepted by checkpatch.pl .

Signed-off-by: Yogesh Hegde <yogi.kernel@gmail.com>
Tested-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/20220928180350.GA82748@zephyrus
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b7dd95be 24-Sep-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename eRfSleep, eRfPowerStateToSet and RfOffReason

Rename variable eRfSleep to rf_sleep, eRfPowerStateToSet to
rf_power_state_to_set and RfOffReason to rf_off_reason to avoid CamelCase
which is not accepted by checkpatch. Omit the upfront "e" as no RfSleep
and RfPowerStateToSet exist and it makes the variables unnecessary long.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/58e21e5cf86270edae93162db2395e6348c9c424.1664055213.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ec079860 24-Sep-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Rename eRFPowerState, eRfOff and eRfOn

Rename variable eRFPowerState to rf_power_state, eRfOff to rf_off and
eRfOn to rf_on to avoid CamelCase which is not accepted by checkpatch.
Omit the upfront "e" as no RFPowerState, RfOff and RfOn exist and it
makes the variables unnecessary long.

Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/52c676bbaf1f894e30971c5c409b4bcb71c8ef7e.1664055213.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 7d1409de 16-Sep-2022 Philipp Hortmann <philipp.g.hortmann@gmail.com>

staging: rtl8192e: Remove ftrace-like logging in r8192E_phy.c

Remove "Unnecessary ftrace-like logging" as requested by checkpatch.

Reviewed-by: Dan Carpenter <dan.carpenter@oracle.com>
Signed-off-by: Philipp Hortmann <philipp.g.hortmann@gmail.com>
Link: https://lore.kernel.org/r/7315b22f54d62c5b56e8b9284426eca4cb641f77.1663387785.git.philipp.g.hortmann@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# bd0b9adf 23-Apr-2022 Solomon Tan <wjsota@gmail.com>

staging: rtl8192e: Remove unnecessary u16 argument cast

Remove the explicit u16 casts for u16 argument in the function call. This
function has declared its parameter to be of type u16, so the argument
given to that parameter will be automatically coerced to u16. Therefore,
an explicit cast is unnecessary.

Signed-off-by: Solomon Tan <wjsota@gmail.com>
Link: https://lore.kernel.org/r/20220423130150.161903-6-wjsota@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# d9ad8050 23-Apr-2022 Solomon Tan <wjsota@gmail.com>

staging: rtl8192e: Remove unnecessary u8 cast in comparison

Since the macro VERSION_8190_BD is defined to be 0x3, and the structure
members card_8192_version and IC_Cut are both u8, an explicit u8 cast is
unnecessary.

Signed-off-by: Solomon Tan <wjsota@gmail.com>
Link: https://lore.kernel.org/r/20220423130150.161903-4-wjsota@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 46176f28 23-Apr-2022 Solomon Tan <wjsota@gmail.com>

staging: rtl8192e: Remove unnecessary u8 argument cast

Remove the unnecessary explicit u8 casts for u8 arguments in function
calls. These functions have declared their parameters to be of type u8,
so the arguments given to those parameters will be automatically coerced
to u8. Therefore, an explicit cast is unnecessary.

Signed-off-by: Solomon Tan <wjsota@gmail.com>
Link: https://lore.kernel.org/r/20220423130150.161903-3-wjsota@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 20400df1 23-Apr-2022 Solomon Tan <wjsota@gmail.com>

staging: rtl8192e: Remove unnecessary u8 assignment cast

Remove the explicit casts in assignment statements for u8 variables.
Because these variables are declared as u8, there is implicit conversion
to u8 during the assignment, so an explicit cast is unnecessary.

Signed-off-by: Solomon Tan <wjsota@gmail.com>
Link: https://lore.kernel.org/r/20220423130150.161903-2-wjsota@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b99692f4 02-Feb-2020 Derek Robson <robsonde@gmail.com>

staging: rtl8192e: style fix - Prefer using '"%s...", __func__'

Fixed checkpatch warnings, Prefer using '"%s...", __func__'

Signed-off-by: Derek Robson <robsonde@gmail.com>
Link: https://lore.kernel.org/r/20200202070243.112059-1-robsonde@gmail.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 2d916432 02-Jul-2019 Colin Ian King <colin.king@canonical.com>

staging: rtl8192e: remove redundant initialization of rtstatus

Variable rtstatus is being initialized with a value that is never
read as it is being overwritten inside a do-while loop. Clean up
the code by removing the redundant initialization.

Addresses-Coverity: ("Unused value")
Signed-off-by: Colin Ian King <colin.king@canonical.com>
Link: https://lore.kernel.org/r/20190702095647.26378-1-colin.king@canonical.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 08ce43b9 09-Apr-2019 Gabriela Bittencourt <gabrielabittencourt00@gmail.com>

staging: rtl8192e: Remove a not necessary blank line before a close brace '}'

Fix a coding style issue.

Signed-off-by: Gabriela Bittencourt <gabrielabittencourt00@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 18056f34 01-Apr-2019 Greg Kroah-Hartman <gregkh@linuxfoundation.org>

staging: rtl8192e: add proper SPDX identifiers on files that did not have them.

There were a few files for the rtl8192e driver that did not have SPDX
identifiers on them, so fix that up. At the same time, remove the "free
form" text that specified the license of the file, as that is impossible
for any tool to properly parse.

Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3589e748 27-Mar-2019 Sanjana Sanikommu <sanjana99reddy99@gmail.com>

staging: rtl8192e: Remove unnecessary parentheses.

Challenge suggested by coccinelle.
Remove unnecessary parentheses around the right hand of
assignment using the below script.

@@
local idexpression id;
expression e;
@@

id =
-(
e
-)

@@ expression e, e1, e2,e3,e4; @@
e =
-(((e1) & (e2)) |
-(e3 << e4))
+(e1 & e2) |
+(e3 << e4)

Signed-off-by: Sanjana Sanikommu <sanjana99reddy99@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# a959dec1 18-Mar-2017 Derek Robson <robsonde@gmail.com>

Staging: rtl8192e - fixed style of block comments

Fixed style of block comment across whole driver
Found using checkpatch

Signed-off-by: Derek Robson <robsonde@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5333496c 01-Jun-2016 Binoy Jayan <binoy.jayan@linaro.org>

rtl8192e: Replace semaphore rf_sem with mutex

The semaphore 'rf_sem' in the rtl8192e is a simple mutex, so it should
be written as one. Semaphores are going away in the future.

Signed-off-by: Binoy Jayan <binoy.jayan@linaro.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5d5fd353 20-Jul-2016 Arnd Bergmann <arnd@arndb.de>

staging/rtl8192e: use s8 instead of char

Compiling the rtlwifi drivers for ARM with gcc -Wextra warns about lots of
incorrect code that results from 'char' being unsigned here, e.g.

staging/rtl8192e/rtl8192e/r8192E_phy.c:1072:36: error: comparison is always false due to limited range of data type [-Werror=type-limits]
staging/rtl8192e/rtl8192e/r8192E_phy.c:1104:36: error: comparison is always false due to limited range of data type [-Werror=type-limits]
staging/rtl8192e/rtl8192e/rtl_core.c:1987:16: error: comparison is always false due to limited range of data type [-Werror=type-limits]
staging/rtl8192e/rtl8192e/rtl_dm.c:782:37: error: comparison is always false due to limited range of data type [-Werror=type-limits]
staging/rtl8192e/rtllib_softmac_wx.c:465:16: error: comparison is always false due to limited range of data type [-Werror=type-limits]

This patch changes all uses of 'char' in this driver that refer to
8-bit integers to use 's8' instead, which is signed on all architectures.

Signed-off-by: Arnd Bergmann <arnd@arndb.de>
Acked-by: Jes Sorensen <Jes.Sorensen@redhat.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 10172144 31-Oct-2015 Amitoj Kaur Chawla <amitoj1606@gmail.com>

staging: rtl8192e: Remove unnecessary variable

This patch removes unnecessary variable by using a single line of code
instead.

Signed-off-by: Amitoj Kaur Chawla <amitoj1606@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 77b6c42e 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Simplify _rtl92e_calculate_bit_shift

Use ffs instead of iteration. Behaviour of function doesn't change.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ae6d07a5 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Fix FSF_MAILING_ADDRESS warnings

Remove FSF address from licenses at the beginning of files.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# fc00af0c 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Fix SUSPECT_CODE_INDENT warnings

Fix SUSPECT_CODE_INDENT warnings (indentation).

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 64c6ee9e 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename SetRFPowerState8190

Use naming schema found in other rtlwifi devices.
Rename SetRFPowerState8190 to _rtl92e_set_rf_power_state.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0e54431c 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_SetTxPowerLevel

Use naming schema found in other rtlwifi devices.
Rename rtl8192_SetTxPowerLevel to _rtl92e_set_tx_power_level.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 7b54d76d 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_SetBWModeWorkItem

Use naming schema found in other rtlwifi devices.
Rename rtl8192_SetBWModeWorkItem to _rtl92e_set_bw_mode_work_item.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 003486fd 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_InitBBRFRegDef

Use naming schema found in other rtlwifi devices.
Rename rtl8192_InitBBRFRegDef to _rtl92e_init_bb_rf_reg_def.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# e8411ff1 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_CalculateBitShift

Use naming schema found in other rtlwifi devices.
Rename rtl8192_CalculateBitShift to _rtl92e_calculate_bit_shift.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 43af9f4a 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_BB_Config_ParaFile

Use naming schema found in other rtlwifi devices.
Rename rtl8192_BB_Config_ParaFile to _rtl92e_bb_config_para_file.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 6a2c58a2 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename CCK_Tx_Power_Track_BW_Switch_TSSI

Use naming schema found in other rtlwifi devices.
Rename CCK_Tx_Power_Track_BW_Switch_TSSI to
_rtl92e_cck_tx_power_track_bw_switch_tssi.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# fca7024a 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename CCK_Tx_Power_Track_BW_Switch_ThermalMeter

Use naming schema found in other rtlwifi devices.
Rename CCK_Tx_Power_Track_BW_Switch_ThermalMeter to
_rtl92e_cck_tx_power_track_bw_switch_thermal.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 81f5847d 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename CCK_Tx_Power_Track_BW_Switch

Use naming schema found in other rtlwifi devices.
Rename CCK_Tx_Power_Track_BW_Switch to
_rtl92e_cck_tx_power_track_bw_switch.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 87602255 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_SwChnl_WorkItem

Use naming schema found in other rtlwifi devices.
Rename rtl8192_SwChnl_WorkItem to _rtl92e_phy_switch_channel_work_item.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 1d53a5ef 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_SwChnlStepByStep

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_SwChnlStepByStep to _rtl92e_phy_switch_channel_step.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5b948401 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_SetSwChnlCmdArray

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_SetSwChnlCmdArray to _rtl92e_phy_set_sw_chnl_cmd_array.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 6c2d5aeb 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_RFSerialWrite

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_RFSerialWrite to _rtl92e_phy_rf_write.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 6edb1763 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_RFSerialRead

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_RFSerialRead to _rtl92e_phy_rf_read.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 62668796 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_FinishSwChnlNow

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_FinishSwChnlNow to _rtl92e_phy_switch_channel.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# a059e472 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phyConfigBB

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phyConfigBB to _rtl92e_phy_config_bb.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# f9570760 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename phy_FwRFSerialWrite

Use naming schema found in other rtlwifi devices.
Rename phy_FwRFSerialWrite to _rtl92e_phy_rf_fw_write.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5269f55d 20-Sep-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename phy_FwRFSerialRead

Use naming schema found in other rtlwifi devices.
Rename phy_FwRFSerialRead to _rtl92e_phy_rf_fw_read.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 74214e52 28-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Remove rtl8192_phy_updateInitGain

Function is empty and called only once.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 59e84dc3 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename dm_cck_txpower_adjust

Use naming schema found in other rtlwifi devices.
Rename dm_cck_txpower_adjust to rtl92e_dm_cck_txpower_adjust.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 6dee0c88 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename write_nic_word

Use naming schema found in other rtlwifi devices.
Rename write_nic_word to rtl92e_writew.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 8ea54100 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename write_nic_dword

Use naming schema found in other rtlwifi devices.
Rename write_nic_dword to rtl92e_writel.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# d8ae1967 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename write_nic_byte

Use naming schema found in other rtlwifi devices.
Rename write_nic_byte to rtl92e_writeb.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 1c0a7c0e 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename read_nic_word

Use naming schema found in other rtlwifi devices.
Rename read_nic_word to rtl92e_readw.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 99aa47e0 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename read_nic_dword

Use naming schema found in other rtlwifi devices.
Rename read_nic_dword to rtl92e_readl.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b59a4ca3 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename read_nic_byte

Use naming schema found in other rtlwifi devices.
Rename read_nic_byte to rtl92e_readb.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 502bd1d7 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename NicIFEnableNIC

Use naming schema found in other rtlwifi devices.
Rename NicIFEnableNIC to rtl92e_enable_nic.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# af002dc6 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename NicIFDisableNIC

Use naming schema found in other rtlwifi devices.
Rename NicIFDisableNIC to rtl92e_disable_nic.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ad8d5161 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename SetRFPowerState

Use naming schema found in other rtlwifi devices.
Rename SetRFPowerState to rtl92e_set_rf_power_state.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# ae924acd 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_SetBWMode

Use naming schema found in other rtlwifi devices.
Rename rtl8192_SetBWMode to rtl92e_set_bw_mode.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 153f9ddb 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_setBBreg

Use naming schema found in other rtlwifi devices.
Rename rtl8192_setBBreg to rtl92e_set_bb_reg.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3c351fec 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_QueryBBReg

Use naming schema found in other rtlwifi devices.
Rename rtl8192_QueryBBReg to rtl92e_get_bb_reg.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 68a5143c 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_SwChnl

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_SwChnl to rtl92e_set_channel.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5aa1b9ca 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_setTxPower

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_setTxPower to rtl92e_set_tx_power.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# b0e044fe 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_SetRFReg

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_SetRFReg to rtl92e_set_rf_reg.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 31aebbe2 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_RFConfig

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_RFConfig to rtl92e_config_phy.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 4d415dec 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_QueryRFReg

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_QueryRFReg to rtl92e_get_rf_reg.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 78cc16fa 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_getTxPower

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_getTxPower to rtl92e_get_tx_power.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 2504c113 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_ConfigRFWithHeaderFile

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_ConfigRFWithHeaderFile to rtl92e_config_rf_path.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0efe7104 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_configmac

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_configmac to rtl92e_config_mac.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5948d1fe 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_CheckIsLegalRFPath

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_CheckIsLegalRFPath to rtl92e_is_legal_rf_path.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# e21d14d8 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_phy_checkBBAndRF

Use naming schema found in other rtlwifi devices.
Rename rtl8192_phy_checkBBAndRF to rtl92e_check_bb_and_rf.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 2949353d 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename rtl8192_BBConfig

Use naming schema found in other rtlwifi devices.
Rename rtl8192_BBConfig to rtl92e_config_bb.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3803cb21 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename PHY_SetRtl8192eRfOff

Use naming schema found in other rtlwifi devices.
Rename PHY_SetRtl8192eRfOff to rtl92e_set_rf_off.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 9a44c6e6 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename PHY_ScanOperationBackup8192

Use naming schema found in other rtlwifi devices.
Rename PHY_ScanOperationBackup8192 to rtl92e_scan_op_backup.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# dfb7a127 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename InitialGain819xPci

Use naming schema found in other rtlwifi devices.
Rename InitialGain819xPci to rtl92e_init_gain.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 2497ef5b 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename PHY_SetRF8256OFDMTxPower

Use naming schema found in other rtlwifi devices.
Rename PHY_SetRF8256OFDMTxPower to rtl92e_set_ofdm_tx_power.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# abfda588 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename PHY_SetRF8256CCKTxPower

Use naming schema found in other rtlwifi devices.
Rename PHY_SetRF8256CCKTxPower to rtl92e_set_cck_tx_power.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 766b0128 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename PHY_SetRF8256Bandwidth

Use naming schema found in other rtlwifi devices.
Rename PHY_SetRF8256Bandwidth to rtl92e_set_bandwidth.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# e4a14339 19-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Rename PHY_RF8256_Config

Use naming schema found in other rtlwifi devices.
Rename PHY_RF8256_Config to rtl92e_config_rf.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# cc5a1591 14-Jul-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: r8192e_phy: Make functions static

Make as many functions as possible static in r8192E_phy.c.

The following functions were affected:
- rtl8192_phyConfigBB
- rtl8192_SwChnl_WorkItem
- rtl8192_SetBWModeWorkItem

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3b4140af 31-May-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Replace RT_TRACE(COMP_ERR, ...) with netdev_*

- Use netdev_* with log level depending on how serious error is
- Rework some messages to be more readable
- Pass net_device where needed for pretty prints

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 156b80db 31-May-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: rtl8192_phy_checkBBAndRF(): Don't check MAC

This function never supported checking of MAC block.
Instead of printing several warnings - print it once and exit.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 35e33b04 31-May-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Fix LONG_LINE warnings

Fix most of simple LONG_LINE warnings. None of the changes should affect
behaviour of code, so several modifications are included in this patch:
- Code is reindented where needed
- Local variable names are compacted (priv -> p)
- Unnecessary casts are removed
- Nested ifs are replaced with logical and
- a = b = c = d expressions are split
- Replace if/then series with clamp_t()
- Removed unneeded scopes

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# f6692285 13-Apr-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Fix SPACING errors

Fix several SPACING errors to make checkpatch happy.

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 14b40d92 31-Mar-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Comment cleanup (style/format)

- Multiline comments use "network subsystem comment style"
- Merge short multiline comments
- Remove empty comments
- Remove function name comment at the end of small (<1 screen) functions
- Reformat 802.11 data frame format to use spaces and network format

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0f0688b3 31-Mar-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Fix RETURN_VOID warnings

Fix 'void function return statements are not generally useful'
checkpatch.pl warnings

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 285b7c00 31-Mar-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: Fix UNNECESSARY_ELSE warning

Fix checkpatch warnings 'else is not generally useful after a break or return'

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 0822339b 16-Mar-2015 Mateusz Kulikowski <mateusz.kulikowski@gmail.com>

staging: rtl8192e: fix coding style issues (merge broken strings)

Fix checkpatch.pl warnings:
- 'WARNING: quoted string split across lines'
- 'WARNING: break quoted strings at a space character'

Signed-off-by: Mateusz Kulikowski <mateusz.kulikowski@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 26049b11 13-Mar-2015 Supriya Karanth <iskaranth@gmail.com>

staging: rtl8192e: remove break after return

Remove "break" statement after a "return" statement as
it does not get executed.

Found by checkpatch.pl - break is not useful after a goto
or return

Signed-off-by: Supriya Karanth <iskaranth@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 5dc42962 03-Mar-2015 Vaishali Thakkar <vthakkar1994@gmail.com>

Staging: rtl8192e: Eliminate use of macro IS_NIC_DOWN

This patch eliminates use of unnecessory macro IS_NIC_DOWN
and replaces it with standard code.

Signed-off-by: Vaishali Thakkar <vthakkar1994@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# d8e186ce 23-Sep-2014 Mahati Chamarthy <mahati.chamarthy@gmail.com>

Staging: rtl8192e: rtl8192e: Merge two lines and remove unused variable

This patch merges an assignment with an immediately following return of
the assigned variable. It also removes variables that became unused due to this transformation.
The following Coccinelle semantic patch was used to make this transformation:

@r@
identifier ret;
identifier f;
@@

-ret =
+return
f(...);
-return ret;

@@
identifier r.ret;
expression e1;
type t;
@@

(
-t ret = e1;
|
-t ret;
)
... when != ret
when strict

Signed-off-by: Mahati Chamarthy <mahati.chamarthy@gmail.com>
Acked-by: Julia Lawall <julia.lawall@lip6.fr>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 3a6b70c3 22-Aug-2014 Matthew Casey <mdcasey@chabloom.com>

staging: rtl8192e: fixed coding style issues

Fixed missing blank line after declarations issues

Signed-off-by: Matthew Casey <mdcasey@chabloom.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 4764ca98 26-May-2014 Peter Senna Tschudin <peter.senna@gmail.com>

drivers/staging: Remove useless return variables

This patch remove variables that are initialized with a constant,
are never updated, and are only used as parameter of return.
Return the constant instead of using a variable.

Verified by compilation only.

The coccinelle script that find and fixes this issue is:
// <smpl>
@@
type T;
constant C;
identifier ret;
@@
- T ret = C;
... when != ret
when strict
return
- ret
+ C
;
// </smpl>

Signed-off-by: Peter Senna Tschudin <peter.senna@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 430fb250 24-Apr-2014 Masanari Iida <standby24x7@gmail.com>

staging: rtl8192e: Fix typo in rtl8192e

Fix spelling typo in comments within rtl8192e.

Signed-off-by: Masanari Iida <standby24x7@gmail.com>
Reviewed-by: James Cameron <quozl@laptop.org>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 41ad3d5f 05-Jan-2014 Andreas Frembs <andreas.frembs@studium.uni-erlangen.de>

Staging rtl8192e: Correcting wrong usage of macro in r8192E_phy.c and removing corresponding warning in rtllib_debug.h

We fixed in rtllib_debug.h the following checkpatch warning:
WARNING: do {} while (0) macros should not be semicolon terminated.

After deleting this semicolon we also had to fix the wrong use of this macro in rtl8192e/r8192E_phy.c

Signed-off-by: Andreas Frembs <andreas.frembs@studium.uni-erlangen.de>
Signed-off-by: Matthias Schoepe <matthias.schoepe@studium.uni-erlangen.de>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 4bb01423 25-Oct-2013 Valentina Manea <valentina.manea.m@gmail.com>

staging: rtl8192e: do not use comparisons on bool tests

This patch fixes coccinelle errors regarding comparisons
used in bool tests.

Signed-off-by: Valentina Manea <valentina.manea.m@gmail.com>
Reviewed-by: Lisa Nguyen <lisa@xenapiadmin.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 73e29189 06-Apr-2012 Masanari Iida <standby24x7@gmail.com>

staging: Fix typo in multiple files

Collect spelling typo in multiple files within staging directory.

Signed-off-by: Masanari Iida <standby24x7@gmail.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


# 976d5341 30-Nov-2011 Sean MacLennan <seanm@seanm.ca>

rtl8192e: Rename clashing symbols

The "rtl8192e: Export symbols" patch exported three functions already
exported by the rtl8192u driver. This patch renames the three functions:
Dot11d_Init => dot11d_init
HTUpdateSelfAndPeerSetting => HT_update_self_and_peer_setting
IsLegalChannel => rtllib_legal_channel

Signed-off-by: Sean MacLennan <seanm@seanm.ca>
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>


# 3d461c91 28-Nov-2011 Sean MacLennan <seanm@seanm.ca>

rtl8192e: Split into two directories

Now that the rtl8192e driver is split up, it makes sense to keep the
rtllib code in one directory and the rtl8192e specific code in
another. This patch contains the split and the fixup of includes.

Since rtl_core.h already included rtllib.h and dot11d.h, rtl_core.h
was updated to point to the parent directory. All other references to
rtllib.h and dot11d.h in the rtl8192e specific code where deleted
rather than fixed. This leaves just one file that needs to know the
real location of the rtllib includes.

Signed-off-by: Sean MacLennan <seanm@seanm.ca>
Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>