staging: rtl8192u: remove unused files
authorDave Hansen <dave.hansen@intel.com>
Mon, 3 Feb 2014 22:40:25 +0000 (14:40 -0800)
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>
Fri, 7 Feb 2014 18:35:30 +0000 (10:35 -0800)
I was doing some code audits looking at scattergather uses, and noticed
that update() in drivers/staging/rtl8192u/ieee80211/digest.c uses
sg.page which doesn't exist any longer, so this can't possibly compile.

Turns out that digest.c is actually unused.  It doesn't get referenced
in a Makefile or get compiled and doesn't get used as far as I can see.
I then widened the search to all the files in the directory.  There are
a *bunch* that look unused.  I removed all of them, then added them
back one at a time until the driver compiled again.

Signed-off-by: Dave Hansen <dave.hansen@intel.com>
Cc: jerry-chuang@realtek.com
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
16 files changed:
drivers/staging/rtl8192u/ieee80211/EndianFree.h [deleted file]
drivers/staging/rtl8192u/ieee80211/aes.c [deleted file]
drivers/staging/rtl8192u/ieee80211/arc4.c [deleted file]
drivers/staging/rtl8192u/ieee80211/autoload.c [deleted file]
drivers/staging/rtl8192u/ieee80211/cipher.c [deleted file]
drivers/staging/rtl8192u/ieee80211/compress.c [deleted file]
drivers/staging/rtl8192u/ieee80211/crypto_compat.h [deleted file]
drivers/staging/rtl8192u/ieee80211/digest.c [deleted file]
drivers/staging/rtl8192u/ieee80211/internal.h [deleted file]
drivers/staging/rtl8192u/ieee80211/michael_mic.c [deleted file]
drivers/staging/rtl8192u/ieee80211/proc.c [deleted file]
drivers/staging/rtl8192u/ieee80211/rtl_crypto.h [deleted file]
drivers/staging/rtl8192u/ieee80211/scatterwalk.c [deleted file]
drivers/staging/rtl8192u/ieee80211/scatterwalk.h [deleted file]
drivers/staging/rtl8192u/r819xU_HTGen.h [deleted file]
drivers/staging/rtl8192u/r819xU_HTType.h [deleted file]

diff --git a/drivers/staging/rtl8192u/ieee80211/EndianFree.h b/drivers/staging/rtl8192u/ieee80211/EndianFree.h
deleted file mode 100644 (file)
index dc85fb9..0000000
+++ /dev/null
@@ -1,194 +0,0 @@
-#ifndef __INC_ENDIANFREE_H
-#define __INC_ENDIANFREE_H
-
-/*
- *     Call endian free function when
- *             1. Read/write packet content.
- *             2. Before write integer to IO.
- *             3. After read integer from IO.
- */
-
-#define __MACHINE_LITTLE_ENDIAN 1234    /* LSB first: i386, vax */
-#define __MACHINE_BIG_ENDIAN    4321    /* MSB first: 68000, ibm, net, ppc */
-
-#define BYTE_ORDER __MACHINE_LITTLE_ENDIAN
-
-#if BYTE_ORDER == __MACHINE_LITTLE_ENDIAN
-// Convert data
-#define EF1Byte(_val)                          ((u8)(_val))
-#define EF2Byte(_val)                          ((u16)(_val))
-#define EF4Byte(_val)                          ((u32)(_val))
-
-#else
-// Convert data
-#define EF1Byte(_val)                          ((u8)(_val))
-#define EF2Byte(_val)                          (((((u16)(_val))&0x00ff)<<8)|((((u16)(_val))&0xff00)>>8))
-#define EF4Byte(_val)                          (((((u32)(_val))&0x000000ff)<<24)|\
-                                               ((((u32)(_val))&0x0000ff00)<<8)|\
-                                               ((((u32)(_val))&0x00ff0000)>>8)|\
-                                               ((((u32)(_val))&0xff000000)>>24))
-#endif
-
-// Read data from memory
-#define ReadEF1Byte(_ptr)              EF1Byte(*((u8 *)(_ptr)))
-#define ReadEF2Byte(_ptr)              EF2Byte(*((u16 *)(_ptr)))
-#define ReadEF4Byte(_ptr)              EF4Byte(*((u32 *)(_ptr)))
-
-// Write data to memory
-#define WriteEF1Byte(_ptr, _val)       (*((u8 *)(_ptr)))=EF1Byte(_val)
-#define WriteEF2Byte(_ptr, _val)       (*((u16 *)(_ptr)))=EF2Byte(_val)
-#define WriteEF4Byte(_ptr, _val)       (*((u32 *)(_ptr)))=EF4Byte(_val)
-// Convert Host system specific byte ording (litten or big endia) to Network byte ording (big endian).
-// 2006.05.07, by rcnjko.
-#if BYTE_ORDER == __MACHINE_LITTLE_ENDIAN
-#define H2N1BYTE(_val) ((u8)(_val))
-#define H2N2BYTE(_val) (((((u16)(_val))&0x00ff)<<8)|\
-                       ((((u16)(_val))&0xff00)>>8))
-#define H2N4BYTE(_val) (((((u32)(_val))&0x000000ff)<<24)|\
-                       ((((u32)(_val))&0x0000ff00)<<8) |\
-                       ((((u32)(_val))&0x00ff0000)>>8) |\
-                       ((((u32)(_val))&0xff000000)>>24))
-#else
-#define H2N1BYTE(_val)                 ((u8)(_val))
-#define H2N2BYTE(_val)                 ((u16)(_val))
-#define H2N4BYTE(_val)                 ((u32)(_val))
-#endif
-
-// Convert from Network byte ording (big endian) to Host system specific byte ording (litten or big endia).
-// 2006.05.07, by rcnjko.
-#if BYTE_ORDER == __MACHINE_LITTLE_ENDIAN
-#define N2H1BYTE(_val) ((u8)(_val))
-#define N2H2BYTE(_val) (((((u16)(_val))&0x00ff)<<8)|\
-                       ((((u16)(_val))&0xff00)>>8))
-#define N2H4BYTE(_val) (((((u32)(_val))&0x000000ff)<<24)|\
-                       ((((u32)(_val))&0x0000ff00)<<8) |\
-                       ((((u32)(_val))&0x00ff0000)>>8) |\
-                       ((((u32)(_val))&0xff000000)>>24))
-#else
-#define N2H1BYTE(_val)                 ((u8)(_val))
-#define N2H2BYTE(_val)                 ((u16)(_val))
-#define N2H4BYTE(_val)                 ((u32)(_val))
-#endif
-
-//
-//     Example:
-//             BIT_LEN_MASK_32(0) => 0x00000000
-//             BIT_LEN_MASK_32(1) => 0x00000001
-//             BIT_LEN_MASK_32(2) => 0x00000003
-//             BIT_LEN_MASK_32(32) => 0xFFFFFFFF
-//
-#define BIT_LEN_MASK_32(__BitLen) (0xFFFFFFFF >> (32 - (__BitLen)))
-//
-//     Example:
-//             BIT_OFFSET_LEN_MASK_32(0, 2) => 0x00000003
-//             BIT_OFFSET_LEN_MASK_32(16, 2) => 0x00030000
-//
-#define BIT_OFFSET_LEN_MASK_32(__BitOffset, __BitLen) (BIT_LEN_MASK_32(__BitLen) << (__BitOffset))
-
-//
-//     Description:
-//             Return 4-byte value in host byte ordering from
-//             4-byte pointer in litten-endian system.
-//
-#define LE_P4BYTE_TO_HOST_4BYTE(__pStart) (EF4Byte(*((u32 *)(__pStart))))
-
-//
-//     Description:
-//             Translate subfield (continuous bits in little-endian) of 4-byte value in litten byte to
-//             4-byte value in host byte ordering.
-//
-#define LE_BITS_TO_4BYTE(__pStart, __BitOffset, __BitLen) \
-       ( \
-         ( LE_P4BYTE_TO_HOST_4BYTE(__pStart) >> (__BitOffset) ) \
-         & \
-         BIT_LEN_MASK_32(__BitLen) \
-       )
-
-//
-//     Description:
-//             Mask subfield (continuous bits in little-endian) of 4-byte value in litten byte oredering
-//             and return the result in 4-byte value in host byte ordering.
-//
-#define LE_BITS_CLEARED_TO_4BYTE(__pStart, __BitOffset, __BitLen) \
-       ( \
-         LE_P4BYTE_TO_HOST_4BYTE(__pStart) \
-         & \
-         ( ~BIT_OFFSET_LEN_MASK_32(__BitOffset, __BitLen) ) \
-       )
-
-//
-//     Description:
-//             Set subfield of little-endian 4-byte value to specified value.
-//
-#define SET_BITS_TO_LE_4BYTE(__pStart, __BitOffset, __BitLen, __Value) \
-       *((u32 *)(__pStart)) = \
-       EF4Byte( \
-       LE_BITS_CLEARED_TO_4BYTE(__pStart, __BitOffset, __BitLen) \
-       | \
-       ( (((u32)__Value) & BIT_LEN_MASK_32(__BitLen)) << (__BitOffset) ) \
-       );
-
-
-#define BIT_LEN_MASK_16(__BitLen) \
-       (0xFFFF >> (16 - (__BitLen)))
-
-#define BIT_OFFSET_LEN_MASK_16(__BitOffset, __BitLen) \
-       (BIT_LEN_MASK_16(__BitLen) << (__BitOffset))
-
-#define LE_P2BYTE_TO_HOST_2BYTE(__pStart) \
-       (EF2Byte(*((u16 *)(__pStart))))
-
-#define LE_BITS_TO_2BYTE(__pStart, __BitOffset, __BitLen) \
-       ( \
-         ( LE_P2BYTE_TO_HOST_2BYTE(__pStart) >> (__BitOffset) ) \
-         & \
-         BIT_LEN_MASK_16(__BitLen) \
-       )
-
-#define LE_BITS_CLEARED_TO_2BYTE(__pStart, __BitOffset, __BitLen) \
-       ( \
-         LE_P2BYTE_TO_HOST_2BYTE(__pStart) \
-         & \
-         ( ~BIT_OFFSET_LEN_MASK_16(__BitOffset, __BitLen) ) \
-       )
-
-#define SET_BITS_TO_LE_2BYTE(__pStart, __BitOffset, __BitLen, __Value) \
-       *((u16 *)(__pStart)) = \
-       EF2Byte( \
-               LE_BITS_CLEARED_TO_2BYTE(__pStart, __BitOffset, __BitLen) \
-               | \
-               ( (((u16)__Value) & BIT_LEN_MASK_16(__BitLen)) << (__BitOffset) ) \
-       );
-
-#define BIT_LEN_MASK_8(__BitLen) \
-       (0xFF >> (8 - (__BitLen)))
-
-#define BIT_OFFSET_LEN_MASK_8(__BitOffset, __BitLen) \
-       (BIT_LEN_MASK_8(__BitLen) << (__BitOffset))
-
-#define LE_P1BYTE_TO_HOST_1BYTE(__pStart) \
-       (EF1Byte(*((u8 *)(__pStart))))
-
-#define LE_BITS_TO_1BYTE(__pStart, __BitOffset, __BitLen) \
-       ( \
-         ( LE_P1BYTE_TO_HOST_1BYTE(__pStart) >> (__BitOffset) ) \
-         & \
-         BIT_LEN_MASK_8(__BitLen) \
-       )
-
-#define LE_BITS_CLEARED_TO_1BYTE(__pStart, __BitOffset, __BitLen) \
-       ( \
-         LE_P1BYTE_TO_HOST_1BYTE(__pStart) \
-         & \
-         ( ~BIT_OFFSET_LEN_MASK_8(__BitOffset, __BitLen) ) \
-       )
-
-#define SET_BITS_TO_LE_1BYTE(__pStart, __BitOffset, __BitLen, __Value) \
-       *((u8 *)(__pStart)) = \
-       EF1Byte( \
-               LE_BITS_CLEARED_TO_1BYTE(__pStart, __BitOffset, __BitLen) \
-               | \
-               ( (((u8)__Value) & BIT_LEN_MASK_8(__BitLen)) << (__BitOffset) ) \
-       );
-
-#endif // #ifndef __INC_ENDIANFREE_H
diff --git a/drivers/staging/rtl8192u/ieee80211/aes.c b/drivers/staging/rtl8192u/ieee80211/aes.c
deleted file mode 100644 (file)
index abc1023..0000000
+++ /dev/null
@@ -1,468 +0,0 @@
-/*
- * Cryptographic API.
- *
- * AES Cipher Algorithm.
- *
- * Based on Brian Gladman's code.
- *
- * Linux developers:
- *  Alexander Kjeldaas <astor@fast.no>
- *  Herbert Valerio Riedel <hvr@hvrlab.org>
- *  Kyle McMartin <kyle@debian.org>
- *  Adam J. Richter <adam@yggdrasil.com> (conversion to 2.5 API).
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- * ---------------------------------------------------------------------------
- * Copyright (c) 2002, Dr Brian Gladman <brg@gladman.me.uk>, Worcester, UK.
- * All rights reserved.
- *
- * LICENSE TERMS
- *
- * The free distribution and use of this software in both source and binary
- * form is allowed (with or without changes) provided that:
- *
- *   1. distributions of this source code include the above copyright
- *      notice, this list of conditions and the following disclaimer;
- *
- *   2. distributions in binary form include the above copyright
- *      notice, this list of conditions and the following disclaimer
- *      in the documentation and/or other associated materials;
- *
- *   3. the copyright holder's name is not used to endorse products
- *      built using this software without specific written permission.
- *
- * ALTERNATIVELY, provided that this notice is retained in full, this product
- * may be distributed under the terms of the GNU General Public License (GPL),
- * in which case the provisions of the GPL apply INSTEAD OF those given above.
- *
- * DISCLAIMER
- *
- * This software is provided 'as is' with no explicit or implied warranties
- * in respect of its properties, including, but not limited to, correctness
- * and/or fitness for purpose.
- * ---------------------------------------------------------------------------
- */
-
-/* Some changes from the Gladman version:
-    s/RIJNDAEL(e_key)/E_KEY/g
-    s/RIJNDAEL(d_key)/D_KEY/g
-*/
-
-#include <linux/module.h>
-#include <linux/init.h>
-#include <linux/types.h>
-#include <linux/errno.h>
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-#include <asm/byteorder.h>
-
-#define AES_MIN_KEY_SIZE       16
-#define AES_MAX_KEY_SIZE       32
-
-#define AES_BLOCK_SIZE         16
-
-static inline
-u32 generic_rotr32 (const u32 x, const unsigned bits)
-{
-       const unsigned n = bits % 32;
-       return (x >> n) | (x << (32 - n));
-}
-
-static inline
-u32 generic_rotl32 (const u32 x, const unsigned bits)
-{
-       const unsigned n = bits % 32;
-       return (x << n) | (x >> (32 - n));
-}
-
-#define rotl generic_rotl32
-#define rotr generic_rotr32
-
-/*
- * #define byte(x, nr) ((unsigned char)((x) >> (nr*8)))
- */
-inline static u8
-byte(const u32 x, const unsigned n)
-{
-       return x >> (n << 3);
-}
-
-#define u32_in(x) le32_to_cpu(*(const u32 *)(x))
-#define u32_out(to, from) (*(u32 *)(to) = cpu_to_le32(from))
-
-struct aes_ctx {
-       int key_length;
-       u32 E[60];
-       u32 D[60];
-};
-
-#define E_KEY ctx->E
-#define D_KEY ctx->D
-
-static u8 pow_tab[256] __initdata;
-static u8 log_tab[256] __initdata;
-static u8 sbx_tab[256] __initdata;
-static u8 isb_tab[256] __initdata;
-static u32 rco_tab[10];
-static u32 ft_tab[4][256];
-static u32 it_tab[4][256];
-
-static u32 fl_tab[4][256];
-static u32 il_tab[4][256];
-
-static inline u8 __init
-f_mult (u8 a, u8 b)
-{
-       u8 aa = log_tab[a], cc = aa + log_tab[b];
-
-       return pow_tab[cc + (cc < aa ? 1 : 0)];
-}
-
-#define ff_mult(a,b)    (a && b ? f_mult(a, b) : 0)
-
-#define f_rn(bo, bi, n, k)                                     \
-    bo[n] =  ft_tab[0][byte(bi[n],0)] ^                                \
-            ft_tab[1][byte(bi[(n + 1) & 3],1)] ^               \
-            ft_tab[2][byte(bi[(n + 2) & 3],2)] ^               \
-            ft_tab[3][byte(bi[(n + 3) & 3],3)] ^ *(k + n)
-
-#define i_rn(bo, bi, n, k)                                     \
-    bo[n] =  it_tab[0][byte(bi[n],0)] ^                                \
-            it_tab[1][byte(bi[(n + 3) & 3],1)] ^               \
-            it_tab[2][byte(bi[(n + 2) & 3],2)] ^               \
-            it_tab[3][byte(bi[(n + 1) & 3],3)] ^ *(k + n)
-
-#define ls_box(x)                              \
-    ( fl_tab[0][byte(x, 0)] ^                  \
-      fl_tab[1][byte(x, 1)] ^                  \
-      fl_tab[2][byte(x, 2)] ^                  \
-      fl_tab[3][byte(x, 3)] )
-
-#define f_rl(bo, bi, n, k)                                     \
-    bo[n] =  fl_tab[0][byte(bi[n],0)] ^                                \
-            fl_tab[1][byte(bi[(n + 1) & 3],1)] ^               \
-            fl_tab[2][byte(bi[(n + 2) & 3],2)] ^               \
-            fl_tab[3][byte(bi[(n + 3) & 3],3)] ^ *(k + n)
-
-#define i_rl(bo, bi, n, k)                                     \
-    bo[n] =  il_tab[0][byte(bi[n],0)] ^                                \
-            il_tab[1][byte(bi[(n + 3) & 3],1)] ^               \
-            il_tab[2][byte(bi[(n + 2) & 3],2)] ^               \
-            il_tab[3][byte(bi[(n + 1) & 3],3)] ^ *(k + n)
-
-static void __init
-gen_tabs (void)
-{
-       u32 i, t;
-       u8 p, q;
-
-       /* log and power tables for GF(2**8) finite field with
-          0x011b as modular polynomial - the simplest primitive
-          root is 0x03, used here to generate the tables */
-
-       for (i = 0, p = 1; i < 256; ++i) {
-               pow_tab[i] = (u8) p;
-               log_tab[p] = (u8) i;
-
-               p ^= (p << 1) ^ (p & 0x80 ? 0x01b : 0);
-       }
-
-       log_tab[1] = 0;
-
-       for (i = 0, p = 1; i < 10; ++i) {
-               rco_tab[i] = p;
-
-               p = (p << 1) ^ (p & 0x80 ? 0x01b : 0);
-       }
-
-       for (i = 0; i < 256; ++i) {
-               p = (i ? pow_tab[255 - log_tab[i]] : 0);
-               q = ((p >> 7) | (p << 1)) ^ ((p >> 6) | (p << 2));
-               p ^= 0x63 ^ q ^ ((q >> 6) | (q << 2));
-               sbx_tab[i] = p;
-               isb_tab[p] = (u8) i;
-       }
-
-       for (i = 0; i < 256; ++i) {
-               p = sbx_tab[i];
-
-               t = p;
-               fl_tab[0][i] = t;
-               fl_tab[1][i] = rotl (t, 8);
-               fl_tab[2][i] = rotl (t, 16);
-               fl_tab[3][i] = rotl (t, 24);
-
-               t = ((u32) ff_mult (2, p)) |
-                   ((u32) p << 8) |
-                   ((u32) p << 16) | ((u32) ff_mult (3, p) << 24);
-
-               ft_tab[0][i] = t;
-               ft_tab[1][i] = rotl (t, 8);
-               ft_tab[2][i] = rotl (t, 16);
-               ft_tab[3][i] = rotl (t, 24);
-
-               p = isb_tab[i];
-
-               t = p;
-               il_tab[0][i] = t;
-               il_tab[1][i] = rotl (t, 8);
-               il_tab[2][i] = rotl (t, 16);
-               il_tab[3][i] = rotl (t, 24);
-
-               t = ((u32) ff_mult (14, p)) |
-                   ((u32) ff_mult (9, p) << 8) |
-                   ((u32) ff_mult (13, p) << 16) |
-                   ((u32) ff_mult (11, p) << 24);
-
-               it_tab[0][i] = t;
-               it_tab[1][i] = rotl (t, 8);
-               it_tab[2][i] = rotl (t, 16);
-               it_tab[3][i] = rotl (t, 24);
-       }
-}
-
-#define star_x(x) (((x) & 0x7f7f7f7f) << 1) ^ ((((x) & 0x80808080) >> 7) * 0x1b)
-
-#define imix_col(y,x)       \
-    u   = star_x(x);        \
-    v   = star_x(u);        \
-    w   = star_x(v);        \
-    t   = w ^ (x);          \
-   (y)  = u ^ v ^ w;        \
-   (y) ^= rotr(u ^ t,  8) ^ \
-         rotr(v ^ t, 16) ^ \
-         rotr(t,24)
-
-/* initialise the key schedule from the user supplied key */
-
-#define loop4(i)                                    \
-{   t = rotr(t,  8); t = ls_box(t) ^ rco_tab[i];    \
-    t ^= E_KEY[4 * i];     E_KEY[4 * i + 4] = t;    \
-    t ^= E_KEY[4 * i + 1]; E_KEY[4 * i + 5] = t;    \
-    t ^= E_KEY[4 * i + 2]; E_KEY[4 * i + 6] = t;    \
-    t ^= E_KEY[4 * i + 3]; E_KEY[4 * i + 7] = t;    \
-}
-
-#define loop6(i)                                    \
-{   t = rotr(t,  8); t = ls_box(t) ^ rco_tab[i];    \
-    t ^= E_KEY[6 * i];     E_KEY[6 * i + 6] = t;    \
-    t ^= E_KEY[6 * i + 1]; E_KEY[6 * i + 7] = t;    \
-    t ^= E_KEY[6 * i + 2]; E_KEY[6 * i + 8] = t;    \
-    t ^= E_KEY[6 * i + 3]; E_KEY[6 * i + 9] = t;    \
-    t ^= E_KEY[6 * i + 4]; E_KEY[6 * i + 10] = t;   \
-    t ^= E_KEY[6 * i + 5]; E_KEY[6 * i + 11] = t;   \
-}
-
-#define loop8(i)                                    \
-{   t = rotr(t,  8); ; t = ls_box(t) ^ rco_tab[i];  \
-    t ^= E_KEY[8 * i];     E_KEY[8 * i + 8] = t;    \
-    t ^= E_KEY[8 * i + 1]; E_KEY[8 * i + 9] = t;    \
-    t ^= E_KEY[8 * i + 2]; E_KEY[8 * i + 10] = t;   \
-    t ^= E_KEY[8 * i + 3]; E_KEY[8 * i + 11] = t;   \
-    t  = E_KEY[8 * i + 4] ^ ls_box(t);    \
-    E_KEY[8 * i + 12] = t;                \
-    t ^= E_KEY[8 * i + 5]; E_KEY[8 * i + 13] = t;   \
-    t ^= E_KEY[8 * i + 6]; E_KEY[8 * i + 14] = t;   \
-    t ^= E_KEY[8 * i + 7]; E_KEY[8 * i + 15] = t;   \
-}
-
-static int
-aes_set_key(void *ctx_arg, const u8 *in_key, unsigned int key_len, u32 *flags)
-{
-       struct aes_ctx *ctx = ctx_arg;
-       u32 i, t, u, v, w;
-
-       if (key_len != 16 && key_len != 24 && key_len != 32) {
-               *flags |= CRYPTO_TFM_RES_BAD_KEY_LEN;
-               return -EINVAL;
-       }
-
-       ctx->key_length = key_len;
-
-       E_KEY[0] = u32_in (in_key);
-       E_KEY[1] = u32_in (in_key + 4);
-       E_KEY[2] = u32_in (in_key + 8);
-       E_KEY[3] = u32_in (in_key + 12);
-
-       switch (key_len) {
-       case 16:
-               t = E_KEY[3];
-               for (i = 0; i < 10; ++i)
-                       loop4 (i);
-               break;
-
-       case 24:
-               E_KEY[4] = u32_in (in_key + 16);
-               t = E_KEY[5] = u32_in (in_key + 20);
-               for (i = 0; i < 8; ++i)
-                       loop6 (i);
-               break;
-
-       case 32:
-               E_KEY[4] = u32_in (in_key + 16);
-               E_KEY[5] = u32_in (in_key + 20);
-               E_KEY[6] = u32_in (in_key + 24);
-               t = E_KEY[7] = u32_in (in_key + 28);
-               for (i = 0; i < 7; ++i)
-                       loop8 (i);
-               break;
-       }
-
-       D_KEY[0] = E_KEY[0];
-       D_KEY[1] = E_KEY[1];
-       D_KEY[2] = E_KEY[2];
-       D_KEY[3] = E_KEY[3];
-
-       for (i = 4; i < key_len + 24; ++i) {
-               imix_col (D_KEY[i], E_KEY[i]);
-       }
-
-       return 0;
-}
-
-/* encrypt a block of text */
-
-#define f_nround(bo, bi, k) \
-    f_rn(bo, bi, 0, k);     \
-    f_rn(bo, bi, 1, k);     \
-    f_rn(bo, bi, 2, k);     \
-    f_rn(bo, bi, 3, k);     \
-    k += 4
-
-#define f_lround(bo, bi, k) \
-    f_rl(bo, bi, 0, k);     \
-    f_rl(bo, bi, 1, k);     \
-    f_rl(bo, bi, 2, k);     \
-    f_rl(bo, bi, 3, k)
-
-static void aes_encrypt(void *ctx_arg, u8 *out, const u8 *in)
-{
-       const struct aes_ctx *ctx = ctx_arg;
-       u32 b0[4], b1[4];
-       const u32 *kp = E_KEY + 4;
-
-       b0[0] = u32_in (in) ^ E_KEY[0];
-       b0[1] = u32_in (in + 4) ^ E_KEY[1];
-       b0[2] = u32_in (in + 8) ^ E_KEY[2];
-       b0[3] = u32_in (in + 12) ^ E_KEY[3];
-
-       if (ctx->key_length > 24) {
-               f_nround (b1, b0, kp);
-               f_nround (b0, b1, kp);
-       }
-
-       if (ctx->key_length > 16) {
-               f_nround (b1, b0, kp);
-               f_nround (b0, b1, kp);
-       }
-
-       f_nround (b1, b0, kp);
-       f_nround (b0, b1, kp);
-       f_nround (b1, b0, kp);
-       f_nround (b0, b1, kp);
-       f_nround (b1, b0, kp);
-       f_nround (b0, b1, kp);
-       f_nround (b1, b0, kp);
-       f_nround (b0, b1, kp);
-       f_nround (b1, b0, kp);
-       f_lround (b0, b1, kp);
-
-       u32_out (out, b0[0]);
-       u32_out (out + 4, b0[1]);
-       u32_out (out + 8, b0[2]);
-       u32_out (out + 12, b0[3]);
-}
-
-/* decrypt a block of text */
-
-#define i_nround(bo, bi, k) \
-    i_rn(bo, bi, 0, k);     \
-    i_rn(bo, bi, 1, k);     \
-    i_rn(bo, bi, 2, k);     \
-    i_rn(bo, bi, 3, k);     \
-    k -= 4
-
-#define i_lround(bo, bi, k) \
-    i_rl(bo, bi, 0, k);     \
-    i_rl(bo, bi, 1, k);     \
-    i_rl(bo, bi, 2, k);     \
-    i_rl(bo, bi, 3, k)
-
-static void aes_decrypt(void *ctx_arg, u8 *out, const u8 *in)
-{
-       const struct aes_ctx *ctx = ctx_arg;
-       u32 b0[4], b1[4];
-       const int key_len = ctx->key_length;
-       const u32 *kp = D_KEY + key_len + 20;
-
-       b0[0] = u32_in (in) ^ E_KEY[key_len + 24];
-       b0[1] = u32_in (in + 4) ^ E_KEY[key_len + 25];
-       b0[2] = u32_in (in + 8) ^ E_KEY[key_len + 26];
-       b0[3] = u32_in (in + 12) ^ E_KEY[key_len + 27];
-
-       if (key_len > 24) {
-               i_nround (b1, b0, kp);
-               i_nround (b0, b1, kp);
-       }
-
-       if (key_len > 16) {
-               i_nround (b1, b0, kp);
-               i_nround (b0, b1, kp);
-       }
-
-       i_nround (b1, b0, kp);
-       i_nround (b0, b1, kp);
-       i_nround (b1, b0, kp);
-       i_nround (b0, b1, kp);
-       i_nround (b1, b0, kp);
-       i_nround (b0, b1, kp);
-       i_nround (b1, b0, kp);
-       i_nround (b0, b1, kp);
-       i_nround (b1, b0, kp);
-       i_lround (b0, b1, kp);
-
-       u32_out (out, b0[0]);
-       u32_out (out + 4, b0[1]);
-       u32_out (out + 8, b0[2]);
-       u32_out (out + 12, b0[3]);
-}
-
-
-static struct crypto_alg aes_alg = {
-       .cra_name               =       "aes",
-       .cra_flags              =       CRYPTO_ALG_TYPE_CIPHER,
-       .cra_blocksize          =       AES_BLOCK_SIZE,
-       .cra_ctxsize            =       sizeof(struct aes_ctx),
-       .cra_module             =       THIS_MODULE,
-       .cra_list               =       LIST_HEAD_INIT(aes_alg.cra_list),
-       .cra_u                  =       {
-               .cipher = {
-                       .cia_min_keysize        =       AES_MIN_KEY_SIZE,
-                       .cia_max_keysize        =       AES_MAX_KEY_SIZE,
-                       .cia_setkey             =       aes_set_key,
-                       .cia_encrypt            =       aes_encrypt,
-                       .cia_decrypt            =       aes_decrypt
-               }
-       }
-};
-
-static int __init aes_init(void)
-{
-       gen_tabs();
-       return crypto_register_alg(&aes_alg);
-}
-
-static void __exit aes_fini(void)
-{
-       crypto_unregister_alg(&aes_alg);
-}
-
-module_init(aes_init);
-module_exit(aes_fini);
-
-MODULE_DESCRIPTION("Rijndael (AES) Cipher Algorithm");
-MODULE_LICENSE("Dual BSD/GPL");
diff --git a/drivers/staging/rtl8192u/ieee80211/arc4.c b/drivers/staging/rtl8192u/ieee80211/arc4.c
deleted file mode 100644 (file)
index b790e9a..0000000
+++ /dev/null
@@ -1,103 +0,0 @@
-/*
- * Cryptographic API
- *
- * ARC4 Cipher Algorithm
- *
- * Jon Oberheide <jon@oberheide.org>
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation; either version 2 of the License, or
- * (at your option) any later version.
- *
- */
-#include <linux/module.h>
-#include <linux/init.h>
-#include "rtl_crypto.h"
-
-#define ARC4_MIN_KEY_SIZE      1
-#define ARC4_MAX_KEY_SIZE      256
-#define ARC4_BLOCK_SIZE                1
-
-struct arc4_ctx {
-       u8 S[256];
-       u8 x, y;
-};
-
-static int arc4_set_key(void *ctx_arg, const u8 *in_key, unsigned int key_len, u32 *flags)
-{
-       struct arc4_ctx *ctx = ctx_arg;
-       int i, j = 0, k = 0;
-
-       ctx->x = 1;
-       ctx->y = 0;
-
-       for(i = 0; i < 256; i++)
-               ctx->S[i] = i;
-
-       for(i = 0; i < 256; i++)
-       {
-               u8 a = ctx->S[i];
-               j = (j + in_key[k] + a) & 0xff;
-               ctx->S[i] = ctx->S[j];
-               ctx->S[j] = a;
-               if((unsigned int)++k >= key_len)
-                       k = 0;
-       }
-
-       return 0;
-}
-
-static void arc4_crypt(void *ctx_arg, u8 *out, const u8 *in)
-{
-       struct arc4_ctx *ctx = ctx_arg;
-
-       u8 *const S = ctx->S;
-       u8 x = ctx->x;
-       u8 y = ctx->y;
-       u8 a, b;
-
-       a = S[x];
-       y = (y + a) & 0xff;
-       b = S[y];
-       S[x] = b;
-       S[y] = a;
-       x = (x + 1) & 0xff;
-       *out++ = *in ^ S[(a + b) & 0xff];
-
-       ctx->x = x;
-       ctx->y = y;
-}
-
-static struct crypto_alg arc4_alg = {
-       .cra_name               =       "arc4",
-       .cra_flags              =       CRYPTO_ALG_TYPE_CIPHER,
-       .cra_blocksize          =       ARC4_BLOCK_SIZE,
-       .cra_ctxsize            =       sizeof(struct arc4_ctx),
-       .cra_module             =       THIS_MODULE,
-       .cra_list               =       LIST_HEAD_INIT(arc4_alg.cra_list),
-       .cra_u                  =       { .cipher = {
-       .cia_min_keysize        =       ARC4_MIN_KEY_SIZE,
-       .cia_max_keysize        =       ARC4_MAX_KEY_SIZE,
-       .cia_setkey             =       arc4_set_key,
-       .cia_encrypt            =       arc4_crypt,
-       .cia_decrypt            =       arc4_crypt } }
-};
-
-static int __init arc4_init(void)
-{
-       return crypto_register_alg(&arc4_alg);
-}
-
-
-static void __exit arc4_exit(void)
-{
-       crypto_unregister_alg(&arc4_alg);
-}
-
-module_init(arc4_init);
-module_exit(arc4_exit);
-
-MODULE_LICENSE("GPL");
-MODULE_DESCRIPTION("ARC4 Cipher Algorithm");
-MODULE_AUTHOR("Jon Oberheide <jon@oberheide.org>");
diff --git a/drivers/staging/rtl8192u/ieee80211/autoload.c b/drivers/staging/rtl8192u/ieee80211/autoload.c
deleted file mode 100644 (file)
index c97756f..0000000
+++ /dev/null
@@ -1,40 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Algorithm autoloader.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#include "kmap_types.h"
-
-#include <linux/kernel.h>
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-#include <linux/string.h>
-#include <linux/kmod.h>
-#include "internal.h"
-
-/*
- * A far more intelligent version of this is planned.  For now, just
- * try an exact match on the name of the algorithm.
- */
-void crypto_alg_autoload(const char *name)
-{
-       request_module(name);
-}
-
-struct crypto_alg *crypto_alg_mod_lookup(const char *name)
-{
-       struct crypto_alg *alg = crypto_alg_lookup(name);
-       if (alg == NULL) {
-               crypto_alg_autoload(name);
-               alg = crypto_alg_lookup(name);
-       }
-       return alg;
-}
diff --git a/drivers/staging/rtl8192u/ieee80211/cipher.c b/drivers/staging/rtl8192u/ieee80211/cipher.c
deleted file mode 100644 (file)
index d47345c..0000000
+++ /dev/null
@@ -1,298 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Cipher operations.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#include <linux/kernel.h>
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-#include <linux/errno.h>
-#include <linux/mm.h>
-#include <linux/slab.h>
-#include <asm/scatterlist.h>
-#include "internal.h"
-#include "scatterwalk.h"
-
-typedef void (cryptfn_t)(void *, u8 *, const u8 *);
-typedef void (procfn_t)(struct crypto_tfm *, u8 *,
-                       u8*, cryptfn_t, int enc, void *, int);
-
-static inline void xor_64(u8 *a, const u8 *b)
-{
-       ((u32 *)a)[0] ^= ((u32 *)b)[0];
-       ((u32 *)a)[1] ^= ((u32 *)b)[1];
-}
-
-static inline void xor_128(u8 *a, const u8 *b)
-{
-       ((u32 *)a)[0] ^= ((u32 *)b)[0];
-       ((u32 *)a)[1] ^= ((u32 *)b)[1];
-       ((u32 *)a)[2] ^= ((u32 *)b)[2];
-       ((u32 *)a)[3] ^= ((u32 *)b)[3];
-}
-
-
-/*
- * Generic encrypt/decrypt wrapper for ciphers, handles operations across
- * multiple page boundaries by using temporary blocks.  In user context,
- * the kernel is given a chance to schedule us once per block.
- */
-static int crypt(struct crypto_tfm *tfm,
-                struct scatterlist *dst,
-                struct scatterlist *src,
-                unsigned int nbytes, cryptfn_t crfn,
-                procfn_t prfn, int enc, void *info)
-{
-       struct scatter_walk walk_in, walk_out;
-       const unsigned int bsize = crypto_tfm_alg_blocksize(tfm);
-       u8 tmp_src[bsize];
-       u8 tmp_dst[bsize];
-
-       if (!nbytes)
-               return 0;
-
-       if (nbytes % bsize) {
-               tfm->crt_flags |= CRYPTO_TFM_RES_BAD_BLOCK_LEN;
-               return -EINVAL;
-       }
-
-       scatterwalk_start(&walk_in, src);
-       scatterwalk_start(&walk_out, dst);
-
-       for(;;) {
-               u8 *src_p, *dst_p;
-               int in_place;
-
-               scatterwalk_map(&walk_in);
-               scatterwalk_map(&walk_out);
-               src_p = scatterwalk_whichbuf(&walk_in, bsize, tmp_src);
-               dst_p = scatterwalk_whichbuf(&walk_out, bsize, tmp_dst);
-               in_place = scatterwalk_samebuf(&walk_in, &walk_out,
-                                              src_p, dst_p);
-
-               nbytes -= bsize;
-
-               scatterwalk_copychunks(src_p, &walk_in, bsize, 0);
-
-               prfn(tfm, dst_p, src_p, crfn, enc, info, in_place);
-
-               scatterwalk_done(&walk_in, nbytes);
-
-               scatterwalk_copychunks(dst_p, &walk_out, bsize, 1);
-               scatterwalk_done(&walk_out, nbytes);
-
-               if (!nbytes)
-                       return 0;
-
-               crypto_yield(tfm);
-       }
-}
-
-static void cbc_process(struct crypto_tfm *tfm, u8 *dst, u8 *src,
-                       cryptfn_t fn, int enc, void *info, int in_place)
-{
-       u8 *iv = info;
-
-       /* Null encryption */
-       if (!iv)
-               return;
-
-       if (enc) {
-               tfm->crt_u.cipher.cit_xor_block(iv, src);
-               fn(crypto_tfm_ctx(tfm), dst, iv);
-               memcpy(iv, dst, crypto_tfm_alg_blocksize(tfm));
-       } else {
-               u8 stack[in_place ? crypto_tfm_alg_blocksize(tfm) : 0];
-               u8 *buf = in_place ? stack : dst;
-
-               fn(crypto_tfm_ctx(tfm), buf, src);
-               tfm->crt_u.cipher.cit_xor_block(buf, iv);
-               memcpy(iv, src, crypto_tfm_alg_blocksize(tfm));
-               if (buf != dst)
-                       memcpy(dst, buf, crypto_tfm_alg_blocksize(tfm));
-       }
-}
-
-static void ecb_process(struct crypto_tfm *tfm, u8 *dst, u8 *src,
-                       cryptfn_t fn, int enc, void *info, int in_place)
-{
-       fn(crypto_tfm_ctx(tfm), dst, src);
-}
-
-static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen)
-{
-       struct cipher_alg *cia = &tfm->__crt_alg->cra_cipher;
-
-       if (keylen < cia->cia_min_keysize || keylen > cia->cia_max_keysize) {
-               tfm->crt_flags |= CRYPTO_TFM_RES_BAD_KEY_LEN;
-               return -EINVAL;
-       } else
-               return cia->cia_setkey(crypto_tfm_ctx(tfm), key, keylen,
-                                      &tfm->crt_flags);
-}
-
-static int ecb_encrypt(struct crypto_tfm *tfm,
-                      struct scatterlist *dst,
-                      struct scatterlist *src, unsigned int nbytes)
-{
-       return crypt(tfm, dst, src, nbytes,
-                    tfm->__crt_alg->cra_cipher.cia_encrypt,
-                    ecb_process, 1, NULL);
-}
-
-static int ecb_decrypt(struct crypto_tfm *tfm,
-                      struct scatterlist *dst,
-                      struct scatterlist *src,
-                      unsigned int nbytes)
-{
-       return crypt(tfm, dst, src, nbytes,
-                    tfm->__crt_alg->cra_cipher.cia_decrypt,
-                    ecb_process, 1, NULL);
-}
-
-static int cbc_encrypt(struct crypto_tfm *tfm,
-                      struct scatterlist *dst,
-                      struct scatterlist *src,
-                      unsigned int nbytes)
-{
-       return crypt(tfm, dst, src, nbytes,
-                    tfm->__crt_alg->cra_cipher.cia_encrypt,
-                    cbc_process, 1, tfm->crt_cipher.cit_iv);
-}
-
-static int cbc_encrypt_iv(struct crypto_tfm *tfm,
-                         struct scatterlist *dst,
-                         struct scatterlist *src,
-                         unsigned int nbytes, u8 *iv)
-{
-       return crypt(tfm, dst, src, nbytes,
-                    tfm->__crt_alg->cra_cipher.cia_encrypt,
-                    cbc_process, 1, iv);
-}
-
-static int cbc_decrypt(struct crypto_tfm *tfm,
-                      struct scatterlist *dst,
-                      struct scatterlist *src,
-                      unsigned int nbytes)
-{
-       return crypt(tfm, dst, src, nbytes,
-                    tfm->__crt_alg->cra_cipher.cia_decrypt,
-                    cbc_process, 0, tfm->crt_cipher.cit_iv);
-}
-
-static int cbc_decrypt_iv(struct crypto_tfm *tfm,
-                         struct scatterlist *dst,
-                         struct scatterlist *src,
-                         unsigned int nbytes, u8 *iv)
-{
-       return crypt(tfm, dst, src, nbytes,
-                    tfm->__crt_alg->cra_cipher.cia_decrypt,
-                    cbc_process, 0, iv);
-}
-
-static int nocrypt(struct crypto_tfm *tfm,
-                  struct scatterlist *dst,
-                  struct scatterlist *src,
-                  unsigned int nbytes)
-{
-       return -ENOSYS;
-}
-
-static int nocrypt_iv(struct crypto_tfm *tfm,
-                     struct scatterlist *dst,
-                     struct scatterlist *src,
-                     unsigned int nbytes, u8 *iv)
-{
-       return -ENOSYS;
-}
-
-int crypto_init_cipher_flags(struct crypto_tfm *tfm, u32 flags)
-{
-       u32 mode = flags & CRYPTO_TFM_MODE_MASK;
-
-       tfm->crt_cipher.cit_mode = mode ? mode : CRYPTO_TFM_MODE_ECB;
-       if (flags & CRYPTO_TFM_REQ_WEAK_KEY)
-               tfm->crt_flags = CRYPTO_TFM_REQ_WEAK_KEY;
-
-       return 0;
-}
-
-int crypto_init_cipher_ops(struct crypto_tfm *tfm)
-{
-       int ret = 0;
-       struct cipher_tfm *ops = &tfm->crt_cipher;
-
-       ops->cit_setkey = setkey;
-
-       switch (tfm->crt_cipher.cit_mode) {
-       case CRYPTO_TFM_MODE_ECB:
-               ops->cit_encrypt = ecb_encrypt;
-               ops->cit_decrypt = ecb_decrypt;
-               break;
-
-       case CRYPTO_TFM_MODE_CBC:
-               ops->cit_encrypt = cbc_encrypt;
-               ops->cit_decrypt = cbc_decrypt;
-               ops->cit_encrypt_iv = cbc_encrypt_iv;
-               ops->cit_decrypt_iv = cbc_decrypt_iv;
-               break;
-
-       case CRYPTO_TFM_MODE_CFB:
-               ops->cit_encrypt = nocrypt;
-               ops->cit_decrypt = nocrypt;
-               ops->cit_encrypt_iv = nocrypt_iv;
-               ops->cit_decrypt_iv = nocrypt_iv;
-               break;
-
-       case CRYPTO_TFM_MODE_CTR:
-               ops->cit_encrypt = nocrypt;
-               ops->cit_decrypt = nocrypt;
-               ops->cit_encrypt_iv = nocrypt_iv;
-               ops->cit_decrypt_iv = nocrypt_iv;
-               break;
-
-       default:
-               BUG();
-       }
-
-       if (ops->cit_mode == CRYPTO_TFM_MODE_CBC) {
-
-               switch (crypto_tfm_alg_blocksize(tfm)) {
-               case 8:
-                       ops->cit_xor_block = xor_64;
-                       break;
-
-               case 16:
-                       ops->cit_xor_block = xor_128;
-                       break;
-
-               default:
-                       printk(KERN_WARNING "%s: block size %u not supported\n",
-                              crypto_tfm_alg_name(tfm),
-                              crypto_tfm_alg_blocksize(tfm));
-                       ret = -EINVAL;
-                       goto out;
-               }
-
-               ops->cit_ivsize = crypto_tfm_alg_blocksize(tfm);
-               ops->cit_iv = kmalloc(ops->cit_ivsize, GFP_KERNEL);
-               if (ops->cit_iv == NULL)
-                       ret = -ENOMEM;
-       }
-
-out:
-       return ret;
-}
-
-void crypto_exit_cipher_ops(struct crypto_tfm *tfm)
-{
-       kfree(tfm->crt_cipher.cit_iv);
-}
diff --git a/drivers/staging/rtl8192u/ieee80211/compress.c b/drivers/staging/rtl8192u/ieee80211/compress.c
deleted file mode 100644 (file)
index 5416ab6..0000000
+++ /dev/null
@@ -1,64 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Compression operations.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#include <linux/types.h>
-/*#include <linux/crypto.h>*/
-#include "rtl_crypto.h"
-#include <linux/errno.h>
-#include <linux/scatterlist.h>
-#include <linux/string.h>
-#include "internal.h"
-
-static int crypto_compress(struct crypto_tfm *tfm,
-                           const u8 *src, unsigned int slen,
-                           u8 *dst, unsigned int *dlen)
-{
-       return tfm->__crt_alg->cra_compress.coa_compress(crypto_tfm_ctx(tfm),
-                                                        src, slen, dst,
-                                                        dlen);
-}
-
-static int crypto_decompress(struct crypto_tfm *tfm,
-                            const u8 *src, unsigned int slen,
-                            u8 *dst, unsigned int *dlen)
-{
-       return tfm->__crt_alg->cra_compress.coa_decompress(crypto_tfm_ctx(tfm),
-                                                          src, slen, dst,
-                                                          dlen);
-}
-
-int crypto_init_compress_flags(struct crypto_tfm *tfm, u32 flags)
-{
-       return flags ? -EINVAL : 0;
-}
-
-int crypto_init_compress_ops(struct crypto_tfm *tfm)
-{
-       int ret = 0;
-       struct compress_tfm *ops = &tfm->crt_compress;
-
-       ret = tfm->__crt_alg->cra_compress.coa_init(crypto_tfm_ctx(tfm));
-       if (ret)
-               goto out;
-
-       ops->cot_compress = crypto_compress;
-       ops->cot_decompress = crypto_decompress;
-
-out:
-       return ret;
-}
-
-void crypto_exit_compress_ops(struct crypto_tfm *tfm)
-{
-       tfm->__crt_alg->cra_compress.coa_exit(crypto_tfm_ctx(tfm));
-}
diff --git a/drivers/staging/rtl8192u/ieee80211/crypto_compat.h b/drivers/staging/rtl8192u/ieee80211/crypto_compat.h
deleted file mode 100644 (file)
index 2ba374a..0000000
+++ /dev/null
@@ -1,58 +0,0 @@
-/*
- * Header file to maintain compatibility among different kernel versions.
- *
- * Copyright (c) 2004-2006  <lawrence_wang@realsil.com.cn>
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License version 2 as
- * published by the Free Software Foundation. See README and COPYING for
- * more details.
- */
-
-#include <linux/crypto.h>
-
-static inline int crypto_cipher_encrypt(struct crypto_tfm *tfm,
-                                       struct scatterlist *dst,
-                                       struct scatterlist *src,
-                                       unsigned int nbytes)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->crt_cipher.cit_encrypt(tfm, dst, src, nbytes);
-}
-
-
-static inline int crypto_cipher_decrypt(struct crypto_tfm *tfm,
-                                       struct scatterlist *dst,
-                                       struct scatterlist *src,
-                                       unsigned int nbytes)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->crt_cipher.cit_decrypt(tfm, dst, src, nbytes);
-}
-
- struct crypto_tfm *crypto_alloc_tfm(const char *name, u32 flags)
-{
-       struct crypto_tfm *tfm = NULL;
-       int err;
-       printk("call crypto_alloc_tfm!!!\n");
-       do {
-               struct crypto_alg *alg;
-
-               alg = crypto_alg_mod_lookup(name, 0, CRYPTO_ALG_ASYNC);
-               err = PTR_ERR(alg);
-               if (IS_ERR(alg))
-                       continue;
-
-               tfm = __crypto_alloc_tfm(alg, flags);
-               err = 0;
-               if (IS_ERR(tfm)) {
-                       crypto_mod_put(alg);
-                       err = PTR_ERR(tfm);
-                       tfm = NULL;
-               }
-       } while (err == -EAGAIN && !signal_pending(current));
-
-       return tfm;
-}
-//EXPORT_SYMBOL_GPL(crypto_alloc_tfm);
-//EXPORT_SYMBOL_GPL(crypto_free_tfm);
diff --git a/drivers/staging/rtl8192u/ieee80211/digest.c b/drivers/staging/rtl8192u/ieee80211/digest.c
deleted file mode 100644 (file)
index 05e7497..0000000
+++ /dev/null
@@ -1,108 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Digest operations.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-#include <linux/mm.h>
-#include <linux/errno.h>
-#include <linux/highmem.h>
-#include <asm/scatterlist.h>
-#include "internal.h"
-
-static void init(struct crypto_tfm *tfm)
-{
-       tfm->__crt_alg->cra_digest.dia_init(crypto_tfm_ctx(tfm));
-}
-
-static void update(struct crypto_tfm *tfm,
-                  struct scatterlist *sg, unsigned int nsg)
-{
-       unsigned int i;
-
-       for (i = 0; i < nsg; i++) {
-
-               struct page *pg = sg[i].page;
-               unsigned int offset = sg[i].offset;
-               unsigned int l = sg[i].length;
-
-               do {
-                       unsigned int bytes_from_page = min(l, ((unsigned int)
-                                                          (PAGE_SIZE)) -
-                                                          offset);
-                       char *p = kmap_atomic(pg) + offset;
-
-                       tfm->__crt_alg->cra_digest.dia_update
-                                       (crypto_tfm_ctx(tfm), p,
-                                        bytes_from_page);
-                       kunmap_atomic(p);
-                       crypto_yield(tfm);
-                       offset = 0;
-                       pg++;
-                       l -= bytes_from_page;
-               } while (l > 0);
-       }
-}
-
-static void final(struct crypto_tfm *tfm, u8 *out)
-{
-       tfm->__crt_alg->cra_digest.dia_final(crypto_tfm_ctx(tfm), out);
-}
-
-static int setkey(struct crypto_tfm *tfm, const u8 *key, unsigned int keylen)
-{
-       u32 flags;
-       if (tfm->__crt_alg->cra_digest.dia_setkey == NULL)
-               return -ENOSYS;
-       return tfm->__crt_alg->cra_digest.dia_setkey(crypto_tfm_ctx(tfm),
-                                                    key, keylen, &flags);
-}
-
-static void digest(struct crypto_tfm *tfm,
-                  struct scatterlist *sg, unsigned int nsg, u8 *out)
-{
-       unsigned int i;
-
-       tfm->crt_digest.dit_init(tfm);
-
-       for (i = 0; i < nsg; i++) {
-               char *p = kmap_atomic(sg[i].page) + sg[i].offset;
-               tfm->__crt_alg->cra_digest.dia_update(crypto_tfm_ctx(tfm),
-                                                     p, sg[i].length);
-               kunmap_atomic(p);
-               crypto_yield(tfm);
-       }
-       crypto_digest_final(tfm, out);
-}
-
-int crypto_init_digest_flags(struct crypto_tfm *tfm, u32 flags)
-{
-       return flags ? -EINVAL : 0;
-}
-
-int crypto_init_digest_ops(struct crypto_tfm *tfm)
-{
-       struct digest_tfm *ops = &tfm->crt_digest;
-
-       ops->dit_init   = init;
-       ops->dit_update = update;
-       ops->dit_final  = final;
-       ops->dit_digest = digest;
-       ops->dit_setkey = setkey;
-
-       return crypto_alloc_hmac_block(tfm);
-}
-
-void crypto_exit_digest_ops(struct crypto_tfm *tfm)
-{
-       crypto_free_hmac_block(tfm);
-}
diff --git a/drivers/staging/rtl8192u/ieee80211/internal.h b/drivers/staging/rtl8192u/ieee80211/internal.h
deleted file mode 100644 (file)
index 6f54cfe..0000000
+++ /dev/null
@@ -1,81 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#ifndef _CRYPTO_INTERNAL_H
-#define _CRYPTO_INTERNAL_H
-
-
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-#include <linux/mm.h>
-#include <linux/highmem.h>
-#include <linux/init.h>
-#include <asm/hardirq.h>
-#include <asm/softirq.h>
-#include <asm/kmap_types.h>
-
-
-static inline void crypto_yield(struct crypto_tfm *tfm)
-{
-       if (!in_softirq())
-               cond_resched();
-}
-
-static inline void *crypto_tfm_ctx(struct crypto_tfm *tfm)
-{
-       return (void *)&tfm[1];
-}
-
-struct crypto_alg *crypto_alg_lookup(const char *name);
-
-#ifdef CONFIG_KMOD
-void crypto_alg_autoload(const char *name);
-struct crypto_alg *crypto_alg_mod_lookup(const char *name);
-#else
-static inline struct crypto_alg *crypto_alg_mod_lookup(const char *name)
-{
-       return crypto_alg_lookup(name);
-}
-#endif
-
-#ifdef CONFIG_CRYPTO_HMAC
-int crypto_alloc_hmac_block(struct crypto_tfm *tfm);
-void crypto_free_hmac_block(struct crypto_tfm *tfm);
-#else
-static inline int crypto_alloc_hmac_block(struct crypto_tfm *tfm)
-{
-       return 0;
-}
-
-static inline void crypto_free_hmac_block(struct crypto_tfm *tfm)
-{ }
-#endif
-
-#ifdef CONFIG_PROC_FS
-void __init crypto_init_proc(void);
-#else
-static inline void crypto_init_proc(void)
-{ }
-#endif
-
-int crypto_init_digest_flags(struct crypto_tfm *tfm, u32 flags);
-int crypto_init_cipher_flags(struct crypto_tfm *tfm, u32 flags);
-int crypto_init_compress_flags(struct crypto_tfm *tfm, u32 flags);
-
-int crypto_init_digest_ops(struct crypto_tfm *tfm);
-int crypto_init_cipher_ops(struct crypto_tfm *tfm);
-int crypto_init_compress_ops(struct crypto_tfm *tfm);
-
-void crypto_exit_digest_ops(struct crypto_tfm *tfm);
-void crypto_exit_cipher_ops(struct crypto_tfm *tfm);
-void crypto_exit_compress_ops(struct crypto_tfm *tfm);
-
-#endif /* _CRYPTO_INTERNAL_H */
diff --git a/drivers/staging/rtl8192u/ieee80211/michael_mic.c b/drivers/staging/rtl8192u/ieee80211/michael_mic.c
deleted file mode 100644 (file)
index df256e4..0000000
+++ /dev/null
@@ -1,194 +0,0 @@
-/*
- * Cryptographic API
- *
- * Michael MIC (IEEE 802.11i/TKIP) keyed digest
- *
- * Copyright (c) 2004 Jouni Malinen <jkmaline@cc.hut.fi>
- *
- * This program is free software; you can redistribute it and/or modify
- * it under the terms of the GNU General Public License version 2 as
- * published by the Free Software Foundation.
- */
-
-#include <linux/init.h>
-#include <linux/module.h>
-#include <linux/string.h>
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-
-
-struct michael_mic_ctx {
-       u8 pending[4];
-       size_t pending_len;
-
-       u32 l, r;
-};
-
-
-static inline u32 rotl(u32 val, int bits)
-{
-       return (val << bits) | (val >> (32 - bits));
-}
-
-
-static inline u32 rotr(u32 val, int bits)
-{
-       return (val >> bits) | (val << (32 - bits));
-}
-
-
-static inline u32 xswap(u32 val)
-{
-       return ((val & 0x00ff00ff) << 8) | ((val & 0xff00ff00) >> 8);
-}
-
-
-#define michael_block(l, r)    \
-do {                           \
-       r ^= rotl(l, 17);       \
-       l += r;                 \
-       r ^= xswap(l);          \
-       l += r;                 \
-       r ^= rotl(l, 3);        \
-       l += r;                 \
-       r ^= rotr(l, 2);        \
-       l += r;                 \
-} while (0)
-
-
-static inline u32 get_le32(const u8 *p)
-{
-       return p[0] | (p[1] << 8) | (p[2] << 16) | (p[3] << 24);
-}
-
-
-static inline void put_le32(u8 *p, u32 v)
-{
-       p[0] = v;
-       p[1] = v >> 8;
-       p[2] = v >> 16;
-       p[3] = v >> 24;
-}
-
-
-static void michael_init(void *ctx)
-{
-       struct michael_mic_ctx *mctx = ctx;
-       mctx->pending_len = 0;
-}
-
-
-static void michael_update(void *ctx, const u8 *data, unsigned int len)
-{
-       struct michael_mic_ctx *mctx = ctx;
-
-       if (mctx->pending_len) {
-               int flen = 4 - mctx->pending_len;
-               if (flen > len)
-                       flen = len;
-               memcpy(&mctx->pending[mctx->pending_len], data, flen);
-               mctx->pending_len += flen;
-               data += flen;
-               len -= flen;
-
-               if (mctx->pending_len < 4)
-                       return;
-
-               mctx->l ^= get_le32(mctx->pending);
-               michael_block(mctx->l, mctx->r);
-               mctx->pending_len = 0;
-       }
-
-       while (len >= 4) {
-               mctx->l ^= get_le32(data);
-               michael_block(mctx->l, mctx->r);
-               data += 4;
-               len -= 4;
-       }
-
-       if (len > 0) {
-               mctx->pending_len = len;
-               memcpy(mctx->pending, data, len);
-       }
-}
-
-
-static void michael_final(void *ctx, u8 *out)
-{
-       struct michael_mic_ctx *mctx = ctx;
-       u8 *data = mctx->pending;
-
-       /* Last block and padding (0x5a, 4..7 x 0) */
-       switch (mctx->pending_len) {
-       case 0:
-               mctx->l ^= 0x5a;
-               break;
-       case 1:
-               mctx->l ^= data[0] | 0x5a00;
-               break;
-       case 2:
-               mctx->l ^= data[0] | (data[1] << 8) | 0x5a0000;
-               break;
-       case 3:
-               mctx->l ^= data[0] | (data[1] << 8) | (data[2] << 16) |
-                       0x5a000000;
-               break;
-       }
-       michael_block(mctx->l, mctx->r);
-       /* l ^= 0; */
-       michael_block(mctx->l, mctx->r);
-
-       put_le32(out, mctx->l);
-       put_le32(out + 4, mctx->r);
-}
-
-
-static int michael_setkey(void *ctx, const u8 *key, unsigned int keylen,
-                         u32 *flags)
-{
-       struct michael_mic_ctx *mctx = ctx;
-       if (keylen != 8) {
-               if (flags)
-                       *flags = CRYPTO_TFM_RES_BAD_KEY_LEN;
-               return -EINVAL;
-       }
-       mctx->l = get_le32(key);
-       mctx->r = get_le32(key + 4);
-       return 0;
-}
-
-
-static struct crypto_alg michael_mic_alg = {
-       .cra_name       = "michael_mic",
-       .cra_flags      = CRYPTO_ALG_TYPE_DIGEST,
-       .cra_blocksize  = 8,
-       .cra_ctxsize    = sizeof(struct michael_mic_ctx),
-       .cra_module     = THIS_MODULE,
-       .cra_list       = LIST_HEAD_INIT(michael_mic_alg.cra_list),
-       .cra_u          = { .digest = {
-       .dia_digestsize = 8,
-       .dia_init       = michael_init,
-       .dia_update     = michael_update,
-       .dia_final      = michael_final,
-       .dia_setkey     = michael_setkey } }
-};
-
-
-static int __init michael_mic_init(void)
-{
-       return crypto_register_alg(&michael_mic_alg);
-}
-
-
-static void __exit michael_mic_exit(void)
-{
-       crypto_unregister_alg(&michael_mic_alg);
-}
-
-
-module_init(michael_mic_init);
-module_exit(michael_mic_exit);
-
-MODULE_LICENSE("GPL v2");
-MODULE_DESCRIPTION("Michael MIC");
-MODULE_AUTHOR("Jouni Malinen <jkmaline@cc.hut.fi>");
diff --git a/drivers/staging/rtl8192u/ieee80211/proc.c b/drivers/staging/rtl8192u/ieee80211/proc.c
deleted file mode 100644 (file)
index c426dfd..0000000
+++ /dev/null
@@ -1,112 +0,0 @@
-/*
- * Scatterlist Cryptographic API.
- *
- * Procfs information.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#include <linux/init.h>
-//#include <linux/crypto.h>
-#include "rtl_crypto.h"
-#include <linux/rwsem.h>
-#include <linux/proc_fs.h>
-#include <linux/seq_file.h>
-#include "internal.h"
-
-extern struct list_head crypto_alg_list;
-extern struct rw_semaphore crypto_alg_sem;
-
-static void *c_start(struct seq_file *m, loff_t *pos)
-{
-       struct list_head *v;
-       loff_t n = *pos;
-
-       down_read(&crypto_alg_sem);
-       list_for_each(v, &crypto_alg_list)
-               if (!n--)
-                       return list_entry(v, struct crypto_alg, cra_list);
-       return NULL;
-}
-
-static void *c_next(struct seq_file *m, void *p, loff_t *pos)
-{
-       struct list_head *v = p;
-
-       (*pos)++;
-       v = v->next;
-       return (v == &crypto_alg_list) ?
-               NULL : list_entry(v, struct crypto_alg, cra_list);
-}
-
-static void c_stop(struct seq_file *m, void *p)
-{
-       up_read(&crypto_alg_sem);
-}
-
-static int c_show(struct seq_file *m, void *p)
-{
-       struct crypto_alg *alg = (struct crypto_alg *)p;
-
-       seq_printf(m, "name         : %s\n", alg->cra_name);
-       seq_printf(m, "module       : %s\n",
-                  (alg->cra_module ?
-                   alg->cra_module->name :
-                   "kernel"));
-
-       switch (alg->cra_flags & CRYPTO_ALG_TYPE_MASK) {
-       case CRYPTO_ALG_TYPE_CIPHER:
-               seq_printf(m, "type         : cipher\n");
-               seq_printf(m, "blocksize    : %u\n", alg->cra_blocksize);
-               seq_printf(m, "min keysize  : %u\n",
-                                       alg->cra_cipher.cia_min_keysize);
-               seq_printf(m, "max keysize  : %u\n",
-                                       alg->cra_cipher.cia_max_keysize);
-               break;
-
-       case CRYPTO_ALG_TYPE_DIGEST:
-               seq_printf(m, "type         : digest\n");
-               seq_printf(m, "blocksize    : %u\n", alg->cra_blocksize);
-               seq_printf(m, "digestsize   : %u\n",
-                          alg->cra_digest.dia_digestsize);
-               break;
-       case CRYPTO_ALG_TYPE_COMPRESS:
-               seq_printf(m, "type         : compression\n");
-               break;
-       default:
-               seq_printf(m, "type         : unknown\n");
-               break;
-       }
-
-       seq_putc(m, '\n');
-       return 0;
-}
-
-static struct seq_operations crypto_seq_ops = {
-       .start          = c_start,
-       .next           = c_next,
-       .stop           = c_stop,
-       .show           = c_show
-};
-
-static int crypto_info_open(struct inode *inode, struct file *file)
-{
-       return seq_open(file, &crypto_seq_ops);
-}
-
-static const struct file_operations proc_crypto_ops = {
-       .open           = crypto_info_open,
-       .read           = seq_read,
-       .llseek         = seq_lseek,
-       .release        = seq_release
-};
-
-void __init crypto_init_proc(void)
-{
-       proc_create("crypto", 0, NULL, &proc_crypto_ops);
-}
diff --git a/drivers/staging/rtl8192u/ieee80211/rtl_crypto.h b/drivers/staging/rtl8192u/ieee80211/rtl_crypto.h
deleted file mode 100644 (file)
index c3c8710..0000000
+++ /dev/null
@@ -1,398 +0,0 @@
-/*
- * Scatterlist Cryptographic API.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- * Copyright (c) 2002 David S. Miller (davem@redhat.com)
- *
- * Portions derived from Cryptoapi, by Alexander Kjeldaas <astor@fast.no>
- * and Nettle, by Niels Mé°ˆler.
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#ifndef _LINUX_CRYPTO_H
-#define _LINUX_CRYPTO_H
-
-#include <linux/module.h>
-#include <linux/kernel.h>
-#include <linux/types.h>
-#include <linux/list.h>
-#include <linux/string.h>
-#include <asm/page.h>
-#include <asm/errno.h>
-
-#define crypto_register_alg crypto_register_alg_rsl
-#define crypto_unregister_alg crypto_unregister_alg_rsl
-#define crypto_alloc_tfm crypto_alloc_tfm_rsl
-#define crypto_free_tfm crypto_free_tfm_rsl
-#define crypto_alg_available crypto_alg_available_rsl
-
-/*
- * Algorithm masks and types.
- */
-#define CRYPTO_ALG_TYPE_MASK           0x000000ff
-#define CRYPTO_ALG_TYPE_CIPHER         0x00000001
-#define CRYPTO_ALG_TYPE_DIGEST         0x00000002
-#define CRYPTO_ALG_TYPE_COMPRESS       0x00000004
-
-/*
- * Transform masks and values (for crt_flags).
- */
-#define CRYPTO_TFM_MODE_MASK           0x000000ff
-#define CRYPTO_TFM_REQ_MASK            0x000fff00
-#define CRYPTO_TFM_RES_MASK            0xfff00000
-
-#define CRYPTO_TFM_MODE_ECB            0x00000001
-#define CRYPTO_TFM_MODE_CBC            0x00000002
-#define CRYPTO_TFM_MODE_CFB            0x00000004
-#define CRYPTO_TFM_MODE_CTR            0x00000008
-
-#define CRYPTO_TFM_REQ_WEAK_KEY                0x00000100
-#define CRYPTO_TFM_RES_WEAK_KEY                0x00100000
-#define CRYPTO_TFM_RES_BAD_KEY_LEN     0x00200000
-#define CRYPTO_TFM_RES_BAD_KEY_SCHED   0x00400000
-#define CRYPTO_TFM_RES_BAD_BLOCK_LEN   0x00800000
-#define CRYPTO_TFM_RES_BAD_FLAGS       0x01000000
-
-/*
- * Miscellaneous stuff.
- */
-#define CRYPTO_UNSPEC                  0
-#define CRYPTO_MAX_ALG_NAME            64
-
-struct scatterlist;
-
-/*
- * Algorithms: modular crypto algorithm implementations, managed
- * via crypto_register_alg() and crypto_unregister_alg().
- */
-struct cipher_alg {
-       unsigned int cia_min_keysize;
-       unsigned int cia_max_keysize;
-       int (*cia_setkey)(void *ctx, const u8 *key,
-                         unsigned int keylen, u32 *flags);
-       void (*cia_encrypt)(void *ctx, u8 *dst, const u8 *src);
-       void (*cia_decrypt)(void *ctx, u8 *dst, const u8 *src);
-};
-
-struct digest_alg {
-       unsigned int dia_digestsize;
-       void (*dia_init)(void *ctx);
-       void (*dia_update)(void *ctx, const u8 *data, unsigned int len);
-       void (*dia_final)(void *ctx, u8 *out);
-       int (*dia_setkey)(void *ctx, const u8 *key,
-                         unsigned int keylen, u32 *flags);
-};
-
-struct compress_alg {
-       int (*coa_init)(void *ctx);
-       void (*coa_exit)(void *ctx);
-       int (*coa_compress)(void *ctx, const u8 *src, unsigned int slen,
-                           u8 *dst, unsigned int *dlen);
-       int (*coa_decompress)(void *ctx, const u8 *src, unsigned int slen,
-                             u8 *dst, unsigned int *dlen);
-};
-
-#define cra_cipher     cra_u.cipher
-#define cra_digest     cra_u.digest
-#define cra_compress   cra_u.compress
-
-struct crypto_alg {
-       struct list_head cra_list;
-       u32 cra_flags;
-       unsigned int cra_blocksize;
-       unsigned int cra_ctxsize;
-       const char cra_name[CRYPTO_MAX_ALG_NAME];
-
-       union {
-               struct cipher_alg cipher;
-               struct digest_alg digest;
-               struct compress_alg compress;
-       } cra_u;
-
-       struct module *cra_module;
-};
-
-/*
- * Algorithm registration interface.
- */
-int crypto_register_alg(struct crypto_alg *alg);
-int crypto_unregister_alg(struct crypto_alg *alg);
-
-/*
- * Algorithm query interface.
- */
-int crypto_alg_available(const char *name, u32 flags);
-
-/*
- * Transforms: user-instantiated objects which encapsulate algorithms
- * and core processing logic.  Managed via crypto_alloc_tfm() and
- * crypto_free_tfm(), as well as the various helpers below.
- */
-struct crypto_tfm;
-
-struct cipher_tfm {
-       void *cit_iv;
-       unsigned int cit_ivsize;
-       u32 cit_mode;
-       int (*cit_setkey)(struct crypto_tfm *tfm,
-                         const u8 *key, unsigned int keylen);
-       int (*cit_encrypt)(struct crypto_tfm *tfm,
-                          struct scatterlist *dst,
-                          struct scatterlist *src,
-                          unsigned int nbytes);
-       int (*cit_encrypt_iv)(struct crypto_tfm *tfm,
-                             struct scatterlist *dst,
-                             struct scatterlist *src,
-                             unsigned int nbytes, u8 *iv);
-       int (*cit_decrypt)(struct crypto_tfm *tfm,
-                          struct scatterlist *dst,
-                          struct scatterlist *src,
-                          unsigned int nbytes);
-       int (*cit_decrypt_iv)(struct crypto_tfm *tfm,
-                          struct scatterlist *dst,
-                          struct scatterlist *src,
-                          unsigned int nbytes, u8 *iv);
-       void (*cit_xor_block)(u8 *dst, const u8 *src);
-};
-
-struct digest_tfm {
-       void (*dit_init)(struct crypto_tfm *tfm);
-       void (*dit_update)(struct crypto_tfm *tfm,
-                          struct scatterlist *sg, unsigned int nsg);
-       void (*dit_final)(struct crypto_tfm *tfm, u8 *out);
-       void (*dit_digest)(struct crypto_tfm *tfm, struct scatterlist *sg,
-                          unsigned int nsg, u8 *out);
-       int (*dit_setkey)(struct crypto_tfm *tfm,
-                         const u8 *key, unsigned int keylen);
-#ifdef CONFIG_CRYPTO_HMAC
-       void *dit_hmac_block;
-#endif
-};
-
-struct compress_tfm {
-       int (*cot_compress)(struct crypto_tfm *tfm,
-                           const u8 *src, unsigned int slen,
-                           u8 *dst, unsigned int *dlen);
-       int (*cot_decompress)(struct crypto_tfm *tfm,
-                             const u8 *src, unsigned int slen,
-                             u8 *dst, unsigned int *dlen);
-};
-
-#define crt_cipher     crt_u.cipher
-#define crt_digest     crt_u.digest
-#define crt_compress   crt_u.compress
-
-struct crypto_tfm {
-
-       u32 crt_flags;
-
-       union {
-               struct cipher_tfm cipher;
-               struct digest_tfm digest;
-               struct compress_tfm compress;
-       } crt_u;
-
-       struct crypto_alg *__crt_alg;
-};
-
-/*
- * Transform user interface.
- */
-
-/*
- * crypto_alloc_tfm() will first attempt to locate an already loaded algorithm.
- * If that fails and the kernel supports dynamically loadable modules, it
- * will then attempt to load a module of the same name or alias.  A refcount
- * is grabbed on the algorithm which is then associated with the new transform.
- *
- * crypto_free_tfm() frees up the transform and any associated resources,
- * then drops the refcount on the associated algorithm.
- */
-struct crypto_tfm *crypto_alloc_tfm(const char *alg_name, u32 tfm_flags);
-void crypto_free_tfm(struct crypto_tfm *tfm);
-
-/*
- * Transform helpers which query the underlying algorithm.
- */
-static inline const char *crypto_tfm_alg_name(struct crypto_tfm *tfm)
-{
-       return tfm->__crt_alg->cra_name;
-}
-
-static inline const char *crypto_tfm_alg_modname(struct crypto_tfm *tfm)
-{
-       struct crypto_alg *alg = tfm->__crt_alg;
-
-       if (alg->cra_module)
-               return alg->cra_module->name;
-       else
-               return NULL;
-}
-
-static inline u32 crypto_tfm_alg_type(struct crypto_tfm *tfm)
-{
-       return tfm->__crt_alg->cra_flags & CRYPTO_ALG_TYPE_MASK;
-}
-
-static inline unsigned int crypto_tfm_alg_min_keysize(struct crypto_tfm *tfm)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->__crt_alg->cra_cipher.cia_min_keysize;
-}
-
-static inline unsigned int crypto_tfm_alg_max_keysize(struct crypto_tfm *tfm)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->__crt_alg->cra_cipher.cia_max_keysize;
-}
-
-static inline unsigned int crypto_tfm_alg_ivsize(struct crypto_tfm *tfm)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->crt_cipher.cit_ivsize;
-}
-
-static inline unsigned int crypto_tfm_alg_blocksize(struct crypto_tfm *tfm)
-{
-       return tfm->__crt_alg->cra_blocksize;
-}
-
-static inline unsigned int crypto_tfm_alg_digestsize(struct crypto_tfm *tfm)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_DIGEST);
-       return tfm->__crt_alg->cra_digest.dia_digestsize;
-}
-
-/*
- * API wrappers.
- */
-static inline void crypto_digest_init(struct crypto_tfm *tfm)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_DIGEST);
-       tfm->crt_digest.dit_init(tfm);
-}
-
-static inline void crypto_digest_update(struct crypto_tfm *tfm,
-                                       struct scatterlist *sg,
-                                       unsigned int nsg)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_DIGEST);
-       tfm->crt_digest.dit_update(tfm, sg, nsg);
-}
-
-static inline void crypto_digest_final(struct crypto_tfm *tfm, u8 *out)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_DIGEST);
-       tfm->crt_digest.dit_final(tfm, out);
-}
-
-static inline void crypto_digest_digest(struct crypto_tfm *tfm,
-                                       struct scatterlist *sg,
-                                       unsigned int nsg, u8 *out)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_DIGEST);
-       tfm->crt_digest.dit_digest(tfm, sg, nsg, out);
-}
-
-static inline int crypto_digest_setkey(struct crypto_tfm *tfm,
-                                      const u8 *key, unsigned int keylen)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_DIGEST);
-       if (tfm->crt_digest.dit_setkey == NULL)
-               return -ENOSYS;
-       return tfm->crt_digest.dit_setkey(tfm, key, keylen);
-}
-
-static inline int crypto_cipher_setkey(struct crypto_tfm *tfm,
-                                      const u8 *key, unsigned int keylen)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->crt_cipher.cit_setkey(tfm, key, keylen);
-}
-
-static inline int crypto_cipher_encrypt(struct crypto_tfm *tfm,
-                                       struct scatterlist *dst,
-                                       struct scatterlist *src,
-                                       unsigned int nbytes)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->crt_cipher.cit_encrypt(tfm, dst, src, nbytes);
-}
-
-static inline int crypto_cipher_encrypt_iv(struct crypto_tfm *tfm,
-                                          struct scatterlist *dst,
-                                          struct scatterlist *src,
-                                          unsigned int nbytes, u8 *iv)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       BUG_ON(tfm->crt_cipher.cit_mode == CRYPTO_TFM_MODE_ECB);
-       return tfm->crt_cipher.cit_encrypt_iv(tfm, dst, src, nbytes, iv);
-}
-
-static inline int crypto_cipher_decrypt(struct crypto_tfm *tfm,
-                                       struct scatterlist *dst,
-                                       struct scatterlist *src,
-                                       unsigned int nbytes)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       return tfm->crt_cipher.cit_decrypt(tfm, dst, src, nbytes);
-}
-
-static inline int crypto_cipher_decrypt_iv(struct crypto_tfm *tfm,
-                                          struct scatterlist *dst,
-                                          struct scatterlist *src,
-                                          unsigned int nbytes, u8 *iv)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       BUG_ON(tfm->crt_cipher.cit_mode == CRYPTO_TFM_MODE_ECB);
-       return tfm->crt_cipher.cit_decrypt_iv(tfm, dst, src, nbytes, iv);
-}
-
-static inline void crypto_cipher_set_iv(struct crypto_tfm *tfm,
-                                       const u8 *src, unsigned int len)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       memcpy(tfm->crt_cipher.cit_iv, src, len);
-}
-
-static inline void crypto_cipher_get_iv(struct crypto_tfm *tfm,
-                                       u8 *dst, unsigned int len)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_CIPHER);
-       memcpy(dst, tfm->crt_cipher.cit_iv, len);
-}
-
-static inline int crypto_comp_compress(struct crypto_tfm *tfm,
-                                      const u8 *src, unsigned int slen,
-                                      u8 *dst, unsigned int *dlen)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_COMPRESS);
-       return tfm->crt_compress.cot_compress(tfm, src, slen, dst, dlen);
-}
-
-static inline int crypto_comp_decompress(struct crypto_tfm *tfm,
-                                        const u8 *src, unsigned int slen,
-                                        u8 *dst, unsigned int *dlen)
-{
-       BUG_ON(crypto_tfm_alg_type(tfm) != CRYPTO_ALG_TYPE_COMPRESS);
-       return tfm->crt_compress.cot_decompress(tfm, src, slen, dst, dlen);
-}
-
-/*
- * HMAC support.
- */
-#ifdef CONFIG_CRYPTO_HMAC
-void crypto_hmac_init(struct crypto_tfm *tfm, u8 *key, unsigned int *keylen);
-void crypto_hmac_update(struct crypto_tfm *tfm,
-                       struct scatterlist *sg, unsigned int nsg);
-void crypto_hmac_final(struct crypto_tfm *tfm, u8 *key,
-                      unsigned int *keylen, u8 *out);
-void crypto_hmac(struct crypto_tfm *tfm, u8 *key, unsigned int *keylen,
-                struct scatterlist *sg, unsigned int nsg, u8 *out);
-#endif /* CONFIG_CRYPTO_HMAC */
-
-#endif /* _LINUX_CRYPTO_H */
diff --git a/drivers/staging/rtl8192u/ieee80211/scatterwalk.c b/drivers/staging/rtl8192u/ieee80211/scatterwalk.c
deleted file mode 100644 (file)
index 8b73f6c..0000000
+++ /dev/null
@@ -1,117 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Cipher operations.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- *               2002 Adam J. Richter <adam@yggdrasil.com>
- *               2004 Jean-Luc Cooke <jlcooke@certainkey.com>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-#include <linux/kernel.h>
-#include <linux/mm.h>
-#include <linux/pagemap.h>
-#include <linux/highmem.h>
-#include <asm/scatterlist.h>
-#include "internal.h"
-#include "scatterwalk.h"
-
-void *scatterwalk_whichbuf(struct scatter_walk *walk, unsigned int nbytes, void *scratch)
-{
-       if (nbytes <= walk->len_this_page &&
-           (((unsigned long)walk->data) & (PAGE_CACHE_SIZE - 1)) + nbytes <=
-           PAGE_CACHE_SIZE)
-               return walk->data;
-       else
-               return scratch;
-}
-
-static void memcpy_dir(void *buf, void *sgdata, size_t nbytes, int out)
-{
-       if (out)
-               memcpy(sgdata, buf, nbytes);
-       else
-               memcpy(buf, sgdata, nbytes);
-}
-
-void scatterwalk_start(struct scatter_walk *walk, struct scatterlist *sg)
-{
-       unsigned int rest_of_page;
-
-       walk->sg = sg;
-
-       walk->page = sg->page;
-       walk->len_this_segment = sg->length;
-
-       rest_of_page = PAGE_CACHE_SIZE - (sg->offset & (PAGE_CACHE_SIZE - 1));
-       walk->len_this_page = min(sg->length, rest_of_page);
-       walk->offset = sg->offset;
-}
-
-void scatterwalk_map(struct scatter_walk *walk)
-{
-       walk->data = kmap_atomic(walk->page) + walk->offset;
-}
-
-static void scatterwalk_pagedone(struct scatter_walk *walk, int out,
-                                unsigned int more)
-{
-       /* walk->data may be pointing the first byte of the next page;
-          however, we know we transferred at least one byte.  So,
-          walk->data - 1 will be a virtual address in the mapped page. */
-
-       if (out)
-               flush_dcache_page(walk->page);
-
-       if (more) {
-               walk->len_this_segment -= walk->len_this_page;
-
-               if (walk->len_this_segment) {
-                       walk->page++;
-                       walk->len_this_page = min(walk->len_this_segment,
-                                                 (unsigned)PAGE_CACHE_SIZE);
-                       walk->offset = 0;
-               }
-               else
-                       scatterwalk_start(walk, sg_next(walk->sg));
-       }
-}
-
-void scatterwalk_done(struct scatter_walk *walk, int out, int more)
-{
-       crypto_kunmap(walk->data, out);
-       if (walk->len_this_page == 0 || !more)
-               scatterwalk_pagedone(walk, out, more);
-}
-
-/*
- * Do not call this unless the total length of all of the fragments
- * has been verified as multiple of the block size.
- */
-int scatterwalk_copychunks(void *buf, struct scatter_walk *walk,
-                          size_t nbytes)
-{
-       if (buf != walk->data) {
-               while (nbytes > walk->len_this_page) {
-                       memcpy_dir(buf, walk->data, walk->len_this_page, out);
-                       buf += walk->len_this_page;
-                       nbytes -= walk->len_this_page;
-
-                       kunmap_atomic(walk->data);
-                       scatterwalk_pagedone(walk, out, 1);
-                       scatterwalk_map(walk);
-               }
-
-               memcpy_dir(buf, walk->data, nbytes, out);
-       }
-
-       walk->offset += nbytes;
-       walk->len_this_page -= nbytes;
-       walk->len_this_segment -= nbytes;
-       return 0;
-}
diff --git a/drivers/staging/rtl8192u/ieee80211/scatterwalk.h b/drivers/staging/rtl8192u/ieee80211/scatterwalk.h
deleted file mode 100644 (file)
index b164465..0000000
+++ /dev/null
@@ -1,51 +0,0 @@
-/*
- * Cryptographic API.
- *
- * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
- * Copyright (c) 2002 Adam J. Richter <adam@yggdrasil.com>
- * Copyright (c) 2004 Jean-Luc Cooke <jlcooke@certainkey.com>
- *
- * This program is free software; you can redistribute it and/or modify it
- * under the terms of the GNU General Public License as published by the Free
- * Software Foundation; either version 2 of the License, or (at your option)
- * any later version.
- *
- */
-
-#ifndef _CRYPTO_SCATTERWALK_H
-#define _CRYPTO_SCATTERWALK_H
-#include <linux/mm.h>
-#include <asm/scatterlist.h>
-
-struct scatter_walk {
-       struct scatterlist      *sg;
-       struct page             *page;
-       void                    *data;
-       unsigned int            len_this_page;
-       unsigned int            len_this_segment;
-       unsigned int            offset;
-};
-
-/* Define sg_next is an inline routine now in case we want to change
-   scatterlist to a linked list later. */
-static inline struct scatterlist *sg_next(struct scatterlist *sg)
-{
-       return sg + 1;
-}
-
-static inline int scatterwalk_samebuf(struct scatter_walk *walk_in,
-                                     struct scatter_walk *walk_out,
-                                     void *src_p, void *dst_p)
-{
-       return walk_in->page == walk_out->page &&
-              walk_in->offset == walk_out->offset &&
-              walk_in->data == src_p && walk_out->data == dst_p;
-}
-
-void *scatterwalk_whichbuf(struct scatter_walk *walk, unsigned int nbytes, void *scratch);
-void scatterwalk_start(struct scatter_walk *walk, struct scatterlist *sg);
-int scatterwalk_copychunks(void *buf, struct scatter_walk *walk, size_t nbytes, int out);
-void scatterwalk_map(struct scatter_walk *walk, int out);
-void scatterwalk_done(struct scatter_walk *walk, int out, int more);
-
-#endif  /* _CRYPTO_SCATTERWALK_H */
diff --git a/drivers/staging/rtl8192u/r819xU_HTGen.h b/drivers/staging/rtl8192u/r819xU_HTGen.h
deleted file mode 100644 (file)
index 6a4678f..0000000
+++ /dev/null
@@ -1,12 +0,0 @@
-//
-// IOT Action for different AP
-//
-typedef enum _HT_IOT_ACTION{
-       HT_IOT_ACT_TX_USE_AMSDU_4K = 0x00000001,
-       HT_IOT_ACT_TX_USE_AMSDU_8K = 0x00000002,
-       HT_IOT_ACT_DECLARE_MCS13 = 0x00000004,
-       HT_IOT_ACT_DISABLE_EDCA_TURBO = 0x00000008,
-       HT_IOT_ACT_MGNT_USE_CCK_6M = 0x00000010,
-       HT_IOT_ACT_CDD_FSYNC = 0x00000020,
-       HT_IOT_ACT_PURE_N_MODE = 0x00000040,
-}HT_IOT_ACTION_E, *PHT_IOT_ACTION_E;
diff --git a/drivers/staging/rtl8192u/r819xU_HTType.h b/drivers/staging/rtl8192u/r819xU_HTType.h
deleted file mode 100644 (file)
index 2cbb8e6..0000000
+++ /dev/null
@@ -1,379 +0,0 @@
-#ifndef _R819XU_HTTYPE_H_
-#define _R819XU_HTTYPE_H_
-
-
-/*----------------------------------------------------------------------
- * The HT Capability element is present in beacons, association request,
- * reassociation request and probe response frames
- *----------------------------------------------------------------------*/
-
-/* Operation mode value */
-#define HT_OPMODE_NO_PROTECT           0
-#define HT_OPMODE_OPTIONAL             1
-#define HT_OPMODE_40MHZ_PROTECT                2
-#define HT_OPMODE_MIXED                        3
-
-/* MIMO Power Save Settings */
-#define MIMO_PS_STATIC                 0
-#define MIMO_PS_DYNAMIC                        1
-#define MIMO_PS_NOLIMIT                        3
-
-
-/* There should be 128 bits to cover all of the MCS rates. However, since
- * 8190 does not support too much rates, one integer is quite enough. */
-
-#define sHTCLng                                4
-
-
-#define HT_SUPPORTED_MCS_1SS_BITMAP    0x000000ff
-#define HT_SUPPORTED_MCS_2SS_BITMAP    0x0000ff00
-#define HT_SUPPORTED_MCS_1SS_2SS_BITMAP        \
-               (HT_MCS_1SS_BITMAP | HT_MCS_1SS_2SS_BITMAP)
-
-
-typedef enum _HT_MCS_RATE {
-       HT_MCS0   = 0x00000001,
-       HT_MCS1   = 0x00000002,
-       HT_MCS2   = 0x00000004,
-       HT_MCS3   = 0x00000008,
-       HT_MCS4   = 0x00000010,
-       HT_MCS5   = 0x00000020,
-       HT_MCS6   = 0x00000040,
-       HT_MCS7   = 0x00000080,
-       HT_MCS8   = 0x00000100,
-       HT_MCS9   = 0x00000200,
-       HT_MCS10  = 0x00000400,
-       HT_MCS11  = 0x00000800,
-       HT_MCS12  = 0x00001000,
-       HT_MCS13  = 0x00002000,
-       HT_MCS14  = 0x00004000,
-       HT_MCS15  = 0x00008000,
-       /* Do not define MCS32 here although 8190 support MCS32 */
-} HT_MCS_RATE, *PHT_MCS_RATE;
-
-/* Represent Channel Width in HT Capabilities */
-typedef enum _HT_CHANNEL_WIDTH {
-       HT_CHANNEL_WIDTH_20    = 0,
-       HT_CHANNEL_WIDTH_20_40 = 1,
-} HT_CHANNEL_WIDTH, *PHT_CHANNEL_WIDTH;
-
-/* Represent Extension Channel Offset in HT Capabilities
- * This is available only in 40Mhz mode. */
-typedef enum _HT_EXTCHNL_OFFSET {
-       HT_EXTCHNL_OFFSET_NO_EXT = 0,
-       HT_EXTCHNL_OFFSET_UPPER  = 1,
-       HT_EXTCHNL_OFFSET_NO_DEF = 2,
-       HT_EXTCHNL_OFFSET_LOWER  = 3,
-} HT_EXTCHNL_OFFSET, *PHT_EXTCHNL_OFFSET;
-
-typedef enum _CHNLOP {
-       CHNLOP_NONE   = 0,      /* No Action now */
-       CHNLOP_SCAN   = 1,      /* Scan in progress */
-       CHNLOP_SWBW   = 2,      /* Bandwidth switching in progress */
-       CHNLOP_SWCHNL = 3,      /* Software Channel switching in progress */
-} CHNLOP, *PCHNLOP;
-
-/* Determine if the Channel Operation is in progress */
-#define CHHLOP_IN_PROGRESS(_pHTInfo)   \
-               (((_pHTInfo)->ChnlOp > CHNLOP_NONE) ? TRUE : FALSE)
-
-
-typedef enum _HT_ACTION {
-       ACT_RECOMMAND_WIDTH             = 0,
-       ACT_MIMO_PWR_SAVE               = 1,
-       ACT_PSMP                        = 2,
-       ACT_SET_PCO_PHASE               = 3,
-       ACT_MIMO_CHL_MEASURE            = 4,
-       ACT_RECIPROCITY_CORRECT         = 5,
-       ACT_MIMO_CSI_MATRICS            = 6,
-       ACT_MIMO_NOCOMPR_STEER          = 7,
-       ACT_MIMO_COMPR_STEER            = 8,
-       ACT_ANTENNA_SELECT              = 9,
-} HT_ACTION, *PHT_ACTION;
-
-
-/* Define sub-carrier mode for 40MHZ. */
-typedef enum _HT_Bandwidth_40MHZ_Sub_Carrier {
-       SC_MODE_DUPLICATE = 0,
-       SC_MODE_LOWER     = 1,
-       SC_MODE_UPPER     = 2,
-       SC_MODE_FULL40MHZ = 3,
-} HT_BW40_SC_E;
-
-typedef        struct _HT_CAPABILITY_ELE {
-
-       /* HT capability info */
-       u8      AdvCoding:1;
-       u8      ChlWidth:1;
-       u8      MimoPwrSave:2;
-       u8      GreenField:1;
-       u8      ShortGI20Mhz:1;
-       u8      ShortGI40Mhz:1;
-       u8      TxSTBC:1;
-       u8      RxSTBC:2;
-       u8      DelayBA:1;
-       u8      MaxAMSDUSize:1;
-       u8      DssCCk:1;
-       u8      PSMP:1;
-       u8      Rsvd1:1;
-       u8      LSigTxopProtect:1;
-
-       /* MAC HT parameters info */
-       u8      MaxRxAMPDUFactor:2;
-       u8      MPDUDensity:3;
-       u8      Rsvd2:3;
-
-       /* Supported MCS set */
-       u8      MCS[16];
-
-
-       /* Extended HT Capability Info */
-       u16     ExtHTCapInfo;
-
-       /* TXBF Capabilities */
-       u8      TxBFCap[4];
-
-       /* Antenna Selection Capabilities */
-       u8      ASCap;
-
-} __packed HT_CAPABILITY_ELE, *PHT_CAPABILITY_ELE;
-
-/*------------------------------------------------------------
- * The HT Information element is present in beacons
- * Only AP is required to include this element
- *------------------------------------------------------------*/
-
-typedef struct _HT_INFORMATION_ELE {
-       u8      ControlChl;
-
-       u8      ExtChlOffset:2;
-       u8      RecommemdedTxWidth:1;
-       u8      RIFS:1;
-       u8      PSMPAccessOnly:1;
-       u8      SrvIntGranularity:3;
-
-       u8      OptMode:2;
-       u8      NonGFDevPresent:1;
-       u8      Revd1:5;
-       u8      Revd2:8;
-
-       u8      Rsvd3:6;
-       u8      DualBeacon:1;
-       u8      DualCTSProtect:1;
-
-       u8      SecondaryBeacon:1;
-       u8      LSigTxopProtectFull:1;
-       u8      PcoActive:1;
-       u8      PcoPhase:1;
-       u8      Rsvd4:4;
-
-       u8      BasicMSC[16];
-} __packed HT_INFORMATION_ELE, *PHT_INFORMATION_ELE;
-
-/* MIMO Power Save control field.
- * This is appear in MIMO Power Save Action Frame */
-typedef struct _MIMOPS_CTRL {
-       u8      MimoPsEnable:1;
-       u8      MimoPsMode:1;
-       u8      Reserved:6;
-} MIMOPS_CTRL, *PMIMOPS_CTRL;
-
-typedef enum _HT_SPEC_VER {
-       HT_SPEC_VER_IEEE = 0,
-       HT_SPEC_VER_EWC = 1,
-} HT_SPEC_VER, *PHT_SPEC_VER;
-
-typedef enum _HT_AGGRE_MODE_E {
-       HT_AGG_AUTO = 0,
-       HT_AGG_FORCE_ENABLE = 1,
-       HT_AGG_FORCE_DISABLE = 2,
-} HT_AGGRE_MODE_E, *PHT_AGGRE_MODE_E;
-
-/*----------------------------------------------------------------------------
- *  The Data structure is used to keep HT related variables when card is
- *  configured as non-AP STA mode.
- *  **Note** Current_xxx should be set to default value in HTInitializeHTInfo()
- *----------------------------------------------------------------------------*/
-
-typedef struct _RT_HIGH_THROUGHPUT {
-       u8                      bEnableHT;
-       u8                      bCurrentHTSupport;
-       /* Tx 40MHz channel capability */
-       u8                      bRegBW40MHz;
-       u8                      bCurBW40MHz;
-       /* Tx Short GI for 40Mhz */
-       u8                      bRegShortGI40MHz;
-       u8                      bCurShortGI40MHz;
-       /* Tx Short GI for 20MHz */
-       u8                      bRegShortGI20MHz;
-       u8                      bCurShortGI20MHz;
-       /* Tx CCK rate capability */
-       u8                      bRegSuppCCK;
-       u8                      bCurSuppCCK;
-
-       /* 802.11n spec version for "peer" */
-       HT_SPEC_VER             ePeerHTSpecVer;
-
-
-       /* HT related information for "Self" */
-       /* This is HT cap element sent to peer STA, which also indicate
-        * HT Rx capabilities. */
-       HT_CAPABILITY_ELE       SelfHTCap;
-       HT_INFORMATION_ELE      SelfHTInfo;
-
-       /* HT related information for "Peer" */
-       u8                      PeerHTCapBuf[32];
-       u8                      PeerHTInfoBuf[32];
-
-
-       /* A-MSDU related */
-       /* This indicates Tx A-MSDU capability */
-       u8                      bAMSDU_Support;
-       u16                     nAMSDU_MaxSize;
-       u8                      bCurrent_AMSDU_Support;
-       u16                     nCurrent_AMSDU_MaxSize;
-
-
-       /* A-MPDU related */
-       /* This indicate Tx A-MPDU capability */
-       u8                      bAMPDUEnable;
-       u8                      bCurrentAMPDUEnable;
-       u8                      AMPDU_Factor;
-       u8                      CurrentAMPDUFactor;
-       u8                      MPDU_Density;
-       u8                      CurrentMPDUDensity;
-
-       /* Forced A-MPDU enable */
-       HT_AGGRE_MODE_E         ForcedAMPDUMode;
-       u8                      ForcedAMPDUFactor;
-       u8                      ForcedMPDUDensity;
-
-       /* Forced A-MSDU enable */
-       HT_AGGRE_MODE_E         ForcedAMSDUMode;
-       u16                     ForcedAMSDUMaxSize;
-
-       u8                      bForcedShortGI;
-
-       u8                      CurrentOpMode;
-
-       /* MIMO PS related */
-       u8                      SelfMimoPs;
-       u8                      PeerMimoPs;
-
-       /* 40MHz Channel Offset settings. */
-       HT_EXTCHNL_OFFSET       CurSTAExtChnlOffset;
-       u8                      bCurTxBW40MHz;  /* If we use 40 MHz to Tx */
-       u8                      PeerBandwidth;
-
-       /* For Bandwidth Switching */
-       u8                      bSwBwInProgress;
-       CHNLOP                  ChnlOp; /* sw switching channel in progress. */
-       u8                      SwBwStep;
-       struct timer_list       SwBwTimer;
-
-       /* For Realtek proprietary A-MPDU factor for aggregation */
-       u8                      bRegRT2RTAggregation;
-       u8                      bCurrentRT2RTAggregation;
-       u8                      bCurrentRT2RTLongSlotTime;
-       u8                      szRT2RTAggBuffer[10];
-
-       /* Rx Reorder control */
-       u8                      bRegRxReorderEnable;
-       u8                      bCurRxReorderEnable;
-       u8                      RxReorderWinSize;
-       u8                      RxReorderPendingTime;
-       u16                     RxReorderDropCounter;
-
-#ifdef USB_TX_DRIVER_AGGREGATION_ENABLE
-       u8                      UsbTxAggrNum;
-#endif
-#ifdef USB_RX_AGGREGATION_SUPPORT
-       u8                      UsbRxFwAggrEn;
-       u8                      UsbRxFwAggrPageNum;
-       u8                      UsbRxFwAggrPacketNum;
-       u8                      UsbRxFwAggrTimeout;
-#endif
-
-       /* Add for Broadcom(Linksys) IOT. */
-       u8                      bIsPeerBcm;
-
-       /* For IOT issue. */
-       u32                     IOTAction;
-} RT_HIGH_THROUGHPUT, *PRT_HIGH_THROUGHPUT;
-
-
-/*----------------------------------------------------------------------
- * The Data structure is used to keep HT related variable for "each Sta"
- * when card is configured as "AP mode"
- *----------------------------------------------------------------------*/
-
-typedef struct _RT_HTINFO_STA_ENTRY {
-       u8                      bEnableHT;
-
-       u8                      bSupportCck;
-
-       u16                     AMSDU_MaxSize;
-
-       u8                      AMPDU_Factor;
-       u8                      MPDU_Density;
-
-       u8                      HTHighestOperaRate;
-
-       u8                      bBw40MHz;
-
-       u8                      MimoPs;
-
-       u8                      McsRateSet[16];
-
-
-} RT_HTINFO_STA_ENTRY, *PRT_HTINFO_STA_ENTRY;
-
-
-
-
-
-/*---------------------------------------------------------------------
- * The Data structure is used to keep HT related variable for "each AP"
- * when card is configured as "STA mode"
- *---------------------------------------------------------------------*/
-
-typedef struct _BSS_HT {
-
-       u8                              bdSupportHT;
-
-       /* HT related elements */
-       u8                              bdHTCapBuf[32];
-       u16                             bdHTCapLen;
-       u8                              bdHTInfoBuf[32];
-       u16                             bdHTInfoLen;
-
-       HT_SPEC_VER                     bdHTSpecVer;
-
-       u8                              bdRT2RTAggregation;
-       u8                              bdRT2RTLongSlotTime;
-} BSS_HT, *PBSS_HT;
-
-typedef struct _MIMO_RSSI {
-       u32     EnableAntenna;
-       u32     AntennaA;
-       u32     AntennaB;
-       u32     AntennaC;
-       u32     AntennaD;
-       u32     Average;
-} MIMO_RSSI, *PMIMO_RSSI;
-
-typedef struct _MIMO_EVM {
-       u32     EVM1;
-       u32     EVM2;
-} MIMO_EVM, *PMIMO_EVM;
-
-typedef struct _FALSE_ALARM_STATISTICS {
-       u32     Cnt_Parity_Fail;
-       u32     Cnt_Rate_Illegal;
-       u32     Cnt_Crc8_fail;
-       u32     Cnt_all;
-} FALSE_ALARM_STATISTICS, *PFALSE_ALARM_STATISTICS;
-
-
-
-#endif