EmbLogic's Blog

char. driver

RCS file: create_scull.c,v
Working file: create_scull.c
head: 1.67
branch:
locks: strict
root: 1.67
access list:
symbolic names:
keyword substitution: kv
total revisions: 67; selected revisions: 67
description:
this is a scull creating file
—————————-
revision 1.67 locked by: root;
date: 2016/07/09 09:58:59; author: root; state: Exp; lines: +2 -0
debugging
—————————-
revision 1.66
date: 2016/07/09 09:54:57; author: root; state: Exp; lines: +1 -0
debuging
—————————-
revision 1.65
date: 2016/07/09 09:41:14; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.64
date: 2016/07/09 07:24:22; author: root; state: Exp; lines: +3 -1
debugging scull
—————————-
revision 1.63
date: 2016/07/08 19:27:47; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.62
date: 2016/07/08 19:22:39; author: root; state: Exp; lines: +5 -5
debugging
—————————-
revision 1.61
date: 2016/07/08 19:10:27; author: root; state: Exp; lines: +5 -5
debugging
—————————-
revision 1.60
date: 2016/07/08 18:48:02; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.59
date: 2016/07/08 18:44:44; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.58
date: 2016/07/08 18:13:03; author: root; state: Exp; lines: +0 -2
debugging.
—————————-
revision 1.57
date: 2016/07/08 02:57:17; author: root; state: Exp; lines: +6 -13
*** empty log message ***
—————————-
revision 1.56
date: 2016/07/06 07:16:15; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.55
date: 2016/07/06 07:13:45; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.54
date: 2016/07/05 11:41:42; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.53
date: 2016/07/05 11:36:38; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.52
date: 2016/07/05 11:36:00; author: root; state: Exp; lines: +2 -1
*** empty log message ***
—————————-
revision 1.51
date: 2016/07/05 11:30:00; author: root; state: Exp; lines: +5 -3
*** empty log message ***
—————————-
revision 1.50
date: 2016/07/05 11:23:14; author: root; state: Exp; lines: +9 -7
debugging
—————————-
revision 1.49
date: 2016/07/05 11:14:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.48
date: 2016/07/05 11:12:46; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.47
date: 2016/07/05 10:47:28; author: root; state: Exp; lines: +2 -2
this is the file after debugging.
—————————-
revision 1.46
date: 2016/07/05 08:23:16; author: root; state: Exp; lines: +1 -0
debugging
—————————-
revision 1.45
date: 2016/07/05 08:21:21; author: root; state: Exp; lines: +2 -2
debugging
—————————-
revision 1.44
date: 2016/07/05 07:54:03; author: root; state: Exp; lines: +2 -4
debugging
—————————-
revision 1.43
date: 2016/07/05 07:01:35; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.42
date: 2016/07/05 06:58:36; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.41
date: 2016/07/05 06:57:10; author: root; state: Exp; lines: +4 -1
debugging
—————————-
revision 1.40
date: 2016/07/05 06:53:16; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.39
date: 2016/07/05 06:52:35; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.38
date: 2016/07/05 06:29:38; author: root; state: Exp; lines: +4 -3
changing the value of to which it pointing
—————————-
revision 1.37
date: 2016/07/04 23:18:31; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.36
date: 2016/07/04 23:16:11; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.35
date: 2016/07/04 23:13:34; author: root; state: Exp; lines: +3 -5
*** empty log message ***
—————————-
revision 1.34
date: 2016/07/04 23:10:02; author: root; state: Exp; lines: +4 -3
printing a statement for debugging
—————————-
revision 1.33
date: 2016/07/04 23:01:33; author: root; state: Exp; lines: +1 -0
no such change
—————————-
revision 1.32
date: 2016/07/04 22:41:35; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.31
date: 2016/07/04 22:21:46; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.30
date: 2016/07/04 22:15:55; author: root; state: Exp; lines: +22 -22
no such change .
—————————-
revision 1.29
date: 2016/06/30 11:13:12; author: root; state: Exp; lines: +2 -2
debugging
—————————-
revision 1.28
date: 2016/06/30 11:04:22; author: root; state: Exp; lines: +3 -1
printing the addresses
—————————-
revision 1.27
date: 2016/06/30 10:47:14; author: root; state: Exp; lines: +28 -4
added a memory segment for quantum.
—————————-
revision 1.26
date: 2016/06/30 09:19:10; author: root; state: Exp; lines: +3 -2
checking the value of first and last pointer
—————————-
revision 1.25
date: 2016/06/30 09:02:19; author: root; state: Exp; lines: +3 -3
removing or debugging
—————————-
revision 1.24
date: 2016/06/30 08:54:33; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.23
date: 2016/06/30 08:49:27; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.22
date: 2016/06/30 08:06:13; author: root; state: Exp; lines: +3 -4
edited the commant
—————————-
revision 1.21
date: 2016/06/30 07:28:48; author: root; state: Exp; lines: +2 -2
printing noqs for error
—————————-
revision 1.20
date: 2016/06/30 03:59:13; author: root; state: Exp; lines: +4 -3
Debugging
—————————-
revision 1.19
date: 2016/06/28 11:53:42; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.18
date: 2016/06/28 11:52:39; author: root; state: Exp; lines: +1 -0
debugging
—————————-
revision 1.17
date: 2016/06/28 11:47:03; author: root; state: Exp; lines: +2 -1
debugging
—————————-
revision 1.16
date: 2016/06/28 11:43:48; author: root; state: Exp; lines: +7 -0
*** empty log message ***
—————————-
revision 1.15
date: 2016/06/28 11:38:49; author: root; state: Exp; lines: +3 -2
removing a error
—————————-
revision 1.14
date: 2016/06/28 11:09:33; author: root; state: Exp; lines: +2 -3
just changing the variable name
—————————-
revision 1.13
date: 2016/06/28 07:35:20; author: root; state: Exp; lines: +1 -1
removing one error of memset
—————————-
revision 1.12
date: 2016/06/28 07:34:22; author: root; state: Exp; lines: +1 -1
removed one error
—————————-
revision 1.11
date: 2016/06/28 07:33:22; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.10
date: 2016/06/28 07:23:14; author: root; state: Exp; lines: +1 -1
only a error of semicolon which is use to remove by adding a semicolon
—————————-
revision 1.9
date: 2016/06/28 07:22:12; author: root; state: Exp; lines: +8 -3
in this i use to initilise the qset now
—————————-
revision 1.8
date: 2016/06/28 06:14:12; author: root; state: Exp; lines: +17 -4
in this i use to
—————————-
revision 1.7
date: 2016/06/27 12:21:20; author: root; state: Exp; lines: +1 -2
*** empty log message ***
—————————-
revision 1.6
date: 2016/06/27 12:19:50; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.5
date: 2016/06/27 12:17:27; author: root; state: Exp; lines: +1 -4
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/27 12:02:15; author: root; state: Exp; lines: +1 -2
no such change
—————————-
revision 1.3
date: 2016/06/27 12:00:39; author: root; state: Exp; lines: +4 -0
printing a error statement
—————————-
revision 1.2
date: 2016/06/27 11:55:14; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.1
date: 2016/06/27 11:46:46; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_open.c,v
Working file: dev_open.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6; selected revisions: 6
description:
this is a open call routine function
—————————-
revision 1.6 locked by: root;
date: 2016/06/28 06:15:30; author: root; state: Exp; lines: +3 -1
no such change
—————————-
revision 1.5
date: 2016/06/24 05:40:13; author: root; state: Exp; lines: +16 -1
in this i added i dev_trim function
—————————-
revision 1.4
date: 2016/06/23 10:24:20; author: root; state: Exp; lines: +3 -0
declaring the function of cointainer
—————————-
revision 1.3
date: 2016/06/23 08:24:02; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.2
date: 2016/06/23 04:49:15; author: root; state: Exp; lines: +1 -1
in this file no such change had been done
—————————-
revision 1.1
date: 2016/06/21 11:15:07; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_read.c,v
Working file: dev_read.c
head: 1.16
branch:
locks: strict
root: 1.16
access list:
symbolic names:
keyword substitution: kv
total revisions: 16; selected revisions: 16
description:
this is the read file routine
—————————-
revision 1.16 locked by: root;
date: 2016/07/12 09:46:45; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.15
date: 2016/07/12 08:39:17; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.14
date: 2016/07/12 08:24:52; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.13
date: 2016/07/12 08:21:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.12
date: 2016/07/12 08:15:10; author: root; state: Exp; lines: +1 -1
reading the offset position.
—————————-
revision 1.11
date: 2016/07/12 08:11:50; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.10
date: 2016/07/12 07:32:26; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.9
date: 2016/07/12 06:21:06; author: root; state: Exp; lines: +3 -0
reinitialising the file offset
—————————-
revision 1.8
date: 2016/07/12 05:56:28; author: root; state: Exp; lines: +5 -0
just getting the file offset position
—————————-
revision 1.7
date: 2016/07/11 12:32:02; author: root; state: Exp; lines: +2 -0
*** empty log message ***
—————————-
revision 1.6
date: 2016/07/11 12:26:28; author: root; state: Exp; lines: +1 -1
removing the error of noctw.
—————————-
revision 1.5
date: 2016/07/09 13:56:49; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.4
date: 2016/07/08 17:54:47; author: root; state: Exp; lines: +31 -2
added a prinrt statement for checking the value is coming or not
—————————-
revision 1.3
date: 2016/07/08 04:30:08; author: root; state: Exp; lines: +3 -0
no change
—————————-
revision 1.2
date: 2016/06/26 05:43:48; author: root; state: Exp; lines: +1 -1
this is read module file
—————————-
revision 1.1
date: 2016/06/24 11:41:30; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_release.c,v
Working file: dev_release.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
it’s a release file
routine
—————————-
revision 1.1 locked by: root;
date: 2016/07/09 13:57:01; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_seek.c,v
Working file: dev_seek.c
head: 1.4
branch:
locks: strict
root: 1.4
access list:
symbolic names:
keyword substitution: kv
total revisions: 4; selected revisions: 4
description:
this is a lseek routine .
—————————-
revision 1.4 locked by: root;
date: 2016/07/12 08:11:53; author: root; state: Exp; lines: +2 -1
*** empty log message ***
—————————-
revision 1.3
date: 2016/07/12 07:21:00; author: root; state: Exp; lines: +1 -0
printing astatement
—————————-
revision 1.2
date: 2016/07/12 07:15:11; author: root; state: Exp; lines: +1 -0
derefrancing the f_pos of struct file
—————————-
revision 1.1
date: 2016/07/12 00:00:34; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_trim.c,v
Working file: dev_trim.c
head: 1.3
branch:
locks: strict
root: 1.3
access list:
symbolic names:
keyword substitution: kv
total revisions: 3; selected revisions: 3
description:
this is the function of trimming the file
—————————-
revision 1.3 locked by: root;
date: 2016/07/08 04:30:20; author: root; state: Exp; lines: +23 -2
deleting the quantum and ALSO freeing the memory .
—————————-
revision 1.2
date: 2016/07/08 02:57:20; author: root; state: Exp; lines: +4 -0
no such change
—————————-
revision 1.1
date: 2016/06/24 05:40:42; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_write.c,v
Working file: dev_write.c
head: 1.20
branch:
locks: strict
root: 1.20
access list:
symbolic names:
keyword substitution: kv
total revisions: 20; selected revisions: 20
description:
this is a write routine
—————————-
revision 1.20 locked by: root;
date: 2016/07/12 08:39:25; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.19
date: 2016/07/12 08:21:14; author: root; state: Exp; lines: +0 -2
..
—————————-
revision 1.18
date: 2016/07/12 08:15:31; author: root; state: Exp; lines: +1 -1
reading the offset position.
—————————-
revision 1.17
date: 2016/07/12 08:11:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2016/07/12 07:32:28; author: root; state: Exp; lines: +3 -1
*** empty log message ***
—————————-
revision 1.15
date: 2016/07/12 06:21:39; author: root; state: Exp; lines: +5 -0
reinitialising the file offset
—————————-
revision 1.14
date: 2016/07/12 05:56:55; author: root; state: Exp; lines: +4 -1
just getting the file offset position
—————————-
revision 1.13
date: 2016/07/08 18:08:18; author: root; state: Exp; lines: +1 -2
debugging
—————————-
revision 1.12
date: 2016/07/08 17:55:24; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.11
date: 2016/07/08 05:18:43; author: root; state: Exp; lines: +1 -1
removing the error of looping.
—————————-
revision 1.10
date: 2016/07/08 05:03:39; author: root; state: Exp; lines: +1 -1
printing veriable i.
—————————-
revision 1.9
date: 2016/07/08 02:57:31; author: root; state: Exp; lines: +10 -10
no change
—————————-
revision 1.8
date: 2016/07/05 11:08:44; author: root; state: Exp; lines: +7 -6
removing the error .
—————————-
revision 1.7
date: 2016/07/05 10:48:05; author: root; state: Exp; lines: +22 -2
in this a copy_from_user function is decleared
—————————-
revision 1.6
date: 2016/07/04 20:47:30; author: root; state: Exp; lines: +1 -1
recorrecting the error
—————————-
revision 1.5
date: 2016/07/04 20:45:17; author: root; state: Exp; lines: +1 -1
returning the required bytes
—————————-
revision 1.4
date: 2016/06/27 11:51:22; author: root; state: Exp; lines: +3 -3
edited the errors
—————————-
revision 1.3
date: 2016/06/27 11:47:05; author: root; state: Exp; lines: +17 -0
here calling of create_scull and another variables
—————————-
revision 1.2
date: 2016/06/24 10:29:09; author: root; state: Exp; lines: +1 -1
declearing the type of write function
—————————-
revision 1.1
date: 2016/06/24 10:21:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.20
branch:
locks: strict
root: 1.20
access list:
symbolic names:
keyword substitution: kv
total revisions: 20; selected revisions: 20
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.20 locked by: root;
date: 2016/07/14 04:20:09; author: root; state: Exp; lines: +5 -0
added a semaphore initialisation
—————————-
revision 1.19
date: 2016/06/27 11:47:43; author: root; state: Exp; lines: +10 -10
*** empty log message ***
—————————-
revision 1.18
date: 2016/06/26 06:25:43; author: root; state: Exp; lines: +1 -1
changing the value of arguement of MKDEV FUNCTION
—————————-
revision 1.17
date: 2016/06/26 06:22:30; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2016/06/26 06:19:07; author: root; state: Exp; lines: +1 -1
removing 1 error of semicolon
—————————-
revision 1.15
date: 2016/06/26 06:17:28; author: root; state: Exp; lines: +8 -6
in this i use to varible and increase the no. of nodes
—————————-
revision 1.14
date: 2016/06/24 06:05:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2016/06/24 05:50:12; author: root; state: Exp; lines: +3 -3
no such changes
—————————-
revision 1.12
date: 2016/06/23 09:03:18; author: root; state: Exp; lines: +4 -0
adding some of the functions which is defined in fs.h
—————————-
revision 1.11
date: 2016/06/23 08:24:24; author: root; state: Exp; lines: +0 -1
removed changes
—————————-
revision 1.10
date: 2016/06/23 04:49:38; author: root; state: Exp; lines: +2 -2
no such change
—————————-
revision 1.9
date: 2016/06/21 11:16:06; author: root; state: Exp; lines: +11 -1
in this no such change occur
—————————-
revision 1.8
date: 2016/06/18 11:26:07; author: root; state: Exp; lines: +5 -1
i decleared the cdev function and and file_operation structeure’s variable
—————————-
revision 1.7
date: 2016/06/18 07:52:02; author: root; state: Exp; lines: +3 -3
in this i initilise the dev veriable
—————————-
revision 1.6
date: 2016/06/18 05:40:48; author: root; state: Exp; lines: +10 -1
in this file i use to change the kmalloc()
—————————-
revision 1.5
date: 2016/06/17 07:38:13; author: root; state: Exp; lines: +1 -0
some of the changes done after getting error
—————————-
revision 1.4
date: 2016/06/17 07:01:53; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/17 06:59:33; author: root; state: Exp; lines: +5 -1
just adding a semicolon
—————————-
revision 1.2
date: 2016/06/17 06:50:27; author: root; state: Exp; lines: +7 -1
in this i register alloc_chrdev_region() function
which is use to register the driver
—————————-
revision 1.1
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.11
branch:
locks: strict
root: 1.11
access list:
symbolic names:
keyword substitution: kv
total revisions: 11; selected revisions: 11
description:
this file is for removing that driver from kernal module
—————————-
revision 1.11 locked by: root;
date: 2016/06/28 10:20:12; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.10
date: 2016/06/28 10:18:51; author: root; state: Exp; lines: +3 -1
defining the no. of dev element to deleted
—————————-
revision 1.9
date: 2016/06/27 11:47:48; author: root; state: Exp; lines: +1 -1
no change
,.
—————————-
revision 1.8
date: 2016/06/23 05:08:12; author: root; state: Exp; lines: +1 -1
changing the variable NOD to nod
—————————-
revision 1.7
date: 2016/06/21 11:17:17; author: root; state: Exp; lines: +3 -1
added some of func. i.e. kfree and also cdev_del
—————————-
revision 1.6
date: 2016/06/18 11:27:39; author: root; state: Exp; lines: +1 -0
no changw
—————————-
revision 1.5
date: 2016/06/18 07:52:32; author: root; state: Exp; lines: +1 -0
may be any change
—————————-
revision 1.4
date: 2016/06/18 05:41:18; author: root; state: Exp; lines: +1 -0
in this i use to initilise the kfree()
—————————-
revision 1.3
date: 2016/06/17 07:03:52; author: root; state: Exp; lines: +1 -1
in this file i use to add declaration.h file
—————————-
revision 1.2
date: 2016/06/17 06:52:37; author: root; state: Exp; lines: +1 -0
in this i use to unregister_chrdev_region() fun calling which is use to unregisterthe driver
—————————-
revision 1.1
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: declaration.h,v
Working file: declaration.h
head: 1.15
branch:
locks: strict
root: 1.15
access list:
symbolic names:
keyword substitution: kv
total revisions: 15; selected revisions: 15
description:
in this there is a decleration of major no.
minorno.
and dev_id and also no. of nodes
—————————-
revision 1.15 locked by: root;
date: 2016/07/14 04:20:34; author: root; state: Exp; lines: +1 -0
decleration of semaphore variable
—————————-
revision 1.14
date: 2016/07/12 00:01:02; author: root; state: Exp; lines: +1 -0
decleration of dev_lseek
—————————-
revision 1.13
date: 2016/07/09 13:57:27; author: root; state: Exp; lines: +1 -0
decleared a dev_release routine
—————————-
revision 1.12
date: 2016/07/05 11:09:21; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.11
date: 2016/07/05 10:48:36; author: root; state: Exp; lines: +3 -1
decleration of datasize and devicesize
—————————-
revision 1.10
date: 2016/06/27 11:43:52; author: root; state: Exp; lines: +7 -5
declearation of quantumsize and qset
—————————-
revision 1.9
date: 2016/06/26 05:57:27; author: root; state: Exp; lines: +1 -1

—————————-
revision 1.8
date: 2016/06/24 11:46:22; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:22:03; author: root; state: Exp; lines: +1 -0
declearing the dev_write function
—————————-
revision 1.6
date: 2016/06/24 06:08:50; author: root; state: Exp; lines: +1 -1
added a semicolon
—————————-
revision 1.5
date: 2016/06/24 05:41:08; author: root; state: Exp; lines: +1 -0
in this i decleared the prototype of dev_trim
—————————-
revision 1.4
date: 2016/06/23 04:50:17; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/21 11:18:02; author: root; state: Exp; lines: +1 -0
some of the declaration i.e. open call func.
—————————-
revision 1.2
date: 2016/06/18 05:41:46; author: root; state: Exp; lines: +15 -1
in this i declare the dev and qset structure
—————————-
revision 1.1
date: 2016/06/17 06:54:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: file_operation.h,v
Working file: file_operation.h
head: 1.11
branch:
locks: strict
root: 1.11
access list:
symbolic names:
keyword substitution: kv
total revisions: 11; selected revisions: 11
description:
this is a file operation file
—————————-
revision 1.11 locked by: root;
date: 2016/07/12 00:01:26; author: root; state: Exp; lines: +2 -1
routine mapping
—————————-
revision 1.10
date: 2016/07/09 13:57:50; author: root; state: Exp; lines: +1 -1
prototype of dev_release
funtion
—————————-
revision 1.9
date: 2016/06/24 11:41:56; author: root; state: Exp; lines: +2 -1
added read file routine structure
—————————-
revision 1.8
date: 2016/06/24 10:26:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:24:19; author: root; state: Exp; lines: +1 -1
commenting the release call
—————————-
revision 1.6
date: 2016/06/24 10:22:34; author: root; state: Exp; lines: +3 -1
added the dev_write structure variable
—————————-
revision 1.5
date: 2016/06/24 06:05:08; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/23 04:50:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2016/06/23 04:06:10; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.2
date: 2016/06/21 11:18:38; author: root; state: Exp; lines: +4 -1
this is the open call routine structure
—————————-
revision 1.1
date: 2016/06/18 11:28:04; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.13
branch:
locks: strict
root: 1.13
access list:
symbolic names:
keyword substitution: kv
total revisions: 13; selected revisions: 13
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.13 locked by: root;
date: 2016/07/05 10:49:00; author: root; state: Exp; lines: +9 -0
macro devicesize and datasize
—————————-
revision 1.12
date: 2016/06/30 10:47:38; author: root; state: Exp; lines: +1 -1
making the size of qset 8.
—————————-
revision 1.11
date: 2016/06/30 09:06:19; author: root; state: Exp; lines: +1 -1
decreasing qsetsize value
—————————-
revision 1.10
date: 2016/06/27 11:55:46; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.9
date: 2016/06/27 11:44:27; author: root; state: Exp; lines: +13 -0
Quantumsize and qsetsize macro decleared
—————————-
revision 1.8
date: 2016/06/23 10:28:39; author: root; state: Exp; lines: +1 -1
corrcting the name of header file
—————————-
revision 1.7
date: 2016/06/23 10:24:52; author: root; state: Exp; lines: +1 -0
in this i added the header file kernel.h
—————————-
revision 1.6
date: 2016/06/23 08:24:53; author: root; state: Exp; lines: +2 -3
no such change
—————————-
revision 1.5
date: 2016/06/23 04:50:58; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/21 11:19:05; author: root; state: Exp; lines: +6 -0
some of the header files for chracter drivr
—————————-
revision 1.3
date: 2016/06/18 05:42:36; author: root; state: Exp; lines: +5 -1
in this i use to initilise no. of devices
—————————-
revision 1.2
date: 2016/06/17 06:55:29; author: root; state: Exp; lines: +14 -0
in this there is a macro of Device name major no minor no and no. od nodes
—————————-
revision 1.1
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.1 locked by: root;
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this file is for removing that driver from kernal module
—————————-
revision 1.1 locked by: root;
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.1 locked by: root;
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8; selected revisions: 8
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.8 locked by: root;
date: 2016/06/18 11:26:07; author: root; state: Exp; lines: +5 -1
i decleared the cdev function and and file_operation structeure’s variable
—————————-
revision 1.7
date: 2016/06/18 07:52:02; author: root; state: Exp; lines: +3 -3
in this i initilise the dev veriable
—————————-
revision 1.6
date: 2016/06/18 05:40:48; author: root; state: Exp; lines: +10 -1
in this file i use to change the kmalloc()
—————————-
revision 1.5
date: 2016/06/17 07:38:13; author: root; state: Exp; lines: +1 -0
some of the changes done after getting error
—————————-
revision 1.4
date: 2016/06/17 07:01:53; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/17 06:59:33; author: root; state: Exp; lines: +5 -1
just adding a semicolon
—————————-
revision 1.2
date: 2016/06/17 06:50:27; author: root; state: Exp; lines: +7 -1
in this i register alloc_chrdev_region() function
which is use to register the driver
—————————-
revision 1.1
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6; selected revisions: 6
description:
this file is for removing that driver from kernal module
—————————-
revision 1.6 locked by: root;
date: 2016/06/18 11:27:39; author: root; state: Exp; lines: +1 -0
no changw
—————————-
revision 1.5
date: 2016/06/18 07:52:32; author: root; state: Exp; lines: +1 -0
may be any change
—————————-
revision 1.4
date: 2016/06/18 05:41:18; author: root; state: Exp; lines: +1 -0
in this i use to initilise the kfree()
—————————-
revision 1.3
date: 2016/06/17 07:03:52; author: root; state: Exp; lines: +1 -1
in this file i use to add declaration.h file
—————————-
revision 1.2
date: 2016/06/17 06:52:37; author: root; state: Exp; lines: +1 -0
in this i use to unregister_chrdev_region() fun calling which is use to unregisterthe driver
—————————-
revision 1.1
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: declaration.h,v
Working file: declaration.h
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
in this there is a decleration of major no.
minorno.
and dev_id and also no. of nodes
—————————-
revision 1.2 locked by: root;
date: 2016/06/18 05:41:46; author: root; state: Exp; lines: +15 -1
in this i declare the dev and qset structure
—————————-
revision 1.1
date: 2016/06/17 06:54:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: file_operation.h,v
Working file: file_operation.h
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this is a file operation file
—————————-
revision 1.1 locked by: root;
date: 2016/06/18 11:28:04; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.3
branch:
locks: strict
root: 1.3
access list:
symbolic names:
keyword substitution: kv
total revisions: 3; selected revisions: 3
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.3 locked by: root;
date: 2016/06/18 05:42:36; author: root; state: Exp; lines: +5 -1
in this i use to initilise no. of devices
—————————-
revision 1.2
date: 2016/06/17 06:55:29; author: root; state: Exp; lines: +14 -0
in this there is a macro of Device name major no minor no and no. od nodes
—————————-
revision 1.1
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_open.c,v
Working file: dev_open.c
head: 1.5
branch:
locks: strict
root: 1.5
access list:
symbolic names:
keyword substitution: kv
total revisions: 5; selected revisions: 5
description:
this is a open call routine function
—————————-
revision 1.5 locked by: root;
date: 2016/06/24 05:40:13; author: root; state: Exp; lines: +16 -1
in this i added i dev_trim function
—————————-
revision 1.4
date: 2016/06/23 10:24:20; author: root; state: Exp; lines: +3 -0
declaring the function of cointainer
—————————-
revision 1.3
date: 2016/06/23 08:24:02; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.2
date: 2016/06/23 04:49:15; author: root; state: Exp; lines: +1 -1
in this file no such change had been done
—————————-
revision 1.1
date: 2016/06/21 11:15:07; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_read.c,v
Working file: dev_read.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
this is the read file routine
—————————-
revision 1.2 locked by: root;
date: 2016/06/26 05:43:48; author: root; state: Exp; lines: +1 -1
this is read module file
—————————-
revision 1.1
date: 2016/06/24 11:41:30; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_trim.c,v
Working file: dev_trim.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this is the function of trimming the file
—————————-
revision 1.1 locked by: root;
date: 2016/06/24 05:40:42; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_write.c,v
Working file: dev_write.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
this is a write routine
—————————-
revision 1.2 locked by: root;
date: 2016/06/24 10:29:09; author: root; state: Exp; lines: +1 -1
declearing the type of write function
—————————-
revision 1.1
date: 2016/06/24 10:21:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.18
branch:
locks: strict
root: 1.18
access list:
symbolic names:
keyword substitution: kv
total revisions: 18; selected revisions: 18
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.18 locked by: root;
date: 2016/06/26 06:25:43; author: root; state: Exp; lines: +1 -1
changing the value of arguement of MKDEV FUNCTION
—————————-
revision 1.17
date: 2016/06/26 06:22:30; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2016/06/26 06:19:07; author: root; state: Exp; lines: +1 -1
removing 1 error of semicolon
—————————-
revision 1.15
date: 2016/06/26 06:17:28; author: root; state: Exp; lines: +8 -6
in this i use to varible and increase the no. of nodes
—————————-
revision 1.14
date: 2016/06/24 06:05:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2016/06/24 05:50:12; author: root; state: Exp; lines: +3 -3
no such changes
—————————-
revision 1.12
date: 2016/06/23 09:03:18; author: root; state: Exp; lines: +4 -0
adding some of the functions which is defined in fs.h
—————————-
revision 1.11
date: 2016/06/23 08:24:24; author: root; state: Exp; lines: +0 -1
removed changes
—————————-
revision 1.10
date: 2016/06/23 04:49:38; author: root; state: Exp; lines: +2 -2
no such change
—————————-
revision 1.9
date: 2016/06/21 11:16:06; author: root; state: Exp; lines: +11 -1
in this no such change occur
—————————-
revision 1.8
date: 2016/06/18 11:26:07; author: root; state: Exp; lines: +5 -1
i decleared the cdev function and and file_operation structeure’s variable
—————————-
revision 1.7
date: 2016/06/18 07:52:02; author: root; state: Exp; lines: +3 -3
in this i initilise the dev veriable
—————————-
revision 1.6
date: 2016/06/18 05:40:48; author: root; state: Exp; lines: +10 -1
in this file i use to change the kmalloc()
—————————-
revision 1.5
date: 2016/06/17 07:38:13; author: root; state: Exp; lines: +1 -0
some of the changes done after getting error
—————————-
revision 1.4
date: 2016/06/17 07:01:53; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/17 06:59:33; author: root; state: Exp; lines: +5 -1
just adding a semicolon
—————————-
revision 1.2
date: 2016/06/17 06:50:27; author: root; state: Exp; lines: +7 -1
in this i register alloc_chrdev_region() function
which is use to register the driver
—————————-
revision 1.1
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8; selected revisions: 8
description:
this file is for removing that driver from kernal module
—————————-
revision 1.8 locked by: root;
date: 2016/06/23 05:08:12; author: root; state: Exp; lines: +1 -1
changing the variable NOD to nod
—————————-
revision 1.7
date: 2016/06/21 11:17:17; author: root; state: Exp; lines: +3 -1
added some of func. i.e. kfree and also cdev_del
—————————-
revision 1.6
date: 2016/06/18 11:27:39; author: root; state: Exp; lines: +1 -0
no changw
—————————-
revision 1.5
date: 2016/06/18 07:52:32; author: root; state: Exp; lines: +1 -0
may be any change
—————————-
revision 1.4
date: 2016/06/18 05:41:18; author: root; state: Exp; lines: +1 -0
in this i use to initilise the kfree()
—————————-
revision 1.3
date: 2016/06/17 07:03:52; author: root; state: Exp; lines: +1 -1
in this file i use to add declaration.h file
—————————-
revision 1.2
date: 2016/06/17 06:52:37; author: root; state: Exp; lines: +1 -0
in this i use to unregister_chrdev_region() fun calling which is use to unregisterthe driver
—————————-
revision 1.1
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: declaration.h,v
Working file: declaration.h
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
in this there is a decleration of major no.
minorno.
and dev_id and also no. of nodes
—————————-
revision 1.9 locked by: root;
date: 2016/06/26 05:57:27; author: root; state: Exp; lines: +1 -1

—————————-
revision 1.8
date: 2016/06/24 11:46:22; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:22:03; author: root; state: Exp; lines: +1 -0
declearing the dev_write function
—————————-
revision 1.6
date: 2016/06/24 06:08:50; author: root; state: Exp; lines: +1 -1
added a semicolon
—————————-
revision 1.5
date: 2016/06/24 05:41:08; author: root; state: Exp; lines: +1 -0
in this i decleared the prototype of dev_trim
—————————-
revision 1.4
date: 2016/06/23 04:50:17; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/21 11:18:02; author: root; state: Exp; lines: +1 -0
some of the declaration i.e. open call func.
—————————-
revision 1.2
date: 2016/06/18 05:41:46; author: root; state: Exp; lines: +15 -1
in this i declare the dev and qset structure
—————————-
revision 1.1
date: 2016/06/17 06:54:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: file_operation.h,v
Working file: file_operation.h
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
this is a file operation file
—————————-
revision 1.9 locked by: root;
date: 2016/06/24 11:41:56; author: root; state: Exp; lines: +2 -1
added read file routine structure
—————————-
revision 1.8
date: 2016/06/24 10:26:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:24:19; author: root; state: Exp; lines: +1 -1
commenting the release call
—————————-
revision 1.6
date: 2016/06/24 10:22:34; author: root; state: Exp; lines: +3 -1
added the dev_write structure variable
—————————-
revision 1.5
date: 2016/06/24 06:05:08; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/23 04:50:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2016/06/23 04:06:10; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.2
date: 2016/06/21 11:18:38; author: root; state: Exp; lines: +4 -1
this is the open call routine structure
—————————-
revision 1.1
date: 2016/06/18 11:28:04; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8; selected revisions: 8
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.8 locked by: root;
date: 2016/06/23 10:28:39; author: root; state: Exp; lines: +1 -1
corrcting the name of header file
—————————-
revision 1.7
date: 2016/06/23 10:24:52; author: root; state: Exp; lines: +1 -0
in this i added the header file kernel.h
—————————-
revision 1.6
date: 2016/06/23 08:24:53; author: root; state: Exp; lines: +2 -3
no such change
—————————-
revision 1.5
date: 2016/06/23 04:50:58; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/21 11:19:05; author: root; state: Exp; lines: +6 -0
some of the header files for chracter drivr
—————————-
revision 1.3
date: 2016/06/18 05:42:36; author: root; state: Exp; lines: +5 -1
in this i use to initilise no. of devices
—————————-
revision 1.2
date: 2016/06/17 06:55:29; author: root; state: Exp; lines: +14 -0
in this there is a macro of Device name major no minor no and no. od nodes
—————————-
revision 1.1
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_open.c,v
Working file: dev_open.c
head: 1.5
branch:
locks: strict
root: 1.5
access list:
symbolic names:
keyword substitution: kv
total revisions: 5; selected revisions: 5
description:
this is a open call routine function
—————————-
revision 1.5 locked by: root;
date: 2016/06/24 05:40:13; author: root; state: Exp; lines: +16 -1
in this i added i dev_trim function
—————————-
revision 1.4
date: 2016/06/23 10:24:20; author: root; state: Exp; lines: +3 -0
declaring the function of cointainer
—————————-
revision 1.3
date: 2016/06/23 08:24:02; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.2
date: 2016/06/23 04:49:15; author: root; state: Exp; lines: +1 -1
in this file no such change had been done
—————————-
revision 1.1
date: 2016/06/21 11:15:07; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_read.c,v
Working file: dev_read.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
this is the read file routine
—————————-
revision 1.2 locked by: root;
date: 2016/06/26 05:43:48; author: root; state: Exp; lines: +1 -1
this is read module file
—————————-
revision 1.1
date: 2016/06/24 11:41:30; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_trim.c,v
Working file: dev_trim.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this is the function of trimming the file
—————————-
revision 1.1 locked by: root;
date: 2016/06/24 05:40:42; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_write.c,v
Working file: dev_write.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
this is a write routine
—————————-
revision 1.2 locked by: root;
date: 2016/06/24 10:29:09; author: root; state: Exp; lines: +1 -1
declearing the type of write function
—————————-
revision 1.1
date: 2016/06/24 10:21:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.18
branch:
locks: strict
root: 1.18
access list:
symbolic names:
keyword substitution: kv
total revisions: 18; selected revisions: 18
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.18 locked by: root;
date: 2016/06/26 06:25:43; author: root; state: Exp; lines: +1 -1
changing the value of arguement of MKDEV FUNCTION
—————————-
revision 1.17
date: 2016/06/26 06:22:30; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2016/06/26 06:19:07; author: root; state: Exp; lines: +1 -1
removing 1 error of semicolon
—————————-
revision 1.15
date: 2016/06/26 06:17:28; author: root; state: Exp; lines: +8 -6
in this i use to varible and increase the no. of nodes
—————————-
revision 1.14
date: 2016/06/24 06:05:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2016/06/24 05:50:12; author: root; state: Exp; lines: +3 -3
no such changes
—————————-
revision 1.12
date: 2016/06/23 09:03:18; author: root; state: Exp; lines: +4 -0
adding some of the functions which is defined in fs.h
—————————-
revision 1.11
date: 2016/06/23 08:24:24; author: root; state: Exp; lines: +0 -1
removed changes
—————————-
revision 1.10
date: 2016/06/23 04:49:38; author: root; state: Exp; lines: +2 -2
no such change
—————————-
revision 1.9
date: 2016/06/21 11:16:06; author: root; state: Exp; lines: +11 -1
in this no such change occur
—————————-
revision 1.8
date: 2016/06/18 11:26:07; author: root; state: Exp; lines: +5 -1
i decleared the cdev function and and file_operation structeure’s variable
—————————-
revision 1.7
date: 2016/06/18 07:52:02; author: root; state: Exp; lines: +3 -3
in this i initilise the dev veriable
—————————-
revision 1.6
date: 2016/06/18 05:40:48; author: root; state: Exp; lines: +10 -1
in this file i use to change the kmalloc()
—————————-
revision 1.5
date: 2016/06/17 07:38:13; author: root; state: Exp; lines: +1 -0
some of the changes done after getting error
—————————-
revision 1.4
date: 2016/06/17 07:01:53; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/17 06:59:33; author: root; state: Exp; lines: +5 -1
just adding a semicolon
—————————-
revision 1.2
date: 2016/06/17 06:50:27; author: root; state: Exp; lines: +7 -1
in this i register alloc_chrdev_region() function
which is use to register the driver
—————————-
revision 1.1
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8; selected revisions: 8
description:
this file is for removing that driver from kernal module
—————————-
revision 1.8 locked by: root;
date: 2016/06/23 05:08:12; author: root; state: Exp; lines: +1 -1
changing the variable NOD to nod
—————————-
revision 1.7
date: 2016/06/21 11:17:17; author: root; state: Exp; lines: +3 -1
added some of func. i.e. kfree and also cdev_del
—————————-
revision 1.6
date: 2016/06/18 11:27:39; author: root; state: Exp; lines: +1 -0
no changw
—————————-
revision 1.5
date: 2016/06/18 07:52:32; author: root; state: Exp; lines: +1 -0
may be any change
—————————-
revision 1.4
date: 2016/06/18 05:41:18; author: root; state: Exp; lines: +1 -0
in this i use to initilise the kfree()
—————————-
revision 1.3
date: 2016/06/17 07:03:52; author: root; state: Exp; lines: +1 -1
in this file i use to add declaration.h file
—————————-
revision 1.2
date: 2016/06/17 06:52:37; author: root; state: Exp; lines: +1 -0
in this i use to unregister_chrdev_region() fun calling which is use to unregisterthe driver
—————————-
revision 1.1
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: declaration.h,v
Working file: declaration.h
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
in this there is a decleration of major no.
minorno.
and dev_id and also no. of nodes
—————————-
revision 1.9 locked by: root;
date: 2016/06/26 05:57:27; author: root; state: Exp; lines: +1 -1

—————————-
revision 1.8
date: 2016/06/24 11:46:22; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:22:03; author: root; state: Exp; lines: +1 -0
declearing the dev_write function
—————————-
revision 1.6
date: 2016/06/24 06:08:50; author: root; state: Exp; lines: +1 -1
added a semicolon
—————————-
revision 1.5
date: 2016/06/24 05:41:08; author: root; state: Exp; lines: +1 -0
in this i decleared the prototype of dev_trim
—————————-
revision 1.4
date: 2016/06/23 04:50:17; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/21 11:18:02; author: root; state: Exp; lines: +1 -0
some of the declaration i.e. open call func.
—————————-
revision 1.2
date: 2016/06/18 05:41:46; author: root; state: Exp; lines: +15 -1
in this i declare the dev and qset structure
—————————-
revision 1.1
date: 2016/06/17 06:54:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: file_operation.h,v
Working file: file_operation.h
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
this is a file operation file
—————————-
revision 1.9 locked by: root;
date: 2016/06/24 11:41:56; author: root; state: Exp; lines: +2 -1
added read file routine structure
—————————-
revision 1.8
date: 2016/06/24 10:26:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:24:19; author: root; state: Exp; lines: +1 -1
commenting the release call
—————————-
revision 1.6
date: 2016/06/24 10:22:34; author: root; state: Exp; lines: +3 -1
added the dev_write structure variable
—————————-
revision 1.5
date: 2016/06/24 06:05:08; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/23 04:50:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2016/06/23 04:06:10; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.2
date: 2016/06/21 11:18:38; author: root; state: Exp; lines: +4 -1
this is the open call routine structure
—————————-
revision 1.1
date: 2016/06/18 11:28:04; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8; selected revisions: 8
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.8 locked by: root;
date: 2016/06/23 10:28:39; author: root; state: Exp; lines: +1 -1
corrcting the name of header file
—————————-
revision 1.7
date: 2016/06/23 10:24:52; author: root; state: Exp; lines: +1 -0
in this i added the header file kernel.h
—————————-
revision 1.6
date: 2016/06/23 08:24:53; author: root; state: Exp; lines: +2 -3
no such change
—————————-
revision 1.5
date: 2016/06/23 04:50:58; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/21 11:19:05; author: root; state: Exp; lines: +6 -0
some of the header files for chracter drivr
—————————-
revision 1.3
date: 2016/06/18 05:42:36; author: root; state: Exp; lines: +5 -1
in this i use to initilise no. of devices
—————————-
revision 1.2
date: 2016/06/17 06:55:29; author: root; state: Exp; lines: +14 -0
in this there is a macro of Device name major no minor no and no. od nodes
—————————-
revision 1.1
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: create_scull.c,v
Working file: create_scull.c
head: 1.19
branch:
locks: strict
root: 1.19
access list:
symbolic names:
keyword substitution: kv
total revisions: 19; selected revisions: 19
description:
this is a scull creating file
—————————-
revision 1.19 locked by: root;
date: 2016/06/28 11:53:42; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.18
date: 2016/06/28 11:52:39; author: root; state: Exp; lines: +1 -0
debugging
—————————-
revision 1.17
date: 2016/06/28 11:47:03; author: root; state: Exp; lines: +2 -1
debugging
—————————-
revision 1.16
date: 2016/06/28 11:43:48; author: root; state: Exp; lines: +7 -0
*** empty log message ***
—————————-
revision 1.15
date: 2016/06/28 11:38:49; author: root; state: Exp; lines: +3 -2
removing a error
—————————-
revision 1.14
date: 2016/06/28 11:09:33; author: root; state: Exp; lines: +2 -3
just changing the variable name
—————————-
revision 1.13
date: 2016/06/28 07:35:20; author: root; state: Exp; lines: +1 -1
removing one error of memset
—————————-
revision 1.12
date: 2016/06/28 07:34:22; author: root; state: Exp; lines: +1 -1
removed one error
—————————-
revision 1.11
date: 2016/06/28 07:33:22; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.10
date: 2016/06/28 07:23:14; author: root; state: Exp; lines: +1 -1
only a error of semicolon which is use to remove by adding a semicolon
—————————-
revision 1.9
date: 2016/06/28 07:22:12; author: root; state: Exp; lines: +8 -3
in this i use to initilise the qset now
—————————-
revision 1.8
date: 2016/06/28 06:14:12; author: root; state: Exp; lines: +17 -4
in this i use to
—————————-
revision 1.7
date: 2016/06/27 12:21:20; author: root; state: Exp; lines: +1 -2
*** empty log message ***
—————————-
revision 1.6
date: 2016/06/27 12:19:50; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.5
date: 2016/06/27 12:17:27; author: root; state: Exp; lines: +1 -4
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/27 12:02:15; author: root; state: Exp; lines: +1 -2
no such change
—————————-
revision 1.3
date: 2016/06/27 12:00:39; author: root; state: Exp; lines: +4 -0
printing a error statement
—————————-
revision 1.2
date: 2016/06/27 11:55:14; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.1
date: 2016/06/27 11:46:46; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_open.c,v
Working file: dev_open.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6; selected revisions: 6
description:
this is a open call routine function
—————————-
revision 1.6 locked by: root;
date: 2016/06/28 06:15:30; author: root; state: Exp; lines: +3 -1
no such change
—————————-
revision 1.5
date: 2016/06/24 05:40:13; author: root; state: Exp; lines: +16 -1
in this i added i dev_trim function
—————————-
revision 1.4
date: 2016/06/23 10:24:20; author: root; state: Exp; lines: +3 -0
declaring the function of cointainer
—————————-
revision 1.3
date: 2016/06/23 08:24:02; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.2
date: 2016/06/23 04:49:15; author: root; state: Exp; lines: +1 -1
in this file no such change had been done
—————————-
revision 1.1
date: 2016/06/21 11:15:07; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_read.c,v
Working file: dev_read.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
this is the read file routine
—————————-
revision 1.2 locked by: root;
date: 2016/06/26 05:43:48; author: root; state: Exp; lines: +1 -1
this is read module file
—————————-
revision 1.1
date: 2016/06/24 11:41:30; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_trim.c,v
Working file: dev_trim.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this is the function of trimming the file
—————————-
revision 1.1 locked by: root;
date: 2016/06/24 05:40:42; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_write.c,v
Working file: dev_write.c
head: 1.4
branch:
locks: strict
root: 1.4
access list:
symbolic names:
keyword substitution: kv
total revisions: 4; selected revisions: 4
description:
this is a write routine
—————————-
revision 1.4 locked by: root;
date: 2016/06/27 11:51:22; author: root; state: Exp; lines: +3 -3
edited the errors
—————————-
revision 1.3
date: 2016/06/27 11:47:05; author: root; state: Exp; lines: +17 -0
here calling of create_scull and another variables
—————————-
revision 1.2
date: 2016/06/24 10:29:09; author: root; state: Exp; lines: +1 -1
declearing the type of write function
—————————-
revision 1.1
date: 2016/06/24 10:21:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.19
branch:
locks: strict
root: 1.19
access list:
symbolic names:
keyword substitution: kv
total revisions: 19; selected revisions: 19
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.19 locked by: root;
date: 2016/06/27 11:47:43; author: root; state: Exp; lines: +10 -10
*** empty log message ***
—————————-
revision 1.18
date: 2016/06/26 06:25:43; author: root; state: Exp; lines: +1 -1
changing the value of arguement of MKDEV FUNCTION
—————————-
revision 1.17
date: 2016/06/26 06:22:30; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2016/06/26 06:19:07; author: root; state: Exp; lines: +1 -1
removing 1 error of semicolon
—————————-
revision 1.15
date: 2016/06/26 06:17:28; author: root; state: Exp; lines: +8 -6
in this i use to varible and increase the no. of nodes
—————————-
revision 1.14
date: 2016/06/24 06:05:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2016/06/24 05:50:12; author: root; state: Exp; lines: +3 -3
no such changes
—————————-
revision 1.12
date: 2016/06/23 09:03:18; author: root; state: Exp; lines: +4 -0
adding some of the functions which is defined in fs.h
—————————-
revision 1.11
date: 2016/06/23 08:24:24; author: root; state: Exp; lines: +0 -1
removed changes
—————————-
revision 1.10
date: 2016/06/23 04:49:38; author: root; state: Exp; lines: +2 -2
no such change
—————————-
revision 1.9
date: 2016/06/21 11:16:06; author: root; state: Exp; lines: +11 -1
in this no such change occur
—————————-
revision 1.8
date: 2016/06/18 11:26:07; author: root; state: Exp; lines: +5 -1
i decleared the cdev function and and file_operation structeure’s variable
—————————-
revision 1.7
date: 2016/06/18 07:52:02; author: root; state: Exp; lines: +3 -3
in this i initilise the dev veriable
—————————-
revision 1.6
date: 2016/06/18 05:40:48; author: root; state: Exp; lines: +10 -1
in this file i use to change the kmalloc()
—————————-
revision 1.5
date: 2016/06/17 07:38:13; author: root; state: Exp; lines: +1 -0
some of the changes done after getting error
—————————-
revision 1.4
date: 2016/06/17 07:01:53; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/17 06:59:33; author: root; state: Exp; lines: +5 -1
just adding a semicolon
—————————-
revision 1.2
date: 2016/06/17 06:50:27; author: root; state: Exp; lines: +7 -1
in this i register alloc_chrdev_region() function
which is use to register the driver
—————————-
revision 1.1
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.11
branch:
locks: strict
root: 1.11
access list:
symbolic names:
keyword substitution: kv
total revisions: 11; selected revisions: 11
description:
this file is for removing that driver from kernal module
—————————-
revision 1.11 locked by: root;
date: 2016/06/28 10:20:12; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.10
date: 2016/06/28 10:18:51; author: root; state: Exp; lines: +3 -1
defining the no. of dev element to deleted
—————————-
revision 1.9
date: 2016/06/27 11:47:48; author: root; state: Exp; lines: +1 -1
no change
,.
—————————-
revision 1.8
date: 2016/06/23 05:08:12; author: root; state: Exp; lines: +1 -1
changing the variable NOD to nod
—————————-
revision 1.7
date: 2016/06/21 11:17:17; author: root; state: Exp; lines: +3 -1
added some of func. i.e. kfree and also cdev_del
—————————-
revision 1.6
date: 2016/06/18 11:27:39; author: root; state: Exp; lines: +1 -0
no changw
—————————-
revision 1.5
date: 2016/06/18 07:52:32; author: root; state: Exp; lines: +1 -0
may be any change
—————————-
revision 1.4
date: 2016/06/18 05:41:18; author: root; state: Exp; lines: +1 -0
in this i use to initilise the kfree()
—————————-
revision 1.3
date: 2016/06/17 07:03:52; author: root; state: Exp; lines: +1 -1
in this file i use to add declaration.h file
—————————-
revision 1.2
date: 2016/06/17 06:52:37; author: root; state: Exp; lines: +1 -0
in this i use to unregister_chrdev_region() fun calling which is use to unregisterthe driver
—————————-
revision 1.1
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: declaration.h,v
Working file: declaration.h
head: 1.10
branch:
locks: strict
root: 1.10
access list:
symbolic names:
keyword substitution: kv
total revisions: 10; selected revisions: 10
description:
in this there is a decleration of major no.
minorno.
and dev_id and also no. of nodes
—————————-
revision 1.10 locked by: root;
date: 2016/06/27 11:43:52; author: root; state: Exp; lines: +7 -5
declearation of quantumsize and qset
—————————-
revision 1.9
date: 2016/06/26 05:57:27; author: root; state: Exp; lines: +1 -1

—————————-
revision 1.8
date: 2016/06/24 11:46:22; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:22:03; author: root; state: Exp; lines: +1 -0
declearing the dev_write function
—————————-
revision 1.6
date: 2016/06/24 06:08:50; author: root; state: Exp; lines: +1 -1
added a semicolon
—————————-
revision 1.5
date: 2016/06/24 05:41:08; author: root; state: Exp; lines: +1 -0
in this i decleared the prototype of dev_trim
—————————-
revision 1.4
date: 2016/06/23 04:50:17; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/21 11:18:02; author: root; state: Exp; lines: +1 -0
some of the declaration i.e. open call func.
—————————-
revision 1.2
date: 2016/06/18 05:41:46; author: root; state: Exp; lines: +15 -1
in this i declare the dev and qset structure
—————————-
revision 1.1
date: 2016/06/17 06:54:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: file_operation.h,v
Working file: file_operation.h
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
this is a file operation file
—————————-
revision 1.9 locked by: root;
date: 2016/06/24 11:41:56; author: root; state: Exp; lines: +2 -1
added read file routine structure
—————————-
revision 1.8
date: 2016/06/24 10:26:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:24:19; author: root; state: Exp; lines: +1 -1
commenting the release call
—————————-
revision 1.6
date: 2016/06/24 10:22:34; author: root; state: Exp; lines: +3 -1
added the dev_write structure variable
—————————-
revision 1.5
date: 2016/06/24 06:05:08; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/23 04:50:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2016/06/23 04:06:10; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.2
date: 2016/06/21 11:18:38; author: root; state: Exp; lines: +4 -1
this is the open call routine structure
—————————-
revision 1.1
date: 2016/06/18 11:28:04; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.10
branch:
locks: strict
root: 1.10
access list:
symbolic names:
keyword substitution: kv
total revisions: 10; selected revisions: 10
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.10 locked by: root;
date: 2016/06/27 11:55:46; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.9
date: 2016/06/27 11:44:27; author: root; state: Exp; lines: +13 -0
Quantumsize and qsetsize macro decleared
—————————-
revision 1.8
date: 2016/06/23 10:28:39; author: root; state: Exp; lines: +1 -1
corrcting the name of header file
—————————-
revision 1.7
date: 2016/06/23 10:24:52; author: root; state: Exp; lines: +1 -0
in this i added the header file kernel.h
—————————-
revision 1.6
date: 2016/06/23 08:24:53; author: root; state: Exp; lines: +2 -3
no such change
—————————-
revision 1.5
date: 2016/06/23 04:50:58; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/21 11:19:05; author: root; state: Exp; lines: +6 -0
some of the header files for chracter drivr
—————————-
revision 1.3
date: 2016/06/18 05:42:36; author: root; state: Exp; lines: +5 -1
in this i use to initilise no. of devices
—————————-
revision 1.2
date: 2016/06/17 06:55:29; author: root; state: Exp; lines: +14 -0
in this there is a macro of Device name major no minor no and no. od nodes
—————————-
revision 1.1
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: create_scull.c,v
Working file: create_scull.c
head: 1.56
branch:
locks: strict
root: 1.56
access list:
symbolic names:
keyword substitution: kv
total revisions: 56; selected revisions: 56
description:
this is a scull creating file
—————————-
revision 1.56 locked by: root;
date: 2016/07/06 07:16:15; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.55
date: 2016/07/06 07:13:45; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.54
date: 2016/07/05 11:41:42; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.53
date: 2016/07/05 11:36:38; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.52
date: 2016/07/05 11:36:00; author: root; state: Exp; lines: +2 -1
*** empty log message ***
—————————-
revision 1.51
date: 2016/07/05 11:30:00; author: root; state: Exp; lines: +5 -3
*** empty log message ***
—————————-
revision 1.50
date: 2016/07/05 11:23:14; author: root; state: Exp; lines: +9 -7
debugging
—————————-
revision 1.49
date: 2016/07/05 11:14:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.48
date: 2016/07/05 11:12:46; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.47
date: 2016/07/05 10:47:28; author: root; state: Exp; lines: +2 -2
this is the file after debugging.
—————————-
revision 1.46
date: 2016/07/05 08:23:16; author: root; state: Exp; lines: +1 -0
debugging
—————————-
revision 1.45
date: 2016/07/05 08:21:21; author: root; state: Exp; lines: +2 -2
debugging
—————————-
revision 1.44
date: 2016/07/05 07:54:03; author: root; state: Exp; lines: +2 -4
debugging
—————————-
revision 1.43
date: 2016/07/05 07:01:35; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.42
date: 2016/07/05 06:58:36; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.41
date: 2016/07/05 06:57:10; author: root; state: Exp; lines: +4 -1
debugging
—————————-
revision 1.40
date: 2016/07/05 06:53:16; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.39
date: 2016/07/05 06:52:35; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.38
date: 2016/07/05 06:29:38; author: root; state: Exp; lines: +4 -3
changing the value of to which it pointing
—————————-
revision 1.37
date: 2016/07/04 23:18:31; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.36
date: 2016/07/04 23:16:11; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.35
date: 2016/07/04 23:13:34; author: root; state: Exp; lines: +3 -5
*** empty log message ***
—————————-
revision 1.34
date: 2016/07/04 23:10:02; author: root; state: Exp; lines: +4 -3
printing a statement for debugging
—————————-
revision 1.33
date: 2016/07/04 23:01:33; author: root; state: Exp; lines: +1 -0
no such change
—————————-
revision 1.32
date: 2016/07/04 22:41:35; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.31
date: 2016/07/04 22:21:46; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.30
date: 2016/07/04 22:15:55; author: root; state: Exp; lines: +22 -22
no such change .
—————————-
revision 1.29
date: 2016/06/30 11:13:12; author: root; state: Exp; lines: +2 -2
debugging
—————————-
revision 1.28
date: 2016/06/30 11:04:22; author: root; state: Exp; lines: +3 -1
printing the addresses
—————————-
revision 1.27
date: 2016/06/30 10:47:14; author: root; state: Exp; lines: +28 -4
added a memory segment for quantum.
—————————-
revision 1.26
date: 2016/06/30 09:19:10; author: root; state: Exp; lines: +3 -2
checking the value of first and last pointer
—————————-
revision 1.25
date: 2016/06/30 09:02:19; author: root; state: Exp; lines: +3 -3
removing or debugging
—————————-
revision 1.24
date: 2016/06/30 08:54:33; author: root; state: Exp; lines: +1 -1
debugging
—————————-
revision 1.23
date: 2016/06/30 08:49:27; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.22
date: 2016/06/30 08:06:13; author: root; state: Exp; lines: +3 -4
edited the commant
—————————-
revision 1.21
date: 2016/06/30 07:28:48; author: root; state: Exp; lines: +2 -2
printing noqs for error
—————————-
revision 1.20
date: 2016/06/30 03:59:13; author: root; state: Exp; lines: +4 -3
Debugging
—————————-
revision 1.19
date: 2016/06/28 11:53:42; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.18
date: 2016/06/28 11:52:39; author: root; state: Exp; lines: +1 -0
debugging
—————————-
revision 1.17
date: 2016/06/28 11:47:03; author: root; state: Exp; lines: +2 -1
debugging
—————————-
revision 1.16
date: 2016/06/28 11:43:48; author: root; state: Exp; lines: +7 -0
*** empty log message ***
—————————-
revision 1.15
date: 2016/06/28 11:38:49; author: root; state: Exp; lines: +3 -2
removing a error
—————————-
revision 1.14
date: 2016/06/28 11:09:33; author: root; state: Exp; lines: +2 -3
just changing the variable name
—————————-
revision 1.13
date: 2016/06/28 07:35:20; author: root; state: Exp; lines: +1 -1
removing one error of memset
—————————-
revision 1.12
date: 2016/06/28 07:34:22; author: root; state: Exp; lines: +1 -1
removed one error
—————————-
revision 1.11
date: 2016/06/28 07:33:22; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.10
date: 2016/06/28 07:23:14; author: root; state: Exp; lines: +1 -1
only a error of semicolon which is use to remove by adding a semicolon
—————————-
revision 1.9
date: 2016/06/28 07:22:12; author: root; state: Exp; lines: +8 -3
in this i use to initilise the qset now
—————————-
revision 1.8
date: 2016/06/28 06:14:12; author: root; state: Exp; lines: +17 -4
in this i use to
—————————-
revision 1.7
date: 2016/06/27 12:21:20; author: root; state: Exp; lines: +1 -2
*** empty log message ***
—————————-
revision 1.6
date: 2016/06/27 12:19:50; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.5
date: 2016/06/27 12:17:27; author: root; state: Exp; lines: +1 -4
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/27 12:02:15; author: root; state: Exp; lines: +1 -2
no such change
—————————-
revision 1.3
date: 2016/06/27 12:00:39; author: root; state: Exp; lines: +4 -0
printing a error statement
—————————-
revision 1.2
date: 2016/06/27 11:55:14; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.1
date: 2016/06/27 11:46:46; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_open.c,v
Working file: dev_open.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6; selected revisions: 6
description:
this is a open call routine function
—————————-
revision 1.6 locked by: root;
date: 2016/06/28 06:15:30; author: root; state: Exp; lines: +3 -1
no such change
—————————-
revision 1.5
date: 2016/06/24 05:40:13; author: root; state: Exp; lines: +16 -1
in this i added i dev_trim function
—————————-
revision 1.4
date: 2016/06/23 10:24:20; author: root; state: Exp; lines: +3 -0
declaring the function of cointainer
—————————-
revision 1.3
date: 2016/06/23 08:24:02; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.2
date: 2016/06/23 04:49:15; author: root; state: Exp; lines: +1 -1
in this file no such change had been done
—————————-
revision 1.1
date: 2016/06/21 11:15:07; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_read.c,v
Working file: dev_read.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
this is the read file routine
—————————-
revision 1.2 locked by: root;
date: 2016/06/26 05:43:48; author: root; state: Exp; lines: +1 -1
this is read module file
—————————-
revision 1.1
date: 2016/06/24 11:41:30; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_trim.c,v
Working file: dev_trim.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this is the function of trimming the file
—————————-
revision 1.1 locked by: root;
date: 2016/06/24 05:40:42; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: dev_write.c,v
Working file: dev_write.c
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8; selected revisions: 8
description:
this is a write routine
—————————-
revision 1.8 locked by: root;
date: 2016/07/05 11:08:44; author: root; state: Exp; lines: +7 -6
removing the error .
—————————-
revision 1.7
date: 2016/07/05 10:48:05; author: root; state: Exp; lines: +22 -2
in this a copy_from_user function is decleared
—————————-
revision 1.6
date: 2016/07/04 20:47:30; author: root; state: Exp; lines: +1 -1
recorrecting the error
—————————-
revision 1.5
date: 2016/07/04 20:45:17; author: root; state: Exp; lines: +1 -1
returning the required bytes
—————————-
revision 1.4
date: 2016/06/27 11:51:22; author: root; state: Exp; lines: +3 -3
edited the errors
—————————-
revision 1.3
date: 2016/06/27 11:47:05; author: root; state: Exp; lines: +17 -0
here calling of create_scull and another variables
—————————-
revision 1.2
date: 2016/06/24 10:29:09; author: root; state: Exp; lines: +1 -1
declearing the type of write function
—————————-
revision 1.1
date: 2016/06/24 10:21:49; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: insert_drivr.c,v
Working file: insert_drivr.c
head: 1.19
branch:
locks: strict
root: 1.19
access list:
symbolic names:
keyword substitution: kv
total revisions: 19; selected revisions: 19
description:
this file is a file of inserting a driver in kernal,i.e the driver start from here
—————————-
revision 1.19 locked by: root;
date: 2016/06/27 11:47:43; author: root; state: Exp; lines: +10 -10
*** empty log message ***
—————————-
revision 1.18
date: 2016/06/26 06:25:43; author: root; state: Exp; lines: +1 -1
changing the value of arguement of MKDEV FUNCTION
—————————-
revision 1.17
date: 2016/06/26 06:22:30; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2016/06/26 06:19:07; author: root; state: Exp; lines: +1 -1
removing 1 error of semicolon
—————————-
revision 1.15
date: 2016/06/26 06:17:28; author: root; state: Exp; lines: +8 -6
in this i use to varible and increase the no. of nodes
—————————-
revision 1.14
date: 2016/06/24 06:05:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2016/06/24 05:50:12; author: root; state: Exp; lines: +3 -3
no such changes
—————————-
revision 1.12
date: 2016/06/23 09:03:18; author: root; state: Exp; lines: +4 -0
adding some of the functions which is defined in fs.h
—————————-
revision 1.11
date: 2016/06/23 08:24:24; author: root; state: Exp; lines: +0 -1
removed changes
—————————-
revision 1.10
date: 2016/06/23 04:49:38; author: root; state: Exp; lines: +2 -2
no such change
—————————-
revision 1.9
date: 2016/06/21 11:16:06; author: root; state: Exp; lines: +11 -1
in this no such change occur
—————————-
revision 1.8
date: 2016/06/18 11:26:07; author: root; state: Exp; lines: +5 -1
i decleared the cdev function and and file_operation structeure’s variable
—————————-
revision 1.7
date: 2016/06/18 07:52:02; author: root; state: Exp; lines: +3 -3
in this i initilise the dev veriable
—————————-
revision 1.6
date: 2016/06/18 05:40:48; author: root; state: Exp; lines: +10 -1
in this file i use to change the kmalloc()
—————————-
revision 1.5
date: 2016/06/17 07:38:13; author: root; state: Exp; lines: +1 -0
some of the changes done after getting error
—————————-
revision 1.4
date: 2016/06/17 07:01:53; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/17 06:59:33; author: root; state: Exp; lines: +5 -1
just adding a semicolon
—————————-
revision 1.2
date: 2016/06/17 06:50:27; author: root; state: Exp; lines: +7 -1
in this i register alloc_chrdev_region() function
which is use to register the driver
—————————-
revision 1.1
date: 2016/06/16 05:37:33; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: rm_drivr.c,v
Working file: rm_drivr.c
head: 1.11
branch:
locks: strict
root: 1.11
access list:
symbolic names:
keyword substitution: kv
total revisions: 11; selected revisions: 11
description:
this file is for removing that driver from kernal module
—————————-
revision 1.11 locked by: root;
date: 2016/06/28 10:20:12; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.10
date: 2016/06/28 10:18:51; author: root; state: Exp; lines: +3 -1
defining the no. of dev element to deleted
—————————-
revision 1.9
date: 2016/06/27 11:47:48; author: root; state: Exp; lines: +1 -1
no change
,.
—————————-
revision 1.8
date: 2016/06/23 05:08:12; author: root; state: Exp; lines: +1 -1
changing the variable NOD to nod
—————————-
revision 1.7
date: 2016/06/21 11:17:17; author: root; state: Exp; lines: +3 -1
added some of func. i.e. kfree and also cdev_del
—————————-
revision 1.6
date: 2016/06/18 11:27:39; author: root; state: Exp; lines: +1 -0
no changw
—————————-
revision 1.5
date: 2016/06/18 07:52:32; author: root; state: Exp; lines: +1 -0
may be any change
—————————-
revision 1.4
date: 2016/06/18 05:41:18; author: root; state: Exp; lines: +1 -0
in this i use to initilise the kfree()
—————————-
revision 1.3
date: 2016/06/17 07:03:52; author: root; state: Exp; lines: +1 -1
in this file i use to add declaration.h file
—————————-
revision 1.2
date: 2016/06/17 06:52:37; author: root; state: Exp; lines: +1 -0
in this i use to unregister_chrdev_region() fun calling which is use to unregisterthe driver
—————————-
revision 1.1
date: 2016/06/16 05:38:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: declaration.h,v
Working file: declaration.h
head: 1.12
branch:
locks: strict
root: 1.12
access list:
symbolic names:
keyword substitution: kv
total revisions: 12; selected revisions: 12
description:
in this there is a decleration of major no.
minorno.
and dev_id and also no. of nodes
—————————-
revision 1.12 locked by: root;
date: 2016/07/05 11:09:21; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.11
date: 2016/07/05 10:48:36; author: root; state: Exp; lines: +3 -1
decleration of datasize and devicesize
—————————-
revision 1.10
date: 2016/06/27 11:43:52; author: root; state: Exp; lines: +7 -5
declearation of quantumsize and qset
—————————-
revision 1.9
date: 2016/06/26 05:57:27; author: root; state: Exp; lines: +1 -1

—————————-
revision 1.8
date: 2016/06/24 11:46:22; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:22:03; author: root; state: Exp; lines: +1 -0
declearing the dev_write function
—————————-
revision 1.6
date: 2016/06/24 06:08:50; author: root; state: Exp; lines: +1 -1
added a semicolon
—————————-
revision 1.5
date: 2016/06/24 05:41:08; author: root; state: Exp; lines: +1 -0
in this i decleared the prototype of dev_trim
—————————-
revision 1.4
date: 2016/06/23 04:50:17; author: root; state: Exp; lines: +1 -1
no such change
—————————-
revision 1.3
date: 2016/06/21 11:18:02; author: root; state: Exp; lines: +1 -0
some of the declaration i.e. open call func.
—————————-
revision 1.2
date: 2016/06/18 05:41:46; author: root; state: Exp; lines: +15 -1
in this i declare the dev and qset structure
—————————-
revision 1.1
date: 2016/06/17 06:54:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: file_operation.h,v
Working file: file_operation.h
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
this is a file operation file
—————————-
revision 1.9 locked by: root;
date: 2016/06/24 11:41:56; author: root; state: Exp; lines: +2 -1
added read file routine structure
—————————-
revision 1.8
date: 2016/06/24 10:26:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.7
date: 2016/06/24 10:24:19; author: root; state: Exp; lines: +1 -1
commenting the release call
—————————-
revision 1.6
date: 2016/06/24 10:22:34; author: root; state: Exp; lines: +3 -1
added the dev_write structure variable
—————————-
revision 1.5
date: 2016/06/24 06:05:08; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/23 04:50:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2016/06/23 04:06:10; author: root; state: Exp; lines: +1 -1
no change
—————————-
revision 1.2
date: 2016/06/21 11:18:38; author: root; state: Exp; lines: +4 -1
this is the open call routine structure
—————————-
revision 1.1
date: 2016/06/18 11:28:04; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: header.h,v
Working file: header.h
head: 1.13
branch:
locks: strict
root: 1.13
access list:
symbolic names:
keyword substitution: kv
total revisions: 13; selected revisions: 13
description:
this is a header file for driver in which the driver’s header file is use to pull from user space
—————————-
revision 1.13 locked by: root;
date: 2016/07/05 10:49:00; author: root; state: Exp; lines: +9 -0
macro devicesize and datasize
—————————-
revision 1.12
date: 2016/06/30 10:47:38; author: root; state: Exp; lines: +1 -1
making the size of qset 8.
—————————-
revision 1.11
date: 2016/06/30 09:06:19; author: root; state: Exp; lines: +1 -1
decreasing qsetsize value
—————————-
revision 1.10
date: 2016/06/27 11:55:46; author: root; state: Exp; lines: +1 -1
removing error
—————————-
revision 1.9
date: 2016/06/27 11:44:27; author: root; state: Exp; lines: +13 -0
Quantumsize and qsetsize macro decleared
—————————-
revision 1.8
date: 2016/06/23 10:28:39; author: root; state: Exp; lines: +1 -1
corrcting the name of header file
—————————-
revision 1.7
date: 2016/06/23 10:24:52; author: root; state: Exp; lines: +1 -0
in this i added the header file kernel.h
—————————-
revision 1.6
date: 2016/06/23 08:24:53; author: root; state: Exp; lines: +2 -3
no such change
—————————-
revision 1.5
date: 2016/06/23 04:50:58; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.4
date: 2016/06/21 11:19:05; author: root; state: Exp; lines: +6 -0
some of the header files for chracter drivr
—————————-
revision 1.3
date: 2016/06/18 05:42:36; author: root; state: Exp; lines: +5 -1
in this i use to initilise no. of devices
—————————-
revision 1.2
date: 2016/06/17 06:55:29; author: root; state: Exp; lines: +14 -0
in this there is a macro of Device name major no minor no and no. od nodes
—————————-
revision 1.1
date: 2016/06/16 05:39:49; author: root; state: Exp;
Initial revision
=============================================================================

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>