EmbLogic's Blog

character driver till ioctl.

This is rcs file of init function where this function helps in initialisation of our driver and

file operations .

file operations which are used further to mapped various function to the kernel mode function.

similarly there is open function , read function ,lseek function , ioctl function .

(these all are different from generic open ,read function).

 

 

RCS file: init.c,v
Working file: init.c
head: 1.58
branch:
locks: strict
access list:
symbolic names:
keyword substitution: kv
total revisions: 58;    selected revisions: 58
description:
inserting our msg in kernel table list.
—————————-
revision 1.58
date: 2014/06/15 08:00:09;  author: root;  state: Exp;  lines: +8 -1
mapped ioctl function with unlocked ioctl in file operations .
used module param for taking the device size and quantum_size through command line argument i.e argument during run time .
—————————-
revision 1.57
date: 2014/06/13 11:20:08;  author: root;  state: Exp;  lines: +3 -2
*** empty log message ***
—————————-
revision 1.56
date: 2014/05/27 09:12:07;  author: root;  state: Exp;  lines: +3 -1
fileoperations updated .
added function for llseek.
nd mapped with that function.
—————————-
revision 1.55
date: 2014/05/19 07:23:22;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.54
date: 2014/05/18 19:38:37;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.53
date: 2014/05/15 15:31:37;  author: root;  state: Exp;  lines: +2 -1
*** empty log message ***
—————————-
revision 1.52
date: 2014/05/15 09:09:59;  author: root;  state: Exp;  lines: +0 -1
*** empty log message ***
—————————-
revision 1.51
date: 2014/05/15 09:08:24;  author: root;  state: Exp;  lines: +2 -1
*** empty log message ***
—————————-
revision 1.50
date: 2014/05/15 08:28:40;  author: root;  state: Exp;  lines: +1 -0
*** empty log message ***
—————————-
revision 1.49
date: 2014/05/11 08:55:50;  author: root;  state: Exp;  lines: +0 -1
*** empty log message ***
—————————-
revision 1.48
date: 2014/05/11 08:51:00;  author: root;  state: Exp;  lines: +2 -2
added open nd close function nd mapped with generic call function
—————————-
revision 1.47
date: 2014/05/11 08:15:27;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.46
date: 2014/05/11 08:14:01;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.45
date: 2014/05/11 08:13:07;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.44
date: 2014/05/11 08:11:01;  author: root;  state: Exp;  lines: +4 -5
just checking if the mapping of fops is done correctly or not.
by checking the value it from dev of cdev.
—————————-
revision 1.43
date: 2014/05/09 10:41:03;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.42
date: 2014/05/09 09:29:46;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.41
date: 2014/05/09 06:52:11;  author: root;  state: Exp;  lines: +0 -1
*** empty log message ***
—————————-
revision 1.40
date: 2014/05/09 06:51:16;  author: root;  state: Exp;  lines: +8 -10
*** empty log message ***
—————————-
revision 1.39
date: 2014/05/07 13:16:58;  author: root;  state: Exp;  lines: +4 -4
solved the syntax errors.
—————————-
revision 1.38
date: 2014/05/07 12:56:32;  author: root;  state: Exp;  lines: +10 -2
defined the structure for sculldev
defined the structure scull c_dev .
used cdev_init to make internally mapping…just it initliase the cdev_ onto kernel
—————————-
revision 1.37
date: 2014/05/05 14:55:51;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.36
date: 2014/05/05 14:54:53;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.35
date: 2014/05/05 14:52:44;  author: root;  state: Exp;  lines: +1 -0
printing the size of structure that we have already allocated for cdev in scull dev
—————————-
revision 1.34
date: 2014/05/05 10:07:36;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.33
date: 2014/05/05 09:40:43;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.32
date: 2014/05/05 09:37:55;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.31
date: 2014/05/05 09:36:40;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.30
date: 2014/05/05 09:33:52;  author: root;  state: Exp;  lines: +2 -0
assigned the memory for struct scull .
further it can hold the memory for virtual devices.
—————————-
revision 1.29
date: 2014/05/04 09:37:28;  author: root;  state: Exp;  lines: +1 -1
moved the position of dev1
—————————-
revision 1.28
date: 2014/05/04 09:35:27;  author: root;  state: Exp;  lines: +6 -4
*** empty log message ***
—————————-
revision 1.27
date: 2014/05/04 09:24:48;  author: root;  state: Exp;  lines: +1 -1
changed the value of i so that no repititon ocur
occur
—————————-
revision 1.26
date: 2014/05/04 09:19:16;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.25
date: 2014/05/04 09:17:53;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.24
date: 2014/05/04 09:16:27;  author: root;  state: Exp;  lines: +4 -2
*** empty log message ***
—————————-
revision 1.23
date: 2014/05/04 08:56:59;  author: root;  state: Exp;  lines: +1 -0
*** empty log message ***
—————————-
revision 1.22
date: 2014/05/04 08:54:17;  author: root;  state: Exp;  lines: +1 -0
defined header file
—————————-
revision 1.21
date: 2014/05/04 08:47:22;  author: root;  state: Exp;  lines: +1 -1
warning problem solved
/
—————————-
revision 1.20
date: 2014/05/04 08:45:10;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.19
date: 2014/05/04 08:37:38;  author: root;  state: Exp;  lines: +1 -0
created n no. of arrays ….basicallly n no. of nodes that will linked to one driver.
—————————-
revision 1.18
date: 2014/05/04 08:16:36;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.17
date: 2014/05/04 07:58:45;  author: root;  state: Exp;  lines: +1 -0
*** empty log message ***
—————————-
revision 1.16
date: 2014/05/04 07:56:26;  author: root;  state: Exp;  lines: +4 -2
taking nod value 3
—————————-
revision 1.15
date: 2014/05/04 07:05:22;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.14
date: 2014/05/04 07:03:20;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2014/05/04 06:56:04;  author: root;  state: Exp;  lines: +4 -1
now giving a nod no. using command line argument
using module_param
—————————-
revision 1.12
date: 2014/05/04 06:44:42;  author: root;  state: Exp;  lines: +1 -2
registerd the driver.
nd its working
—————————-
revision 1.11
date: 2014/05/04 06:32:03;  author: root;  state: Exp;  lines: +2 -1
*** empty log message ***
—————————-
revision 1.10
date: 2014/05/03 17:18:29;  author: root;  state: Exp;  lines: +7 -6
updated included #ifdef
..
—————————-
revision 1.9
date: 2014/04/30 14:07:00;  author: root;  state: Exp;  lines: +5 -4
removed def micro
—————————-
revision 1.8
date: 2014/04/30 08:07:57;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.7
date: 2014/04/29 17:33:46;  author: root;  state: Exp;  lines: +2 -1
*** empty log message ***
—————————-
revision 1.6
date: 2014/04/29 17:04:29;  author: root;  state: Exp;  lines: +17 -0
new character driver can be  allocated in kernel using alloc_chrdev_region();

nd same we allocated our own driver .
—————————-
revision 1.5
date: 2014/04/28 15:04:01;  author: root;  state: Exp;  lines: +2 -2
*** empty log message ***
—————————-
revision 1.4
date: 2014/04/28 14:59:33;  author: root;  state: Exp;  lines: +0 -19
just checking , is mesg get printed in kernel table or not!
—————————-
revision 1.3
date: 2014/04/28 08:25:55;  author: root;  state: Exp;  lines: +1 -1
*** empty log message ***
—————————-
revision 1.2
date: 2014/04/28 08:20:38;  author: root;  state: Exp;  lines: +1 -1
upadated
—————————-
revision 1.1
date: 2014/04/28 08:14:39;  author: root;  state: Exp;
Initial revision
===========================================================================

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>