EmbLogic's Blog

Character Device Driver : RCS [init, open, write, read, seek ,clean]

RCS FOR INITILIZATION

RCS file: ./initialization.c,v
Working file: ./initialization.c
head: 1.8
branch:
locks: strict
root: 1.8
access list:
symbolic names:
keyword substitution: kv
total revisions: 8;    selected revisions: 8
description:
initialization function registering char driver.
—————————-
revision 1.8    locked by: root;
date: 2014/09/17 17:36:43;  author: root;  state: Exp;  lines: +1 -0
initialize the semapahore .
—————————-
revision 1.7
date: 2014/09/17 16:16:42;  author: root;  state: Exp;  lines: +10 -1
declared quantum_size,qset-size and device_size of sculldev.
—————————-
revision 1.6
date: 2014/09/04 08:12:28;  author: root;  state: Exp;  lines: +3 -3
replaced the priority in printk.
—————————-
revision 1.5
date: 2014/09/04 07:58:12;  author: root;  state: Exp;  lines: +6 -3
fixed some errors.
—————————-
revision 1.4
date: 2014/09/03 15:52:43;  author: root;  state: Exp;  lines: +21 -4
initialized the device with cdev_init.
added device using cdev_add.
only one device is mapped by scull.
—————————-
revision 1.3
date: 2014/09/03 05:23:55;  author: root;  state: Exp;  lines: +1 -0
gave moduleparam for nod.
—————————-
revision 1.2
date: 2014/09/03 05:14:50;  author: root;  state: Exp;  lines: +1 -0
gave decalartrions.h header
—————————-
revision 1.1
date: 2014/09/03 05:14:06;  author: root;  state: Exp;
Initial revision
=============================================================================
RCS FOR DEV_OPEN

RCS file: ./dev_open.c,v
Working file: ./dev_open.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2;    selected revisions: 2
description:
device open open call routine written.
—————————-
revision 1.2    locked by: root;
date: 2014/09/04 08:03:16;  author: root;  state: Exp;  lines: +1 -1
fixed some errors .
—————————-
revision 1.1
date: 2014/09/03 16:13:34;  author: root;  state: Exp;
Initial revision
=============================================================================
RCS FOR DEV_WRITE

RCS file: ./dev_write.c,v
Working file: ./dev_write.c
head: 1.14
branch:
locks: strict
root: 1.14
access list:
symbolic names:
keyword substitution: kv
total revisions: 14;    selected revisions: 14
description:
device wurite operation .
memory allocated to sculldev->scullqset.
noqsets depend on the sizeof block.
64 bytes block created.
—————————-
revision 1.14    locked by: root;
date: 2014/09/22 15:39:51;  author: root;  state: Exp;  lines: +9 -5
test for the dev trim condition .
—————————-
revision 1.13
date: 2014/09/22 12:09:54;  author: root;  state: Exp;  lines: +50 -38
included down semaphore.
—————————-
revision 1.12
date: 2014/09/18 18:25:12;  author: root;  state: Exp;  lines: +38 -35
modified code for dev_trim call.
—————————-
revision 1.11
date: 2014/09/17 17:37:47;  author: root;  state: Exp;  lines: +2 -1
applied semaphore as down interruptoble and up
—————————-
revision 1.10
date: 2014/09/17 16:17:59;  author: root;  state: Exp;  lines: +46 -47
removed the initialiaztion of variables qset_size,device_size and quantum_size
—————————-
revision 1.9
date: 2014/09/10 18:57:45;  author: root;  state: Exp;  lines: +1 -1
gave return corrected value
—————————-
revision 1.8
date: 2014/09/10 16:22:44;  author: root;  state: Exp;  lines: +2 -1
gave device_size.
—————————-
revision 1.7
date: 2014/09/10 11:24:56;  author: root;  state: Exp;  lines: +1 -1
declared device_size variable.
—————————-
revision 1.6
date: 2014/09/09 18:28:14;  author: root;  state: Exp;  lines: +4 -3
returned value of filep->f_pos .
—————————-
revision 1.5
date: 2014/09/09 18:21:50;  author: root;  state: Exp;  lines: +32 -15
copy from user with no of bytes less than quantum to increase accuracy of device.
—————————-
revision 1.4
date: 2014/09/09 17:42:03;  author: root;  state: Exp;  lines: +135 -6
changed quantum bytes allocation for last quantum .
—————————-
revision 1.3
date: 2014/09/04 08:03:48;  author: root;  state: Exp;  lines: +9 -7
fixed errors alot.
—————————-
revision 1.2
date: 2014/09/03 17:43:04;  author: root;  state: Exp;  lines: +1 -1
commented line to find user buff length.
—————————-
revision 1.1
date: 2014/09/03 17:34:23;  author: root;  state: Exp;
Initial revision
=============================================================================
RCS FOR DEV_SEEK

RCS file: ./dev_seek.c,v
Working file: ./dev_seek.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6;    selected revisions: 6
description:
lseek routine.
—————————-
revision 1.6    locked by: root;
date: 2014/09/22 12:10:25;  author: root;  state: Exp;  lines: +12 -5
modified according to new device_size.
—————————-
revision 1.5
date: 2014/09/17 16:18:44;  author: root;  state: Exp;  lines: +38 -20
implemneted seek end properly with right notations
now the offset in the app will be positive for seek_end case.
—————————-
revision 1.4
date: 2014/09/12 16:04:23;  author: root;  state: Exp;  lines: +8 -2
modified cases for SEEK_CUR.
modified case for SEEK_END.
—————————-
revision 1.3
date: 2014/09/12 15:21:31;  author: root;  state: Exp;  lines: +9 -1
include case for seek end/.
—————————-
revision 1.2
date: 2014/09/12 08:48:53;  author: root;  state: Exp;  lines: +4 -1
gave  case for seek current.
—————————-
revision 1.1
date: 2014/09/10 11:26:10;  author: root;  state: Exp;
Initial revision
=============================================================================
RCS FOR DEV_READ

RCS file: ./dev_read.c,v
Working file: ./dev_read.c
head: 1.13
branch:
locks: strict
root: 1.13
access list:
symbolic names:
keyword substitution: kv
total revisions: 13;    selected revisions: 13
description:
dev_read operartion.
—————————-
revision 1.13    locked by: root;
date: 2014/09/22 12:10:13;  author: root;  state: Exp;  lines: +19 -4
included down and up semaphore .
—————————-
revision 1.12
date: 2014/09/18 18:25:26;  author: root;  state: Exp;  lines: +5 -3
detected and corrected a loophole.
—————————-
revision 1.11
date: 2014/09/17 17:38:12;  author: root;  state: Exp;  lines: +2 -0
applied semaphore as down interruptible and up/
—————————-
revision 1.10
date: 2014/09/17 16:18:32;  author: root;  state: Exp;  lines: +34 -21
*** empty log message ***
—————————-
revision 1.9
date: 2014/09/12 15:48:16;  author: root;  state: Exp;  lines: +2 -3
removed increment arrqset from one condition.
redundant code removed.
—————————-
revision 1.8
date: 2014/09/12 15:24:18;  author: root;  state: Exp;  lines: +0 -1
*** empty log message ***
—————————-
revision 1.7
date: 2014/09/12 15:20:23;  author: root;  state: Exp;  lines: +27 -11
include case for noctr < quatnum_size.
BUT greater than temp..
—————————-
revision 1.6
date: 2014/09/12 10:21:00;  author: root;  state: Exp;  lines: +4 -4
changed the file_>f_pos values for different clauses.
—————————-
revision 1.5
date: 2014/09/12 10:15:43;  author: root;  state: Exp;  lines: +30 -26
modified the code for complete seek_set process.
—————————-
revision 1.4
date: 2014/09/12 08:47:33;  author: root;  state: Exp;  lines: +78 -67
modified code for reading pupose.
modified if the offset is zero.
if start == offset case completely correct.
—————————-
revision 1.3
date: 2014/09/11 16:04:24;  author: root;  state: Exp;  lines: +6 -3
passed the file pointer to function copy to user to update the f_pos value.
—————————-
revision 1.2
date: 2014/09/10 18:58:21;  author: root;  state: Exp;  lines: +48 -34
completed function copy to user
copy to user can now read from a given offset and can read any no of charcacters from the any position even no of charcters to be read can be 1 byte

—————————-
revision 1.1
date: 2014/09/10 16:24:31;  author: root;  state: Exp;
Initial revision
=============================================================================
RCS FOR CLEANUP

RCS file: ./cleanup.c,v
Working file: ./cleanup.c
head: 1.4
branch:
locks: strict
root: 1.4
access list:
symbolic names:
keyword substitution: kv
total revisions: 4;    selected revisions: 4
description:
unregistering the character driver.
—————————-
revision 1.4    locked by: root;
date: 2014/09/04 07:59:01;  author: root;  state: Exp;  lines: +2 -6
removed return from unregistering character device
—————————-
revision 1.3
date: 2014/09/03 18:08:55;  author: root;  state: Exp;  lines: +2 -1
gave prototypes for different functions.
—————————-
revision 1.2
date: 2014/09/03 15:56:52;  author: root;  state: Exp;  lines: +2 -1
deleted device using cdev_del.
—————————-
revision 1.1
date: 2014/09/03 05:24:18;  author: root;  state: Exp;
Initial revision
=============================================================================

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>