EmbLogic's Blog

character driver with open,release,read,write and trim

RCS file: ./header.h,v
Working file: ./header.h
head: 1.17
branch:
locks: strict
root: 1.17
access list:
symbolic names:
keyword substitution: kv
total revisions: 17; selected revisions: 17
description:
header file
—————————-
revision 1.17 locked by: root;
date: 2014/12/05 10:54:41; author: root; state: Exp; lines: +1 -0
include uaccess.h for copy to user
—————————-
revision 1.16
date: 2014/12/04 18:15:52; author: root; state: Exp; lines: +2 -0
define macro for quantumsize and qset size
—————————-
revision 1.15
date: 2014/11/29 18:35:39; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.14
date: 2014/11/28 05:13:40; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.13
date: 2014/11/28 05:13:08; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.12
date: 2014/11/28 05:12:04; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.11
date: 2014/11/28 04:57:06; author: root; state: Exp; lines: +2 -2
use printk by uncomment DEBUG macro
—————————-
revision 1.10
date: 2014/11/28 04:56:32; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.9
date: 2014/11/28 04:51:30; author: root; state: Exp; lines: +3 -0
use DEBUG macro
—————————-
revision 1.8
date: 2014/11/28 04:04:17; author: root; state: Exp; lines: +1 -0
include cdev.h
—————————-
revision 1.7
date: 2014/11/27 03:42:53; author: root; state: Exp; lines: +2 -3
inlclude kdev_t.h header file
—————————-
revision 1.6
date: 2014/11/27 01:06:28; author: root; state: Exp; lines: +1 -0
included slab.h to use kmalloc()
—————————-
revision 1.5
date: 2014/11/26 22:45:29; author: root; state: Exp; lines: +7 -4
define the macro name(NOD as number of device,FIRSTMIN as first minor number,DRI_NAME as driver name)
—————————-
revision 1.4
date: 2014/11/26 20:51:01; author: root; state: Exp; lines: +2 -1
define macro in ifndef condition
—————————-
revision 1.3
date: 2014/11/25 16:09:41; author: root; state: Exp; lines: +1 -1
include module.h
—————————-
revision 1.2
date: 2014/11/25 16:03:34; author: root; state: Exp; lines: +5 -2
include kernel.h init.h fs.h header file and define Macro for major no in condition
—————————-
revision 1.1
date: 2014/11/25 15:59:38; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./declaration.h,v
Working file: ./declaration.h
head: 1.25
branch:
locks: strict
root: 1.25
access list:
symbolic names:
keyword substitution: kv
total revisions: 25; selected revisions: 25
description:
declaration file
—————————-
revision 1.25 locked by: root;
date: 2014/12/10 03:34:32; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.24
date: 2014/12/09 05:28:15; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.23
date: 2014/12/09 03:48:32; author: root; state: Exp; lines: +1 -1
change prototype of loaddata function according to nobtw and nobsw
—————————-
revision 1.22
date: 2014/12/09 01:05:50; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.21
date: 2014/12/09 00:28:50; author: root; state: Exp; lines: +3 -3
change memory allocation method to scullqset,qset array and quantum
—————————-
revision 1.20
date: 2014/12/05 10:54:41; author: root; state: Exp; lines: +3 -3
change prototype for all function
—————————-
revision 1.19
date: 2014/12/05 10:19:40; author: root; state: Exp; lines: +2 -1
gave prototype for the ceatequantum fuction
—————————-
revision 1.18
date: 2014/12/05 07:52:55; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.17
date: 2014/12/05 07:34:20; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2014/12/05 07:01:10; author: root; state: Exp; lines: +1 -0
change the prototype of createqset()
—————————-
revision 1.15
date: 2014/12/04 22:21:50; author: root; state: Exp; lines: +2 -2
change return type of create scullqset function
—————————-
revision 1.14
date: 2014/12/04 18:15:52; author: root; state: Exp; lines: +3 -0
declare quantum sie ans qsetsize as a extern variable
—————————-
revision 1.13
date: 2014/12/04 06:21:24; author: root; state: Exp; lines: +2 -0
gave prototype of open,release,write and read functions
—————————-
revision 1.12
date: 2014/12/01 08:00:42; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.11
date: 2014/12/01 07:46:01; author: root; state: Exp; lines: +1 -0
gave the prototype for open_dev file used for define own open routine
—————————-
revision 1.10
date: 2014/11/29 18:35:40; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.9
date: 2014/11/29 04:56:27; author: root; state: Exp; lines: +8 -4
remove declaration for c_dev
declare cdev structure in sculldev structure
—————————-
revision 1.8
date: 2014/11/28 04:04:29; author: root; state: Exp; lines: +1 -0
declare a extern variable of struct cdev type
—————————-
revision 1.7
date: 2014/11/28 03:41:04; author: root; state: Exp; lines: +2 -3
*** empty log message ***
—————————-
revision 1.6
date: 2014/11/27 03:43:07; author: root; state: Exp; lines: +2 -0
define a variable dev_new for MKDEV()
—————————-
revision 1.5
date: 2014/11/27 01:06:54; author: root; state: Exp; lines: +10 -0
declare sculldev and scullqset structure to mapping the device memory
—————————-
revision 1.4
date: 2014/11/26 22:47:05; author: root; state: Exp; lines: +1 -0
declare the extern dev_t dev
—————————-
revision 1.3
date: 2014/11/26 20:51:32; author: root; state: Exp; lines: +3 -0
declare major no and initiailzation function prototype.
—————————-
revision 1.2
date: 2014/11/25 16:21:38; author: root; state: Exp; lines: +1 -1
define mudule license as GPL and gave the author name
—————————-
revision 1.1
date: 2014/11/25 15:59:38; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./init.c,v
Working file: ./init.c
head: 1.29
branch:
locks: strict
root: 1.29
access list:
symbolic names:
keyword substitution: kv
total revisions: 29; selected revisions: 29
description:
moudle initialization function
—————————-
revision 1.29 locked by: root;
date: 2014/12/04 18:15:52; author: root; state: Exp; lines: +4 -2
initialize the value of quantumsize and qset size
—————————-
revision 1.28
date: 2014/12/04 06:27:14; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.27
date: 2014/12/04 06:21:24; author: root; state: Exp; lines: +14 -2
*** empty log message ***
—————————-
revision 1.26
date: 2014/12/01 06:52:09; author: root; state: Exp; lines: +2 -1
comment fileoperation variable
—————————-
revision 1.25
date: 2014/12/01 06:26:22; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.24
date: 2014/11/29 18:35:36; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.23
date: 2014/11/29 18:19:51; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.22
date: 2014/11/29 18:17:16; author: root; state: Exp; lines: +5 -2
prints owner name using THIS_MODULE
—————————-
revision 1.21
date: 2014/11/29 06:31:44; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.20
date: 2014/11/29 05:23:28; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.19
date: 2014/11/29 05:19:03; author: root; state: Exp; lines: +15 -14
initialize and add cdev structure for more than one devices.
prints majorno and minor no for each devices
—————————-
revision 1.18
date: 2014/11/29 04:55:22; author: root; state: Exp; lines: +10 -13
do some modification for sculldev variable
—————————-
revision 1.17
date: 2014/11/28 05:20:36; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.16
date: 2014/11/28 05:10:58; author: root; state: Exp; lines: +6 -0
use __func__ to know the sequence of function execution by the kernel.
—————————-
revision 1.15
date: 2014/11/28 04:56:24; author: root; state: Exp; lines: +6 -6
*** empty log message ***
—————————-
revision 1.14
date: 2014/11/28 04:54:19; author: root; state: Exp; lines: +6 -6
*** empty log message ***
—————————-
revision 1.13
date: 2014/11/28 04:49:38; author: root; state: Exp; lines: +6 -0
use DEBUG macro in #ifdef condition to get the choice whether printk msgs prints or not.
—————————-
revision 1.12
date: 2014/11/28 04:24:48; author: root; state: Exp; lines: +2 -0
initialize cdev structure using cdev_init()
add cdev structure using cdev_add()
—————————-
revision 1.11
date: 2014/11/28 04:01:52; author: root; state: Exp; lines: +9 -10
take a variable c_dev of struct cdev type
initialize dev and *ops element of the structure cdev
—————————-
revision 1.10
date: 2014/11/28 03:39:31; author: root; state: Exp; lines: +20 -21
define module_param() to get nod value at run time
—————————-
revision 1.9
date: 2014/11/27 03:41:49; author: root; state: Exp; lines: +6 -1
include kdev_t.h header file
—————————-
revision 1.8
date: 2014/11/27 01:13:58; author: root; state: Exp; lines: +1 -0
use memset to fill the scull with null bytes as there should not be garbage bytes in scull storage because ther is a chance that garbage bytes may become a address to a unknown pointer which cause unexpected behaviour of the device.
—————————-
revision 1.7
date: 2014/11/27 01:04:31; author: root; state: Exp; lines: +17 -4
allocate memory for sculldev using kmalloc()
—————————-
revision 1.6
date: 2014/11/26 23:15:10; author: root; state: Exp; lines: +2 -2
rearrange the position of MINOR and MAJOR macro
—————————-
revision 1.5
date: 2014/11/26 23:08:06; author: root; state: Exp; lines: +4 -4
use macro MAJOR and MINOR to extract majorno and mior number from the dev variable
—————————-
revision 1.4
date: 2014/11/26 22:42:27; author: root; state: Exp; lines: +11 -6
define alloc _chrdev_region for register the device with major number and minor number
—————————-
revision 1.3
date: 2014/11/26 20:49:16; author: root; state: Exp; lines: +8 -2
define initialization function
—————————-
revision 1.2
date: 2014/11/25 16:13:12; author: root; state: Exp; lines: +1 -1
define module_init function
use printk statement to print mesg in kernel buffer
register device using register_chrdev function
extern major number
—————————-
revision 1.1
date: 2014/11/25 15:59:38; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./open.c,v
Working file: ./open.c
head: 1.9
branch:
locks: strict
root: 1.9
access list:
symbolic names:
keyword substitution: kv
total revisions: 9; selected revisions: 9
description:
this is open function mapped on open system call
—————————-
revision 1.9 locked by: root;
date: 2014/12/10 03:34:32; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.8
date: 2014/12/09 05:37:24; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.7
date: 2014/12/09 05:35:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.6
date: 2014/12/09 05:32:21; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.5
date: 2014/12/09 05:30:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2014/12/09 05:28:15; author: root; state: Exp; lines: +2 -0
call trim function by applying condition
—————————-
revision 1.3
date: 2014/12/04 16:50:55; author: root; state: Exp; lines: +1 -1
declare variable at the start of the open function
—————————-
revision 1.2
date: 2014/12/04 05:01:24; author: root; state: Exp; lines: +6 -0
Implement our own open function by passing pointer of struct file and struct inode
implement container_of() to get the memory location of the device present out of the sytem
—————————-
revision 1.1
date: 2014/12/04 05:00:07; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./release.c,v
Working file: ./release.c
head: 1.2
branch:
locks: strict
root: 1.2
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:
This is release function mapped on release system call
—————————-
revision 1.2 locked by: root;
date: 2014/12/04 05:05:47; author: root; state: Exp; lines: +1 -2
Implement our own release function by passing arguments of struct file pointer and struct inode pointer
—————————-
revision 1.1
date: 2014/12/04 05:00:22; author: root; state: Exp;
Initial revision
RCS file: ./read.c,v
Working file: ./read.c
head: 1.49
branch:
locks: strict
root: 1.49
access list:
symbolic names:
keyword substitution: kv
total revisions: 49; selected revisions: 49
description:
This is read file mapped on read system call
—————————-
revision 1.49 locked by: root;
date: 2014/12/09 05:07:31; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.48
date: 2014/12/09 04:26:06; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.47
date: 2014/12/09 04:20:29; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.46
date: 2014/12/09 04:13:51; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.45
date: 2014/12/09 04:07:28; author: root; state: Exp; lines: +8 -3
*** empty log message ***
—————————-
revision 1.44
date: 2014/12/09 01:40:08; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.43
date: 2014/12/09 01:34:25; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.42
date: 2014/12/09 01:30:23; author: root; state: Exp; lines: +1 -1
,
—————————-
revision 1.41
date: 2014/12/09 01:28:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.40
date: 2014/12/09 01:27:29; author: root; state: Exp; lines: +2 -1
*** empty log message ***
—————————-
revision 1.39
date: 2014/12/09 01:23:13; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.38
date: 2014/12/09 01:22:29; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.37
date: 2014/12/09 01:20:43; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.36
date: 2014/12/09 01:20:10; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.35
date: 2014/12/09 01:19:38; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.34
date: 2014/12/09 01:11:44; author: root; state: Exp; lines: +6 -8
print data by application by using copy_to_user
—————————-
revision 1.33
date: 2014/12/09 00:32:06; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.32
date: 2014/12/09 00:28:50; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.31
date: 2014/12/08 20:10:55; author: root; state: Exp; lines: +3 -3
print the address of first quantum to cross check
—————————-
revision 1.30
date: 2014/12/07 02:51:58; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.29
date: 2014/12/06 23:34:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.28
date: 2014/12/06 23:32:23; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.27
date: 2014/12/06 23:25:23; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.26
date: 2014/12/06 23:22:01; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.25
date: 2014/12/06 05:56:06; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.24
date: 2014/12/06 05:55:30; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.23
date: 2014/12/06 05:54:15; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.22
date: 2014/12/06 05:53:46; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.21
date: 2014/12/06 05:52:23; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.20
date: 2014/12/06 05:51:09; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.19
date: 2014/12/06 05:45:11; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.18
date: 2014/12/06 05:44:27; author: root; state: Exp; lines: +7 -6
*** empty log message ***
—————————-
revision 1.17
date: 2014/12/06 05:38:04; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2014/12/06 05:37:33; author: root; state: Exp; lines: +7 -7
*** empty log message ***
—————————-
revision 1.15
date: 2014/12/06 05:32:21; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.14
date: 2014/12/06 05:31:13; author: root; state: Exp; lines: +6 -6
*** empty log message ***
—————————-
revision 1.13
date: 2014/12/06 05:28:31; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.12
date: 2014/12/06 05:26:53; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.11
date: 2014/12/06 05:26:07; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.10
date: 2014/12/06 05:23:45; author: root; state: Exp; lines: +7 -7
reading in application file
—————————-
revision 1.9
date: 2014/12/06 05:17:57; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.8
date: 2014/12/06 04:40:06; author: root; state: Exp; lines: +5 -5
*** empty log message ***
—————————-
revision 1.7
date: 2014/12/05 11:50:06; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.6
date: 2014/12/05 11:49:14; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.5
date: 2014/12/05 11:47:35; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2014/12/05 11:44:47; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2014/12/05 11:39:52; author: root; state: Exp; lines: +20 -2
use copy_to_user
—————————-
revision 1.2
date: 2014/12/04 16:55:53; author: root; state: Exp; lines: +1 -1
,
—————————-
revision 1.1
date: 2014/12/04 06:21:24; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./write.c,v
Working file: ./write.c
head: 1.46
branch:
locks: strict
root: 1.46
access list:
symbolic names:
keyword substitution: kv
total revisions: 46; selected revisions: 46
description:
This is our own write function mapped on write system call
—————————-
revision 1.46 locked by: root;
date: 2014/12/09 05:11:45; author: root; state: Exp; lines: +2 -3
*** empty log message ***
—————————-
revision 1.45
date: 2014/12/09 05:07:31; author: root; state: Exp; lines: +1 -2
*** empty log message ***
—————————-
revision 1.44
date: 2014/12/09 04:23:06; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.43
date: 2014/12/09 03:59:29; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.42
date: 2014/12/09 03:56:44; author: root; state: Exp; lines: +3 -0
*** empty log message ***
—————————-
revision 1.41
date: 2014/12/09 03:48:32; author: root; state: Exp; lines: +24 -5
print the value of nobtw and nobsw
—————————-
revision 1.40
date: 2014/12/09 01:40:08; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.39
date: 2014/12/09 01:36:24; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.38
date: 2014/12/09 01:34:25; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.37
date: 2014/12/09 01:30:23; author: root; state: Exp; lines: +1 -1
,
—————————-
revision 1.36
date: 2014/12/09 01:28:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.35
date: 2014/12/09 01:27:29; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.34
date: 2014/12/09 01:07:03; author: root; state: Exp; lines: +6 -0
*** empty log message ***
—————————-
revision 1.33
date: 2014/12/09 01:05:50; author: root; state: Exp; lines: +19 -1
*** empty log message ***
—————————-
revision 1.32
date: 2014/12/09 00:33:47; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.31
date: 2014/12/09 00:28:50; author: root; state: Exp; lines: +64 -39
change memory allocation method to scullqset,qset array and quantum
—————————-
revision 1.30
date: 2014/12/08 20:10:55; author: root; state: Exp; lines: +2 -1
print the address of first quantum to cross check
—————————-
revision 1.29
date: 2014/12/07 02:58:15; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.28
date: 2014/12/07 02:54:55; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.27
date: 2014/12/06 23:28:41; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.26
date: 2014/12/06 05:15:20; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.25
date: 2014/12/06 05:10:44; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.24
date: 2014/12/06 04:57:34; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.23
date: 2014/12/06 04:56:26; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.22
date: 2014/12/06 04:49:44; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.21
date: 2014/12/06 04:46:22; author: root; state: Exp; lines: +2 -1
*** empty log message ***
—————————-
revision 1.20
date: 2014/12/06 04:43:47; author: root; state: Exp; lines: +1 -0
printing the data
—————————-
revision 1.19
date: 2014/12/05 10:54:41; author: root; state: Exp; lines: +11 -8
use copy_from_user
—————————-
revision 1.18
date: 2014/12/05 10:19:40; author: root; state: Exp; lines: +44 -21
define createquantum()
—————————-
revision 1.17
date: 2014/12/05 08:46:50; author: root; state: Exp; lines: +2 -0
*** empty log message ***
—————————-
revision 1.16
date: 2014/12/05 08:37:25; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.15
date: 2014/12/05 07:52:55; author: root; state: Exp; lines: +5 -6
*** empty log message ***
—————————-
revision 1.14
date: 2014/12/05 07:34:20; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.13
date: 2014/12/05 07:27:07; author: root; state: Exp; lines: +3 -0
*** empty log message ***
—————————-
revision 1.12
date: 2014/12/05 07:18:57; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.11
date: 2014/12/05 07:08:02; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.10
date: 2014/12/05 07:07:11; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.9
date: 2014/12/05 07:01:10; author: root; state: Exp; lines: +22 -5
define createqset() function to allocate memory for qsetarray
—————————-
revision 1.8
date: 2014/12/04 22:24:56; author: root; state: Exp; lines: +6 -0
*** empty log message ***
—————————-
revision 1.7
date: 2014/12/04 22:21:50; author: root; state: Exp; lines: +40 -10
allocate memory for the scullqsets
—————————-
revision 1.6
date: 2014/12/04 19:56:57; author: root; state: Exp; lines: +14 -7
define the create scullqset function
—————————-
revision 1.5
date: 2014/12/04 18:44:34; author: root; state: Exp; lines: +2 -0
print the value of size and noqs
—————————-
revision 1.4
date: 2014/12/04 18:15:52; author: root; state: Exp; lines: +9 -2
implement the logic to get number of quantum qset
—————————-
revision 1.3
date: 2014/12/04 17:13:44; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.2
date: 2014/12/04 16:55:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.1
date: 2014/12/04 06:21:24; author: root; state: Exp;
Initial revision
RCS file: ./trim.c,v
Working file: ./trim.c
head: 1.3
branch:
locks: strict
root: 1.3
access list:
symbolic names:
keyword substitution: kv
total revisions: 3; selected revisions: 3
description:
this is trim function to Trim the scull for security perpose
—————————-
revision 1.3 locked by: root;
date: 2014/12/10 03:34:32; author: root; state: Exp; lines: +19 -2
*** empty log message ***
—————————-
revision 1.2
date: 2014/12/09 05:35:02; author: root; state: Exp; lines: +2 -0
*** empty log message ***
—————————-
revision 1.1
date: 2014/12/09 05:28:15; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./exit.c,v
Working file: ./exit.c
head: 1.20
branch:
locks: strict
root: 1.20
access list:
symbolic names:
keyword substitution: kv
total revisions: 20; selected revisions: 20
description:
module exit program
—————————-
revision 1.20 locked by: root;
date: 2014/12/04 06:21:24; author: root; state: Exp; lines: +5 -2
*** empty log message ***
—————————-
revision 1.19
date: 2014/11/29 18:42:57; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.18
date: 2014/11/29 18:35:38; author: root; state: Exp; lines: +4 -1
*** empty log message ***
—————————-
revision 1.17
date: 2014/11/29 06:31:46; author: root; state: Exp; lines: +1 -6
*** empty log message ***
—————————-
revision 1.16
date: 2014/11/29 06:24:46; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.15
date: 2014/11/29 05:42:39; author: root; state: Exp; lines: +6 -1
delete cdev for more than one devices by using for loop
—————————-
revision 1.14
date: 2014/11/29 04:56:24; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.13
date: 2014/11/28 05:21:02; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.12
date: 2014/11/28 05:11:50; author: root; state: Exp; lines: +3 -0
use __func__
—————————-
revision 1.11
date: 2014/11/28 04:56:30; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.10
date: 2014/11/28 04:54:23; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.9
date: 2014/11/28 04:51:17; author: root; state: Exp; lines: +2 -0
use DEBUG macro
—————————-
revision 1.8
date: 2014/11/28 04:40:31; author: root; state: Exp; lines: +1 -0
remove cdev structure using cdev_del()
—————————-
revision 1.7
date: 2014/11/27 03:42:36; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.6
date: 2014/11/27 01:06:02; author: root; state: Exp; lines: +1 -3
free momory for sculldev
—————————-
revision 1.5
date: 2014/11/26 23:09:48; author: root; state: Exp; lines: +1 -1
use major number and minor numnber
—————————-
revision 1.4
date: 2014/11/26 22:44:47; author: root; state: Exp; lines: +5 -2
define ungergister_chrdev_region for unregister the device
—————————-
revision 1.3
date: 2014/11/26 20:50:30; author: root; state: Exp; lines: +0 -1
remove multiple defination of majorno
—————————-
revision 1.2
date: 2014/11/25 16:18:17; author: root; state: Exp; lines: +1 -1
define mudule_exit function
unregistered device using unregister_chrdev function
—————————-
revision 1.1
date: 2014/11/25 15:59:38; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./application.c,v
Working file: ./application.c
head: 1.19
branch:
locks: strict
root: 1.19
access list:
symbolic names:
keyword substitution: kv
total revisions: 19; selected revisions: 19
description:
this is application file to make a entry point in VFS using mknod and open call
—————————-
revision 1.19 locked by: root;
date: 2014/12/09 04:24:01; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.18
date: 2014/12/09 04:21:52; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.17
date: 2014/12/09 01:43:17; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2014/12/09 01:40:54; author: root; state: Exp; lines: +1 -1
read the data from the scull successfully using copy_to_user..
—————————-
revision 1.15
date: 2014/12/05 11:39:52; author: root; state: Exp; lines: +2 -2
enable read call
—————————-
revision 1.14
date: 2014/12/05 07:21:54; author: root; state: Exp; lines: +4 -4
*** empty log message ***
—————————-
revision 1.13
date: 2014/12/04 18:44:34; author: root; state: Exp; lines: +2 -2
change the size of write call
—————————-
revision 1.12
date: 2014/12/04 18:29:41; author: root; state: Exp; lines: +1 -1
open in RD_ONLY mode
—————————-
revision 1.11
date: 2014/12/04 17:27:40; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.10
date: 2014/12/04 17:16:28; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.9
date: 2014/12/04 17:00:33; author: root; state: Exp; lines: +3 -2
print read fd
—————————-
revision 1.8
date: 2014/12/04 16:57:38; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.7
date: 2014/12/04 16:46:21; author: root; state: Exp; lines: +26 -14
write error conditions in open function
—————————-
revision 1.6
date: 2014/12/04 06:38:35; author: root; state: Exp; lines: +0 -1
*** empty log message ***
—————————-
revision 1.5
date: 2014/12/04 06:36:45; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2014/12/04 06:31:56; author: root; state: Exp; lines: +7 -0
give write and read call
—————————-
revision 1.3
date: 2014/12/01 07:49:07; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.2
date: 2014/12/01 07:46:55; author: root; state: Exp; lines: +2 -1
print fd
—————————-
revision 1.1
date: 2014/12/01 06:52:39; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: ./file.h,v
Working file: ./file.h
head: 1.5
branch:
locks: strict
root: 1.5
access list:
symbolic names:
keyword substitution: kv
total revisions: 5; selected revisions: 5
description:
this file is for define own open and release routine
—————————-
revision 1.5 locked by: root;
date: 2014/12/05 11:39:52; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.4
date: 2014/12/04 17:27:40; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.3
date: 2014/12/04 06:21:24; author: root; state: Exp; lines: +3 -1
intialize write and read function pointer
—————————-
revision 1.2
date: 2014/12/01 08:00:46; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.1
date: 2014/12/01 06:54:10; author: root; state: Exp;
Initial revision
=============================================================================
[root@VIPIN 1.char_dri_o_r_w_r]#

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>