EmbLogic's Blog

rlog of dev_open dev_release.c ,dev_trim.c ,application.c ,dev_llseek.c ,dev_ioctl.c in character driver(till ioctl)

RCS file: RCS/dev_open.c,v
Working file: dev_open.c
head: 1.13
branch:
locks: strict
root: 1.13
access list:
symbolic names:
keyword substitution: kv
total revisions: 13; selected revisions: 13
description:
this file contain our dev_open routine
—————————-
revision 1.13 locked by: root;
date: 2014/12/14 17:41:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.12
date: 2014/12/14 12:07:09; author: root; state: Exp; lines: +2 -1
*** empty log message ***
—————————-
revision 1.11
date: 2014/12/14 12:01:07; author: root; state: Exp; lines: +5 -0
*** empty log message ***
—————————-
revision 1.10
date: 2014/12/14 11:55:00; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.9
date: 2014/12/14 05:32:17; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.8
date: 2014/12/09 06:23:47; author: root; state: Exp; lines: +8 -0
put all the printk statement inside #ifdefine DEBUG
—————————-
revision 1.7
date: 2014/12/08 10:11:34; author: root; state: Exp; lines: +0 -1
*** empty log message ***
—————————-
revision 1.6
date: 2014/12/08 08:28:11; author: root; state: Exp; lines: +1 -1
define int totalq
—————————-
revision 1.5
date: 2014/12/02 10:26:21; author: root; state: Exp; lines: +1 -1
testing
—————————-
revision 1.4
date: 2014/12/01 11:10:45; author: root; state: Exp; lines: +1 -1
give the lsculldev as argument to dev_trim()
—————————-
revision 1.3
date: 2014/12/01 10:55:43; author: root; state: Exp; lines: +2 -0
call dev_trim() if node is open in write only mode
—————————-
revision 1.2
date: 2014/12/01 08:49:07; author: root; state: Exp; lines: +2 -0
print begin and end of function
—————————-
revision 1.1
date: 2014/12/01 08:38:18; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: RCS/dev_release.c,v
Working file: dev_release.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6; selected revisions: 6
description:
this file contain our dev_release routine
—————————-
revision 1.6 locked by: root;
date: 2014/12/14 12:01:08; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.5
date: 2014/12/14 11:55:01; author: root; state: Exp; lines: +3 -1
*** empty log message ***
—————————-
revision 1.4
date: 2014/12/09 06:23:50; author: root; state: Exp; lines: +4 -1
put all the printk statement inside #ifdefine DEBUG
—————————-
revision 1.3
date: 2014/12/01 08:51:22; author: root; state: Exp; lines: +3 -1
testing
—————————-
revision 1.2
date: 2014/12/01 08:49:11; author: root; state: Exp; lines: +2 -0
print begin and end of function
—————————-
revision 1.1
date: 2014/12/01 08:38:51; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: RCS/dev_trim.c,v
Working file: dev_trim.c
head: 1.34
branch:
locks: strict
root: 1.34
access list:
symbolic names:
keyword substitution: kv
total revisions: 34; selected revisions: 34
description:
this file is used to trim the scull
—————————-
revision 1.34 locked by: root;
date: 2014/12/19 11:53:53; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.33
date: 2014/12/19 11:48:03; author: root; state: Exp; lines: +0 -1
*** empty log message ***
—————————-
revision 1.32
date: 2014/12/19 09:58:10; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.31
date: 2014/12/14 17:46:59; author: root; state: Exp; lines: +0 -6
*** empty log message ***
—————————-
revision 1.30
date: 2014/12/14 11:55:03; author: root; state: Exp; lines: +4 -1
*** empty log message ***
—————————-
revision 1.29
date: 2014/12/13 11:15:24; author: root; state: Exp; lines: +4 -2
*** empty log message ***
—————————-
revision 1.28
date: 2014/12/11 11:41:51; author: root; state: Exp; lines: +1 -1
done triming
—————————-
revision 1.27
date: 2014/12/11 11:39:50; author: root; state: Exp; lines: +5 -2
*** empty log message ***
—————————-
revision 1.26
date: 2014/12/11 11:36:55; author: root; state: Exp; lines: +2 -2
testing
—————————-
revision 1.25
date: 2014/12/11 11:33:18; author: root; state: Exp; lines: +3 -0
testing
—————————-
revision 1.24
date: 2014/12/11 11:29:04; author: root; state: Exp; lines: +24 -6
free all the valid quantum one by one in reverse order
—————————-
revision 1.23
date: 2014/12/11 10:38:20; author: root; state: Exp; lines: +1 -1
finding last valid quantum in last scullqset
—————————-
revision 1.22
date: 2014/12/11 10:32:57; author: root; state: Exp; lines: +12 -31
find the last and second last scullqset
—————————-
revision 1.21
date: 2014/12/09 06:23:53; author: root; state: Exp; lines: +15 -2
put all the printk statement inside #ifdefine DEBUG
—————————-
revision 1.20
date: 2014/12/08 10:27:41; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.19
date: 2014/12/08 10:25:07; author: root; state: Exp; lines: +18 -4
free the second last scullqset
—————————-
revision 1.18
date: 2014/12/08 10:11:36; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.17
date: 2014/12/08 10:05:26; author: root; state: Exp; lines: +2 -2
*** empty log message ***
—————————-
revision 1.16
date: 2014/12/08 10:03:50; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.15
date: 2014/12/08 10:02:40; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.14
date: 2014/12/08 09:23:59; author: root; state: Exp; lines: +4 -4
*** empty log message ***
—————————-
revision 1.13
date: 2014/12/08 09:21:22; author: root; state: Exp; lines: +5 -3
*** empty log message ***
—————————-
revision 1.12
date: 2014/12/08 08:28:30; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.11
date: 2014/12/08 07:40:11; author: root; state: Exp; lines: +11 -7
calculate the no of quantum in last qset and free their memory
—————————-
revision 1.10
date: 2014/12/08 07:25:47; author: root; state: Exp; lines: +3 -3
*** empty log message ***
—————————-
revision 1.9
date: 2014/12/08 07:01:39; author: root; state: Exp; lines: +4 -3
print lv inside the trim
—————————-
revision 1.8
date: 2014/12/08 06:49:41; author: root; state: Exp; lines: +15 -16
*** empty log message ***
—————————-
revision 1.7
date: 2014/12/08 06:40:04; author: root; state: Exp; lines: +18 -0
reach at the last scullqset and free the memory of all quantam of last scullqset
—————————-
revision 1.6
date: 2014/12/01 14:30:34; author: root; state: Exp; lines: +0 -2
omit OUT lable as not use yet
—————————-
revision 1.5
date: 2014/12/01 11:27:33; author: root; state: Exp; lines: +0 -1
testing
—————————-
revision 1.4
date: 2014/12/01 11:26:05; author: root; state: Exp; lines: +2 -2
testing
—————————-
revision 1.3
date: 2014/12/01 11:13:05; author: root; state: Exp; lines: +2 -2
chage the formal argument type from ScullQset to ScullDev
—————————-
revision 1.2
date: 2014/12/01 10:51:30; author: root; state: Exp; lines: +2 -0
print begin and end of function
—————————-
revision 1.1
date: 2014/12/01 10:43:11; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: RCS/application.c,v
Working file: application.c
head: 1.33
branch:
locks: strict
root: 1.33
access list:
symbolic names:
keyword substitution: kv
total revisions: 33; selected revisions: 33
description:
This is our application file
It open the node in write only mode
—————————-
revision 1.33 locked by: root;
date: 2014/12/19 10:50:57; author: root; state: Exp; lines: +5 -0
*** empty log message ***
—————————-
revision 1.32
date: 2014/12/19 09:58:06; author: root; state: Exp; lines: +4 -9
*** empty log message ***
—————————-
revision 1.31
date: 2014/12/19 09:42:25; author: root; state: Exp; lines: +9 -5
give SET_Q command through ioctl
—————————-
revision 1.30
date: 2014/12/19 08:03:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.29
date: 2014/12/19 08:01:58; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.28
date: 2014/12/19 07:58:01; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.27
date: 2014/12/19 07:54:22; author: root; state: Exp; lines: +13 -4
give the command using ioctl
—————————-
revision 1.26
date: 2014/12/12 11:15:42; author: root; state: Exp; lines: +3 -1
call the lseek to change the position in file
—————————-
revision 1.25
date: 2014/12/12 08:33:11; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.24
date: 2014/12/12 08:31:39; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.23
date: 2014/12/12 08:30:00; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.22
date: 2014/12/12 08:28:48; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.21
date: 2014/12/12 08:26:19; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.20
date: 2014/12/11 12:05:39; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.19
date: 2014/12/11 11:56:26; author: root; state: Exp; lines: +3 -2
*** empty log message ***
—————————-
revision 1.18
date: 2014/12/11 08:30:15; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.17
date: 2014/12/11 07:15:04; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.16
date: 2014/12/11 07:13:54; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.15
date: 2014/12/11 06:31:26; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.14
date: 2014/12/11 06:28:18; author: root; state: Exp; lines: +2 -0
*** empty log message ***
—————————-
revision 1.13
date: 2014/12/09 07:19:06; author: root; state: Exp; lines: +5 -3
print the return value of write and read
—————————-
revision 1.12
date: 2014/12/08 10:05:24; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.11
date: 2014/12/08 09:48:44; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.10
date: 2014/12/08 07:25:37; author: root; state: Exp; lines: +1 -1
write more no. of byte
—————————-
revision 1.9
date: 2014/12/05 10:57:38; author: root; state: Exp; lines: +2 -1
read some byte
—————————-
revision 1.8
date: 2014/12/05 09:48:21; author: root; state: Exp; lines: +3 -3
write some no of byte
—————————-
revision 1.7
date: 2014/12/04 10:33:46; author: root; state: Exp; lines: +2 -2
aomit divide by 8 while calculating no of scullqset
—————————-
revision 1.6
date: 2014/12/04 08:32:25; author: root; state: Exp; lines: +1 -1
*** empty log message ***
—————————-
revision 1.5
date: 2014/12/04 08:26:13; author: root; state: Exp; lines: +1 -1
testing
—————————-
revision 1.4
date: 2014/12/04 08:23:47; author: root; state: Exp; lines: +1 -1
testing
—————————-
revision 1.3
date: 2014/12/04 07:20:45; author: root; state: Exp; lines: +16 -4
implement write operation and close fd
open node in read mode and read some byte
close the read fd
—————————-
revision 1.2
date: 2014/12/01 06:46:24; author: root; state: Exp; lines: +1 -1
testing
—————————-
revision 1.1
date: 2014/12/01 06:28:18; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: RCS/dev_llseek.c,v
Working file: dev_llseek.c
head: 1.1
branch:
locks: strict
root: 1.1
access list:
symbolic names:
keyword substitution: kv
total revisions: 1; selected revisions: 1
description:
this llseek file
—————————-
revision 1.1 locked by: root;
date: 2014/12/13 10:50:06; author: root; state: Exp;
Initial revision
=============================================================================

RCS file: RCS/dev_ioctl.c,v
Working file: dev_ioctl.c
head: 1.6
branch:
locks: strict
root: 1.6
access list:
symbolic names:
keyword substitution: kv
total revisions: 6; selected revisions: 6
description:
This is our ioctl routine
—————————-
revision 1.6 locked by: root;
date: 2014/12/19 10:50:59; author: root; state: Exp; lines: +4 -2
*** empty log message ***
—————————-
revision 1.5
date: 2014/12/19 09:58:14; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.4
date: 2014/12/19 09:42:49; author: root; state: Exp; lines: +7 -0
*** empty log message ***
—————————-
revision 1.3
date: 2014/12/19 08:05:19; author: root; state: Exp; lines: +1 -0
*** empty log message ***
—————————-
revision 1.2
date: 2014/12/19 07:58:04; author: root; state: Exp; lines: +7 -0
include begin, end printk statement
—————————-
revision 1.1
date: 2014/12/19 07:54:46; author: root; state: Exp;
Initial revision
=============================================================================

Leave a Reply

Your email address will not be published. Required fields are marked *

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <strike> <strong>