lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:	Sat, 25 Nov 2006 19:11:48 +0000
From:	David Johnson <dj@...id-web.co.uk>
To:	linux-kernel@...r.kernel.org
Subject: Changing sysctl values within the kernel?

Hi all,

I'm working on a kernel module and want to change sysctl values (specifically 
stop-a and printk) in response to a hardware event.

Is there an accepted way of setting sysctl values within the kernel (I can't 
seem to find any other module doing this), or is it a completely silly idea?

Would it perhaps be better to instead create a sysfs node and let a userspace 
daemon worry about setting the sysctl values?

Any advice greatly appreciated!

David.
-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ