1. 97324cd8 sysctl: Implement retire_sysctl_set by Eric W. Biederman · 13 years ago
  2. 1f87f0b sysctl: Move the implementation into fs/proc/proc_sysctl.c by Eric W. Biederman · 13 years ago
  3. de4e83bd sysctl: Register the base sysctl table like any other sysctl table. by Eric W. Biederman · 13 years ago
  4. 0ce8974 sysctl: Consolidate !CONFIG_SYSCTL handling by Eric W. Biederman · 13 years ago
  5. 36fcb58 sysctl: use umode_t for table permissions by Al Viro · 13 years ago
  6. f1ecf06 sysctl: add support for poll() by Lucas De Marchi · 13 years ago
  7. 349d289 ipv4: NET_IPV4_ROUTE_GC_INTERVAL removal by Vasily Averin · 13 years ago
  8. 684adca sysctl: the include of rcupdate.h is only needed in the kernel by Stephen Rothwell · 13 years ago
  9. dfef6dcd3 unfuck proc_sysctl ->d_compare() by Al Viro · 13 years ago
  10. 9f977fb sysctl: add proc_do_large_bitmap by Octavian Purdila · 14 years ago
  11. 54716e3 net neigh: Decouple per interface neighbour table controls from binary sysctls by Eric W. Biederman · 14 years ago
  12. 0229168 net ipv4: Decouple ipv4 interface parameters from binary sysctl numbers by Eric W. Biederman · 14 years ago
  13. d4a66e7 Merge branch 'master' of master.kernel.org:/pub/scm/linux/kernel/git/davem/net-2.6 by David S. Miller · 15 years ago
  14. 6532414 net: RFC3069, private VLAN proxy arp support by Jesper Dangaard Brouer · 15 years ago
  15. 28f6aee net: restore ip source validation by Jamal Hadi Salim · 15 years ago
  16. 4ef58d4 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/trivial by Linus Torvalds · 15 years ago
  17. d7fc02c Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next-2.6 by Linus Torvalds · 15 years ago
  18. 8a74770 sysctl: add missing comments by Thadeu Lima de Souza Cascardo · 15 years ago
  19. 8153a10 ipv4 05/05: add sysctl to accept packets with local source addresses by Patrick McHardy · 15 years ago
  20. 86926d0 sysctl: Remove CTL_NONE and CTL_UNNUMBERED by Eric W. Biederman · 15 years ago
  21. 60a0a52 sysctl: kill dead ctl_handler definitions. by Eric W. Biederman · 15 years ago
  22. 4739a97 sysctl: Remove the last of the generic binary sysctl support by Eric W. Biederman · 15 years ago
  23. 2315ffa sysctl: Don't look at ctl_name and strategy in the generic code by Eric W. Biederman · 15 years ago
  24. 642c6d9 sysctl: Make do_sysctl static by Eric W. Biederman · 15 years ago
  25. 8d65af7 sysctl: remove "struct file *" argument of ->proc_handler by Alexey Dobriyan · 15 years ago
  26. eefef1c net: add ARP notify option for devices by Stephen Hemminger · 15 years ago
  27. f221e72 sysctl: simplify ->strategy by Alexey Dobriyan · 16 years ago
  28. 9043476f [PATCH] sanitize proc_sysctl by Al Viro · 16 years ago
  29. ae7edec [PATCH] sysctl: keep track of tree relationships by Al Viro · 16 years ago
  30. f7e6ced [PATCH] allow delayed freeing of ctl_table_header by Al Viro · 16 years ago
  31. 7345509 [PATCH] beginning of sysctl cleanup - ctl_table_set by Al Viro · 16 years ago
  32. d7321cd sysctl: add the ->permissions callback on the ctl_table_root by Pavel Emelyanov · 16 years ago
  33. 2c4c715 sysctl: clean from unneeded extern and forward declarations by Pavel Emelyanov · 16 years ago
  34. 1a46674 include/linux/sysctl.h: remove empty #else by Adrian Bunk · 16 years ago
  35. 3b7391d capabilities: introduce per-process capability bounding set by Serge E. Hallyn · 16 years ago
  36. 29e7525 [IPV4] route cache: Introduce rt_genid for smooth cache invalidation by Eric Dumazet · 16 years ago
  37. e51b6ba sysctl: Infrastructure for per namespace sysctls by Eric W. Biederman · 17 years ago
  38. 23eb06d sysctl: Remember the ctl_table we passed to register_sysctl_paths by Eric W. Biederman · 17 years ago
  39. 29e796f sysctl: Add register_sysctl_paths function by Eric W. Biederman · 17 years ago
  40. 37e3a6a [S390] appldata: remove unused binary sysctls. by Heiko Carstens · 17 years ago
  41. 43ebbf1 [S390] cmm: remove unused binary sysctls. by Heiko Carstens · 17 years ago
  42. fc6cd25 sysctl: Error on bad sysctl tables by Eric W. Biederman · 17 years ago
  43. f429cd3 sysctl: properly register the irda binary sysctl numbers by Eric W. Biederman · 17 years ago
  44. 49a0c45 sysctl: Factor out sysctl_data. by Eric W. Biederman · 17 years ago
  45. d8217f0 sysctl core: Stop using the unnecessary ctl_table typedef by Eric W. Biederman · 17 years ago
  46. 0d0ed42 Add CTL_PROC back by Alexey Dobriyan · 17 years ago
  47. 516299d [NETFILTER]: bridge-nf: filter bridged IPv4/IPv6 encapsulated in pppoe traffic by Michael Milner · 17 years ago
  48. a2a316f [NET]: Replace CONFIG_NET_DEBUG with sysctl. by Stephen Hemminger · 17 years ago
  49. 3cfe3ba [TCP]: Add two new spurious RTO responses to FRTO by Ilpo Järvinen · 17 years ago
  50. 886236c [TCP]: Add RFC3742 Limited Slow-Start, controlled by variable sysctl_tcp_max_ssthresh. by John Heffner · 17 years ago
  51. 0bcbc92 [IPV6]: Disallow RH0 by default. by YOSHIFUJI Hideaki · 17 years ago
  52. 3fbfa98 [PATCH] sysctl: remove the proc_dir_entry member for the sysctl tables by Eric W. Biederman · 17 years ago
  53. d912b0c [PATCH] sysctl: add a parent entry to ctl_table and set the parent entry by Eric W. Biederman · 17 years ago
  54. 77b14db [PATCH] sysctl: reimplement the sysctl proc support by Eric W. Biederman · 17 years ago
  55. 1ff007e [PATCH] sysctl: allow sysctl_perm to be called from outside of sysctl.c by Eric W. Biederman · 17 years ago
  56. 805b5d5 [PATCH] sysctl: factor out sysctl_head_next from do_sysctl by Eric W. Biederman · 17 years ago
  57. 0b4d414 [PATCH] sysctl: remove insert_at_head from register_sysctl by Eric W. Biederman · 17 years ago
  58. 6703ddf [PATCH] sysctl: remove support for CTL_ANY by Eric W. Biederman · 17 years ago
  59. 0e03036 [PATCH] sysctl: register the ocfs2 sysctl numbers by Eric W. Biederman · 17 years ago
  60. 59fc531 [PATCH] sysctl: register the sysctl number used by the arlan driver by Eric W. Biederman · 17 years ago
  61. feceb63 [PATCH] sysctl: s390: move sysctl definitions to sysctl.h by Eric W. Biederman · 17 years ago
  62. 77f6dfb1 [PATCH] sysctl: move CTL_FRV into sysctl.h where it belongs by Eric W. Biederman · 17 years ago
  63. 462591b [PATCH] sysctl: move CTL_PM into sysctl.h where it belongs by Eric W. Biederman · 17 years ago
  64. 50d851f [PATCH] sysctl: move CTL_SUNRPC to sysctl.h where it belongs by Eric W. Biederman · 17 years ago
  65. 39e21c0 [X.25]: Adds /proc/sys/net/x25/x25_forward to control forwarding. by Andrew Hendry · 17 years ago
  66. 93aec20 Remove duplicate "have to" in comment by Rolf Eike Beer · 18 years ago
  67. 1f29bcd [PATCH] sysctl: remove unused "context" param by Alexey Dobriyan · 18 years ago
  68. 4384260 [DCCP]: Remove allocation of sysctl numbers by Gerrit Renker · 18 years ago
  69. 82e3ab9 [DCCP]: Adds the tx buffer sysctls by Ian McDonald · 18 years ago
  70. 2e2e9e9 [DCCP]: Add sysctls to control retransmission behaviour by Gerrit Renker · 18 years ago
  71. ce7bc3b [TCP]: Restrict congestion control choices. by Stephen Hemminger · 18 years ago
  72. 3ff825b [TCP]: Add tcp_available_congestion_control sysctl. by Stephen Hemminger · 18 years ago
  73. 7cc13ed [PATCH] sysctl: implement CTL_UNNUMBERED by Eric W. Biederman · 18 years ago
  74. d99f160 [PATCH] sysctl: allow a zero ctl_name in the middle of a sysctl table by Eric W. Biederman · 18 years ago
  75. b278240 Merge branch 'for-linus' of git://one.firstfloor.org/home/andi/git/linux-2.6 by Linus Torvalds · 18 years ago
  76. 0ff3849 [PATCH] zone_reclaim: dynamic slab reclaim by Christoph Lameter · 18 years ago
  77. 8da5add [PATCH] x86: Allow users to force a panic on NMI by Don Zickus · 18 years ago
  78. 407984f [PATCH] x86: Add abilty to enable/disable nmi watchdog with sysctl by Don Zickus · 18 years ago
  79. fbea49e [IPV6] NDISC: Add proxy_ndp sysctl. by YOSHIFUJI Hideaki · 18 years ago
  80. 446fda4 [NetLabel]: CIPSOv4 engine by Paul Moore · 18 years ago
  81. 9614634 [PATCH] ZVC/zone_reclaim: Leave 1% of unmapped pagecache pages for file I/O by Christoph Lameter · 18 years ago
  82. 23f78d4a [PATCH] pi-futex: rt mutex core by Ingo Molnar · 18 years ago
  83. e6e5494 [PATCH] vdso: randomize the i386 vDSO by moving it into a vma by Ingo Molnar · 18 years ago
  84. bebfa10 [PATCH] x86_64: Add compat_printk and sysctl to turn off compat layer warnings by Andi Kleen · 18 years ago
  85. eab03ac [PATCH] Get rid of /proc/sys/proc by Stephen Hemminger · 18 years ago
  86. fadd8fb [PATCH] support for panic at OOM by KAMEZAWA Hiroyuki · 18 years ago
  87. 35089bb [TCP]: Add tcp_slow_start_after_idle sysctl. by David S. Miller · 18 years ago
  88. 39a27a3 [NETFILTER]: conntrack: add sysctl to disable checksumming by Patrick McHardy · 18 years ago
  89. 9593782 [I/OAT]: Add a sysctl for tuning the I/OAT offloaded I/O threshold by Chris Leech · 18 years ago
  90. 15d99e0 [TCP]: sysctl to allow TCP window > 32767 sans wscale by Rick Jones · 18 years ago
  91. abd596a [IPV4] ARP: Alloc acceptance of unsolicited ARP via netdevice sysctl. by Neil Horman · 18 years ago
  92. e55d912 [DCCP] feat: Introduce sysctls for the default features by Arnaldo Carvalho de Melo · 18 years ago
  93. f8cd548 [IPSEC]: Sync series - core changes by Jamal Hadi Salim · 18 years ago
  94. 5d424d5 [TCP]: MTU probing by John Heffner · 18 years ago
  95. 09c884d [IPV6]: ROUTE: Add accept_ra_rt_info_max_plen sysctl. by YOSHIFUJI Hideaki · 18 years ago
  96. 52e1635 [IPV6]: ROUTE: Add router_probe_interval sysctl. by YOSHIFUJI Hideaki · 18 years ago
  97. 930d6ff [IPV6]: ROUTE: Add accept_ra_rtr_pref sysctl. by YOSHIFUJI Hideaki · 18 years ago
  98. c4fd30e [IPV6]: ADDRCONF: Add accept_ra_pinfo sysctl. by YOSHIFUJI Hideaki · 18 years ago
  99. 65f5c7c [IPV6]: ROUTE: Add accept_ra_defrtr sysctl. by YOSHIFUJI Hideaki · 18 years ago
  100. d2b176e [IA64] sysctl option to silence unaligned trap warnings by Jes Sorensen · 18 years ago