summaryrefslogtreecommitdiff
path: root/sysctl.d
diff options
context:
space:
mode:
authornl6720 <nl6720@gmail.com>2022-07-04 17:26:30 +0300
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2022-07-04 19:56:53 +0200
commit0e6858232387050b2bff15365043914e4c764d7c (patch)
tree36f91f8833e667d35cedfe610da1b39e9d80b26e /sysctl.d
parent7c38952e68cd8a55090771830b604bf36c8f6f50 (diff)
downloadsystemd-0e6858232387050b2bff15365043914e4c764d7c.tar.gz
tree-wide: link to docs.kernel.org for kernel documentation
https://www.kernel.org/ links to https://docs.kernel.org/ for the documentation. See https://git.kernel.org/pub/scm/docs/kernel/website.git/commit/?id=ebc1c372850f249dd143c6d942e66c88ec610520 These URLs are shorter and nicer looking.
Diffstat (limited to 'sysctl.d')
-rw-r--r--sysctl.d/50-default.conf2
1 files changed, 1 insertions, 1 deletions
diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf
index f41e24bcbc..69de91a2bc 100644
--- a/sysctl.d/50-default.conf
+++ b/sysctl.d/50-default.conf
@@ -14,7 +14,7 @@
# System Request functionality of the kernel (SYNC)
#
# Use kernel.sysrq = 1 to allow all keys.
-# See https://www.kernel.org/doc/html/latest/admin-guide/sysrq.html for a list
+# See https://docs.kernel.org/admin-guide/sysrq.html for a list
# of values and keys.
kernel.sysrq = 16