summaryrefslogtreecommitdiff
path: root/sysctl.d
diff options
context:
space:
mode:
authorZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2013-03-06 17:07:42 -0500
committerZbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>2013-03-07 00:45:56 -0500
commit1d98d9a62c16c8282d02942d80e025ceec962c9b (patch)
treedd52b137bca15fa23bd49a8dbd4e5ae8806e42e6 /sysctl.d
parent11dac832c75cbdd0015fb0417b9877396ea57f6f (diff)
downloadsystemd-1d98d9a62c16c8282d02942d80e025ceec962c9b.tar.gz
man: fix compilation of example
Diffstat (limited to 'sysctl.d')
-rw-r--r--sysctl.d/coredump.conf.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/sysctl.d/coredump.conf.in b/sysctl.d/coredump.conf.in
index 5c791b791b..d5795a37d5 100644
--- a/sysctl.d/coredump.conf.in
+++ b/sysctl.d/coredump.conf.in
@@ -5,6 +5,6 @@
# the Free Software Foundation; either version 2.1 of the License, or
# (at your option) any later version.
-# See sysctl.d(5) for details
+# See sysctl.d(5) and core(5) for for details.
kernel.core_pattern=|@rootlibexecdir@/systemd-coredump %p %u %g %s %t %e