803fb7
From 66d069acb953ed8f2bfc6d76561d594520b5c67b Mon Sep 17 00:00:00 2001
803fb7
From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
803fb7
Date: Thu, 26 Feb 2015 19:05:51 -0500
803fb7
Subject: [PATCH] sysctl: add some hints how to override settings
803fb7
803fb7
Also a link to decent documentation for sysrq keys. It is surprising
803fb7
hard to find.
803fb7
803fb7
https://lists.fedoraproject.org/pipermail/devel/2015-February/208412.html
803fb7
(cherry picked from commit 16b65d7f463e91f6299dfa7b83d4b5fbeb109d1c)
803fb7
---
803fb7
 sysctl.d/50-default.conf | 9 ++++++++-
803fb7
 1 file changed, 8 insertions(+), 1 deletion(-)
803fb7
803fb7
diff --git a/sysctl.d/50-default.conf b/sysctl.d/50-default.conf
803fb7
index f18923399..def151bb8 100644
803fb7
--- a/sysctl.d/50-default.conf
803fb7
+++ b/sysctl.d/50-default.conf
803fb7
@@ -5,9 +5,16 @@
803fb7
 #  the Free Software Foundation; either version 2.1 of the License, or
803fb7
 #  (at your option) any later version.
803fb7
 
803fb7
-# See sysctl.d(5) and core(5) for for details.
803fb7
+# See sysctl.d(5) and core(5) for for documentation.
803fb7
+
803fb7
+# To override settings in this file, create a local file in /etc
803fb7
+# (e.g. /etc/sysctl.d/90-override.conf), and put any assignments
803fb7
+# there.
803fb7
 
803fb7
 # System Request functionality of the kernel (SYNC)
803fb7
+#
803fb7
+# Use kernel.sysrq = 1 to allow all keys.
803fb7
+# See http://fedoraproject.org/wiki/QA/Sysrq for a list of values and keys.
803fb7
 kernel.sysrq = 16
803fb7
 
803fb7
 # Append the PID to the core filename