public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo commit in xml/htdocs/doc/en/security: shb-limits.xml
@ 2010-04-26 22:14 Joshua Saddler (nightmorph)
  0 siblings, 0 replies; 3+ messages in thread
From: Joshua Saddler (nightmorph) @ 2010-04-26 22:14 UTC (permalink / raw
  To: gentoo-commits

nightmorph    10/04/26 22:14:46

  Modified:             shb-limits.xml
  Log:
  typo fix, thanks to keytoaster for spotting

Revision  Changes    Path
1.9                  xml/htdocs/doc/en/security/shb-limits.xml

file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.9&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.9&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?r1=1.8&r2=1.9

Index: shb-limits.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- shb-limits.xml	26 Apr 2010 19:43:14 -0000	1.8
+++ shb-limits.xml	26 Apr 2010 22:14:45 -0000	1.9
@@ -1,5 +1,5 @@
 <?xml version='1.0' encoding='UTF-8'?>
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.8 2010/04/26 19:43:14 nightmorph Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.9 2010/04/26 22:14:45 nightmorph Exp $ -->
 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
 
 <!-- The content of this document is licensed under the CC-BY-SA license -->
@@ -203,7 +203,7 @@
 These settings apply for root, as well.
 </note>
 
-<pre caption="/etc/securit/access.conf">
+<pre caption="/etc/security/access.conf">
 -:ALL EXCEPT wheel sync:console
 -:wheel:ALL EXCEPT LOCAL .gentoo.org
 </pre>






^ permalink raw reply	[flat|nested] 3+ messages in thread

* [gentoo-commits] gentoo commit in xml/htdocs/doc/en/security: shb-limits.xml
@ 2011-03-02  8:52 Joshua Saddler (nightmorph)
  0 siblings, 0 replies; 3+ messages in thread
From: Joshua Saddler (nightmorph) @ 2011-03-02  8:52 UTC (permalink / raw
  To: gentoo-commits

nightmorph    11/03/02 08:52:47

  Modified:             shb-limits.xml
  Log:
  remove outdated reiserfs info. update quota stuff for the journaled filesystem examples in the code listings, and for the more recent vfs format

Revision  Changes    Path
1.10                 xml/htdocs/doc/en/security/shb-limits.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.10&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.10&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?r1=1.9&r2=1.10

Index: shb-limits.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- shb-limits.xml	26 Apr 2010 22:14:45 -0000	1.9
+++ shb-limits.xml	2 Mar 2011 08:52:47 -0000	1.10
@@ -1,5 +1,5 @@
 <?xml version='1.0' encoding='UTF-8'?>
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.9 2010/04/26 22:14:45 nightmorph Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.10 2011/03/02 08:52:47 nightmorph Exp $ -->
 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
 
 <!-- The content of this document is licensed under the CC-BY-SA license -->
@@ -7,8 +7,8 @@
 
 <sections>
 
-<version>1.5</version>
-<date>2010-04-26</date>
+<version>2</version>
+<date>2011-03-02</date>
 
 <section id="limits_conf">
 <title>/etc/security/limits.conf</title>
@@ -75,20 +75,15 @@
 <title>Quotas</title>
 <body>
 
-<warn>
-Make sure the file systems you are working with support quotas. In order to use
-quotas on ReiserFS, you must patch your kernel with patches available from <uri
-link =
-"ftp://ftp.namesys.com/pub/reiserfs-for-2.4/testing/quota-2.4.20">Namesys</uri>. User
-tools are available from <uri link =
-"http://www.sf.net/projects/linuxquota/">the Linux DiskQuota
-project</uri>. While quotas do work with ReiserFS, you may encounter other
-issues while trying to use them--you have been warned!
-</warn>
+<impo>
+Make sure the file systems you are working with support quotas. User tools are
+available from <uri link = "http://www.sf.net/projects/linuxquota/">the Linux
+DiskQuota project</uri>.
+</impo>
 
 <p>
 Putting quotas on a file system restricts disk usage on a per-user or per-group
-basis.  Quotas are enabled in the kernel and added to a mount point
+basis. Quotas are enabled in the kernel and added to a mount point
 in <path>/etc/fstab</path>. The kernel option is enabled in the kernel
 configuration under <c>File systems-&gt;Quota support</c>. Apply the following
 settings, rebuild the kernel and reboot using the new kernel.
@@ -104,9 +99,9 @@
 /dev/sda1 /boot ext2 noauto,noatime 1 1
 /dev/sda2 none swap sw 0 0
 /dev/sda3 / reiserfs notail,noatime 0 0
-/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrquota,grpquota 0 0
-/dev/sda5 /var ext3 noatime,nodev,usrquota,grpquota 0 0
-/dev/sda6 /home ext3 noatime,nodev,nosuid,usrquota,grpquota 0 0
+/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv=1 0 0
+/dev/sda5 /var ext3 noatime,nodev,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0
+/dev/sda6 /home ext3 noatime,nodev,nosuid,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0
 /dev/sda7 /usr reiserfs notail,noatime,nodev,ro 0 0
 /dev/cdroms/cdrom0 /mnt/cdrom iso9660 noauto,ro 0 0
 proc /proc proc defaults 0 0






^ permalink raw reply	[flat|nested] 3+ messages in thread

* [gentoo-commits] gentoo commit in xml/htdocs/doc/en/security: shb-limits.xml
@ 2011-11-15 18:53 Sven Vermeulen (swift)
  0 siblings, 0 replies; 3+ messages in thread
From: Sven Vermeulen (swift) @ 2011-11-15 18:53 UTC (permalink / raw
  To: gentoo-commits

swift       11/11/15 18:53:00

  Modified:             shb-limits.xml
  Log:
  Fix bug #387105 - quotacheck should not be scheduled, it is a repair tool. Thanks to Oleg Gawriloff for reporting

Revision  Changes    Path
1.11                 xml/htdocs/doc/en/security/shb-limits.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.11&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.11&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?r1=1.10&r2=1.11

Index: shb-limits.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- shb-limits.xml	2 Mar 2011 08:52:47 -0000	1.10
+++ shb-limits.xml	15 Nov 2011 18:53:00 -0000	1.11
@@ -1,5 +1,5 @@
 <?xml version='1.0' encoding='UTF-8'?>
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.10 2011/03/02 08:52:47 nightmorph Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.11 2011/11/15 18:53:00 swift Exp $ -->
 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
 
 <!-- The content of this document is licensed under the CC-BY-SA license -->
@@ -7,8 +7,8 @@
 
 <sections>
 
-<version>2</version>
-<date>2011-03-02</date>
+<version>3</version>
+<date>2011-11-15</date>
 
 <section id="limits_conf">
 <title>/etc/security/limits.conf</title>
@@ -138,14 +138,13 @@
 </pre>
 
 <p>
-We will now configure the system to check the quotas once a week by adding the
-following line to <path>/etc/crontab</path>:
+The Linux kernel will track the quota usage as the system works. If for any
+reason the quota files become corrupt or you think the data is wrong, you will
+need to bring the system in single-user mode (or at least ensure that the file
+systems are not being actively written to) and then call <c>quotacheck
+-avugm</c>.
 </p>
 
-<pre caption="Adding quota check to crontab">
-0 3 * * 0 /usr/sbin/quotacheck -avug.
-</pre>
-
 <p>
 After rebooting the machine, it is time to setup the quotas for users and
 groups. <c>edquota -u kn</c> will start the editor defined in $EDITOR (default






^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2011-11-15 18:53 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2011-11-15 18:53 [gentoo-commits] gentoo commit in xml/htdocs/doc/en/security: shb-limits.xml Sven Vermeulen (swift)
  -- strict thread matches above, loose matches on Subject: below --
2011-03-02  8:52 Joshua Saddler (nightmorph)
2010-04-26 22:14 Joshua Saddler (nightmorph)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox