Gentoo Archives: gentoo-doc-cvs

From: "Sven Vermeulen (swift)" <swift@g.o>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] gentoo commit in xml/htdocs/doc/en/security: shb-limits.xml
Date: Tue, 15 Nov 2011 18:53:09
Message-Id: 20111115185300.1C6EF2004B@flycatcher.gentoo.org
1 swift 11/11/15 18:53:00
2
3 Modified: shb-limits.xml
4 Log:
5 Fix bug #387105 - quotacheck should not be scheduled, it is a repair tool. Thanks to Oleg Gawriloff for reporting
6
7 Revision Changes Path
8 1.11 xml/htdocs/doc/en/security/shb-limits.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.11&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.11&content-type=text/plain
12 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?r1=1.10&r2=1.11
13
14 Index: shb-limits.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v
17 retrieving revision 1.10
18 retrieving revision 1.11
19 diff -u -r1.10 -r1.11
20 --- shb-limits.xml 2 Mar 2011 08:52:47 -0000 1.10
21 +++ shb-limits.xml 15 Nov 2011 18:53:00 -0000 1.11
22 @@ -1,5 +1,5 @@
23 <?xml version='1.0' encoding='UTF-8'?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.10 2011/03/02 08:52:47 nightmorph Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.11 2011/11/15 18:53:00 swift Exp $ -->
26 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
27
28 <!-- The content of this document is licensed under the CC-BY-SA license -->
29 @@ -7,8 +7,8 @@
30
31 <sections>
32
33 -<version>2</version>
34 -<date>2011-03-02</date>
35 +<version>3</version>
36 +<date>2011-11-15</date>
37
38 <section id="limits_conf">
39 <title>/etc/security/limits.conf</title>
40 @@ -138,14 +138,13 @@
41 </pre>
42
43 <p>
44 -We will now configure the system to check the quotas once a week by adding the
45 -following line to <path>/etc/crontab</path>:
46 +The Linux kernel will track the quota usage as the system works. If for any
47 +reason the quota files become corrupt or you think the data is wrong, you will
48 +need to bring the system in single-user mode (or at least ensure that the file
49 +systems are not being actively written to) and then call <c>quotacheck
50 +-avugm</c>.
51 </p>
52
53 -<pre caption="Adding quota check to crontab">
54 -0 3 * * 0 /usr/sbin/quotacheck -avug.
55 -</pre>
56 -
57 <p>
58 After rebooting the machine, it is time to setup the quotas for users and
59 groups. <c>edquota -u kn</c> will start the editor defined in $EDITOR (default