Gentoo Archives: gentoo-doc-cvs

From: "Joshua Saddler (nightmorph)" <nightmorph@g.o>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] gentoo commit in xml/htdocs/doc/en/security: shb-limits.xml
Date: Wed, 02 Mar 2011 08:53:05
Message-Id: 20110302085247.B6D212004F@flycatcher.gentoo.org
1 nightmorph 11/03/02 08:52:47
2
3 Modified: shb-limits.xml
4 Log:
5 remove outdated reiserfs info. update quota stuff for the journaled filesystem examples in the code listings, and for the more recent vfs format
6
7 Revision Changes Path
8 1.10 xml/htdocs/doc/en/security/shb-limits.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.10&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?rev=1.10&content-type=text/plain
12 diff : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/doc/en/security/shb-limits.xml?r1=1.9&r2=1.10
13
14 Index: shb-limits.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v
17 retrieving revision 1.9
18 retrieving revision 1.10
19 diff -u -r1.9 -r1.10
20 --- shb-limits.xml 26 Apr 2010 22:14:45 -0000 1.9
21 +++ shb-limits.xml 2 Mar 2011 08:52:47 -0000 1.10
22 @@ -1,5 +1,5 @@
23 <?xml version='1.0' encoding='UTF-8'?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.9 2010/04/26 22:14:45 nightmorph Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-limits.xml,v 1.10 2011/03/02 08:52:47 nightmorph Exp $ -->
26 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
27
28 <!-- The content of this document is licensed under the CC-BY-SA license -->
29 @@ -7,8 +7,8 @@
30
31 <sections>
32
33 -<version>1.5</version>
34 -<date>2010-04-26</date>
35 +<version>2</version>
36 +<date>2011-03-02</date>
37
38 <section id="limits_conf">
39 <title>/etc/security/limits.conf</title>
40 @@ -75,20 +75,15 @@
41 <title>Quotas</title>
42 <body>
43
44 -<warn>
45 -Make sure the file systems you are working with support quotas. In order to use
46 -quotas on ReiserFS, you must patch your kernel with patches available from <uri
47 -link =
48 -"ftp://ftp.namesys.com/pub/reiserfs-for-2.4/testing/quota-2.4.20">Namesys</uri>. User
49 -tools are available from <uri link =
50 -"http://www.sf.net/projects/linuxquota/">the Linux DiskQuota
51 -project</uri>. While quotas do work with ReiserFS, you may encounter other
52 -issues while trying to use them--you have been warned!
53 -</warn>
54 +<impo>
55 +Make sure the file systems you are working with support quotas. User tools are
56 +available from <uri link = "http://www.sf.net/projects/linuxquota/">the Linux
57 +DiskQuota project</uri>.
58 +</impo>
59
60 <p>
61 Putting quotas on a file system restricts disk usage on a per-user or per-group
62 -basis. Quotas are enabled in the kernel and added to a mount point
63 +basis. Quotas are enabled in the kernel and added to a mount point
64 in <path>/etc/fstab</path>. The kernel option is enabled in the kernel
65 configuration under <c>File systems-&gt;Quota support</c>. Apply the following
66 settings, rebuild the kernel and reboot using the new kernel.
67 @@ -104,9 +99,9 @@
68 /dev/sda1 /boot ext2 noauto,noatime 1 1
69 /dev/sda2 none swap sw 0 0
70 /dev/sda3 / reiserfs notail,noatime 0 0
71 -/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrquota,grpquota 0 0
72 -/dev/sda5 /var ext3 noatime,nodev,usrquota,grpquota 0 0
73 -/dev/sda6 /home ext3 noatime,nodev,nosuid,usrquota,grpquota 0 0
74 +/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv=1 0 0
75 +/dev/sda5 /var ext3 noatime,nodev,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0
76 +/dev/sda6 /home ext3 noatime,nodev,nosuid,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0
77 /dev/sda7 /usr reiserfs notail,noatime,nodev,ro 0 0
78 /dev/cdroms/cdrom0 /mnt/cdrom iso9660 noauto,ro 0 0
79 proc /proc proc defaults 0 0