summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAzamat H. Hackimov <azamat.hackimov@gmail.com>2011-03-02 17:33:51 +0500
committerAzamat H. Hackimov <azamat.hackimov@gmail.com>2011-03-02 17:33:51 +0500
commit762645c9c94484b90618c77837442af6fba07a31 (patch)
treedf71f3aabc66bfe5d5b4a407ff02efe923271472 /shandbook
parentl10n: Updated Russian (ru) translation to 97% (diff)
downloadgentoo-doc-translations-762645c9c94484b90618c77837442af6fba07a31.tar.gz
gentoo-doc-translations-762645c9c94484b90618c77837442af6fba07a31.tar.bz2
gentoo-doc-translations-762645c9c94484b90618c77837442af6fba07a31.zip
Sync with g.org
Diffstat (limited to 'shandbook')
-rw-r--r--shandbook/gettext/el/shb-limits.xml.po82
-rw-r--r--shandbook/gettext/ru/shb-limits.xml.po82
-rw-r--r--shandbook/gettext/shb-limits.xml.pot66
3 files changed, 111 insertions, 119 deletions
diff --git a/shandbook/gettext/el/shb-limits.xml.po b/shandbook/gettext/el/shb-limits.xml.po
index 6c1c6a3..135c487 100644
--- a/shandbook/gettext/el/shb-limits.xml.po
+++ b/shandbook/gettext/el/shb-limits.xml.po
@@ -1,22 +1,22 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2010-10-22 00:56+0600\n"
+"POT-Creation-Date: 2011-03-02 17:29+0500\n"
"PO-Revision-Date: 2010-10-22 00:56+0600\n"
"Last-Translator: Automatically generated\n"
"Language-Team: none\n"
+"Language: el\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"Language: el\n"
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(version):10
-msgid "1.5"
+msgid "2"
msgstr ""
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(date):11
-msgid "2010-04-26"
+msgid "2011-03-02"
msgstr ""
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):14
@@ -95,18 +95,14 @@ msgstr ""
msgid "Quotas"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(warn):78
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):78
msgid ""
-"Make sure the file systems you are working with support quotas. In order to "
-"use quotas on ReiserFS, you must patch your kernel with patches available "
-"from <uri link=\"ftp://ftp.namesys.com/pub/reiserfs-for-2.4/testing/"
-"quota-2.4.20\">Namesys</uri>. User tools are available from <uri link="
-"\"http://www.sf.net/projects/linuxquota/\">the Linux DiskQuota project</"
-"uri>. While quotas do work with ReiserFS, you may encounter other issues "
-"while trying to use them--you have been warned!"
+"Make sure the file systems you are working with support quotas. User tools "
+"are available from <uri link=\"http://www.sf.net/projects/linuxquota/\">the "
+"Linux DiskQuota project</uri>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):89
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):84
msgid ""
"Putting quotas on a file system restricts disk usage on a per-user or per-"
"group basis. Quotas are enabled in the kernel and added to a mount point in "
@@ -115,7 +111,7 @@ msgid ""
"following settings, rebuild the kernel and reboot using the new kernel."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):97
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):92
msgid ""
"Start by installing quotas with <c>emerge quota</c>. Then modify your <path>/"
"etc/fstab</path> and add <c>usrquota</c> and <c>grpquota</c> to the "
@@ -123,37 +119,37 @@ msgid ""
"below."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):103
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):98
msgid "/etc/fstab"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):103
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):98
#, no-wrap
msgid ""
"\n"
"/dev/sda1 /boot ext2 noauto,noatime 1 1\n"
"/dev/sda2 none swap sw 0 0\n"
"/dev/sda3 / reiserfs notail,noatime 0 0\n"
-"/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrquota,grpquota 0 0\n"
-"/dev/sda5 /var ext3 noatime,nodev,usrquota,grpquota 0 0\n"
-"/dev/sda6 /home ext3 noatime,nodev,nosuid,usrquota,grpquota 0 0\n"
+"/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv=1 0 0\n"
+"/dev/sda5 /var ext3 noatime,nodev,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0\n"
+"/dev/sda6 /home ext3 noatime,nodev,nosuid,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0\n"
"/dev/sda7 /usr reiserfs notail,noatime,nodev,ro 0 0\n"
"/dev/cdroms/cdrom0 /mnt/cdrom iso9660 noauto,ro 0 0\n"
"proc /proc proc defaults 0 0\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):115
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):110
msgid ""
"On every partition that you have enabled quotas, create the quota files "
"(<path>aquota.user</path> and <path>aquota.group</path>) and place them in "
"the root of the partition."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):121
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):116
msgid "Creating the quota files"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):121
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):116
#, no-wrap
msgid ""
"\n"
@@ -163,14 +159,14 @@ msgid ""
"# <i>chmod 600 /tmp/aquota.group</i>\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):128
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):123
msgid ""
"This step has to be done on every partition where quotas are enabled. After "
"adding and configuring the quota files, we need to add the <c>quota</c> "
"script to the boot run level."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):134
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):129
msgid ""
"XFS does all quota checks internally, and does <e>not</e> need the <c>quota</"
"c> script added to the boot runlevel. There may be other filesystems not "
@@ -178,35 +174,35 @@ msgid ""
"for your filesystem to learn more about how it handles quota checks."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):141
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):136
msgid "Adding quota to the boot runlevel"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):141
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):136
#, no-wrap
msgid ""
"\n"
"# <i>rc-update add quota boot</i>\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):145
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):140
msgid ""
"We will now configure the system to check the quotas once a week by adding "
"the following line to <path>/etc/crontab</path>:"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):150
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):145
msgid "Adding quota check to crontab"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):150
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):145
#, no-wrap
msgid ""
"\n"
"0 3 * * 0 /usr/sbin/quotacheck -avug.\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):154
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):149
msgid ""
"After rebooting the machine, it is time to setup the quotas for users and "
"groups. <c>edquota -u kn</c> will start the editor defined in $EDITOR "
@@ -214,11 +210,11 @@ msgid ""
"c> will do the same thing for groups."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):161
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):156
msgid "Setting up quota's for user kn"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):161
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):156
#, no-wrap
msgid ""
"\n"
@@ -227,17 +223,17 @@ msgid ""
" inodes in use: 356, limits (soft = 1000, hard = 1500)\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):167
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):162
msgid ""
"For more detail read <c>man edquota</c> or the <uri link=\"http://www.tldp."
"org/HOWTO/Quota.html\">Quota mini howto</uri>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):175
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):170
msgid "/etc/login.defs"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):178
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):173
msgid ""
"If your security policy states that users should change their password every "
"other week, change the value <c>PASS_MAX_DAYS</c> to 14 and "
@@ -246,12 +242,12 @@ msgid ""
"encourage you to set <c>LOG_OK_LOGINS</c> to yes."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):189
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):206
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):184
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):201
msgid "/etc/security/access.conf"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):192
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):187
msgid ""
"The <path>access.conf</path> file is also part of the <c>sys-libs/pam</c> "
"package, which provides a login access control table. This table is used to "
@@ -262,11 +258,11 @@ msgid ""
"yourself (the admin) has access to the console."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):202
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):197
msgid "These settings apply for root, as well."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):206
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):201
#, no-wrap
msgid ""
"\n"
@@ -274,20 +270,20 @@ msgid ""
"-:wheel:ALL EXCEPT LOCAL .gentoo.org\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):211
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):206
msgid ""
"Be careful when configuring these options, since mistakes will leave you "
"with no access to the machine if you do not have root access."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):216
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):211
msgid ""
"These settings do not apply to SSH, since SSH does not execute <c>/bin/"
"login</c> per default. This can be enabled by setting <c>UseLogin yes</c> in "
"<path>/etc/ssh/sshd_config</path>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):222
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):217
msgid ""
"This will setup login access so members of the wheel group can login locally "
"or from the gentoo.org domain. Maybe too paranoid, but better to be safe "
diff --git a/shandbook/gettext/ru/shb-limits.xml.po b/shandbook/gettext/ru/shb-limits.xml.po
index ccac8f6..eab2054 100644
--- a/shandbook/gettext/ru/shb-limits.xml.po
+++ b/shandbook/gettext/ru/shb-limits.xml.po
@@ -1,23 +1,23 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2010-10-22 00:56+0600\n"
+"POT-Creation-Date: 2011-03-02 17:29+0500\n"
"PO-Revision-Date: 2010-10-22 00:56+0600\n"
"Last-Translator: Automatically generated\n"
"Language-Team: none\n"
+"Language: ru\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
-"Language: ru\n"
"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(version):10
-msgid "1.5"
+msgid "2"
msgstr ""
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(date):11
-msgid "2010-04-26"
+msgid "2011-03-02"
msgstr ""
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):14
@@ -96,18 +96,14 @@ msgstr ""
msgid "Quotas"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(warn):78
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):78
msgid ""
-"Make sure the file systems you are working with support quotas. In order to "
-"use quotas on ReiserFS, you must patch your kernel with patches available "
-"from <uri link=\"ftp://ftp.namesys.com/pub/reiserfs-for-2.4/testing/"
-"quota-2.4.20\">Namesys</uri>. User tools are available from <uri link="
-"\"http://www.sf.net/projects/linuxquota/\">the Linux DiskQuota project</"
-"uri>. While quotas do work with ReiserFS, you may encounter other issues "
-"while trying to use them--you have been warned!"
+"Make sure the file systems you are working with support quotas. User tools "
+"are available from <uri link=\"http://www.sf.net/projects/linuxquota/\">the "
+"Linux DiskQuota project</uri>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):89
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):84
msgid ""
"Putting quotas on a file system restricts disk usage on a per-user or per-"
"group basis. Quotas are enabled in the kernel and added to a mount point in "
@@ -116,7 +112,7 @@ msgid ""
"following settings, rebuild the kernel and reboot using the new kernel."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):97
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):92
msgid ""
"Start by installing quotas with <c>emerge quota</c>. Then modify your <path>/"
"etc/fstab</path> and add <c>usrquota</c> and <c>grpquota</c> to the "
@@ -124,37 +120,37 @@ msgid ""
"below."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):103
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):98
msgid "/etc/fstab"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):103
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):98
#, no-wrap
msgid ""
"\n"
"/dev/sda1 /boot ext2 noauto,noatime 1 1\n"
"/dev/sda2 none swap sw 0 0\n"
"/dev/sda3 / reiserfs notail,noatime 0 0\n"
-"/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrquota,grpquota 0 0\n"
-"/dev/sda5 /var ext3 noatime,nodev,usrquota,grpquota 0 0\n"
-"/dev/sda6 /home ext3 noatime,nodev,nosuid,usrquota,grpquota 0 0\n"
+"/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv=1 0 0\n"
+"/dev/sda5 /var ext3 noatime,nodev,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0\n"
+"/dev/sda6 /home ext3 noatime,nodev,nosuid,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0\n"
"/dev/sda7 /usr reiserfs notail,noatime,nodev,ro 0 0\n"
"/dev/cdroms/cdrom0 /mnt/cdrom iso9660 noauto,ro 0 0\n"
"proc /proc proc defaults 0 0\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):115
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):110
msgid ""
"On every partition that you have enabled quotas, create the quota files "
"(<path>aquota.user</path> and <path>aquota.group</path>) and place them in "
"the root of the partition."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):121
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):116
msgid "Creating the quota files"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):121
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):116
#, no-wrap
msgid ""
"\n"
@@ -164,14 +160,14 @@ msgid ""
"# <i>chmod 600 /tmp/aquota.group</i>\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):128
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):123
msgid ""
"This step has to be done on every partition where quotas are enabled. After "
"adding and configuring the quota files, we need to add the <c>quota</c> "
"script to the boot run level."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):134
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):129
msgid ""
"XFS does all quota checks internally, and does <e>not</e> need the <c>quota</"
"c> script added to the boot runlevel. There may be other filesystems not "
@@ -179,35 +175,35 @@ msgid ""
"for your filesystem to learn more about how it handles quota checks."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):141
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):136
msgid "Adding quota to the boot runlevel"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):141
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):136
#, no-wrap
msgid ""
"\n"
"# <i>rc-update add quota boot</i>\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):145
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):140
msgid ""
"We will now configure the system to check the quotas once a week by adding "
"the following line to <path>/etc/crontab</path>:"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):150
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):145
msgid "Adding quota check to crontab"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):150
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):145
#, no-wrap
msgid ""
"\n"
"0 3 * * 0 /usr/sbin/quotacheck -avug.\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):154
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):149
msgid ""
"After rebooting the machine, it is time to setup the quotas for users and "
"groups. <c>edquota -u kn</c> will start the editor defined in $EDITOR "
@@ -215,11 +211,11 @@ msgid ""
"c> will do the same thing for groups."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):161
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):156
msgid "Setting up quota's for user kn"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):161
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):156
#, no-wrap
msgid ""
"\n"
@@ -228,17 +224,17 @@ msgid ""
" inodes in use: 356, limits (soft = 1000, hard = 1500)\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):167
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):162
msgid ""
"For more detail read <c>man edquota</c> or the <uri link=\"http://www.tldp."
"org/HOWTO/Quota.html\">Quota mini howto</uri>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):175
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):170
msgid "/etc/login.defs"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):178
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):173
msgid ""
"If your security policy states that users should change their password every "
"other week, change the value <c>PASS_MAX_DAYS</c> to 14 and "
@@ -247,12 +243,12 @@ msgid ""
"encourage you to set <c>LOG_OK_LOGINS</c> to yes."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):189
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):206
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):184
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):201
msgid "/etc/security/access.conf"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):192
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):187
msgid ""
"The <path>access.conf</path> file is also part of the <c>sys-libs/pam</c> "
"package, which provides a login access control table. This table is used to "
@@ -263,11 +259,11 @@ msgid ""
"yourself (the admin) has access to the console."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):202
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):197
msgid "These settings apply for root, as well."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):206
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):201
#, no-wrap
msgid ""
"\n"
@@ -275,20 +271,20 @@ msgid ""
"-:wheel:ALL EXCEPT LOCAL .gentoo.org\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):211
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):206
msgid ""
"Be careful when configuring these options, since mistakes will leave you "
"with no access to the machine if you do not have root access."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):216
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):211
msgid ""
"These settings do not apply to SSH, since SSH does not execute <c>/bin/"
"login</c> per default. This can be enabled by setting <c>UseLogin yes</c> in "
"<path>/etc/ssh/sshd_config</path>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):222
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):217
msgid ""
"This will setup login access so members of the wheel group can login locally "
"or from the gentoo.org domain. Maybe too paranoid, but better to be safe "
diff --git a/shandbook/gettext/shb-limits.xml.pot b/shandbook/gettext/shb-limits.xml.pot
index d317a10..b9f6ce5 100644
--- a/shandbook/gettext/shb-limits.xml.pot
+++ b/shandbook/gettext/shb-limits.xml.pot
@@ -1,7 +1,7 @@
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
-"POT-Creation-Date: 2010-10-22 00:56+0600\n"
+"POT-Creation-Date: 2011-03-02 17:29+0500\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -10,11 +10,11 @@ msgstr ""
"Content-Transfer-Encoding: 8bit\n"
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(version):10
-msgid "1.5"
+msgid "2"
msgstr ""
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(date):11
-msgid "2010-04-26"
+msgid "2011-03-02"
msgstr ""
#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):14 ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):24
@@ -59,121 +59,121 @@ msgstr ""
msgid "Quotas"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(warn):78
-msgid "Make sure the file systems you are working with support quotas. In order to use quotas on ReiserFS, you must patch your kernel with patches available from <uri link=\"ftp://ftp.namesys.com/pub/reiserfs-for-2.4/testing/quota-2.4.20\">Namesys</uri>. User tools are available from <uri link=\"http://www.sf.net/projects/linuxquota/\">the Linux DiskQuota project</uri>. While quotas do work with ReiserFS, you may encounter other issues while trying to use them--you have been warned!"
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):78
+msgid "Make sure the file systems you are working with support quotas. User tools are available from <uri link=\"http://www.sf.net/projects/linuxquota/\">the Linux DiskQuota project</uri>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):89
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):84
msgid "Putting quotas on a file system restricts disk usage on a per-user or per-group basis. Quotas are enabled in the kernel and added to a mount point in <path>/etc/fstab</path>. The kernel option is enabled in the kernel configuration under <c>File systems-&gt;Quota support</c>. Apply the following settings, rebuild the kernel and reboot using the new kernel."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):97
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):92
msgid "Start by installing quotas with <c>emerge quota</c>. Then modify your <path>/etc/fstab</path> and add <c>usrquota</c> and <c>grpquota</c> to the partitions that you want to restrict disk usage on, like in the example below."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):103
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):98
msgid "/etc/fstab"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):103
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):98
#, no-wrap
-msgid "\n/dev/sda1 /boot ext2 noauto,noatime 1 1\n/dev/sda2 none swap sw 0 0\n/dev/sda3 / reiserfs notail,noatime 0 0\n/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrquota,grpquota 0 0\n/dev/sda5 /var ext3 noatime,nodev,usrquota,grpquota 0 0\n/dev/sda6 /home ext3 noatime,nodev,nosuid,usrquota,grpquota 0 0\n/dev/sda7 /usr reiserfs notail,noatime,nodev,ro 0 0\n/dev/cdroms/cdrom0 /mnt/cdrom iso9660 noauto,ro 0 0\nproc /proc proc defaults 0 0\n"
+msgid "\n/dev/sda1 /boot ext2 noauto,noatime 1 1\n/dev/sda2 none swap sw 0 0\n/dev/sda3 / reiserfs notail,noatime 0 0\n/dev/sda4 /tmp ext3 noatime,nodev,nosuid,noexec,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv=1 0 0\n/dev/sda5 /var ext3 noatime,nodev,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0\n/dev/sda6 /home ext3 noatime,nodev,nosuid,usrjquota=aquota.user,grpjquota=aquota.group,jqfmt=vfsv1 0 0\n/dev/sda7 /usr reiserfs notail,noatime,nodev,ro 0 0\n/dev/cdroms/cdrom0 /mnt/cdrom iso9660 noauto,ro 0 0\nproc /proc proc defaults 0 0\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):115
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):110
msgid "On every partition that you have enabled quotas, create the quota files (<path>aquota.user</path> and <path>aquota.group</path>) and place them in the root of the partition."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):121
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):116
msgid "Creating the quota files"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):121
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):116
#, no-wrap
msgid "\n# <i>touch /tmp/aquota.user</i>\n# <i>touch /tmp/aquota.group</i>\n# <i>chmod 600 /tmp/aquota.user</i>\n# <i>chmod 600 /tmp/aquota.group</i>\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):128
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):123
msgid "This step has to be done on every partition where quotas are enabled. After adding and configuring the quota files, we need to add the <c>quota</c> script to the boot run level."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):134
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):129
msgid "XFS does all quota checks internally, and does <e>not</e> need the <c>quota</c> script added to the boot runlevel. There may be other filesystems not listed in this document with similar behavior, so please read the manpages for your filesystem to learn more about how it handles quota checks."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):141
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):136
msgid "Adding quota to the boot runlevel"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):141
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):136
#, no-wrap
msgid "\n# <i>rc-update add quota boot</i>\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):145
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):140
msgid "We will now configure the system to check the quotas once a week by adding the following line to <path>/etc/crontab</path>:"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):150
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):145
msgid "Adding quota check to crontab"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):150
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):145
#, no-wrap
msgid "\n0 3 * * 0 /usr/sbin/quotacheck -avug.\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):154
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):149
msgid "After rebooting the machine, it is time to setup the quotas for users and groups. <c>edquota -u kn</c> will start the editor defined in $EDITOR (default is nano) and let you edit the quotas of the user kn. <c>edquota -g</c> will do the same thing for groups."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):161
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):156
msgid "Setting up quota's for user kn"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):161
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):156
#, no-wrap
msgid "\nQuotas for user kn:\n/dev/sda4: blocks in use: 2594, limits (soft = 5000, hard = 6500)\n inodes in use: 356, limits (soft = 1000, hard = 1500)\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):167
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):162
msgid "For more detail read <c>man edquota</c> or the <uri link=\"http://www.tldp.org/HOWTO/Quota.html\">Quota mini howto</uri>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):175
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):170
msgid "/etc/login.defs"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):178
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):173
msgid "If your security policy states that users should change their password every other week, change the value <c>PASS_MAX_DAYS</c> to 14 and <c>PASS_WARN_AGE</c> to 7. It is recommended that you use password aging since brute force methods can find any password, given enough time. We also encourage you to set <c>LOG_OK_LOGINS</c> to yes."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):189 ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):206
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(title):184 ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre:caption):201
msgid "/etc/security/access.conf"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):192
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):187
msgid "The <path>access.conf</path> file is also part of the <c>sys-libs/pam</c> package, which provides a login access control table. This table is used to control who can and cannot login based on user name, group name or host name. By default, all users on the system are allowed to login, so the file consists only of comments and examples. Whether you are securing your server or workstation, we recommend that you setup this file so no one other than yourself (the admin) has access to the console."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):202
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):197
msgid "These settings apply for root, as well."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):206
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(pre):201
#, no-wrap
msgid "\n-:ALL EXCEPT wheel sync:console\n-:wheel:ALL EXCEPT LOCAL .gentoo.org\n"
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):211
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(impo):206
msgid "Be careful when configuring these options, since mistakes will leave you with no access to the machine if you do not have root access."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):216
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(note):211
msgid "These settings do not apply to SSH, since SSH does not execute <c>/bin/login</c> per default. This can be enabled by setting <c>UseLogin yes</c> in <path>/etc/ssh/sshd_config</path>."
msgstr ""
-#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):222
+#: ../../gentoo/xml/htdocs/doc/en/security//shb-limits.xml(p):217
msgid "This will setup login access so members of the wheel group can login locally or from the gentoo.org domain. Maybe too paranoid, but better to be safe than sorry."
msgstr ""