[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3678: adding hack.sh from previous release to assist renaming po files imported from launchpad

2008-03-18 Thread noreply

revno: 3678
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-02-17 11:57:51 +
message:
  adding hack.sh from previous release to assist renaming po files imported 
from launchpad
added:
  ubuntu/hack.sh

=== added file 'ubuntu/hack.sh'
--- a/ubuntu/hack.sh1970-01-01 00:00:00 +
+++ b/ubuntu/hack.sh2008-02-17 11:57:51 +
@@ -0,0 +1,1 @@
+for i in `cat libs/shipped-docs` ; do cd $i/po ; mv ../*.po . ; for x in 
$i-*.po ; do echo $x ; mv $x ${x#$i-} ; done ; cd ../../ ; done



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3677: removing unhelpful intro paragraph (LP: #144783)

2008-03-18 Thread noreply

revno: 3677
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 23:06:55 +
message:
  removing unhelpful intro paragraph (LP: #144783)
modified:
  ubuntu/advanced-topics/C/advanced-topics.xml

=== modified file 'ubuntu/advanced-topics/C/advanced-topics.xml'
--- a/ubuntu/advanced-topics/C/advanced-topics.xml  2007-10-07 11:40:39 
+
+++ b/ubuntu/advanced-topics/C/advanced-topics.xml  2008-02-16 23:06:55 
+
@@ -17,9 +17,6 @@
Advanced Topics
&legalnotice;

-   
-   The Ubuntu help system contains a lot of documentation, not all 
of which you see in the table of contents. This topic contains some of the 
advanced categories of documentation. Use the search tool to find more help!
-   


 



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3676: Broken links (LP: #158016)

2008-03-18 Thread noreply

revno: 3676
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 23:01:11 +
message:
  Broken links (LP: #158016)
modified:
  ubuntu/internet/C/web-apps.xml

=== modified file 'ubuntu/internet/C/web-apps.xml'
--- a/ubuntu/internet/C/web-apps.xml2007-12-18 01:33:17 +
+++ b/ubuntu/internet/C/web-apps.xml2008-02-16 23:01:11 +
@@ -66,11 +66,11 @@
Many different multimedia formats are 
used on the Internet, and so you may find that you are unable to play some 
audio and video files without first installing an appropriate plugin.
See the following articles for 
information on installing and using multimedia plugins with the 
Firefox Web Browser:

-   Watch videos in a web 
browser
+   Watch videos in a web 
browser
Play movies and 
videos
Firefox Plugins 
(Ubuntu Community support pages)
Flash multimedia 
plugin
-   Listen to online audio 
streams (instructions for installing 
RealPlayer)
+   Listen to online audio 
streams (instructions for installing 
RealPlayer)
Multimedia codecs





--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3675: Patch from Wousser to fix language issue (LP: #185867)

2008-03-18 Thread noreply

revno: 3675
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 22:45:54 +
message:
  Patch from Wousser to fix language issue (LP: #185867)
modified:
  ubuntu/games/C/games.xml

=== modified file 'ubuntu/games/C/games.xml'
--- a/ubuntu/games/C/games.xml  2007-07-27 22:42:51 +
+++ b/ubuntu/games/C/games.xml  2008-02-16 22:45:54 +
@@ -28,8 +28,8 @@
Neverball

Neverball, part 
puzzle and part
-   action game, is a test of skill. The object of 
the game is to tilt the
-   floor, rolling the ball through an obstacle 
course before time runs out.
+   action game, is a test of skill. The object of 
the game is to roll the ball
+   through an obstacle course before time runs out 
by tilting the floor.


Included with the 
Neverball package is



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3672: adding symlink-dupes script

2008-03-18 Thread noreply

revno: 3672
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 20:21:54 +
message:
  adding symlink-dupes script
added:
  symlink-dupes

=== added file 'symlink-dupes'
--- a/symlink-dupes 1970-01-01 00:00:00 +
+++ b/symlink-dupes 2008-02-16 20:21:54 +
@@ -0,0 +1,33 @@
+#!/usr/bin/python
+
+import os, subprocess
+
+def pathsplit(p, rest=[]):
+(h,t) = os.path.split(p)
+if len(h) < 1: return [t]+rest
+if len(t) < 1: return [h]+rest
+return pathsplit(h,[t]+rest)
+
+def commonpath(l1, l2, common=[]):
+if len(l1) < 1: return (common, l1, l2)
+if len(l2) < 1: return (common, l1, l2)
+if l1[0] != l2[0]: return (common, l1, l2)
+return commonpath(l1[1:], l2[1:], common+[l1[0]])
+
+def relpath(p1, p2):
+(common,l1,l2) = commonpath(pathsplit(p1), pathsplit(p2))
+p = []
+if len(l1) > 0:
+p = [ '../' * len(l1) ]
+p = p + l2
+return os.path.join( *p )
+
+fdupes = subprocess.Popen(['fdupes', '-r', '--sameline', '.'], 
stdout=subprocess.PIPE)
+for l in fdupes.stdout:
+files = l.split()
+master = files.pop(0)
+for dup in files:
+target = relpath(os.path.dirname(dup), master)
+os.unlink(dup)
+os.symlink(target, dup)
+print dup, '->', target



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3673: remove use of entity in omf file

2008-03-18 Thread noreply

revno: 3673
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 20:48:10 +
message:
  remove use of entity in omf file
modified:
  ubuntu/windows/C/windows-C.omf

=== modified file 'ubuntu/windows/C/windows-C.omf'
--- a/ubuntu/windows/C/windows-C.omf2007-09-13 21:51:12 +
+++ b/ubuntu/windows/C/windows-C.omf2008-02-16 20:48:10 +
@@ -5,7 +5,7 @@
   
 [EMAIL PROTECTED] (Ubuntu Documentation Project)
 [EMAIL PROTECTED] (Ubuntu Documentation Project)
-If you’ve been using Windows
+If you've been using Windows
 2006-09-07
 
 Placeholder.



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3670: updating link to xubuntu in doc.u.c sidebar

2008-03-18 Thread noreply

revno: 3670
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 18:02:31 +
message:
  updating link to xubuntu in doc.u.c sidebar
modified:
  teamstuff/doc.ubuntu.com/sidebar.inc.php

=== modified file 'teamstuff/doc.ubuntu.com/sidebar.inc.php'
--- a/teamstuff/doc.ubuntu.com/sidebar.inc.php  2008-02-16 11:01:44 +
+++ b/teamstuff/doc.ubuntu.com/sidebar.inc.php  2008-02-16 18:02:31 +
@@ -18,7 +18,7 @@
 
Xubuntu

- Desktop Guide
+ System Documentation

 
Edubuntu



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3671: synching with latest gutsy package (was out of date)

2008-03-18 Thread noreply

revno: 3671
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 18:34:17 +
message:
  synching with latest gutsy package (was out of date)
modified:
  debian/README
  debian/README.Debian
  debian/changelog
  debian/rules

=== modified file 'debian/README'
--- a/debian/README 2006-08-02 18:55:39 +
+++ b/debian/README 2008-02-16 18:34:17 +
@@ -9,6 +9,3 @@
   are localised, and have pictures)
 o No scrollkeeper-update errors
 
-When building the package, we do this command to filter out unwanted folders 
from the source package (see the list in README.Debian):
-
-svn export https://docteam.ubuntu.com/repos/trunk/; cd trunk; grep -E ^"\*" 
debian/README.Debian | sed 's/^\*\ //' | xargs rm -rf

=== modified file 'debian/README.Debian'
--- a/debian/README.Debian  2006-08-02 18:55:39 +
+++ b/debian/README.Debian  2008-02-16 18:34:17 +
@@ -5,6 +5,7 @@
 * incoming/
 * kubuntu/
 * teamstuff/
+* libs/pdf
 
 * generic/images/
 * generic/installguide/

=== modified file 'debian/changelog'
--- a/debian/changelog  2008-02-16 14:49:35 +
+++ b/debian/changelog  2008-02-16 18:34:17 +
@@ -1,10 +1,47 @@
 ubuntu-docs (8.02.1) hardy; urgency=low
 
-  * New bzr checkout - numerous text fixes
-  * Changing 7.10 to "Hardy Heron" in browser homepage (LP: #176678)
-  * Removing packagingguide package - now maintained on wiki
-
- -- Matthew East <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 14:33:46 +
+  * New bzr checkout - loads of text fixes and improvements
+  * First release for hardy
+
+ -- Matthew East <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 18:31:20 +
+
+ubuntu-docs (7.10.4) gutsy; urgency=low
+
+  * Fix broken link in "windows" document (LP: #144796)
+
+ -- Matthew East <[EMAIL PROTECTED]>  Fri, 12 Oct 2007 08:36:57 +0100
+
+ubuntu-docs (7.10.3) gutsy; urgency=low
+
+  * Advanced Topics - changing link to more useful doc for programming 
reference
+
+ -- Matthew East <[EMAIL PROTECTED]>  Sun, 07 Oct 2007 12:34:41 +0100
+
+ubuntu-docs (7.10.2) gutsy; urgency=low
+
+  * New translation export from rosetta
+  * Restoring translations over 40% complete
+  * Including all languages in ubuntu-serverguide package (LP: #110863)
+  * Last package upload before gutsy (LP: #149993)
+
+ -- Matthew East <[EMAIL PROTECTED]>  Sat, 06 Oct 2007 15:25:19 +0100
+
+ubuntu-docs (7.10.1) gutsy; urgency=low
+
+  * Adding translations to source package
+  * Don't install libs/pdf directory 
+  * Restore symlink-dupes script to eliminate duplicate files (LP: 149040)
+  * Fix debian/rules to take account of new location for pot files (thanks to 
Martin Pitt)
+  * Only install translations which are >90% complete (temporary measure to 
keep package size small)
+
+ -- Matthew East <[EMAIL PROTECTED]>  Thu, 04 Oct 2007 08:17:06 +0100
+
+ubuntu-docs (7.09.3) gutsy; urgency=low
+
+  * Strip out unwanted directories from the source package in 
+   debian/rules rather than manually.
+
+ -- Matthew East <[EMAIL PROTECTED]>  Mon, 17 Sep 2007 08:46:53 +0100
 
 ubuntu-docs (7.09.2) gutsy; urgency=low
 

=== modified file 'debian/rules'
--- a/debian/rules  2008-02-16 14:49:35 +
+++ b/debian/rules  2008-02-16 18:34:17 +
@@ -17,6 +17,10 @@
 preptrans=prepare-firefox-startpage-translations
 preptransdir=debian/ubuntu-docs/usr/share/ubuntu-docs/common
 
+clean::
+   @grep -E ^"\*" debian/README.Debian | sed 's/^\*\ //' | xargs rm -rf
+   @echo "---"
+
 common-binary-post-install-indep::
mv debian/ubuntu-docs/usr/share/ubuntu-artwork/home/index.html 
debian/ubuntu-docs/usr/share/ubuntu-artwork/home/firefox-index.html
$(install755) -d $(preptransdir)
@@ -27,15 +31,15 @@
/usr/share/ubuntu-artwork/home/locales-ubuntu \
../index.html
 
-# Install the documents; skip documents which are less than 30% translated
+# Install the documents; skip documents which are less than 40% translated
 
-   for doc in `cat ubuntu/libs/shipped-docs`; do \
-   numstrings=`LANG=C msgfmt --statistics 
ubuntu/$$doc/po/*.pot 2>&1 | sed -r 's/^.* ([[:digit:]]+) 
untranslated.*$$/\1/'`; \
+   set -x; for doc in `cat ubuntu/libs/shipped-docs`; do \
+   numstrings=`LANG=C msgfmt --statistics ubuntu/$$doc/*.pot 2>&1 
| sed -r 's/^.* ([[:digit:]]+) untranslated.*$$/\1/'`; \
for lang in `ls ubuntu/$$doc/`; do \
if [ -e ubuntu/$$doc/po/$$lang.po ]; then \
translated=`LANG=C msgfmt -o /dev/null 
--statistics ubuntu/$$doc/po/$$lang.po 2>&1| cut -f1 -d\ `; \
-   if [ "`echo "$$translated./$$numstrings 
> 0.3" | bc -l`" = "0" ]; then \
-   echo "$$doc $$lang is less than 
30% translated, skipping"; \
+   if [ "`echo "$$tra

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3668: removing packaging guide from website build

2008-03-18 Thread noreply

revno: 3668
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 14:39:59 +
message:
  removing packaging guide from website build
modified:
  ubuntu/Makefile

=== modified file 'ubuntu/Makefile'
--- a/ubuntu/Makefile   2007-03-06 22:26:39 +
+++ b/ubuntu/Makefile   2008-02-16 14:39:59 +
@@ -62,7 +62,7 @@
 
 gdeb: 
 
-all: clean style server index serverguide switching status package
+all: clean style server index serverguide switching status
 
for doc in `cat libs/shipped-docs`; do xsltproc --xinclude -o 
$(BASE)$$doc/C/index.html $(UBUNTUCHUNKXSL) $$doc/C/$$doc.xml; done
 
@@ -111,10 +111,6 @@
 
xsltproc --xinclude -o $(BASE)serverguide/C/index.html 
$(UBUNTUCHUNKXSL) ../generic/serverguide/C/serverguide.xml
 
-package: style
-
-   xsltproc --xinclude -o $(BASE)packagingguide/C/index.html 
$(UBUNTUCHUNKXSL) ../generic/packagingguide/C/packagingguide.xml
-
 status: style
 
xsltproc --xinclude -o $(BASE)status/sg-report.xml $(wOS) 
../generic/serverguide/C/serverguide.xml



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3669: removing packagingguide from packaging - now maintained on wiki

2008-03-18 Thread noreply

revno: 3669
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 14:49:35 +
message:
  removing packagingguide from packaging - now maintained on wiki
modified:
  debian/changelog
  debian/control
  debian/rules

=== modified file 'debian/changelog'
--- a/debian/changelog  2008-02-16 14:38:53 +
+++ b/debian/changelog  2008-02-16 14:49:35 +
@@ -2,6 +2,7 @@
 
   * New bzr checkout - numerous text fixes
   * Changing 7.10 to "Hardy Heron" in browser homepage (LP: #176678)
+  * Removing packagingguide package - now maintained on wiki
 
  -- Matthew East <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 14:33:46 +
 

=== modified file 'debian/control'
--- a/debian/control2007-07-04 07:49:29 +
+++ b/debian/control2008-02-16 14:49:35 +
@@ -26,10 +26,3 @@
  This package holds the official Ubuntu Server Guide. The guide can 
  be viewed using an html browser.
 
-Package: packaging-guide
-Architecture: all
-Pre-Depends: dpkg (>= 1.10.24)
-Suggests: firefox
-Description: The Ubuntu Packaging Guide
- This package holds the official Ubuntu Packaging Guide. The guide can 
- be viewed using an html browser.

=== modified file 'debian/rules'
--- a/debian/rules  2007-08-20 21:31:17 +
+++ b/debian/rules  2008-02-16 14:49:35 +
@@ -87,14 +87,3 @@
cp -R generic/serverguide/sample/ 
debian/ubuntu-serverguide/usr/share/ubuntu-serverguide/html/
cp ubuntu/libs/ubuntu-book.css 
debian/ubuntu-serverguide/usr/share/ubuntu-serverguide/common/
cp -R build/ubuntu/serverguide/* 
debian/ubuntu-serverguide/usr/share/ubuntu-serverguide/html/
-
-build/packaging-guide::
-   cd ubuntu; $(MAKE) package
-
-install/packaging-guide::
-   mkdir -p debian/packaging-guide/usr/share/packaging-guide/html/C
-   cp -R build/ubuntu/common/ 
debian/packaging-guide/usr/share/packaging-guide/
-   cp -R build/ubuntu/images/ 
debian/packaging-guide/usr/share/packaging-guide/
-   cp -R generic/packagingguide/files/ 
debian/packaging-guide/usr/share/packaging-guide/
-   cp ubuntu/libs/ubuntu-book.css 
debian/packaging-guide/usr/share/packaging-guide/common/
-   cp -R build/ubuntu/packagingguide/C/*.html 
debian/packaging-guide/usr/share/packaging-guide/html/C/



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3667: new changelog entry

2008-03-18 Thread noreply

revno: 3667
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 14:38:53 +
message:
  new changelog entry
modified:
  debian/changelog

=== modified file 'debian/changelog'
--- a/debian/changelog  2007-09-14 07:29:54 +
+++ b/debian/changelog  2008-02-16 14:38:53 +
@@ -1,3 +1,10 @@
+ubuntu-docs (8.02.1) hardy; urgency=low
+
+  * New bzr checkout - numerous text fixes
+  * Changing 7.10 to "Hardy Heron" in browser homepage (LP: #176678)
+
+ -- Matthew East <[EMAIL PROTECTED]>  Sat, 16 Feb 2008 14:33:46 +
+
 ubuntu-docs (7.09.2) gutsy; urgency=low
 
   * New SVN checkout



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3666: change browser homepage version number to Hardy Heron rather than 8.04, as per https://bugs.edge....

2008-03-18 Thread noreply

revno: 3666
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 14:30:01 +
message:
  change browser homepage version number to Hardy Heron rather than 8.04, as 
per 
https://bugs.edge.launchpad.net/ubuntu/+source/ubuntu-docs/+bug/176678/comments/3
modified:
  ubuntu/browser-startpage/index-ar.html
  ubuntu/browser-startpage/index-ca.html
  ubuntu/browser-startpage/index-cs_CZ.html
  ubuntu/browser-startpage/index-da.html
  ubuntu/browser-startpage/index-de.html
  ubuntu/browser-startpage/index-es.html
  ubuntu/browser-startpage/index-eu.html
  ubuntu/browser-startpage/index-fi_FI.html
  ubuntu/browser-startpage/index-fr.html
  ubuntu/browser-startpage/index-fr_CA.html
  ubuntu/browser-startpage/index-gl.html
  ubuntu/browser-startpage/index-he_IL.html
  ubuntu/browser-startpage/index-hu_HU.html
  ubuntu/browser-startpage/index-it_IT.html
  ubuntu/browser-startpage/index-ja_JP.html
  ubuntu/browser-startpage/index-ka_GE.html
  ubuntu/browser-startpage/index-ko.html
  ubuntu/browser-startpage/index-ku.html
  ubuntu/browser-startpage/index-lt.html
  ubuntu/browser-startpage/index-nl.html
  ubuntu/browser-startpage/index-pl_PL.html
  ubuntu/browser-startpage/index-pt.html
  ubuntu/browser-startpage/index-pt_BR.html
  ubuntu/browser-startpage/index-ru_RU.html
  ubuntu/browser-startpage/index-sk.html
  ubuntu/browser-startpage/index-sv_SE.html
  ubuntu/browser-startpage/index-zh_CN.html
  ubuntu/browser-startpage/index-zh_TW.html
  ubuntu/browser-startpage/index.html

=== modified file 'ubuntu/browser-startpage/index-ar.html'
--- a/ubuntu/browser-startpage/index-ar.html2008-02-16 11:35:17 +
+++ b/ubuntu/browser-startpage/index-ar.html2008-02-16 14:30:01 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  مرحبا بكم في أوبونتو 8.04، دابر دريك!
+  مرحبا بكم في أوبونتو Hardy Heron، دابر دريك!
   
 
 
@@ -17,7 +17,7 @@
   
 
   مرحبا بكم في أوبونتو 8.04، دابر دريك!
+  "art-about-ubuntu">مرحبا بكم في أوبونتو Hardy Heron، دابر دريك!
 
  ينبني مشروع أوبونتو على أساس http://www.ubuntu.com/ubuntu/philosophy";>فلسفة أوبونتو: مجانية 
البرنامج، توفير البرنامج باللغة الأم للمستخدم، و حريته في تغيير و تشخيص البرامج 
كما يشاء.
 

=== modified file 'ubuntu/browser-startpage/index-ca.html'
--- a/ubuntu/browser-startpage/index-ca.html2008-02-16 11:35:17 +
+++ b/ubuntu/browser-startpage/index-ca.html2008-02-16 14:30:01 +
@@ -7,7 +7,7 @@
   
   
   
-  Welcome to Ubuntu 8.04!
+  Welcome to Ubuntu Hardy Heron!
   
 
 
@@ -31,7 +31,7 @@
 
 
   
-Us 
donem la benvinguda a Ubuntu 8.04!
+Us 
donem la benvinguda a Ubuntu Hardy Heron!
 
 
 

=== modified file 'ubuntu/browser-startpage/index-cs_CZ.html'
--- a/ubuntu/browser-startpage/index-cs_CZ.html 2008-02-16 11:35:17 +
+++ b/ubuntu/browser-startpage/index-cs_CZ.html 2008-02-16 14:30:01 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  Vítejte v Ubuntu 8.04!
+  Vítejte v Ubuntu Hardy Heron!
   
 
 
@@ -17,7 +17,7 @@
   
 
   Vítejte v Ubuntu 8.04!
+  "art-about-ubuntu">Vítejte v Ubuntu Hardy Heron!
 
   Projekt Ubuntu je založen na myšlenkách 
   http://www.ubuntu.com/ubuntu/philosophy";>filozofie Ubuntu: 
software by měl být dostupný zdarma, lidé by měli používat softwarové nástroje 
ve svém místním jazyce a měli by mít svobodu přizpůsobit si a upravit svůj 
software jakýmkoliv potřebným způsobem.

=== modified file 'ubuntu/browser-startpage/index-da.html'
--- a/ubuntu/browser-startpage/index-da.html2008-02-16 11:35:17 +
+++ b/ubuntu/browser-startpage/index-da.html2008-02-16 14:30:01 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  Velkommen til Ubuntu 8.04!
+  Velkommen til Ubuntu Hardy Heron!
   
 
 
@@ -17,7 +17,7 @@
   
 
   Velkommen til Ubuntu 8.04!
+  "art-about-ubuntu">Velkommen til Ubuntu Hardy Heron!
 
   Ubuntuprojektet bygger på idéerne omfattet af
   http://www.ubuntu.com/ubuntu/philosophy";>Ubuntufilosofien: at 
software bør være gratis, at softwareværktøjer bør findes på ethvert sprog, og 
at folk bør have ret til at redigere deres software på enhver måde.

=== modified file 'ubuntu/browser-startpage/index-de.html'
--- a/ubuntu/browser-startpage/index-de.html2008-02-16 11:35:17 +
+++ b/ubuntu/browser-startpage/index-de.html2008-02-16 14:30:01 +
@@ -4,7 +4,7 @@
 http://www.w3.org/1999/xhtml";>
 
   
- Willkommen bei Ubuntu 8.04
+ Willkommen bei Ubuntu Hardy Heron
   
   
 
@@ -20,7 +20,7 @@
 
   
- Willkommen bei Ubuntu 8.04
+ Willkommen bei Ubuntu Hardy Heron
   
 
   

=== modified file 'ubuntu/browser-startpage/index-es.html'
--- a/ubuntu/browser-startpage/index-es.html2008-02-16 11:35:17 +
+++ b/ubuntu/browser-startpage/index-es.html2008-02-16 14:30:01 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  ¡Bienvenido a Ubuntu 8.04!
+  ¡Bienvenido a Ubuntu Hardy Heron!
   
 
 
@@ -17,7 +17,7 @@
   
 
   ¡Bienvenido a Ubuntu 8.04!
+  "

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3664: Updating Ubuntu version in browser homepage (LP: #176678)

2008-03-18 Thread noreply

revno: 3664
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 11:35:17 +
message:
  Updating Ubuntu version in browser homepage (LP: #176678)
modified:
  ubuntu/browser-startpage/index-ar.html
  ubuntu/browser-startpage/index-ca.html
  ubuntu/browser-startpage/index-cs_CZ.html
  ubuntu/browser-startpage/index-da.html
  ubuntu/browser-startpage/index-de.html
  ubuntu/browser-startpage/index-es.html
  ubuntu/browser-startpage/index-eu.html
  ubuntu/browser-startpage/index-fi_FI.html
  ubuntu/browser-startpage/index-fr.html
  ubuntu/browser-startpage/index-fr_CA.html
  ubuntu/browser-startpage/index-gl.html
  ubuntu/browser-startpage/index-he_IL.html
  ubuntu/browser-startpage/index-hu_HU.html
  ubuntu/browser-startpage/index-it_IT.html
  ubuntu/browser-startpage/index-ja_JP.html
  ubuntu/browser-startpage/index-ka_GE.html
  ubuntu/browser-startpage/index-ko.html
  ubuntu/browser-startpage/index-ku.html
  ubuntu/browser-startpage/index-lt.html
  ubuntu/browser-startpage/index-nl.html
  ubuntu/browser-startpage/index-pl_PL.html
  ubuntu/browser-startpage/index-pt.html
  ubuntu/browser-startpage/index-pt_BR.html
  ubuntu/browser-startpage/index-ru_RU.html
  ubuntu/browser-startpage/index-sk.html
  ubuntu/browser-startpage/index-sv_SE.html
  ubuntu/browser-startpage/index-zh_CN.html
  ubuntu/browser-startpage/index-zh_TW.html
  ubuntu/browser-startpage/index.html

=== modified file 'ubuntu/browser-startpage/index-ar.html'
--- a/ubuntu/browser-startpage/index-ar.html2007-08-28 07:15:02 +
+++ b/ubuntu/browser-startpage/index-ar.html2008-02-16 11:35:17 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  مرحبا بكم في أوبونتو 7.10، دابر دريك!
+  مرحبا بكم في أوبونتو 8.04، دابر دريك!
   
 
 
@@ -17,7 +17,7 @@
   
 
   مرحبا بكم في أوبونتو 7.10، دابر دريك!
+  "art-about-ubuntu">مرحبا بكم في أوبونتو 8.04، دابر دريك!
 
  ينبني مشروع أوبونتو على أساس http://www.ubuntu.com/ubuntu/philosophy";>فلسفة أوبونتو: مجانية 
البرنامج، توفير البرنامج باللغة الأم للمستخدم، و حريته في تغيير و تشخيص البرامج 
كما يشاء.
 

=== modified file 'ubuntu/browser-startpage/index-ca.html'
--- a/ubuntu/browser-startpage/index-ca.html2007-08-28 07:15:02 +
+++ b/ubuntu/browser-startpage/index-ca.html2008-02-16 11:35:17 +
@@ -7,7 +7,7 @@
   
   
   
-  Welcome to Ubuntu 7.10!
+  Welcome to Ubuntu 8.04!
   
 
 
@@ -31,7 +31,7 @@
 
 
   
-Us 
donem la benvinguda a Ubuntu 7.10!
+Us 
donem la benvinguda a Ubuntu 8.04!
 
 
 

=== modified file 'ubuntu/browser-startpage/index-cs_CZ.html'
--- a/ubuntu/browser-startpage/index-cs_CZ.html 2007-08-28 07:15:02 +
+++ b/ubuntu/browser-startpage/index-cs_CZ.html 2008-02-16 11:35:17 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  Vítejte v Ubuntu 7.10!
+  Vítejte v Ubuntu 8.04!
   
 
 
@@ -17,7 +17,7 @@
   
 
   Vítejte v Ubuntu 7.10!
+  "art-about-ubuntu">Vítejte v Ubuntu 8.04!
 
   Projekt Ubuntu je založen na myšlenkách 
   http://www.ubuntu.com/ubuntu/philosophy";>filozofie Ubuntu: 
software by měl být dostupný zdarma, lidé by měli používat softwarové nástroje 
ve svém místním jazyce a měli by mít svobodu přizpůsobit si a upravit svůj 
software jakýmkoliv potřebným způsobem.

=== modified file 'ubuntu/browser-startpage/index-da.html'
--- a/ubuntu/browser-startpage/index-da.html2007-08-28 07:15:02 +
+++ b/ubuntu/browser-startpage/index-da.html2008-02-16 11:35:17 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  Velkommen til Ubuntu 7.10!
+  Velkommen til Ubuntu 8.04!
   
 
 
@@ -17,7 +17,7 @@
   
 
   Velkommen til Ubuntu 7.10!
+  "art-about-ubuntu">Velkommen til Ubuntu 8.04!
 
   Ubuntuprojektet bygger på idéerne omfattet af
   http://www.ubuntu.com/ubuntu/philosophy";>Ubuntufilosofien: at 
software bør være gratis, at softwareværktøjer bør findes på ethvert sprog, og 
at folk bør have ret til at redigere deres software på enhver måde.

=== modified file 'ubuntu/browser-startpage/index-de.html'
--- a/ubuntu/browser-startpage/index-de.html2007-08-28 07:15:02 +
+++ b/ubuntu/browser-startpage/index-de.html2008-02-16 11:35:17 +
@@ -4,7 +4,7 @@
 http://www.w3.org/1999/xhtml";>
 
   
- Willkommen bei Ubuntu 7.10
+ Willkommen bei Ubuntu 8.04
   
   
 
@@ -20,7 +20,7 @@
 
   
- Willkommen bei Ubuntu 7.10
+ Willkommen bei Ubuntu 8.04
   
 
   

=== modified file 'ubuntu/browser-startpage/index-es.html'
--- a/ubuntu/browser-startpage/index-es.html2007-08-28 07:15:02 +
+++ b/ubuntu/browser-startpage/index-es.html2008-02-16 11:35:17 +
@@ -3,7 +3,7 @@
 
 http://www.w3.org/1999/xhtml";>
 
-  ¡Bienvenido a Ubuntu 7.10!
+  ¡Bienvenido a Ubuntu 8.04!
   
 
 
@@ -17,7 +17,7 @@
   
 
   ¡Bienvenido a Ubuntu 7.10!
+  "art-about-ubuntu">¡Bienvenido a Ubuntu 8.04!
 
   El Proyecto Ubuntu está construido sobre las ideas expresadas en
   http://www.ubuntu.com/ubuntu/philosophy";>La Filosofía Ubuntu:


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3665: Reviewed add-applications. Made some small revisions and updates for hardy.

2008-03-18 Thread noreply

revno: 3665
committer: Phil Bull <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 12:50:17 +
message:
  Reviewed add-applications. Made some small revisions and updates for hardy.
modified:
  ubuntu/add-applications/C/add-applications.xml

=== modified file 'ubuntu/add-applications/C/add-applications.xml'
--- a/ubuntu/add-applications/C/add-applications.xml2007-10-07 10:18:47 
+
+++ b/ubuntu/add-applications/C/add-applications.xml2008-02-16 12:50:17 
+
@@ -17,14 +17,14 @@
Adding, Removing and Updating Applications
&legalnotice;

-   In this section you can learn how to use a package manager to add 
or remove applications in Ubuntu with a few clicks. You can also learn about 
more advanced techniques of managing applications and discover some optional 
applications to add to Ubuntu and try.
+   In this section you can learn how to use a package manager to add 
or remove applications in Ubuntu with a few clicks. You can also learn about 
more advanced techniques of managing applications and discover some optional 
applications which you can add to Ubuntu.

What is a package manager?
A package manager is a program that installs and 
uninstalls software, and keeps track of all the components each piece of 
software needs.
To add or remove applications in Ubuntu, you need to use 
a package manager. It will automatically download the 
software required from the Internet and install it.
There are three main package managers you can use in 
Ubuntu:

-   Add/Remove 
Programs - The easiest way to install and uninstall 
programs.
+   Add/Remove 
Applications - The easiest way to install and uninstall 
programs.
Synaptic - Advanced 
control of software and other system components.
Apt - If you prefer using the 
Terminal.

@@ -55,7 +55,7 @@



-   Open &software-properties; and press 
Third-Party Software.
+   Open &software-properties; and press 
Third Party Software.


Press Add to add a 
new repository.
@@ -66,70 +66,52 @@

Press Add Source and 
then click Close to save your changes.

+   You will be notified that the information 
about available software is out-of-date. Press 
Reload.
+   
Most software repositories use a GPG key to 
digitally sign the files they provide, which makes it easy to check that the 
files have not been tampered with since their creation.  In order for apt to be 
able to check this, you need the public key that corresponds to the signatures. 
 The key should be available for download on the repository's website.

-   Once you have downloaded the GPG key, 
import the key by selecting the Authenticate tab, and 
clicking on Import Key File..., and then selecting the 
GPG key to be imported.
-   
-   Click Reload in the 
package manager to update the list of available packages.
+   Once you have downloaded the GPG key, 
import the key by selecting the Authentication tab, 
clicking on Import Key File, and then selecting the GPG 
key to be imported.



   
Add/Remove Applications
-   With the Add/Remove… 
item in the Applications menu, you can install programs to 
do new things with Ubuntu. You can also remove programs you do not want. You 
need administrative access to use Add/Remove 
Programs (see Administrative Tasks for more 
details).
+   With the Add/Remove item in 
the Applications menu, you can install programs to do new 
things with Ubuntu. You can also remove programs you do not want. You need 
administrative access to use Add/Remove Applications 
(see Administrative Tasks 
for more details).
If you know the name of a program you want to install, 
enter it in the Search field. Otherwise, begin by choosing 
a software category on the left.
-   Programs that are already installed begin with a check 
mark next to their name. Uncheck a program if you want to remove it from your 
computer.
-   When you click Apply or 
OK, any new software will be downloaded from the 
Internet, and Ubuntu will make the changes you selected. If you have not 
activated the online package archive, you may be asked to insert your Ubuntu 
CD-ROM to install some packages.
+   Programs that are already installed have a check mark 

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3663: removing packaging guide and styleguide from sidebar

2008-03-18 Thread noreply

revno: 3663
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 11:01:44 +
message:
  removing packaging guide and styleguide from sidebar
modified:
  teamstuff/doc.ubuntu.com/sidebar.inc.php

=== modified file 'teamstuff/doc.ubuntu.com/sidebar.inc.php'
--- a/teamstuff/doc.ubuntu.com/sidebar.inc.php  2007-08-13 16:15:08 +
+++ b/teamstuff/doc.ubuntu.com/sidebar.inc.php  2008-02-16 11:01:44 +
@@ -29,17 +29,6 @@
  Edubuntu School 
Advocacy

 
-   Styleguide
-   
- Documentation Team 
Styleguide
- Documentation Team 
Styleguide (single page)
-
-
-   Packaging Guide
-   
- Ubuntu Packaging 
Guide
-   
-
Stable Documentation

http://help.ubuntu.com";>help.ubuntu.com



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3662: watermarks on html output

2008-03-18 Thread noreply

revno: 3662
committer: Matthew East <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sat 2008-02-16 10:44:47 +
message:
  watermarks on html output
modified:
  ubuntu/libs/ubuntu-html-chunk-cust.xsl

=== modified file 'ubuntu/libs/ubuntu-html-chunk-cust.xsl'
--- a/ubuntu/libs/ubuntu-html-chunk-cust.xsl2007-03-06 22:26:39 +
+++ b/ubuntu/libs/ubuntu-html-chunk-cust.xsl2008-02-16 10:44:47 +
@@ -15,7 +15,7 @@
 
 
 
-
+
 





--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3659: Updated Firewall section documenting the new UFW application and re-arranged existing content.

2008-03-18 Thread noreply

revno: 3659
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Wed 2008-02-13 00:29:08 -0500
message:
  Updated Firewall section documenting the new UFW application and re-arranged 
existing content.  
  Great feedback provided by Jamie Strandboge, Mathias Gug, and Gilbert Mendoza.
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-29 04:08:38 +
+++ b/generic/server/C/security.xml 2008-02-13 05:29:08 +
@@ -355,7 +355,7 @@

  Firewall
 
-  Firewall Introduction
+  Introduction
   
  The Linux kernel includes the Netfilter 
subsystem,
 which is used to manipulate or decide the fate of 
network traffic headed into or through
@@ -370,6 +370,87 @@
  with it, but many frontends are available to simplify 
the task.
 
 
+  
+   UFW - Uncomplicated Firewall  
+   
+   The default firewall configuration tool for Ubuntu is 
UFW.  Developed to ease iptables firewall 
configuration
+   UFW provides a user friendly way to create a IPv4 or IPv6 
host-based firewall.
+   
+   
+UFW by default is initially disabled.  
From the UFW man page: 
+   
+   
+
+   ufw is not intended to provide complete firewall functionality via its 
command interface, but instead provides an easy way to add or remove simple 
rules.  It  is  currently mainly used for host-based firewalls.
+
+   
+   
+   The following are some examples of how to use 
UFW:
+
+   
+  
+
+First, UFW needs to be enabled.  
From a terminal prompt enter:
+   
+
+sudo ufw enable
+
+ 
+  
+
+To open a port, ssh in this example:
+   
+
+sudo ufw allow 22
+
+ 
+  
+
+Similarly, to close an opened port:
+   
+
+sudo ufw deny 22
+
+ 
+  
+
+To remove a rule use delete then the rule name:
+   
+
+sudo ufw delete deny 22
+
+ 
+  
+
+   It is also possible to only open a port to specific hosts or 
networks.  The following example allows ssh access
+   only from host 192.168.0.2:
+   
+
+sudo ufw allow proto tcp from 192.168.0.2 to 192.168.0.1 port 
22
+
+   
+   Replace 192.168.0.2 with 192.168.0.0/24 to allow ssh access 
from the entire subnet.
+   
+ 
+  
+
+UFW can be disabled by:
+   
+
+sudo ufw disable
+
+ 
+   
+   
+ 
+ If the port you want to open or close is defined in 
/etc/services you can use the port name instead of the 
number.
+ Using the example above replace 22 with 
ssh. 
+  
+   
+   
+   This is a short example of using UFW 
please refer to the UFW man page for more information.
+   
+ 
 
   IP Masquerading
 
@@ -387,71 +468,173 @@
  This process is referred to in Microsoft 
documentation as Internet
  Connection Sharing.
 
-   
-  This can be accomplished with a single iptables rule, which may 
differ slightly
- based on your network configuration:
- sudo iptables -t nat -A POSTROUTING -s 
192.168.0.0/16 -o ppp0 -j MASQUERADE
- The above command assumes that your private address 
space is 192.168.0.0/16 and
- that your Internet-facing device is ppp0.  The syntax 
is broken down as follows:
- 
-  -t nat -- the rule is to go 
into the nat table
-  -A POSTROUTING -- the rule 
is to be appended (-A) to the POSTROUTING 
- chain
-  -s 192.168.0.0/16 -- the 
rule applies to traffic originating from the
- specified address space
-  -o ppp0 -- the rule applies 
to traffic scheduled to be routed through
- the specified network device
-  -j MASQUERADE -- traffic 
matching this rule is to "jump"
- (-j) to the MASQUERADE target to be 
manipulated as described above
- 
-   
-   
-  Each c

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3660: ufw IP Masquerading section adjustments, based on feedback from Jamie Strandboge.

2008-03-18 Thread noreply

revno: 3660
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Wed 2008-02-13 22:48:48 -0500
message:
  ufw IP Masquerading section adjustments, based on feedback from Jamie 
Strandboge.
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-02-13 05:29:08 +
+++ b/generic/server/C/security.xml 2008-02-14 03:48:48 +
@@ -371,13 +371,13 @@
 
 
   
-   UFW - Uncomplicated Firewall  
+   ufw - Uncomplicated Firewall  

-   The default firewall configuration tool for Ubuntu is 
UFW.  Developed to ease iptables firewall 
configuration
-   UFW provides a user friendly way to create a IPv4 or IPv6 
host-based firewall.
+   The default firewall configuration tool for Ubuntu is 
ufw.  Developed to ease iptables firewall 
configuration,
+   ufw provides a user friendly way to 
create an IPv4 or IPv6 host-based firewall.


-UFW by default is initially disabled.  
From the UFW man page: 
+ufw by default is initially disabled.  
From the ufw man page: 


 
@@ -385,12 +385,12 @@
 


-   The following are some examples of how to use 
UFW:
+   The following are some examples of how to use 
ufw:
 

   
 
-First, UFW needs to be enabled.  
From a terminal prompt enter:
+First, ufw needs to be enabled.  
From a terminal prompt enter:

 
 sudo ufw enable
@@ -398,7 +398,7 @@
  
   
 
-To open a port, ssh in this example:
+To open a port (ssh in this example):

 
 sudo ufw allow 22
@@ -414,7 +414,7 @@
  
   
 
-To remove a rule use delete then the rule name:
+To remove a rule, use delete followed by the rule:

 
 sudo ufw delete deny 22
@@ -422,11 +422,11 @@
  
   
 
-   It is also possible to only open a port to specific hosts or 
networks.  The following example allows ssh access
-   only from host 192.168.0.2:
+   It is also possible to allow access from specific hosts or 
networks to a port.  The following example allows ssh access
+   from host 192.168.0.2 to any ip address on this host:

 
-sudo ufw allow proto tcp from 192.168.0.2 to 192.168.0.1 port 
22
+sudo ufw allow proto tcp from 192.168.0.2 to any port 22
 

Replace 192.168.0.2 with 192.168.0.0/24 to allow ssh access 
from the entire subnet.
@@ -434,7 +434,7 @@
  
   
 
-UFW can be disabled by:
+ufw can be disabled by:

 
 sudo ufw disable
@@ -443,12 +443,12 @@


  
- If the port you want to open or close is defined in 
/etc/services you can use the port name instead of the 
number.
- Using the example above replace 22 with 
ssh. 
+ If the port you want to open or close is defined in 
/etc/services, you can use the port name instead of the 
number.
+ In the above examples, replace 22 with 
ssh. 
   


-   This is a short example of using UFW 
please refer to the UFW man page for more information.
+   This is a quick introduction to using 
ufw. Please refer to the 
ufw man page for more information.

  
 
@@ -469,33 +469,39 @@
  Connection Sharing.
 

- UFW Masquerading
+ ufw Masquerading
  
- IP Masquerading can be achieved using custom 
UFW rules.  This is possible because the current
- back-end for UFW is iptables-restore 
with the rules files located in 
+ IP Masquerading can be achieved using custom 
ufw rules.  This is possible because the current
+ back-end for ufw is 
iptables-restore with the rules files located in 
  /etc/ufw/*.rules.  These files are a great 
place to add legacy iptables rules used 
-  without UFW, and rules that are more network gateway or bridge 
related.
+  without ufw, and rules that are more 
network gateway or bridge related.
  
  
  The rules are split into two different files, rules that should 
be executed before
- UFW command line rules, and rules that are executed after UFW 
command line rules.
+ ufw command line rules, and rules that 
are executed after ufw command line rules.

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3657: Upgrading section added. Feedback provided by Mathias Gug.

2008-03-18 Thread noreply

revno: 3657
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-02-04 14:53:15 -0500
message:
  Upgrading section added.  Feedback provided by Mathias Gug.
modified:
  generic/server/C/installation.xml

=== modified file 'generic/server/C/installation.xml'
--- a/generic/server/C/installation.xml 2007-12-12 17:17:38 +
+++ b/generic/server/C/installation.xml 2008-02-04 19:53:15 +
@@ -312,4 +312,41 @@
 
   
 
+
+  Upgrading
+  
+  There are several ways to upgrade from one Ubuntu release to another.  
This section gives an overview of the recommended upgrade method.
+  
+  
+do-release-upgrade
+
+The recommended way to upgrade a Server Edition installation is to use 
the do-release-upgrade utility.
+Part of the update-manager-core package, it does 
not have any graphical dependencies and 
+   is installed by default.
+
+   
+   Debian based systems can also be upgraded by using apt-get 
dist-upgrade. However, using 
+   do-release-upgrade is recommended because it 
has the ability to handle system configuration
+   changes sometimes needed between releases.
+   
+   
+   To upgrade to a newer release, from a terminal prompt enter:
+   
+
+do-release-upgrade
+
+   
+   It is also possible to use 
do-release-upgrade to upgrade to a development 
version of 
+   Ubuntu.  To accomplish this use the -d switch:
+   
+
+do-release-upgrade -d
+
+   
+ 
+ Upgrading to a development release is not 
recommended for production environments.
+ 
+   
+  
+
 



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3658: Apply patch from Mads (closes #172565)

2008-03-18 Thread noreply

revno: 3658
committer: Phil Bull <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-02-11 21:17:41 +
message:
  Apply patch from Mads (closes #172565)
modified:
  ubuntu/musicvideophotos/C/musicvideophotos.xml

=== modified file 'ubuntu/musicvideophotos/C/musicvideophotos.xml'
--- a/ubuntu/musicvideophotos/C/musicvideophotos.xml2007-12-15 14:06:59 
+
+++ b/ubuntu/musicvideophotos/C/musicvideophotos.xml2008-02-11 21:17:41 
+
@@ -40,7 +40,7 @@
Playing audio CDs
When you insert an audio CD, the 
Sound Juicer CD player and ripper opens 
automatically. If you are connected to the Internet, Sound 
Juicer will display the CD artist, album and track names.
To play the CD, click the 
Play button or press 
CtrlP. To play a 
particular track, double-click on the track or select the track and click 
Play.
-   As an alternative to Sound 
Juicer, the Rhythmbox Music Player is 
also able to play CDs. Simply insert a CD, start 
Rhythmbox and double-click the audio CD item in the 
Source list.
+   As an alternative to Sound 
Juicer, the Rhythmbox Music Player is 
also able to play CDs. Simply insert a CD, ignore or close Sound 
Juicer, start Rhythmbox and 
double-click the audio CD item in the Devices list.






--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3656: Patch by Gilbert Mendoza.

2008-03-18 Thread noreply

revno: 3656
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-01-28 23:16:45 -0500
message:
  Patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3653.1.7
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-01-28 20:08:38 -0800
message:
  programlisting tag adjustments
modified:
  generic/server/C/security.xml

revno: 3653.1.6
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-27 20:19:28 -0800
message:
  additional refinement of tag usage
modified:
  generic/server/C/security.xml

revno: 3653.1.5
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Thu 2008-01-24 20:58:33 -0800
message:
  userinput and computeroutput tags for security section
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-23 05:50:23 +
+++ b/generic/server/C/security.xml 2008-01-29 04:08:38 +
@@ -42,10 +42,10 @@
 sudo passwd
Sudo will prompt you for your password, and then ask you 
to supply a new password for root as shown below:

-   [sudo] password for username: (enter your own 
password)
-Enter new UNIX password: (enter a new password for root)
-Retype new UNIX password: (repeat new password for root)
-passwd: password updated successfully
+   [sudo] password for username: 
(enter your own password)
+Enter new UNIX password: (enter a new password for root)
+Retype new UNIX password: (repeat new password for root)
+passwd: password updated successfully



@@ -121,7 +121,7 @@
   
User Profile Security

-   When a new user is created, the adduser utility creates a brand new 
home directory named /home/username, respectively.  The 
default profile is modeled after the contents found in the directory of 
/etc/skel, which includes all profile basics.  
+   When a new user is created, the adduser utility creates a brand new 
home directory named /home/username, 
respectively.  The default profile is modeled after the contents found in the 
directory of /etc/skel, which includes 
all profile basics.  


If your server will be home to multiple users, you should pay close 
attention to the user home directory permissions to ensure confidentiality.  By 
default, user home directories in Ubuntu are created with world read/execute 
permissions.   This means that all users can browse and access the contents of 
other users home directories.  This may not be suitable for your environment.
@@ -132,9 +132,9 @@
To verify your current users home directory permissions, use 
the following syntax:

 ls -ld /home/username
-   The following output shows that the directory 
/home/username has world readable permissions:
+   The following output shows that the directory /home/username has world readable permissions:

-drwxr-xr-x   2 username username4096 2007-10-02 20:03 
username
+drwxr-xr-x  2 username username4096 2007-10-02 
20:03 username



@@ -147,9 +147,9 @@



-   A much more efficient approach to the matter would be to modify 
the adduser global default permissions when creating 
user home folders.  Simply edit the file /etc/adduser.conf and modify the 
DIR_MODE variable to something appropriate, so that all new home directories 
will receive the correct permissions.
+   A much more efficient approach to the matter would be to modify 
the adduser global default permissions when creating 
user home folders.  Simply edit the file /etc/adduser.conf 
and modify the DIR_MODE variable to something appropriate, 
so that all new home directories will receive the correct permissions.

-DIR_MODE=0750
+DIR_MODE=0750



@@ -158,7 +158,7 @@
 ls -ld /home/username
The results below show that world readable permissions 
have been removed:

-drwxr-x---   2 username username4096 2007-10-02 20:03 
username
+drwxr-x---   2 username username4096 2007-10-02 
20:03 username


   
@@ -173,11 +173,11 @@

By default, Ubuntu requires a minimum password length of 4 characters, 
as well as some basic entropy checks.  These values are controlled in the file 
/et

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3655: Small formatting changes to earlier patch by Gilbert Mendoza.

2008-03-18 Thread noreply

revno: 3655
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Wed 2008-01-23 23:47:56 -0500
message:
  Small formatting changes to earlier patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3653.1.4
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Tue 2008-01-22 21:50:23 -0800
message:
  Command and output distinction, and minor sentence flow adjustments
modified:
  generic/server/C/security.xml

revno: 3653.1.3
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Tue 2008-01-22 07:23:28 -0800
message:
  Syntax, grammar, and spelling modifications.
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-21 05:00:30 +
+++ b/generic/server/C/security.xml 2008-01-23 05:50:23 +
@@ -39,8 +39,10 @@

If for some reason you wish to enable the root account, simply 
give it a password:

-$ sudo passwd
-[sudo] password for username: (enter your own password)
+sudo passwd
+   Sudo will prompt you for your password, and then ask you 
to supply a new password for root as shown below:
+   
+   [sudo] password for username: (enter your own 
password)
 Enter new UNIX password: (enter a new password for root)
 Retype new UNIX password: (repeat new password for root)
 passwd: password updated successfully
@@ -49,18 +51,17 @@

To disable the root account, use the following passwd syntax:

-$ sudo passwd -l root
-Password changed.
+sudo passwd -l root



You should read more on Sudo by 
checking out it's man page:

-$ man sudo
+man sudo



-   By default, the initial user created by the Ubuntu installer is 
a member of the group "admin" which is added to /etc/sudoers as an authorized 
sudo user.  If you wish to give any other account full root access through 
sudo, simply add them to the admin group.
+   By default, the initial user created by the Ubuntu installer is 
a member of the group "admin" which is added to the file 
/etc/sudoers as an authorized sudo user.  If you wish to 
give any other account full root access through 
sudo, simply add them to the admin group.

   
 
@@ -74,13 +75,13 @@

To add a user account, use the following syntax, and follow the 
prompts to give the account a password and identifiable characteristics such as 
a full name, phone number, etc.

-$ sudo adduser username
+sudo adduser username



To delete a user account and its primary group, use the 
following syntax:

-$ sudo deluser username
+sudo deluser username

Deleting an account does not remove their respective home 
folder. It is up to you whether or not you wish to delete the folder manually 
or keep it according to your desired retention policies.  

@@ -90,29 +91,29 @@

You may want to change these UID/GID values to something more 
appropriate, such as the root account, and perhaps even relocate the folder to 
avoid future conflicts:

-$ sudo chown -R root:root /home/username/
-$ sudo mkdir /home/archived_users/
-$ sudo mv /home/username /home/archived_users/
+sudo chown -R root:root /home/username/
+sudo mkdir /home/archived_users/
+sudo mv /home/username /home/archived_users/



To temporarily lock or unlock a user account, use the following 
syntax, respectively:

-$ sudo passwd -l username
-$ sudo passwd -u username
+sudo passwd -l username
+sudo passwd -u username



To add or delete a personalized group, use the following 
syntax, respectively:

-$ sudo addgroup groupname
-$ sudo delgroup groupname
+sudo addgroup groupname
+sudo delgroup groupname



To add a user to a group, use the following syntax:

-$ sudo usermod -a -G groupname username
+sudo adduser username groupname


   
@@ -120,7 +121,7 @@
   
User Profile Security

-   When a new user is created, the adduser utility creates a brand new 
home directory named /home/username, respectively.  The 
default profi

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3653: Patch by Gilbert Mendoza.

2008-03-18 Thread noreply

revno: 3653
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 17:49:51 -0500
message:
  Patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3651.1.2
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 09:38:16 -0800
message:
  Added Security narrative and user management section
modified:
  generic/server/C/security.xml

revno: 3651.1.1
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 09:04:56 -0800
message:
  Added Security narrative and user management section
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2007-12-20 19:34:16 +
+++ b/generic/server/C/security.xml 2008-01-20 17:38:16 +
@@ -13,17 +13,260 @@
 %xinclude;
 
 ]>
-   
-   Security
+
+   Security
+   
+   Security should always be considered when installing, deploying, and 
using any type of computer system.  Although a fresh installation of Ubuntu is 
relatively safe for immediate use on the Internet, it is important to have a 
balanced understanding of your systems security posture based on how it will be 
used after deployment.
+   
+   
+   This chapter provides an overview of security related topics as they 
pertain to Ubuntu 8.04 Server Edition, and outlines simple measures you may use 
to protect your server and network from any number of potential security 
threats.
+   
+  
+   User Management
+   
+   User management is a critical part of maintaining a secure system.  
Ineffective user and privilege management often lead many systems into being 
compromised.  Therefore, it is important that you understand how you can 
protect your server through simple and effective user account management 
techniques.
+   
+  
+   Where is root?
+   
+   Ubuntu developers made a conscientious decision to disable the 
administrative root account by default in all Ubuntu installations.  This does 
not mean that the root account has been deleted or that it may not be accessed. 
 It merely has been given a password which matches no possible encrypted value, 
therefore may not log in directly by itself.
+   
+   
+   Instead, users are encouraged to make use of a tool by the name of 
sudo to carry out system administrative duties.  
Sudo allows an authorized user to  temporarily 
elevate their privileges using their own password instead of having to know the 
password belonging to the root account.  This simple yet effective methodology 
provides accountability for all user actions, and gives the administrator 
granular control over which actions a user can perform with said privileges.   
+   
+   
+   
+   
+   If for some reason you wish to enable the root account, simply 
give it a password:
+   
+$ sudo passwd
+[sudo] password for username: (enter your own password)
+Enter new UNIX password: (enter a new password for root)
+Retype new UNIX password: (repeat new password for root)
+passwd: password updated successfully
+   
+   
+   
+   To disable the root account, use the following passwd syntax:
+   
+$ sudo passwd -l root
+Password changed.
+   
+   
+   
+   You should read more on Sudo by 
checking out it's man page:
+   
+$ man sudo
+   
+   
+   
+   By default, the initial user created by the Ubuntu installer is 
a member of the group "admin" which is added to /etc/sudoers as an authorized 
sudo user.  If you wish to give any other account full root access through 
sudo, simply add them to the admin group.
+   
+  
+
+  
+   Adding and Deleting Users
+   
+   The process for managing local users and groups is straight forward and 
 differs very little from most other GNU/Linux operating systems.  Ubuntu and 
other Debian based distributions, encourage the use of the "adduser" package 
for account management.
+   
+   
+   
+   
+   To add a user account, use the following syntax, and follow the 
prompts to give the account a password and identifiable characteristics such as 
a full name, phone number, etc.
+   
+$ sudo adduser username
+   
+   
+   
+   To delete a user account and its primary group, use the 
following syntax:
+   
+$ sudo deluser username
+   
+  

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3654: Patch by Gilbert Mendoza.

2008-03-18 Thread noreply

revno: 3654
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-01-21 12:38:35 -0500
message:
  Patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3653.1.2
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 21:00:30 -0800
message:
  Updated new sections with a status of review
modified:
  generic/server/C/security.xml

revno: 3653.1.1
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 20:54:49 -0800
message:
  Added Console Security section, and corrected minor typo
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-20 17:38:16 +
+++ b/generic/server/C/security.xml 2008-01-21 05:00:30 +
@@ -204,7 +204,7 @@

 $ sudo chage username

-   To following is an example of how you can change an accounts 
explicit expiration  date (-E) to 01/31/2008, minimum passsword age (-m) of 5 
days, maximum password  age (-M) of 90 days, inactivity period (-I) of 5 days 
after password expiration, and a warning time period (-W) of 14 days before 
password expiration.
+   The following is an example of how you can change an accounts 
explicit expiration  date (-E) to 01/31/2008, minimum passsword age (-m) of 5 
days, maximum password  age (-M) of 90 days, inactivity period (-I) of 5 days 
after password expiration, and a warning time period (-W) of 14 days before 
password expiration.

 $ sudo chage -E 01/31/2008 -m 5 -M 90 -I 30 -W 14 
username

@@ -258,6 +258,68 @@
   
 
 
+   
+   Console Security
+   
+   As with any other security barrier you put in place to protect your 
server, it is pretty tough to defend against untold damage caused by someone 
with physical access to your environment.  e.g. Theft of hard drives, power or 
service disruption, etc.  Therefore, console security should be addressed 
merely as one component of your overall physical security strategy.  A locked 
"screen door" may deter a casual criminal, or at the very least slow down a 
determined one, so it is still advisable to perform basic precautions with 
regard to console security.
+   
+   
+   The following sections will limit a persons ability to perform some 
fairly simple attacks against your server that could yield very serious 
consequences.
+   
+
+   
+   Disable CTRL+ALT+Delete
+   
+   First and foremost, anyone that has physical access to the keyboard can 
simply use the Ctrl+Alt+Delete key combination to reboot the server without 
having to log on.  Sure, someone could simply unplug the power source, but you 
should still prevent the use of this key combination on a production server.  
This forces an attacker to take more drastic measures to reboot the server, and 
will prevent accidental reboots at the same time.
+   
+   
+   
+   
+   To disable the reboot action taken by pressing the 
Ctrl+Alt+Delete key combination, comment out the following line in the file 
/etc/event.d/control-alt-delete.
+   
+#exec /sbin/shutdown -r now "Control-Alt-Delete 
pressed"
+   
+   
+   
+   
+   GRUB Password Security
+   
+   Ubuntu installs GNU GRUB as its default boot loader, which allows for 
great flexibility and recovery options.  For example, when you install 
additional kernel images, these are automatically added as available boot 
options in the grub menu.  Also, by default, alternate boot options are 
available for each kernel entry that may be used for system recovery, aptly 
labeled (recovery mode).  Recovery mode simply boots the corresponding kernel 
image into single user mode (init 1), which lands the administrator at a root 
prompt without the need for any password.  
+   
+   
+   Therefore, it is important to control who may edit the grub menu items 
to, (a) pass kernel options at boot up, and 
(b) boot the server into single user mode.  You can do 
this by simply adding a password to grubs configuration file 
/boot/grub/menu.lst, which will be required to unlock 
grubs more advanced features prior to use.
+   
+   
+   
+   
+   To add a password for use with grub, first you must generate an 
md5 password hash using the grub-md5-crypt utility:
+   
+$ grub-md5-crypt
+Password: (enter new password)
+Retype password: (repeat password)
+$1$s3YiK$M3lxAbqA6JLm2FbDWnClQ0
+   
+   
+   
+  

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3652: Applied patch from Joel Goguen (closes #150641). Made other small improvements to visual effects ...

2008-03-18 Thread noreply

revno: 3652
committer: Phil Bull <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 13:22:51 +
message:
  Applied patch from Joel Goguen (closes #150641). Made other small 
improvements to visual effects docs
modified:
  ubuntu/config-desktop/C/config-desktop.xml
  ubuntu/desktop-effects/C/desktop-effects.xml
  ubuntu/hardware/C/hardware.xml
  ubuntu/libs/gnome-menus-C.ent

=== modified file 'ubuntu/config-desktop/C/config-desktop.xml'
--- a/ubuntu/config-desktop/C/config-desktop.xml2007-08-17 22:47:28 
+
+++ b/ubuntu/config-desktop/C/config-desktop.xml2008-01-20 13:22:51 
+
@@ -41,7 +41,7 @@



-   Desktop Effects
+   Visual Effects




=== modified file 'ubuntu/desktop-effects/C/desktop-effects.xml'
--- a/ubuntu/desktop-effects/C/desktop-effects.xml  2007-08-19 11:10:10 
+
+++ b/ubuntu/desktop-effects/C/desktop-effects.xml  2008-01-20 13:22:51 
+
@@ -14,12 +14,12 @@
 ]>
 

-   Desktop Effects
+   Visual Effects
&legalnotice;


-   What are Desktop Effects?
-   Ubuntu includes special desktop effects, which 
are intended to make your desktop more fun and easier to use. These 
include:
+   What are visual effects?
+   Ubuntu includes special visual effects which are 
intended to make your desktop more fun and easier to use. These include:


Translucent windows
@@ -34,27 +34,27 @@
Motion effects and 
animations


-   Desktop effects are enabled by default, but it is 
not necessary to have them turned on. In addition, users of computers with 
certain graphics cards may find that desktop effects do not work well on their 
computer, or cause the computer to operate more slowly than it would with the 
effects turned off.
+   Visual effects are enabled by default, but it is 
not necessary to have them turned on. In addition, users of computers with 
certain graphics cards may find that visual effects do not work well on their 
computer, or cause the computer to operate more slowly than it would with the 
effects turned off.


-   Configuring Desktop Effects
-   Press &desktop-effects; to change basic options relating 
to desktop effects.
+   Configuring visual effects
+   Press &desktop-effects; to change basic options relating 
to visual effects.


-   Select No effects to disable 
desktop effects.
-   
-   
-   Select Normal effects to 
enable basic desktop effects.
-   
-   
-   Select Extra effects to 
enable all desktop effects.
+   Select No effects to disable 
visual effects.
+   
+   
+   Select Normal effects to 
enable basic visual effects.
+   
+   
+   Select Extra effects to 
enable more advanced visual effects.


When you select a new option, it may take several seconds 
for the change to be applied automatically. During this time, your screen may 
flicker briefly.


-   Enable extra Desktop Effects
-   As well as the desktop effects which are available by 
default, a large collection of additional effects is available. These range 
from effects intended to make it easier to use your computer, to ones which are 
just for fun.
+   Enabling extra effects
+   As well as the visual effects which are available by 
default, a large collection of additional effects is available. These range 
from effects intended to make it easier to use your computer, to ones which are 
just for fun.
To enable additional effects:


@@ -73,16 +73,16 @@



-   Problems with Desktop Effects
-   If you experience problems when using desktop effects, it 
is advisable to disable them by pressing &desktop-effects; and selecting 
No effects.
+   Common problems
+   If you experience problems when using visual effects, it 
is advisable to disable them by opening &desktop-effects; and selecting 
No effects.


-   If yo

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy]

2008-03-18 Thread noreply
17 revisions were removed from the branch.


--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/xubuntu-hardy] Rev 3672: updates to kernel, gcc, glibc and python versions in global.ent, and minor corrections to basic c...

2008-03-18 Thread noreply

revno: 3672
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: xubuntu-hardy
timestamp: Tue 2008-03-18 22:48:41 -0500
message:
  updates to kernel, gcc, glibc and python versions in global.ent, and minor 
corrections to basic commands and preparing to switch.
modified:
  libs/global.ent
  xubuntu/basic-commands/C/basic-commands.xml
  xubuntu/windows/C/preparing.xml

=== modified file 'libs/global.ent'
--- a/libs/global.ent   2008-03-15 06:54:00 +
+++ b/libs/global.ent   2008-03-19 03:48:41 +
@@ -9,10 +9,10 @@
 
 
 
-
-
+
+
 
-
+
 
 
 

=== modified file 'xubuntu/basic-commands/C/basic-commands.xml'
--- a/xubuntu/basic-commands/C/basic-commands.xml   2008-03-17 04:54:13 
+
+++ b/xubuntu/basic-commands/C/basic-commands.xml   2008-03-19 03:48:41 
+
@@ -350,9 +350,9 @@
   
 No LSB modules are available.
 Distributor ID: Ubuntu
-Description:Ubuntu 8.04
-Release:8.04
-Codename:   hardy
+Description:Ubuntu &distro-rev;
+Release:&distro-rev;
+Codename:   &distro-short-codename;
   
 
 

=== modified file 'xubuntu/windows/C/preparing.xml'
--- a/xubuntu/windows/C/preparing.xml   2008-03-09 17:16:45 +
+++ b/xubuntu/windows/C/preparing.xml   2008-03-19 03:48:41 +
@@ -90,8 +90,7 @@

Xubuntu 
office applications can read most common office document formats without the 
need for conversion

-   The default office suite of Xubuntu, 
OpenOffice.org, supports very many office document 
formats right out of the box. These include many of the Microsoft Office, Corel 
and Lotus formats. If you find that you do have files in formats which are 
unsupported, it is likely that your existing office suite or application will 
have the ability to save the files to a better-supported format.
-   The OpenDocument file formats are gaining 
popularity and are expected to become the de facto supported office formats for 
Xubuntu. While many older applications cannot save to the OpenDocument format, 
other formats such as .doc and RTF are also well supported.
+   The default set of office programs Xubuntu, 
applications from the Gnome Office suite, support 
very many office document formats right out of the box. These include many of 
the Microsoft Office, Corel and Lotus formats. If you find that you do have 
files in formats which are unsupported, it is likely that your existing office 
suite or application will have the ability to save the files to a 
better-supported format.


Converting from application-specific 
formats



--
Xubuntu desktop documentation
https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/xubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3656: updates to security.xml and musicvideosphotos.xml

2008-03-18 Thread noreply

revno: 3656
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Tue 2008-02-12 23:59:02 -0600
message:
  updates to security.xml and musicvideosphotos.xml
modified:
  generic/server/C/security.xml
  ubuntu/musicvideophotos/C/musicvideophotos.xml

revno: 3651.1.8
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Wed 2008-02-13 00:29:08 -0500
message:
  Updated Firewall section documenting the new UFW application and 
re-arranged existing content.  
  Great feedback provided by Jamie Strandboge, Mathias Gug, and Gilbert 
Mendoza.
modified:
  generic/server/C/security.xml

revno: 3651.1.7
committer: Phil Bull <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-02-11 21:17:41 +
message:
  Apply patch from Mads (closes #172565)
modified:
  ubuntu/musicvideophotos/C/musicvideophotos.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-29 04:08:38 +
+++ b/generic/server/C/security.xml 2008-02-13 05:29:08 +
@@ -355,7 +355,7 @@

  Firewall
 
-  Firewall Introduction
+  Introduction
   
  The Linux kernel includes the Netfilter 
subsystem,
 which is used to manipulate or decide the fate of 
network traffic headed into or through
@@ -370,6 +370,87 @@
  with it, but many frontends are available to simplify 
the task.
 
 
+  
+   UFW - Uncomplicated Firewall  
+   
+   The default firewall configuration tool for Ubuntu is 
UFW.  Developed to ease iptables firewall 
configuration
+   UFW provides a user friendly way to create a IPv4 or IPv6 
host-based firewall.
+   
+   
+UFW by default is initially disabled.  
From the UFW man page: 
+   
+   
+
+   ufw is not intended to provide complete firewall functionality via its 
command interface, but instead provides an easy way to add or remove simple 
rules.  It  is  currently mainly used for host-based firewalls.
+
+   
+   
+   The following are some examples of how to use 
UFW:
+
+   
+  
+
+First, UFW needs to be enabled.  
From a terminal prompt enter:
+   
+
+sudo ufw enable
+
+ 
+  
+
+To open a port, ssh in this example:
+   
+
+sudo ufw allow 22
+
+ 
+  
+
+Similarly, to close an opened port:
+   
+
+sudo ufw deny 22
+
+ 
+  
+
+To remove a rule use delete then the rule name:
+   
+
+sudo ufw delete deny 22
+
+ 
+  
+
+   It is also possible to only open a port to specific hosts or 
networks.  The following example allows ssh access
+   only from host 192.168.0.2:
+   
+
+sudo ufw allow proto tcp from 192.168.0.2 to 192.168.0.1 port 
22
+
+   
+   Replace 192.168.0.2 with 192.168.0.0/24 to allow ssh access 
from the entire subnet.
+   
+ 
+  
+
+UFW can be disabled by:
+   
+
+sudo ufw disable
+
+ 
+   
+   
+ 
+ If the port you want to open or close is defined in 
/etc/services you can use the port name instead of the 
number.
+ Using the example above replace 22 with 
ssh. 
+  
+   
+   
+   This is a short example of using UFW 
please refer to the UFW man page for more information.
+   
+ 
 
   IP Masquerading
 
@@ -387,71 +468,173 @@
  This process is referred to in Microsoft 
documentation as Internet
  Connection Sharing.
 
-   
-  This can be accomplished with a single iptables rule, which may 
differ slightly
- based on your network configuration:
- sudo iptables -t nat -A POSTROUTING -s 
192.168.0.0/16 -o ppp0 -j MASQUERADE
- The above command assumes that your private address 
space is 192.168.0.0/16 and
- that your Internet-facing device is ppp0.  The syntax 
is broken down as follows:
- 
-  -t nat -- the rule is to go 
into the nat table
-  -A POSTROUTING -- the rule

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3654: updates from the ubuntu doc team

2008-03-18 Thread noreply

revno: 3654
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Thu 2008-01-31 21:23:02 -0600
message:
  updates from the ubuntu doc team
modified:
  generic/server/C/security.xml

revno: 3651.1.5
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-01-28 23:16:45 -0500
message:
  Patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3651.3.7
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-01-28 20:08:38 -0800
message:
  programlisting tag adjustments
modified:
  generic/server/C/security.xml

revno: 3651.3.6
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-27 20:19:28 -0800
message:
  additional refinement of tag usage
modified:
  generic/server/C/security.xml

revno: 3651.3.5
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Thu 2008-01-24 20:58:33 -0800
message:
  userinput and computeroutput tags for security section
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-23 05:50:23 +
+++ b/generic/server/C/security.xml 2008-01-29 04:08:38 +
@@ -42,10 +42,10 @@
 sudo passwd
Sudo will prompt you for your password, and then ask you 
to supply a new password for root as shown below:

-   [sudo] password for username: (enter your own 
password)
-Enter new UNIX password: (enter a new password for root)
-Retype new UNIX password: (repeat new password for root)
-passwd: password updated successfully
+   [sudo] password for username: 
(enter your own password)
+Enter new UNIX password: (enter a new password for root)
+Retype new UNIX password: (repeat new password for root)
+passwd: password updated successfully



@@ -121,7 +121,7 @@
   
User Profile Security

-   When a new user is created, the adduser utility creates a brand new 
home directory named /home/username, respectively.  The 
default profile is modeled after the contents found in the directory of 
/etc/skel, which includes all profile basics.  
+   When a new user is created, the adduser utility creates a brand new 
home directory named /home/username, 
respectively.  The default profile is modeled after the contents found in the 
directory of /etc/skel, which includes 
all profile basics.  


If your server will be home to multiple users, you should pay close 
attention to the user home directory permissions to ensure confidentiality.  By 
default, user home directories in Ubuntu are created with world read/execute 
permissions.   This means that all users can browse and access the contents of 
other users home directories.  This may not be suitable for your environment.
@@ -132,9 +132,9 @@
To verify your current users home directory permissions, use 
the following syntax:

 ls -ld /home/username
-   The following output shows that the directory 
/home/username has world readable permissions:
+   The following output shows that the directory /home/username has world readable permissions:

-drwxr-xr-x   2 username username4096 2007-10-02 20:03 
username
+drwxr-xr-x  2 username username4096 2007-10-02 
20:03 username



@@ -147,9 +147,9 @@



-   A much more efficient approach to the matter would be to modify 
the adduser global default permissions when creating 
user home folders.  Simply edit the file /etc/adduser.conf and modify the 
DIR_MODE variable to something appropriate, so that all new home directories 
will receive the correct permissions.
+   A much more efficient approach to the matter would be to modify 
the adduser global default permissions when creating 
user home folders.  Simply edit the file /etc/adduser.conf 
and modify the DIR_MODE variable to something appropriate, 
so that all new home directories will receive the correct permissions.

-DIR_MODE=0750
+DIR_MODE=0750



@@ -158,7 +158,7 @@
 ls -ld /home/username
The results below show that world readable permissions 
have been removed:
 

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3655: server installation.xml file updates

2008-03-18 Thread noreply

revno: 3655
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-02-04 22:46:43 -0600
message:
  server installation.xml file updates
modified:
  generic/server/C/installation.xml

revno: 3651.1.6
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-02-04 14:53:15 -0500
message:
  Upgrading section added.  Feedback provided by Mathias Gug.
modified:
  generic/server/C/installation.xml

=== modified file 'generic/server/C/installation.xml'
--- a/generic/server/C/installation.xml 2007-12-12 17:17:38 +
+++ b/generic/server/C/installation.xml 2008-02-04 19:53:15 +
@@ -312,4 +312,41 @@
 
   
 
+
+  Upgrading
+  
+  There are several ways to upgrade from one Ubuntu release to another.  
This section gives an overview of the recommended upgrade method.
+  
+  
+do-release-upgrade
+
+The recommended way to upgrade a Server Edition installation is to use 
the do-release-upgrade utility.
+Part of the update-manager-core package, it does 
not have any graphical dependencies and 
+   is installed by default.
+
+   
+   Debian based systems can also be upgraded by using apt-get 
dist-upgrade. However, using 
+   do-release-upgrade is recommended because it 
has the ability to handle system configuration
+   changes sometimes needed between releases.
+   
+   
+   To upgrade to a newer release, from a terminal prompt enter:
+   
+
+do-release-upgrade
+
+   
+   It is also possible to use 
do-release-upgrade to upgrade to a development 
version of 
+   Ubuntu.  To accomplish this use the -d switch:
+   
+
+do-release-upgrade -d
+
+   
+ 
+ Upgrading to a development release is not 
recommended for production environments.
+ 
+   
+  
+
 



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3653: more updates from the server team

2008-03-18 Thread noreply

revno: 3653
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Thu 2008-01-24 22:13:34 -0600
message:
  more updates from the server team
modified:
  generic/server/C/security.xml

revno: 3651.1.4
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Wed 2008-01-23 23:47:56 -0500
message:
  Small formatting changes to earlier patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3651.3.4
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Tue 2008-01-22 21:50:23 -0800
message:
  Command and output distinction, and minor sentence flow adjustments
modified:
  generic/server/C/security.xml

revno: 3651.3.3
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Tue 2008-01-22 07:23:28 -0800
message:
  Syntax, grammar, and spelling modifications.
modified:
  generic/server/C/security.xml

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2008-01-21 05:00:30 +
+++ b/generic/server/C/security.xml 2008-01-23 05:50:23 +
@@ -39,8 +39,10 @@

If for some reason you wish to enable the root account, simply 
give it a password:

-$ sudo passwd
-[sudo] password for username: (enter your own password)
+sudo passwd
+   Sudo will prompt you for your password, and then ask you 
to supply a new password for root as shown below:
+   
+   [sudo] password for username: (enter your own 
password)
 Enter new UNIX password: (enter a new password for root)
 Retype new UNIX password: (repeat new password for root)
 passwd: password updated successfully
@@ -49,18 +51,17 @@

To disable the root account, use the following passwd syntax:

-$ sudo passwd -l root
-Password changed.
+sudo passwd -l root



You should read more on Sudo by 
checking out it's man page:

-$ man sudo
+man sudo



-   By default, the initial user created by the Ubuntu installer is 
a member of the group "admin" which is added to /etc/sudoers as an authorized 
sudo user.  If you wish to give any other account full root access through 
sudo, simply add them to the admin group.
+   By default, the initial user created by the Ubuntu installer is 
a member of the group "admin" which is added to the file 
/etc/sudoers as an authorized sudo user.  If you wish to 
give any other account full root access through 
sudo, simply add them to the admin group.

   
 
@@ -74,13 +75,13 @@

To add a user account, use the following syntax, and follow the 
prompts to give the account a password and identifiable characteristics such as 
a full name, phone number, etc.

-$ sudo adduser username
+sudo adduser username



To delete a user account and its primary group, use the 
following syntax:

-$ sudo deluser username
+sudo deluser username

Deleting an account does not remove their respective home 
folder. It is up to you whether or not you wish to delete the folder manually 
or keep it according to your desired retention policies.  

@@ -90,29 +91,29 @@

You may want to change these UID/GID values to something more 
appropriate, such as the root account, and perhaps even relocate the folder to 
avoid future conflicts:

-$ sudo chown -R root:root /home/username/
-$ sudo mkdir /home/archived_users/
-$ sudo mv /home/username /home/archived_users/
+sudo chown -R root:root /home/username/
+sudo mkdir /home/archived_users/
+sudo mv /home/username /home/archived_users/



To temporarily lock or unlock a user account, use the following 
syntax, respectively:

-$ sudo passwd -l username
-$ sudo passwd -u username
+sudo passwd -l username
+sudo passwd -u username



To add or delete a personalized group, use the following 
syntax, respectively:

-$ sudo addgroup groupname
-$ sudo delgroup groupname
+sudo addgroup groupname
+sudo delgroup groupname



To add a user to a group, use the following 

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3652: update from several other contributors

2008-03-18 Thread noreply

revno: 3652
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Wed 2008-01-23 18:30:59 -0600
message:
  update from several other contributors
modified:
  generic/server/C/security.xml
  ubuntu/config-desktop/C/config-desktop.xml
  ubuntu/desktop-effects/C/desktop-effects.xml
  ubuntu/hardware/C/hardware.xml
  ubuntu/libs/gnome-menus-C.ent

revno: 3651.1.3
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Mon 2008-01-21 12:38:35 -0500
message:
  Patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3651.3.2
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 21:00:30 -0800
message:
  Updated new sections with a status of review
modified:
  generic/server/C/security.xml

revno: 3651.3.1
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 20:54:49 -0800
message:
  Added Console Security section, and corrected minor typo
modified:
  generic/server/C/security.xml

revno: 3651.1.2
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 17:49:51 -0500
message:
  Patch by Gilbert Mendoza.
modified:
  generic/server/C/security.xml

revno: 3651.2.2
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 09:38:16 -0800
message:
  Added Security narrative and user management section
modified:
  generic/server/C/security.xml

revno: 3651.2.1
committer: Gilbert Mendoza <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 09:04:56 -0800
message:
  Added Security narrative and user management section
modified:
  generic/server/C/security.xml

revno: 3651.1.1
committer: Phil Bull <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Sun 2008-01-20 13:22:51 +
message:
  Applied patch from Joel Goguen (closes #150641). Made other small 
improvements to visual effects docs
modified:
  ubuntu/config-desktop/C/config-desktop.xml
  ubuntu/desktop-effects/C/desktop-effects.xml
  ubuntu/hardware/C/hardware.xml
  ubuntu/libs/gnome-menus-C.ent

=== modified file 'generic/server/C/security.xml'
--- a/generic/server/C/security.xml 2007-12-20 19:34:16 +
+++ b/generic/server/C/security.xml 2008-01-21 05:00:30 +
@@ -13,17 +13,322 @@
 %xinclude;
 
 ]>
-   
-   Security
+
+   Security
+   
+   Security should always be considered when installing, deploying, and 
using any type of computer system.  Although a fresh installation of Ubuntu is 
relatively safe for immediate use on the Internet, it is important to have a 
balanced understanding of your systems security posture based on how it will be 
used after deployment.
+   
+   
+   This chapter provides an overview of security related topics as they 
pertain to Ubuntu 8.04 Server Edition, and outlines simple measures you may use 
to protect your server and network from any number of potential security 
threats.
+   
+  
+   User Management
+   
+   User management is a critical part of maintaining a secure system.  
Ineffective user and privilege management often lead many systems into being 
compromised.  Therefore, it is important that you understand how you can 
protect your server through simple and effective user account management 
techniques.
+   
+  
+   Where is root?
+   
+   Ubuntu developers made a conscientious decision to disable the 
administrative root account by default in all Ubuntu installations.  This does 
not mean that the root account has been deleted or that it may not be accessed. 
 It merely has been given a password which matches no possible encrypted value, 
therefore may not log in directly by itself.
+   
+   
+   Instead, users are encouraged to make use of a tool by the name of 
sudo to carry out system administrative duties.  
Sudo allows an authorized user to  temporarily 
elevate their privileges using their own password instead of having to know the 
password belonging to the root account.  This simple y

[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy]

2008-03-18 Thread noreply
108 revisions were removed from the branch.


--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/xubuntu-hardy] Rev 3671: a few minor updates

2008-03-18 Thread noreply

revno: 3671
committer: Jim Campbell <[EMAIL PROTECTED]>
branch nick: xubuntu-hardy
timestamp: Tue 2008-03-18 20:52:43 -0500
message:
  a few minor updates
modified:
  xubuntu/programming/C/programming.xml

=== modified file 'xubuntu/programming/C/programming.xml'
--- a/xubuntu/programming/C/programming.xml 2008-03-17 00:05:25 +
+++ b/xubuntu/programming/C/programming.xml 2008-03-19 01:52:43 +
@@ -29,11 +29,11 @@


Xfce development using Python
-   Pyxfce are a collection of Xfce 
bindings for Python. You can use Python to create Xfce programs after you have 
installed Pyxfce.
+   Once you have learned a bit about 
Python, why not apply that knowledge and develop an Xfce application based on 
Python?  Pyxfce are a collection of Xfce bindings for Python. You can use 
Python to create Xfce programs after you have installed Pyxfce.



-   Install 
the pyxfce package (see ). 
+   Install 
the python-xfce package (see ). 






--
Xubuntu desktop documentation
https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/xubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] kevinjsmith wants to join

2008-03-18 Thread Ubuntu Documentation Students
Hello Ubuntu Documentation Committers,

Kevin J. Smith (kevinjsmith) wants to be a member of Ubuntu
Documentation Students (ubuntu-doc-students), but this is a moderated
team, so that membership has to be approved.  You can approve, decline
or leave it as proposed by following the link below.

https://launchpad.net/~ubuntu-doc-students/+member/kevinjsmith

Regards,
The Launchpad team

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits


[docteam-commits] [Branch ~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy] Rev 3759: Updated JeOS version numbers for Hardy.

2008-03-18 Thread noreply

revno: 3759
committer: Adam Sommer <[EMAIL PROTECTED]>
branch nick: ubuntu-hardy
timestamp: Tue 2008-03-18 09:56:47 -0400
message:
  Updated JeOS version numbers for Hardy.
modified:
  generic/serverguide/C/jeos.xml

=== modified file 'generic/serverguide/C/jeos.xml'
--- a/generic/serverguide/C/jeos.xml2008-03-16 22:38:45 +
+++ b/generic/serverguide/C/jeos.xml2008-03-18 13:56:47 +
@@ -23,8 +23,9 @@
 
 
 Ubuntu JeOS has been tuned to take advantage of key performance 
technologies in the latest virtualization products 
-from VMware.  This combination of reduced size and 
optimized performance ensures that Ubuntu 
-JeOS Edition delivers a highly efficient use of server resources in large 
virtual deployments.
+from VMware, and also the Open Source virtualization 
technology KVM, which utilizes the 
+latest hardware virtualization optimizations from Intel and AMD.  This 
combination of reduced size and optimized performance 
+ensures that Ubuntu JeOS Edition delivers a highly efficient use of server 
resources in large virtual deployments.
 
 
 Without unnecessary drivers, and only the minimal required packages, ISVs 
can configure their supporting OS exactly
@@ -36,12 +37,16 @@
 
   Initial Setup
   
-  At this point in time, JeOS is meant to run under VMWare Server or 
VMWare ESX and may not work under other virtualization
-  technologies yet. It is assumed in this tutorial that you have already 
installed a VMWare environment. We also assume that
+  At this point in time, JeOS is meant to run under VMWare Server, VMWare 
ESX, and KVM.  It may not work under other virtualization
+  technologies yet. It is assumed in this tutorial that you have already 
installed a VMWare or KVM environment. We also assume that
   you know how to use a text based text editor such as 
nano or vi. If you 
   have not used any of them before, you can get an overview of the various 
text editors available by reading the 
   https://help.ubuntu.com/community/PowerUsersTextEditors";>PowerUsersTextEditors
 page.
   
+  
+  For information on setting up a KVM environment 
using libvirt see
+  .
+  
   
 Downloading JeOS
 
@@ -50,14 +55,14 @@
 utility wget from a terminal prompt enter:

 
-wget 
http://cdimage.ubuntu.com/jeos/releases/7.10/release/ubuntu-7.10-jeos-i386.iso
+wget 
http://cdimage.ubuntu.com/jeos/releases/&distro-rev;/release/ubuntu-&distro-rev;-jeos-i386.iso
 

It is always a good idea to verify the md5 sum of 
the downloaded file by comparing the
 content of http://cdimage.ubuntu.com/jeos/releases/7.10/release/MD5SUMS";>JeOS 
MD5SUM with the result of:

 
-md5sum ubuntu-7.10-jeos-i386.iso
+md5sum ubuntu-&distro-rev;-jeos-i386.iso
 

If the values are not the same, you should try to download the file 
again. 
@@ -67,7 +72,7 @@
 
   JeOS Installation
   
-  Installation of JeOS is done the same way you would install any other OS 
in VMWare, but here are a few thing to consider:
+  Installation of JeOS is done the same way you would install any other OS 
in VMWare/KVM, but here are a few thing to consider:
   
   
 



--

https://code.launchpad.net/~ubuntu-core-doc/ubuntu-doc/ubuntu-hardy

You are receiving this branch notification because you are subscribed to it.

-- 
ubuntu-doc-commits mailing list
ubuntu-doc-commits@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-doc-commits