[CentOS] Does anyone use tcp wrappers (hosts.allow/hosts.deny) anymore?

Cliff Pratt enkiduonthenet at gmail.com
Sat Mar 22 23:04:10 UTC 2014


On Sun, Mar 23, 2014 at 2:02 AM, Always Learning <centos at u62.u22.net> wrote:

>
> > On Sat, Mar 22, 2014 at 2:05 PM, Always Learning <centos at u62.u22.net>
> wrote:
> >
> > > Nothing is easier and simpler than
> > >
> > > [any-section]
> > > parameter1=value1
> > > parameter2=value2
>
> On Sat, 2014-03-22 at 18:24 +1300, Cliff Pratt wrote:
>
> > That text format is simple. Too simple. If you have multiple similar
> > sub-sections you have to use some ad-hoc construction. For example if you
> > require sub entries with eg a default sub-section and a per-user
> > sub-section then the simple example doesn't work, or at least it is
> > rendered a lot less readable. It doesn't nest.
>
> Whoops your M$ heritage is showing.
>
> Hmm, I don't deny that I moved to Linux from the Dark Side...


> On Linux "per-user" values are usually stored in individual
> configuration files located in their users' ~ (/home/) directories - not
> in a single, fragile and all-embracing nightmare called The Windoze
> Registry.
>
> The Windoze Registry eh? Well, I don't have CentOS/RHEL to try this on
here, but when I type "gconf-editor" at the command line, I get something
much like Windows Registry Editor.

WRT user configurations, I only used users as an example. Your
configuration file format is not useful in an application that requires a
nested configuration.

Linux is much more logical and user-friendly. Hence the existence of
> simple configuration files capable of containing copious configuration
> hints and explanations - something omitted from the XML monstrosity.
>
>  :-)
>
> Yeah right. Each and every configuration has its own format of
configuration file (eg sudoers) which you have to learn.

XML is a monstrocity, I agree. But it's useful across the board monstrosity.


> Centos is like a hot sunny day - a true joy to experience.
>
>
And we are stll waaaaaay off topic!

Cheers,

Cliff



More information about the CentOS mailing list