[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Change default PATH for Jessie / wheezy+1



On 08/08/2012 10:32 AM, Carlos Alberto Lopez Perez wrote:
> I think this is a great idea :)
>
> You can't imagine how much I blame Debian each time I have to type the
> full path "/sbin/ifconfig" as a non-root user on virtual servers to just
> know the IP address the DHCP server assigned to the machine.
>   
Start using the right tool for the job (I mean: "ip addr show"),
and stop blaming Debian. Using ifconfig by the way will show
you only part of the information (eg: if there's more than one
IP assign, ifconfig will not show it).

If ifconfig is the only reason why we should move everything,
change $PATH and so on, please find a better excuse, because
I'm not at all buying into that one!

Thomas Goirand (zigo)


Reply to: