[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Change default PATH for Jessie / wheezy+1



On 08/08/12 12:11, Thomas Goirand wrote:
> On 08/08/2012 10:32 AM, Carlos Alberto Lopez Perez wrote:
>> I think this is a great idea :)
>>
>> You can't imagine how much I blame Debian each time I have to type the
>> full path "/sbin/ifconfig" as a non-root user on virtual servers to just
>> know the IP address the DHCP server assigned to the machine.
>>   
> Start using the right tool for the job (I mean: "ip addr show"),
> and stop blaming Debian. Using ifconfig by the way will show
> you only part of the information (eg: if there's more than one
> IP assign, ifconfig will not show it).
> 
I am aware of the shortcomings of ifconfig. However it is still a nice
and valid tool to just show the ip address the DHCP server assigned to a
machine (AFAIK DHCP servers only assign one IP address per interface)

Also ip is only available for Linux kernels, but ifconfig is available
on any *nix. Furthermore the output formatting of ifconfig is more user
friendly than the one of ip.


> If ifconfig is the only reason why we should move everything,
> change $PATH and so on, please find a better excuse, because
> I'm not at all buying into that one!
> 


After reading the thread, I think that probably the better idea is to:

 * Fix #312669

 * Add /sbin:/usr/sbin to the PATH of the first user (uid 1000)
   Since on single-user machines (laptops/PCs) I think is a valid
   assumption to think that the (probably) unique user of the machine
   is also the administrator of that machine. So he will probably
   find useful to have the administrative commands on his path.
   Also on multi-user machines (servers) the first user installed is
   probably the user the sysadmin will use for himself.

Attachment: signature.asc
Description: OpenPGP digital signature


Reply to: