[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: hosts.deny problem.



-> >hosts.allow
-> >ALL: localhost,128.206.x.x : ALL
-> >
-> Whenever I've put an IP in, I always also add the mask, a la:
-> ALL   :    localhost, 128.206.0.0/255.255.0.0
-> 
-> AND LEAVE OFF THAT SECOND ALL!
-> 
-> >hosts.deny
-> >ALL: ALL

I likemore idea of one config file and use:

ALL: localhost 128.206.0.0/255.255.0.0: ALLOV
ALL: ALL: deny

or 128.206.0.0/255.255.0.0 can be changed to
128.206.
(note the ending dot, it MUST be there)
-- 
 Matus "fantomas" Uhlar, sysadmin at Telenor Internet Kosice, Slovakia
 BIC coord for *.sk; admin of netlab.irc.sk; co-admin of irc.felk.cvut.cz
 Silvester Stallone: Father of the RISC concept.


Reply to: