[arch-general] [arch-dev-public] dropping tcp_wrapper support

Jelle van der Waa jelle at vdwaa.nl
Sat Jul 16 13:13:10 EDT 2011


On 07/16/2011 07:09 PM, Vic Demuzere wrote:
> I also use the hosts.allow and hosts.deny files. It's a shame that support
> for them will be removed. It's easier than iptables.
>
But it's not the same as iptables. If you're running a server, you would 
like to use iptables.
Anyway if you really want to know what's going on in archlinux 
development follow the arch-dev-public mailing list.


-- 
Jelle van der Waa



More information about the arch-general mailing list