home
 
 
 
User Files
© Charles Chandler
 
OS vendors and application developers frequently decide to store user-specific application settings within the user's folder. While this keeps all of the user-specific files in one place on the hard-drive, which has its advantages, it also exposes the user to a file hierarchy of which he/she has no knowledge. This is as inconvenient as it is risky.
 
The user should be exposed only to that part of the file system over which he/she rightfully has direct, total control. In other words, the file system should be empty so far as the user is concerned, except for user files that he/she has deliberately created using the "save" feature within an application, or by deliberately copying files to the local machine from somewhere else.
 
User-specific application support data should be stored in the application support folder. Application-wide settings should be stored in a folder named "All Users" and user-specific settings should be stored in folders named after the users.

← PREV Powered by Quick Disclosure Lite
© 2010~2021 SCS-INC.US
NEXT →