Re: ssh impacted by systemd.resolved

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



systemd-resolved can also be just uninstalled. Provides at least very
basic symlink removal.

On 4/19/22 14:27, Tom Horsley wrote:
> On Mon, 18 Apr 2022 23:43:36 -0400
> Sam Varshavchik wrote:
>
>> Help me out here: wasn't there a point of order made, way back when: hey, if  
>> you want to disable systemd-resolved, just manually replace the  
>> /etc/resolv.conf symlink?
> You also need to systemctl disable systemd-resolved (and probably
> systemctl mask systemd-resolved). That way it doesn't update anything
> at all. That's how I'm currently set and everyone is happily using
> the dnsmasq I have installed to serve my local lan.
I think the major problem is with upgrades from previous versions of
Fedora, where nothing similar were required. systemd-resolved just
grabbed /etc/resolv.conf and made many other dhcp clients unable to get
it back. They also don't offer simple way to disable resolved and keep
DNS working.
>
> Systemd didn't invent replacing resolv.conf, various dhcp client
> shofware have done that for years (and it was just as irritating when
> they did it).

systemd invented replacing /etc/resolv.conf with symlink leading to a
private /run directory. No other software did that automatically AFAIK.
If you disable systemd-resolved later, it would stay broken. Other
clients just overwritten the contents of /etc/resolv.conf. A common
trick is using chattr +i /etc/resolv.conf when you want to prevent
random rewrites.

When it should reconfigure system name resolution, it has to use some
way. Current resolvconf from systemd-resolved package is useless without
systemd-resolved enabled. I don't know about any better generic
interface to configure system nameservers.

-- 
Petr Menšík
Software Engineer
Red Hat, http://www.redhat.com/
email: pemensik@xxxxxxxxxx
PGP: DFCF908DB7C87E8E529925BC4931CA5B6C9FC5CB
_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/users@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure



[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux