improved resolved configuration

Bug #1890609 reported by Dimitri John Ledkov
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
systemd (Ubuntu)
Fix Released
Undecided
Unassigned

Bug Description

improved resolved configuration

* isc-dhcp-client pushes DNS data to resolved via a hook it ships
* ifupdown pushes DNS data to resolved via a hook it ships
* resolvconf skips pulling DNS data that is pushed to resolved
* systemd doesn't have enter hook anymore

This way with or without resolvconf, resolved has all the information it needs and /etc/resolv.conf can be static, point at resolvconf managed file, or at resolved managed file as desired.

isc-dhcp 4.4.1-2.1ubuntu7
ifupdown 0.8.35ubuntu2
resolvconf 1.82ubuntu1
systemd TBD

Related branches

Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package systemd - 246-2ubuntu1

---------------
systemd (246-2ubuntu1) groovy; urgency=medium

  [ Balint Reczey ]
  * Merge to Ubuntu from Debian unstable
    - Dropped changes:
      * core: set /run size to 10%, like initramfs-tools does.
        This is now upstream's default, also setting other limits
      * UBUNTU-resolved-disable-global-LLMNR-and-MulticastDNS.patch
      * Lock swap blockdevice while calling mkswap
      * Cherry-pick reversion of detecting WSL by the presence of "microsoft"
        in osrelease
      * journald: stream pid change newline fix
      * network: Change IgnoreCarrierLoss default to value of
        ConfigureWithoutCarrier.
      * network: do not re-attach sd-event object
      * network: attach sd-event in link_load() when creating link dhcp_client
        or ipv4ll
  * debian/rules: Configure LLMNR and MulticastDNS to be disabled by default
    instead of using a carried patch, like before.
    File: debian/rules
    https://git.launchpad.net/~ubuntu-core-dev/ubuntu/+source/systemd/commit/?id=a186cce127ee1d2b0288e4db1470e45a2b1914d9
  * debian/rules: Configure LLMNR and MulticastDNS to be disabled by default
    instead of using a carried patch, like before.
    File: debian/rules
    https://git.launchpad.net/~ubuntu-core-dev/ubuntu/+source/systemd/commit/?id=a186cce127ee1d2b0288e4db1470e45a2b1914d9

  [ Dimitri John Ledkov ]
  * dhclient-enter-hooks.d/resolved: drop in favor of exit hooks shipped elsewhere.
    isc-dhcp / ifupdown now ship the hooks themselves to push DNS data to
    resolved. Thus enter hook no longer required. (LP: #1890609)
    Files:
    - debian/control
    - debian/rules
    - debian/systemd.maintscript
    - debian/extra/dhclient-enter-resolved-hook
    https://git.launchpad.net/~ubuntu-core-dev/ubuntu/+source/systemd/commit/?id=97b9397e0ac23c4975cbd13ec6ae8d2f9bc48c92

systemd (246-2) unstable; urgency=medium

  * Upload to unstable

systemd (246-1) experimental; urgency=medium

  * New upstream version 246
  * Rebase patches
  * Update symbols file for libsystemd0
  * Bump libapparmor-dev Build-Depends to (>= 2.13)
  * Disable libfido2 support.
    This is only used by homed which we don't enable.

 -- Balint Reczey <email address hidden> Thu, 06 Aug 2020 17:13:31 +0200

Changed in systemd (Ubuntu):
status: New → Fix Released
Dan Streetman (ddstreet)
tags: added: resolved-resolvconf
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.