Bug#761658: reliably disable DNS resolving

Michael Biebl biebl at debian.org
Wed Jun 14 19:48:59 BST 2017


Hi

Am 14.06.2017 um 19:49 schrieb benaryorg:
> As this is about the default nameservers to be used when there is
> nothing else configured, how would I disable DNS resolution then?

First of all, systemd-resolved is not used and enabled by default.
If you actually do use systemd-resolved, disabling the
fallback DNS server(s) is trivial.

Either edit /etc/systemd/resolved.conf and set 
FallbackDNS=

or create a drop-in snippet like this:
mkdir /etc/systemd/resolved.conf.d/
echo -e "[Resolve]\nFallbackDNS=" > /etc/systemd/resolved.conf.d/no-fallback.conf

Then run systemctl restart systemd-resolved.service.

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://alioth-lists.debian.net/pipermail/pkg-systemd-maintainers/attachments/20170614/3950b265/attachment-0002.sig>


More information about the Pkg-systemd-maintainers mailing list