[Samba] accidentally upgraded DC to 4.17.3 ... didn't work

Patrick Goetz pgoetz at math.utexas.edu
Thu Dec 1 13:48:31 UTC 2022



On 12/1/22 06:11, Rowland Penny via samba wrote:
> 
> 
> On 01/12/2022 11:35, Patrick Goetz via samba wrote:
>>
>>
>> On 11/22/22 03:04, Rowland Penny via samba wrote:
>>>
>>> The best fix for that is to turn off systemd-resolved on a Samba DC 
>>> and then create /etc/resolv.conf as you require it, that way, it 
>>> cannot get changed.
>>>
>>
>> Since I've been dealing with this on a daily basis recently ....
>>
>> You don't have to turn off systemd-resolved.  Just delete the symlink 
>> it creates for resolv.conf in /etc, create your own static 
>> /etc/resolv.conf file and then restart systemd-resolved.  It's smart, 
>> and knows how to roll with this.
>>
>> Turning off systemd services is rarely what you want to do, and as 
>> more and more services align themselves with the convenience of 
>> systemd, this will come back to bite you in the ass eventually. Or 
>> never upgrade; your choice. <:)
>>
>>
> 
> That is your perspective and I fail to see how something that is turned 
> off can bite you in the ass (by the way, 'ass' is another name for a 
> donkey, I think you mean the old English 'arse'). from my perspective, 
> anything that can alter something that you do not want altering is a bad 
> thing. I also cannot understand why breaking the symlink is any 
> different to turning off systemd-resolved. With my way, you do not have 
> an orphaned program left running.
> 

If you turn off systemd-resolved, don't you then need to install another 
resolver package; e.g. resolvconf or openresolv? Using the 
/etc/resolv.conf symlink is called "stub mode".  systemd-resolved also 
works with static /etc/resolv.conf files, so when you replace the 
symlink with a static file you're still using systemd-resolved.

Regarding how it can bite you in the ass, here is a purely hypothetical 
example. In real life, your package management system will likely save 
you in addition to most packages maintaining backwards compatibility in 
order to accommodate devuan etc. users. These days rsyslog just reads 
from the systemd journal, although I think it still works the 
traditional way too. But suppose the developers released a new version 
that only reads from the systemd journal. If you had journaling turned 
of somehow and for some reason, rsyslog would stop working. Again, this 
is purely hypothetical and for illustrative purposes.




> I initially thought that systemd was a bad thing, but as an init system, 
> it seems pretty good, it is all the other things that it has spawned 
> that are not really worth the effort.
> 
> Rowland
> 



More information about the samba mailing list