#3430 Disable dns lookup or set different dns server.
Closed: Invalid 6 years ago Opened 6 years ago by macktab.

Is there any way to fully disable dns server lookup (which is bad idea for AD, but still) or set different dns server for service discovery (like dyndns_server string, but just dns_server string) ?
I tried to set all parameters in krb5.conf and sssd.conf for server, but it still try to dns lookup.


Just set ad_server = your.ad.server.

Already done this.
Here is my sssd.conf
[sssd]
domains = AD.DOMAIN.CLOUD
config_file_version = 2
services = nss, pam, sudo

[domain/AD.DOMAIN.CLOUD]
ad_domain = AD.DOMAIN.CLOUD
krb5_realm = AD.DOMAIN.CLOUD
realmd_tags = manages-system joined-with-adcli
cache_credentials = True
id_provider = ad
krb5_store_password_if_offline = True
default_shell = /bin/bash
ldap_id_mapping = True
use_fully_qualified_names = False
fallback_homedir = /opt/home/%u
access_provider = simple
ad_enable_dns_sites = false
ad_server = AD.DOMAIN.CLOUD
krb5_server = AD.DOMAIN.CLOUD
simple_allow_groups = Developers@AD.DOMAIN.CLOUD
debug_level = 9

[sudo]

Please use mailing list for asking question.
https://lists.fedorahosted.org/archives/list/sssd-users@lists.fedorahosted.org/

Closing this issue as invalid.

Metadata Update from @lslebodn:
- Issue close_status updated to: Invalid
- Issue status updated to: Closed (was: Open)

6 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/4457

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata