summaryrefslogtreecommitdiffstats
path: root/debian/knot-resolver.kresd.default
diff options
context:
space:
mode:
Diffstat (limited to 'debian/knot-resolver.kresd.default')
-rw-r--r--debian/knot-resolver.kresd.default13
1 files changed, 13 insertions, 0 deletions
diff --git a/debian/knot-resolver.kresd.default b/debian/knot-resolver.kresd.default
new file mode 100644
index 0000000..f7c46e5
--- /dev/null
+++ b/debian/knot-resolver.kresd.default
@@ -0,0 +1,13 @@
+# /etc/default/kresd
+
+# This file is used only under sysvinit. If you use systemd and you
+# want to modify the arguments with which kresd is invoked, you should
+# instead use "systemctl edit kresd@.service" to override ExecStart=
+# in the [Service] section (see kresd.systemd(7) for more details).
+
+# For sysvinit users: KRESD_ARGS used to exist for historical reasons,
+# but that variable is deprecated and may stop working at some point
+# in the future. You are encouraged to merge any local changes into
+# DAEMON_ARGS directly.
+
+DAEMON_ARGS="--config=/etc/knot-resolver/kresd.conf --addr=127.0.0.1#53 --addr=::1#53 $KRESD_ARGS"