knot-resolver (5.1.2-1) unstable; urgency=medium Up to Knot Resolver 4.x, network interface bindings and service start were done by default via systemd sockets. These systemd sockets are no longer supported, and upgrading from a 3.x version (as in Debian Buster) requires manual action to (re)enable the service. Please refer to kresd.systemd(7) and to the /usr/share/doc/knot-resolver/upgrading.html file (from knot-resolver-doc). An online version of the latter is available at https://knot-resolver.readthedocs.io/en/stable/upgrading.html#x-to-5-x For convenience, a suggested networking configuration can be found in the file /var/lib/knot-resolver/.upgrade-4-to-5/kresd.conf.net -- Santiago Ruano Rincón Tue, 28 Jul 2020 14:48:09 +0200 knot-resolver (2.0.0-1) unstable; urgency=medium Knot Resolver systemd service units are now templated, so that multiple processes can run concurrently on multi-core systems. For a full overview of the status of all the running daemons, use: systemctl status system-kresd.slice For more information about this setup, please see kresd.systemd(7). -- Daniel Kahn Gillmor Sat, 03 Feb 2018 22:51:02 -0500 knot-resolver (1.1.0~git2016072900-1) unstable; urgency=medium Knot Resolver now starts and runs under unprivileged user and uses a socket activations to bind on the privileged ports. That means that if you use anything more complicated than that you need to either override the default service file with `systemd edit kresd.service` and `systemd edit kresd.socket` to add more IP addresses, or just disable it with `systemd mask kresd*.socket kresd.service` and provide your own custom system service file tailored to your needs. -- Ondřej Surý Thu, 04 Aug 2016 09:04:53 +0200