kresd/対策について、ここに記述してください。

kresd in Debian and Ubuntu is socket activated under systemd.

If you want to override this, do:

sudo systemctl mask kresd.socket
sudo systemctl mask kresd-control.socket

then create:

/etc/systemd/system/kresd.service

and put something like:

--cut here--

[Unit]
Description=Knot DNS Resolver daemon
Documentation=man:kresd(8)
## This is a socket-activated service:
RefuseManualStart=false

[Service]
Type=notify
WorkingDirectory=/run/knot-resolver/cache
EnvironmentFile=-/etc/default/kresd
ExecStart=/usr/sbin/kresd $KRESD_ARGS
User=root
Restart=on-failure

[Install]
WantedBy=sockets.target

--cut here-- into it.

hen edit /etc/knot-resolver/kresd.conf and add:

user('knot-resolver','knot-resolver')

after any net or net.listen statements, but before any cache.* statements.

Finally issue:

sudo systemctl daemon-reload
sudo systemctl restart kresd