--- keydb.conf.orig 2023-10-25 15:57:07 UTC +++ keydb.conf @@ -281,7 +281,7 @@ tcp-keepalive 300 # By default KeyDB does not run as a daemon. Use 'yes' if you need it. # Note that KeyDB will write a pid file in /var/run/keydb.pid when daemonized. -daemonize no +daemonize yes # If you run KeyDB from upstart or systemd, KeyDB can interact with your # supervision tree. Options: @@ -304,7 +304,7 @@ supervised no # # Creating a pid file is best effort: if KeyDB is not able to create it # nothing bad happens, the server will start and run normally. -pidfile /var/run/keydb_6379.pid +pidfile %%KEYDB_RUNDIR%%/keydb.pid # Specify the server verbosity level. # This can be one of: @@ -317,7 +317,7 @@ loglevel notice # Specify the log file name. Also the empty string can be used to force # KeyDB to log on the standard output. Note that if you use standard # output for logging but daemonize, logs will be sent to /dev/null -logfile "" +logfile %%KEYDB_LOGDIR%%/keydb.log # To enable logging to the system logger, just set 'syslog-enabled' to yes, # and optionally update the other syslog parameters to suit your needs. @@ -470,7 +470,7 @@ rdb-del-sync-files no # The Append Only File will also be created inside this directory. # # Note that you must specify a directory here, not a file name. -dir ./ +dir %%KEYDB_DBDIR%%/ ################################# REPLICATION #################################