example.conf.in revision 285206
1#
2# Example configuration file.
3#
4# See unbound.conf(5) man page, version 1.5.3.
5#
6# this is a comment.
7
8#Use this to include other text into the file.
9#include: "otherfile.conf"
10
11# The server clause sets the main parameters. 
12server:
13	# whitespace is not necessary, but looks cleaner.
14
15	# verbosity number, 0 is least verbose. 1 is default.
16	verbosity: 1
17
18	# print statistics to the log (for every thread) every N seconds.
19	# Set to "" or 0 to disable. Default is disabled.
20	# statistics-interval: 0
21
22	# enable cumulative statistics, without clearing them after printing.
23	# statistics-cumulative: no
24
25	# enable extended statistics (query types, answer codes, status)
26	# printed from unbound-control. default off, because of speed.
27	# extended-statistics: no
28
29	# number of threads to create. 1 disables threading.
30	# num-threads: 1
31
32	# specify the interfaces to answer queries from by ip-address.
33	# The default is to listen to localhost (127.0.0.1 and ::1).
34	# specify 0.0.0.0 and ::0 to bind to all available interfaces.
35	# specify every interface[@port] on a new 'interface:' labelled line.
36	# The listen interfaces are not changed on reload, only on restart.
37	# interface: 192.0.2.153
38	# interface: 192.0.2.154
39	# interface: 192.0.2.154@5003
40	# interface: 2001:DB8::5
41
42	# enable this feature to copy the source address of queries to reply.
43	# Socket options are not supported on all platforms. experimental. 
44	# interface-automatic: no
45
46	# port to answer queries from
47	# port: 53
48
49	# specify the interfaces to send outgoing queries to authoritative
50	# server from by ip-address. If none, the default (all) interface
51	# is used. Specify every interface on a 'outgoing-interface:' line.
52	# outgoing-interface: 192.0.2.153
53	# outgoing-interface: 2001:DB8::5
54	# outgoing-interface: 2001:DB8::6
55
56	# number of ports to allocate per thread, determines the size of the
57	# port range that can be open simultaneously.  About double the
58	# num-queries-per-thread, or, use as many as the OS will allow you.
59	# outgoing-range: 4096
60
61	# permit unbound to use this port number or port range for
62	# making outgoing queries, using an outgoing interface.
63	# outgoing-port-permit: 32768
64
65	# deny unbound the use this of port number or port range for
66	# making outgoing queries, using an outgoing interface.
67	# Use this to make sure unbound does not grab a UDP port that some
68	# other server on this computer needs. The default is to avoid
69	# IANA-assigned port numbers.
70	# If multiple outgoing-port-permit and outgoing-port-avoid options
71	# are present, they are processed in order.
72	# outgoing-port-avoid: "3200-3208"
73
74	# number of outgoing simultaneous tcp buffers to hold per thread.
75	# outgoing-num-tcp: 10
76
77	# number of incoming simultaneous tcp buffers to hold per thread.
78	# incoming-num-tcp: 10
79
80	# buffer size for UDP port 53 incoming (SO_RCVBUF socket option).
81	# 0 is system default.  Use 4m to catch query spikes for busy servers.
82	# so-rcvbuf: 0
83
84	# buffer size for UDP port 53 outgoing (SO_SNDBUF socket option).
85	# 0 is system default.  Use 4m to handle spikes on very busy servers.
86	# so-sndbuf: 0
87	
88	# use SO_REUSEPORT to distribute queries over threads.
89	# so-reuseport: no
90
91	# EDNS reassembly buffer to advertise to UDP peers (the actual buffer
92	# is set with msg-buffer-size). 1480 can solve fragmentation (timeouts).
93	# edns-buffer-size: 4096
94
95	# Maximum UDP response size (not applied to TCP response).
96	# Suggested values are 512 to 4096. Default is 4096. 65536 disables it.
97	# max-udp-size: 4096
98
99	# buffer size for handling DNS data. No messages larger than this
100	# size can be sent or received, by UDP or TCP. In bytes.
101	# msg-buffer-size: 65552
102
103	# the amount of memory to use for the message cache.
104	# plain value in bytes or you can append k, m or G. default is "4Mb". 
105	# msg-cache-size: 4m
106
107	# the number of slabs to use for the message cache.
108	# the number of slabs must be a power of 2.
109	# more slabs reduce lock contention, but fragment memory usage.
110	# msg-cache-slabs: 4
111
112	# the number of queries that a thread gets to service.
113	# num-queries-per-thread: 1024
114
115	# if very busy, 50% queries run to completion, 50% get timeout in msec
116	# jostle-timeout: 200
117	
118	# msec to wait before close of port on timeout UDP. 0 disables.
119	# delay-close: 0
120
121	# the amount of memory to use for the RRset cache.
122	# plain value in bytes or you can append k, m or G. default is "4Mb". 
123	# rrset-cache-size: 4m
124
125	# the number of slabs to use for the RRset cache.
126	# the number of slabs must be a power of 2.
127	# more slabs reduce lock contention, but fragment memory usage.
128	# rrset-cache-slabs: 4
129
130	# the time to live (TTL) value lower bound, in seconds. Default 0.
131	# If more than an hour could easily give trouble due to stale data.
132	# cache-min-ttl: 0
133
134	# the time to live (TTL) value cap for RRsets and messages in the
135	# cache. Items are not cached for longer. In seconds.
136	# cache-max-ttl: 86400
137
138	# the time to live (TTL) value for cached roundtrip times, lameness and
139	# EDNS version information for hosts. In seconds.
140	# infra-host-ttl: 900
141	
142	# minimum wait time for responses, increase if uplink is long. In msec.
143	# infra-cache-min-rtt: 50
144
145	# the number of slabs to use for the Infrastructure cache.
146	# the number of slabs must be a power of 2.
147	# more slabs reduce lock contention, but fragment memory usage.
148	# infra-cache-slabs: 4
149
150	# the maximum number of hosts that are cached (roundtrip, EDNS, lame).
151	# infra-cache-numhosts: 10000
152
153	# Enable IPv4, "yes" or "no".
154	# do-ip4: yes
155
156	# Enable IPv6, "yes" or "no".
157	# do-ip6: yes
158
159	# Enable UDP, "yes" or "no".
160	# do-udp: yes
161
162	# Enable TCP, "yes" or "no".
163	# do-tcp: yes
164
165	# upstream connections use TCP only (and no UDP), "yes" or "no"
166	# useful for tunneling scenarios, default no.
167	# tcp-upstream: no
168
169	# Detach from the terminal, run in background, "yes" or "no".
170	# do-daemonize: yes
171
172	# control which clients are allowed to make (recursive) queries
173	# to this server. Specify classless netblocks with /size and action.
174	# By default everything is refused, except for localhost.
175	# Choose deny (drop message), refuse (polite error reply),
176	# allow (recursive ok), allow_snoop (recursive and nonrecursive ok)
177	# deny_non_local (drop queries unless can be answered from local-data)
178	# refuse_non_local (like deny_non_local but polite error reply).
179	# access-control: 0.0.0.0/0 refuse
180	# access-control: 127.0.0.0/8 allow
181	# access-control: ::0/0 refuse
182	# access-control: ::1 allow
183	# access-control: ::ffff:127.0.0.1 allow
184
185	# if given, a chroot(2) is done to the given directory.
186	# i.e. you can chroot to the working directory, for example,
187	# for extra security, but make sure all files are in that directory.
188	#
189	# If chroot is enabled, you should pass the configfile (from the
190	# commandline) as a full path from the original root. After the
191	# chroot has been performed the now defunct portion of the config 
192	# file path is removed to be able to reread the config after a reload. 
193	#
194	# All other file paths (working dir, logfile, roothints, and
195	# key files) can be specified in several ways:
196	# 	o as an absolute path relative to the new root.
197	# 	o as a relative path to the working directory.
198	# 	o as an absolute path relative to the original root.
199	# In the last case the path is adjusted to remove the unused portion.
200	#
201	# The pid file can be absolute and outside of the chroot, it is 
202	# written just prior to performing the chroot and dropping permissions.
203	#
204	# Additionally, unbound may need to access /dev/random (for entropy).
205	# How to do this is specific to your OS.
206	#
207	# If you give "" no chroot is performed. The path must not end in a /.
208	# chroot: "@UNBOUND_CHROOT_DIR@"
209
210	# if given, user privileges are dropped (after binding port),
211	# and the given username is assumed. Default is user "unbound".
212	# If you give "" no privileges are dropped.
213	# username: "@UNBOUND_USERNAME@"
214
215	# the working directory. The relative files in this config are 
216	# relative to this directory. If you give "" the working directory
217	# is not changed.
218	# directory: "@UNBOUND_RUN_DIR@"
219
220	# the log file, "" means log to stderr. 
221	# Use of this option sets use-syslog to "no".
222	# logfile: ""
223
224	# Log to syslog(3) if yes. The log facility LOG_DAEMON is used to 
225	# log to, with identity "unbound". If yes, it overrides the logfile.
226	# use-syslog: yes 
227
228	# print UTC timestamp in ascii to logfile, default is epoch in seconds.
229	# log-time-ascii: no
230	
231	# print one line with time, IP, name, type, class for every query.
232	# log-queries: no
233
234	# the pid file. Can be an absolute path outside of chroot/work dir.
235	# pidfile: "@UNBOUND_PIDFILE@"
236
237	# file to read root hints from.
238	# get one from ftp://FTP.INTERNIC.NET/domain/named.cache
239	# root-hints: ""
240
241	# enable to not answer id.server and hostname.bind queries.
242	# hide-identity: no
243
244	# enable to not answer version.server and version.bind queries.
245	# hide-version: no
246
247	# the identity to report. Leave "" or default to return hostname.
248	# identity: ""
249
250	# the version to report. Leave "" or default to return package version.
251	# version: ""
252
253	# the target fetch policy.
254	# series of integers describing the policy per dependency depth. 
255	# The number of values in the list determines the maximum dependency 
256	# depth the recursor will pursue before giving up. Each integer means:
257	# 	-1 : fetch all targets opportunistically,
258	# 	0: fetch on demand,
259	#	positive value: fetch that many targets opportunistically.
260	# Enclose the list of numbers between quotes ("").
261	# target-fetch-policy: "3 2 1 0 0"
262
263	# Harden against very small EDNS buffer sizes. 
264	# harden-short-bufsize: no
265
266	# Harden against unseemly large queries.
267	# harden-large-queries: no
268
269	# Harden against out of zone rrsets, to avoid spoofing attempts. 
270	# harden-glue: yes
271
272	# Harden against receiving dnssec-stripped data. If you turn it
273	# off, failing to validate dnskey data for a trustanchor will 
274	# trigger insecure mode for that zone (like without a trustanchor).
275	# Default on, which insists on dnssec data for trust-anchored zones.
276	# harden-dnssec-stripped: yes
277
278	# Harden against queries that fall under dnssec-signed nxdomain names.
279	# harden-below-nxdomain: no
280
281        # Harden the referral path by performing additional queries for
282	# infrastructure data.  Validates the replies (if possible).
283	# Default off, because the lookups burden the server.  Experimental 
284	# implementation of draft-wijngaards-dnsext-resolver-side-mitigation.
285	# harden-referral-path: no
286
287	# Use 0x20-encoded random bits in the query to foil spoof attempts.
288	# This feature is an experimental implementation of draft dns-0x20.
289	# use-caps-for-id: no
290
291	# Enforce privacy of these addresses. Strips them away from answers. 
292	# It may cause DNSSEC validation to additionally mark it as bogus. 
293	# Protects against 'DNS Rebinding' (uses browser as network proxy). 
294	# Only 'private-domain' and 'local-data' names are allowed to have 
295	# these private addresses. No default.
296	# private-address: 10.0.0.0/8
297	# private-address: 172.16.0.0/12
298	# private-address: 192.168.0.0/16
299	# private-address: 169.254.0.0/16
300	# private-address: fd00::/8
301	# private-address: fe80::/10
302
303	# Allow the domain (and its subdomains) to contain private addresses.
304	# local-data statements are allowed to contain private addresses too.
305	# private-domain: "example.com"
306
307	# If nonzero, unwanted replies are not only reported in statistics,
308	# but also a running total is kept per thread. If it reaches the
309	# threshold, a warning is printed and a defensive action is taken,
310	# the cache is cleared to flush potential poison out of it.
311	# A suggested value is 10000000, the default is 0 (turned off).
312	# unwanted-reply-threshold: 0
313
314	# Do not query the following addresses. No DNS queries are sent there.
315	# List one address per entry. List classless netblocks with /size,
316	# do-not-query-address: 127.0.0.1/8
317	# do-not-query-address: ::1
318
319	# if yes, the above default do-not-query-address entries are present.
320	# if no, localhost can be queried (for testing and debugging).
321	# do-not-query-localhost: yes
322
323	# if yes, perform prefetching of almost expired message cache entries.
324	# prefetch: no
325
326	# if yes, perform key lookups adjacent to normal lookups.
327	# prefetch-key: no
328
329	# if yes, Unbound rotates RRSet order in response.
330	# rrset-roundrobin: no
331
332	# if yes, Unbound doesn't insert authority/additional sections
333	# into response messages when those sections are not required.
334	# minimal-responses: no
335
336	# module configuration of the server. A string with identifiers
337	# separated by spaces. Syntax: "[dns64] [validator] iterator"
338	# module-config: "validator iterator"
339
340	# File with trusted keys, kept uptodate using RFC5011 probes,
341	# initial file like trust-anchor-file, then it stores metadata.
342	# Use several entries, one per domain name, to track multiple zones.
343	#
344	# If you want to perform DNSSEC validation, run unbound-anchor before
345	# you start unbound (i.e. in the system boot scripts).  And enable:
346	# Please note usage of unbound-anchor root anchor is at your own risk
347	# and under the terms of our LICENSE (see that file in the source).
348	# auto-trust-anchor-file: "@UNBOUND_ROOTKEY_FILE@"
349
350	# File with DLV trusted keys. Same format as trust-anchor-file.
351	# There can be only one DLV configured, it is trusted from root down.
352	# Download http://ftp.isc.org/www/dlv/dlv.isc.org.key
353	# dlv-anchor-file: "dlv.isc.org.key"
354
355	# File with trusted keys for validation. Specify more than one file
356	# with several entries, one file per entry.
357	# Zone file format, with DS and DNSKEY entries.
358	# Note this gets out of date, use auto-trust-anchor-file please.
359	# trust-anchor-file: ""
360	
361	# Trusted key for validation. DS or DNSKEY. specify the RR on a
362	# single line, surrounded by "". TTL is ignored. class is IN default.
363	# Note this gets out of date, use auto-trust-anchor-file please.
364	# (These examples are from August 2007 and may not be valid anymore).
365	# trust-anchor: "nlnetlabs.nl. DNSKEY 257 3 5 AQPzzTWMz8qSWIQlfRnPckx2BiVmkVN6LPupO3mbz7FhLSnm26n6iG9N Lby97Ji453aWZY3M5/xJBSOS2vWtco2t8C0+xeO1bc/d6ZTy32DHchpW 6rDH1vp86Ll+ha0tmwyy9QP7y2bVw5zSbFCrefk8qCUBgfHm9bHzMG1U BYtEIQ=="
366	# trust-anchor: "jelte.nlnetlabs.nl. DS 42860 5 1 14D739EB566D2B1A5E216A0BA4D17FA9B038BE4A"
367
368	# File with trusted keys for validation. Specify more than one file
369	# with several entries, one file per entry. Like trust-anchor-file
370	# but has a different file format. Format is BIND-9 style format, 
371	# the trusted-keys { name flag proto algo "key"; }; clauses are read.
372	# you need external update procedures to track changes in keys.
373	# trusted-keys-file: ""
374
375	# Ignore chain of trust. Domain is treated as insecure.
376	# domain-insecure: "example.com"
377
378	# Override the date for validation with a specific fixed date.
379	# Do not set this unless you are debugging signature inception
380	# and expiration. "" or "0" turns the feature off. -1 ignores date.
381	# val-override-date: ""
382
383	# The time to live for bogus data, rrsets and messages. This avoids
384	# some of the revalidation, until the time interval expires. in secs.
385	# val-bogus-ttl: 60
386
387	# The signature inception and expiration dates are allowed to be off
388	# by 10% of the signature lifetime (expir-incep) from our local clock.
389	# This leeway is capped with a minimum and a maximum.  In seconds.
390	# val-sig-skew-min: 3600
391	# val-sig-skew-max: 86400
392
393	# Should additional section of secure message also be kept clean of
394	# unsecure data. Useful to shield the users of this validator from
395	# potential bogus data in the additional section. All unsigned data 
396	# in the additional section is removed from secure messages.
397	# val-clean-additional: yes
398
399	# Turn permissive mode on to permit bogus messages. Thus, messages
400	# for which security checks failed will be returned to clients,
401	# instead of SERVFAIL. It still performs the security checks, which
402	# result in interesting log files and possibly the AD bit in
403	# replies if the message is found secure. The default is off.
404	# val-permissive-mode: no
405
406	# Ignore the CD flag in incoming queries and refuse them bogus data.
407	# Enable it if the only clients of unbound are legacy servers (w2008)
408	# that set CD but cannot validate themselves.
409	# ignore-cd-flag: no
410
411	# Have the validator log failed validations for your diagnosis.
412	# 0: off. 1: A line per failed user query. 2: With reason and bad IP.
413	# val-log-level: 0
414
415	# It is possible to configure NSEC3 maximum iteration counts per
416	# keysize. Keep this table very short, as linear search is done.
417	# A message with an NSEC3 with larger count is marked insecure.
418	# List in ascending order the keysize and count values.
419	# val-nsec3-keysize-iterations: "1024 150 2048 500 4096 2500"
420	
421	# instruct the auto-trust-anchor-file probing to add anchors after ttl.
422	# add-holddown: 2592000 # 30 days
423
424	# instruct the auto-trust-anchor-file probing to del anchors after ttl.
425	# del-holddown: 2592000 # 30 days
426
427	# auto-trust-anchor-file probing removes missing anchors after ttl.
428	# If the value 0 is given, missing anchors are not removed.
429	# keep-missing: 31622400 # 366 days
430
431	# the amount of memory to use for the key cache.
432	# plain value in bytes or you can append k, m or G. default is "4Mb". 
433	# key-cache-size: 4m
434
435	# the number of slabs to use for the key cache.
436	# the number of slabs must be a power of 2.
437	# more slabs reduce lock contention, but fragment memory usage.
438	# key-cache-slabs: 4
439
440	# the amount of memory to use for the negative cache (used for DLV).
441	# plain value in bytes or you can append k, m or G. default is "1Mb". 
442	# neg-cache-size: 1m
443
444	# By default, for a number of zones a small default 'nothing here'
445	# reply is built-in.  Query traffic is thus blocked.  If you
446	# wish to serve such zone you can unblock them by uncommenting one
447	# of the nodefault statements below.
448	# You may also have to use domain-insecure: zone to make DNSSEC work,
449	# unless you have your own trust anchors for this zone.
450	# local-zone: "localhost." nodefault
451	# local-zone: "127.in-addr.arpa." nodefault
452	# local-zone: "1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa." nodefault
453	# local-zone: "10.in-addr.arpa." nodefault
454	# local-zone: "16.172.in-addr.arpa." nodefault
455	# local-zone: "17.172.in-addr.arpa." nodefault
456	# local-zone: "18.172.in-addr.arpa." nodefault
457	# local-zone: "19.172.in-addr.arpa." nodefault
458	# local-zone: "20.172.in-addr.arpa." nodefault
459	# local-zone: "21.172.in-addr.arpa." nodefault
460	# local-zone: "22.172.in-addr.arpa." nodefault
461	# local-zone: "23.172.in-addr.arpa." nodefault
462	# local-zone: "24.172.in-addr.arpa." nodefault
463	# local-zone: "25.172.in-addr.arpa." nodefault
464	# local-zone: "26.172.in-addr.arpa." nodefault
465	# local-zone: "27.172.in-addr.arpa." nodefault
466	# local-zone: "28.172.in-addr.arpa." nodefault
467	# local-zone: "29.172.in-addr.arpa." nodefault
468	# local-zone: "30.172.in-addr.arpa." nodefault
469	# local-zone: "31.172.in-addr.arpa." nodefault
470	# local-zone: "168.192.in-addr.arpa." nodefault
471	# local-zone: "0.in-addr.arpa." nodefault
472	# local-zone: "254.169.in-addr.arpa." nodefault
473	# local-zone: "2.0.192.in-addr.arpa." nodefault
474	# local-zone: "100.51.198.in-addr.arpa." nodefault
475	# local-zone: "113.0.203.in-addr.arpa." nodefault
476	# local-zone: "255.255.255.255.in-addr.arpa." nodefault
477	# local-zone: "0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa." nodefault
478	# local-zone: "d.f.ip6.arpa." nodefault
479	# local-zone: "8.e.f.ip6.arpa." nodefault
480	# local-zone: "9.e.f.ip6.arpa." nodefault
481	# local-zone: "a.e.f.ip6.arpa." nodefault
482	# local-zone: "b.e.f.ip6.arpa." nodefault
483	# local-zone: "8.b.d.0.1.0.0.2.ip6.arpa." nodefault
484	# And for 64.100.in-addr.arpa. to 127.100.in-addr.arpa.
485	
486	# if unbound is running service for the local host then it is useful
487	# to perform lan-wide lookups to the upstream, and unblock the
488	# long list of local-zones above.  If this unbound is a dns server
489	# for a network of computers, disabled is better and stops information
490	# leakage of local lan information.
491	# unblock-lan-zones: no
492
493	# a number of locally served zones can be configured.
494	# 	local-zone: <zone> <type>
495	# 	local-data: "<resource record string>"
496	# o deny serves local data (if any), else, drops queries. 
497	# o refuse serves local data (if any), else, replies with error.
498	# o static serves local data, else, nxdomain or nodata answer.
499	# o transparent gives local data, but resolves normally for other names
500	# o redirect serves the zone data for any subdomain in the zone.
501	# o nodefault can be used to normally resolve AS112 zones.
502	# o typetransparent resolves normally for other types and other names
503	# o inform resolves normally, but logs client IP address
504	#
505	# defaults are localhost address, reverse for 127.0.0.1 and ::1
506	# and nxdomain for AS112 zones. If you configure one of these zones
507	# the default content is omitted, or you can omit it with 'nodefault'.
508	# 
509	# If you configure local-data without specifying local-zone, by
510	# default a transparent local-zone is created for the data.
511	#
512	# You can add locally served data with
513	# local-zone: "local." static
514	# local-data: "mycomputer.local. IN A 192.0.2.51"
515	# local-data: 'mytext.local TXT "content of text record"'
516	#
517	# You can override certain queries with
518	# local-data: "adserver.example.com A 127.0.0.1"
519	#
520	# You can redirect a domain to a fixed address with
521	# (this makes example.com, www.example.com, etc, all go to 192.0.2.3)
522	# local-zone: "example.com" redirect
523	# local-data: "example.com A 192.0.2.3"
524	#
525	# Shorthand to make PTR records, "IPv4 name" or "IPv6 name".
526	# You can also add PTR records using local-data directly, but then
527	# you need to do the reverse notation yourself.
528	# local-data-ptr: "192.0.2.3 www.example.com"
529
530	# service clients over SSL (on the TCP sockets), with plain DNS inside
531	# the SSL stream.  Give the certificate to use and private key.
532	# default is "" (disabled).  requires restart to take effect.
533	# ssl-service-key: "path/to/privatekeyfile.key"
534	# ssl-service-pem: "path/to/publiccertfile.pem"
535	# ssl-port: 443
536
537	# request upstream over SSL (with plain DNS inside the SSL stream).
538	# Default is no.  Can be turned on and off with unbound-control.
539	# ssl-upstream: no
540
541	# DNS64 prefix. Must be specified when DNS64 is use.
542	# Enable dns64 in module-config.  Used to synthesize IPv6 from IPv4.
543	# dns64-prefix: 64:ff9b::0/96
544
545# Python config section. To enable:
546# o use --with-pythonmodule to configure before compiling.
547# o list python in the module-config string (above) to enable.
548# o and give a python-script to run.
549python:
550	# Script file to load
551	# python-script: "@UNBOUND_SHARE_DIR@/ubmodule-tst.py"
552
553# Remote control config section. 
554remote-control:
555	# Enable remote control with unbound-control(8) here.
556	# set up the keys and certificates with unbound-control-setup.
557	# control-enable: no
558
559	# Set to no and use an absolute path as control-interface to use
560	# a unix local named pipe for unbound-control.
561	# control-use-cert: yes
562
563	# what interfaces are listened to for remote control.
564	# give 0.0.0.0 and ::0 to listen to all interfaces.
565	# control-interface: 127.0.0.1
566	# control-interface: ::1
567
568	# port number for remote control operations.
569	# control-port: 8953
570
571	# unbound server key file.
572	# server-key-file: "@UNBOUND_RUN_DIR@/unbound_server.key"
573
574	# unbound server certificate file.
575	# server-cert-file: "@UNBOUND_RUN_DIR@/unbound_server.pem"
576
577	# unbound-control key file.
578	# control-key-file: "@UNBOUND_RUN_DIR@/unbound_control.key"
579
580	# unbound-control certificate file.
581	# control-cert-file: "@UNBOUND_RUN_DIR@/unbound_control.pem"
582
583# Stub zones.
584# Create entries like below, to make all queries for 'example.com' and 
585# 'example.org' go to the given list of nameservers. list zero or more 
586# nameservers by hostname or by ipaddress. If you set stub-prime to yes, 
587# the list is treated as priming hints (default is no).
588# With stub-first yes, it attempts without the stub if it fails.
589# stub-zone:
590#	name: "example.com"
591#	stub-addr: 192.0.2.68
592#	stub-prime: no
593#	stub-first: no
594# stub-zone:
595#	name: "example.org"
596#	stub-host: ns.example.com.
597
598# Forward zones
599# Create entries like below, to make all queries for 'example.com' and
600# 'example.org' go to the given list of servers. These servers have to handle
601# recursion to other nameservers. List zero or more nameservers by hostname
602# or by ipaddress. Use an entry with name "." to forward all queries.
603# If you enable forward-first, it attempts without the forward if it fails.
604# forward-zone:
605# 	name: "example.com"
606# 	forward-addr: 192.0.2.68
607# 	forward-addr: 192.0.2.73@5355  # forward to port 5355.
608# 	forward-first: no
609# forward-zone:
610# 	name: "example.org"
611# 	forward-host: fwd.example.com
612