example.conf revision 295691
1#
2# Example configuration file.
3#
4# See unbound.conf(5) man page, version 1.5.7.
5#
6# this is a comment.
7
8#Use this to include other text into the file.
9#include: "otherfile.conf"
10
11# The server clause sets the main parameters.
12server:
13	# whitespace is not necessary, but looks cleaner.
14
15	# verbosity number, 0 is least verbose. 1 is default.
16	verbosity: 1
17
18	# print statistics to the log (for every thread) every N seconds.
19	# Set to "" or 0 to disable. Default is disabled.
20	# statistics-interval: 0
21
22	# enable cumulative statistics, without clearing them after printing.
23	# statistics-cumulative: no
24
25	# enable extended statistics (query types, answer codes, status)
26	# printed from unbound-control. default off, because of speed.
27	# extended-statistics: no
28
29	# number of threads to create. 1 disables threading.
30	# num-threads: 1
31
32	# specify the interfaces to answer queries from by ip-address.
33	# The default is to listen to localhost (127.0.0.1 and ::1).
34	# specify 0.0.0.0 and ::0 to bind to all available interfaces.
35	# specify every interface[@port] on a new 'interface:' labelled line.
36	# The listen interfaces are not changed on reload, only on restart.
37	# interface: 192.0.2.153
38	# interface: 192.0.2.154
39	# interface: 192.0.2.154@5003
40	# interface: 2001:DB8::5
41
42	# enable this feature to copy the source address of queries to reply.
43	# Socket options are not supported on all platforms. experimental.
44	# interface-automatic: no
45
46	# port to answer queries from
47	# port: 53
48
49	# specify the interfaces to send outgoing queries to authoritative
50	# server from by ip-address. If none, the default (all) interface
51	# is used. Specify every interface on a 'outgoing-interface:' line.
52	# outgoing-interface: 192.0.2.153
53	# outgoing-interface: 2001:DB8::5
54	# outgoing-interface: 2001:DB8::6
55
56	# number of ports to allocate per thread, determines the size of the
57	# port range that can be open simultaneously.  About double the
58	# num-queries-per-thread, or, use as many as the OS will allow you.
59	# outgoing-range: 4096
60
61	# permit unbound to use this port number or port range for
62	# making outgoing queries, using an outgoing interface.
63	# outgoing-port-permit: 32768
64
65	# deny unbound the use this of port number or port range for
66	# making outgoing queries, using an outgoing interface.
67	# Use this to make sure unbound does not grab a UDP port that some
68	# other server on this computer needs. The default is to avoid
69	# IANA-assigned port numbers.
70	# If multiple outgoing-port-permit and outgoing-port-avoid options
71	# are present, they are processed in order.
72	# outgoing-port-avoid: "3200-3208"
73
74	# number of outgoing simultaneous tcp buffers to hold per thread.
75	# outgoing-num-tcp: 10
76
77	# number of incoming simultaneous tcp buffers to hold per thread.
78	# incoming-num-tcp: 10
79
80	# buffer size for UDP port 53 incoming (SO_RCVBUF socket option).
81	# 0 is system default.  Use 4m to catch query spikes for busy servers.
82	# so-rcvbuf: 0
83
84	# buffer size for UDP port 53 outgoing (SO_SNDBUF socket option).
85	# 0 is system default.  Use 4m to handle spikes on very busy servers.
86	# so-sndbuf: 0
87
88	# use SO_REUSEPORT to distribute queries over threads.
89	# so-reuseport: no
90
91	# use IP_TRANSPARENT so the interface: addresses can be non-local
92	# and you can config non-existing IPs that are going to work later on
93	# ip-transparent: no
94
95	# EDNS reassembly buffer to advertise to UDP peers (the actual buffer
96	# is set with msg-buffer-size). 1480 can solve fragmentation (timeouts).
97	# edns-buffer-size: 4096
98
99	# Maximum UDP response size (not applied to TCP response).
100	# Suggested values are 512 to 4096. Default is 4096. 65536 disables it.
101	# max-udp-size: 4096
102
103	# buffer size for handling DNS data. No messages larger than this
104	# size can be sent or received, by UDP or TCP. In bytes.
105	# msg-buffer-size: 65552
106
107	# the amount of memory to use for the message cache.
108	# plain value in bytes or you can append k, m or G. default is "4Mb".
109	# msg-cache-size: 4m
110
111	# the number of slabs to use for the message cache.
112	# the number of slabs must be a power of 2.
113	# more slabs reduce lock contention, but fragment memory usage.
114	# msg-cache-slabs: 4
115
116	# the number of queries that a thread gets to service.
117	# num-queries-per-thread: 1024
118
119	# if very busy, 50% queries run to completion, 50% get timeout in msec
120	# jostle-timeout: 200
121
122	# msec to wait before close of port on timeout UDP. 0 disables.
123	# delay-close: 0
124
125	# the amount of memory to use for the RRset cache.
126	# plain value in bytes or you can append k, m or G. default is "4Mb".
127	# rrset-cache-size: 4m
128
129	# the number of slabs to use for the RRset cache.
130	# the number of slabs must be a power of 2.
131	# more slabs reduce lock contention, but fragment memory usage.
132	# rrset-cache-slabs: 4
133
134	# the time to live (TTL) value lower bound, in seconds. Default 0.
135	# If more than an hour could easily give trouble due to stale data.
136	# cache-min-ttl: 0
137
138	# the time to live (TTL) value cap for RRsets and messages in the
139	# cache. Items are not cached for longer. In seconds.
140	# cache-max-ttl: 86400
141
142	# the time to live (TTL) value cap for negative responses in the cache
143	# cache-max-negative-ttl: 3600
144
145	# the time to live (TTL) value for cached roundtrip times, lameness and
146	# EDNS version information for hosts. In seconds.
147	# infra-host-ttl: 900
148
149	# minimum wait time for responses, increase if uplink is long. In msec.
150	# infra-cache-min-rtt: 50
151
152	# the number of slabs to use for the Infrastructure cache.
153	# the number of slabs must be a power of 2.
154	# more slabs reduce lock contention, but fragment memory usage.
155	# infra-cache-slabs: 4
156
157	# the maximum number of hosts that are cached (roundtrip, EDNS, lame).
158	# infra-cache-numhosts: 10000
159
160	# Enable IPv4, "yes" or "no".
161	# do-ip4: yes
162
163	# Enable IPv6, "yes" or "no".
164	# do-ip6: yes
165
166	# Enable UDP, "yes" or "no".
167	# do-udp: yes
168
169	# Enable TCP, "yes" or "no".
170	# do-tcp: yes
171
172	# upstream connections use TCP only (and no UDP), "yes" or "no"
173	# useful for tunneling scenarios, default no.
174	# tcp-upstream: no
175
176	# Detach from the terminal, run in background, "yes" or "no".
177	# do-daemonize: yes
178
179	# control which clients are allowed to make (recursive) queries
180	# to this server. Specify classless netblocks with /size and action.
181	# By default everything is refused, except for localhost.
182	# Choose deny (drop message), refuse (polite error reply),
183	# allow (recursive ok), allow_snoop (recursive and nonrecursive ok)
184	# deny_non_local (drop queries unless can be answered from local-data)
185	# refuse_non_local (like deny_non_local but polite error reply).
186	# access-control: 0.0.0.0/0 refuse
187	# access-control: 127.0.0.0/8 allow
188	# access-control: ::0/0 refuse
189	# access-control: ::1 allow
190	# access-control: ::ffff:127.0.0.1 allow
191
192	# if given, a chroot(2) is done to the given directory.
193	# i.e. you can chroot to the working directory, for example,
194	# for extra security, but make sure all files are in that directory.
195	#
196	# If chroot is enabled, you should pass the configfile (from the
197	# commandline) as a full path from the original root. After the
198	# chroot has been performed the now defunct portion of the config
199	# file path is removed to be able to reread the config after a reload.
200	#
201	# All other file paths (working dir, logfile, roothints, and
202	# key files) can be specified in several ways:
203	# 	o as an absolute path relative to the new root.
204	# 	o as a relative path to the working directory.
205	# 	o as an absolute path relative to the original root.
206	# In the last case the path is adjusted to remove the unused portion.
207	#
208	# The pid file can be absolute and outside of the chroot, it is
209	# written just prior to performing the chroot and dropping permissions.
210	#
211	# Additionally, unbound may need to access /dev/random (for entropy).
212	# How to do this is specific to your OS.
213	#
214	# If you give "" no chroot is performed. The path must not end in a /.
215	# chroot: "/var/unbound"
216
217	# if given, user privileges are dropped (after binding port),
218	# and the given username is assumed. Default is user "unbound".
219	# If you give "" no privileges are dropped.
220	# username: "unbound"
221
222	# the working directory. The relative files in this config are
223	# relative to this directory. If you give "" the working directory
224	# is not changed.
225	# directory: "/var/unbound"
226
227	# the log file, "" means log to stderr.
228	# Use of this option sets use-syslog to "no".
229	# logfile: ""
230
231	# Log to syslog(3) if yes. The log facility LOG_DAEMON is used to
232	# log to, with identity "unbound". If yes, it overrides the logfile.
233	# use-syslog: yes
234
235	# print UTC timestamp in ascii to logfile, default is epoch in seconds.
236	# log-time-ascii: no
237
238	# print one line with time, IP, name, type, class for every query.
239	# log-queries: no
240
241	# the pid file. Can be an absolute path outside of chroot/work dir.
242	# pidfile: "/var/unbound/unbound.pid"
243
244	# file to read root hints from.
245	# get one from https://www.internic.net/domain/named.cache
246	# root-hints: ""
247
248	# enable to not answer id.server and hostname.bind queries.
249	# hide-identity: no
250
251	# enable to not answer version.server and version.bind queries.
252	# hide-version: no
253
254	# the identity to report. Leave "" or default to return hostname.
255	# identity: ""
256
257	# the version to report. Leave "" or default to return package version.
258	# version: ""
259
260	# the target fetch policy.
261	# series of integers describing the policy per dependency depth.
262	# The number of values in the list determines the maximum dependency
263	# depth the recursor will pursue before giving up. Each integer means:
264	# 	-1 : fetch all targets opportunistically,
265	# 	0: fetch on demand,
266	#	positive value: fetch that many targets opportunistically.
267	# Enclose the list of numbers between quotes ("").
268	# target-fetch-policy: "3 2 1 0 0"
269
270	# Harden against very small EDNS buffer sizes.
271	# harden-short-bufsize: no
272
273	# Harden against unseemly large queries.
274	# harden-large-queries: no
275
276	# Harden against out of zone rrsets, to avoid spoofing attempts.
277	# harden-glue: yes
278
279	# Harden against receiving dnssec-stripped data. If you turn it
280	# off, failing to validate dnskey data for a trustanchor will
281	# trigger insecure mode for that zone (like without a trustanchor).
282	# Default on, which insists on dnssec data for trust-anchored zones.
283	# harden-dnssec-stripped: yes
284
285	# Harden against queries that fall under dnssec-signed nxdomain names.
286	# harden-below-nxdomain: no
287
288        # Harden the referral path by performing additional queries for
289	# infrastructure data.  Validates the replies (if possible).
290	# Default off, because the lookups burden the server.  Experimental
291	# implementation of draft-wijngaards-dnsext-resolver-side-mitigation.
292	# harden-referral-path: no
293
294	# Harden against algorithm downgrade when multiple algorithms are
295	# advertised in the DS record.  If no, allows the weakest algorithm
296	# to validate the zone.
297	# harden-algo-downgrade: no
298
299	# Sent minimum amount of information to upstream servers to enhance
300	# privacy. Only sent minimum required labels of the QNAME and set QTYPE
301	# to NS when possible.
302	# qname-minimisation: no
303
304	# Use 0x20-encoded random bits in the query to foil spoof attempts.
305	# This feature is an experimental implementation of draft dns-0x20.
306	# use-caps-for-id: no
307
308	# Domains (and domains in them) without support for dns-0x20 and
309	# the fallback fails because they keep sending different answers.
310	# caps-whitelist: "licdn.com"
311
312	# Enforce privacy of these addresses. Strips them away from answers.
313	# It may cause DNSSEC validation to additionally mark it as bogus.
314	# Protects against 'DNS Rebinding' (uses browser as network proxy).
315	# Only 'private-domain' and 'local-data' names are allowed to have
316	# these private addresses. No default.
317	# private-address: 10.0.0.0/8
318	# private-address: 172.16.0.0/12
319	# private-address: 192.168.0.0/16
320	# private-address: 169.254.0.0/16
321	# private-address: fd00::/8
322	# private-address: fe80::/10
323	# private-address: ::ffff:0:0/96
324
325	# Allow the domain (and its subdomains) to contain private addresses.
326	# local-data statements are allowed to contain private addresses too.
327	# private-domain: "example.com"
328
329	# If nonzero, unwanted replies are not only reported in statistics,
330	# but also a running total is kept per thread. If it reaches the
331	# threshold, a warning is printed and a defensive action is taken,
332	# the cache is cleared to flush potential poison out of it.
333	# A suggested value is 10000000, the default is 0 (turned off).
334	# unwanted-reply-threshold: 0
335
336	# Do not query the following addresses. No DNS queries are sent there.
337	# List one address per entry. List classless netblocks with /size,
338	# do-not-query-address: 127.0.0.1/8
339	# do-not-query-address: ::1
340
341	# if yes, the above default do-not-query-address entries are present.
342	# if no, localhost can be queried (for testing and debugging).
343	# do-not-query-localhost: yes
344
345	# if yes, perform prefetching of almost expired message cache entries.
346	# prefetch: no
347
348	# if yes, perform key lookups adjacent to normal lookups.
349	# prefetch-key: no
350
351	# if yes, Unbound rotates RRSet order in response.
352	# rrset-roundrobin: no
353
354	# if yes, Unbound doesn't insert authority/additional sections
355	# into response messages when those sections are not required.
356	# minimal-responses: no
357
358	# module configuration of the server. A string with identifiers
359	# separated by spaces. Syntax: "[dns64] [validator] iterator"
360	# module-config: "validator iterator"
361
362	# File with trusted keys, kept uptodate using RFC5011 probes,
363	# initial file like trust-anchor-file, then it stores metadata.
364	# Use several entries, one per domain name, to track multiple zones.
365	#
366	# If you want to perform DNSSEC validation, run unbound-anchor before
367	# you start unbound (i.e. in the system boot scripts).  And enable:
368	# Please note usage of unbound-anchor root anchor is at your own risk
369	# and under the terms of our LICENSE (see that file in the source).
370	# auto-trust-anchor-file: "/var/unbound/root.key"
371
372	# File with DLV trusted keys. Same format as trust-anchor-file.
373	# There can be only one DLV configured, it is trusted from root down.
374	# DLV is going to be decommissioned.  Please do not use it any more.
375	# dlv-anchor-file: "dlv.isc.org.key"
376
377	# File with trusted keys for validation. Specify more than one file
378	# with several entries, one file per entry.
379	# Zone file format, with DS and DNSKEY entries.
380	# Note this gets out of date, use auto-trust-anchor-file please.
381	# trust-anchor-file: ""
382
383	# Trusted key for validation. DS or DNSKEY. specify the RR on a
384	# single line, surrounded by "". TTL is ignored. class is IN default.
385	# Note this gets out of date, use auto-trust-anchor-file please.
386	# (These examples are from August 2007 and may not be valid anymore).
387	# trust-anchor: "nlnetlabs.nl. DNSKEY 257 3 5 AQPzzTWMz8qSWIQlfRnPckx2BiVmkVN6LPupO3mbz7FhLSnm26n6iG9N Lby97Ji453aWZY3M5/xJBSOS2vWtco2t8C0+xeO1bc/d6ZTy32DHchpW 6rDH1vp86Ll+ha0tmwyy9QP7y2bVw5zSbFCrefk8qCUBgfHm9bHzMG1U BYtEIQ=="
388	# trust-anchor: "jelte.nlnetlabs.nl. DS 42860 5 1 14D739EB566D2B1A5E216A0BA4D17FA9B038BE4A"
389
390	# File with trusted keys for validation. Specify more than one file
391	# with several entries, one file per entry. Like trust-anchor-file
392	# but has a different file format. Format is BIND-9 style format,
393	# the trusted-keys { name flag proto algo "key"; }; clauses are read.
394	# you need external update procedures to track changes in keys.
395	# trusted-keys-file: ""
396
397	# Ignore chain of trust. Domain is treated as insecure.
398	# domain-insecure: "example.com"
399
400	# Override the date for validation with a specific fixed date.
401	# Do not set this unless you are debugging signature inception
402	# and expiration. "" or "0" turns the feature off. -1 ignores date.
403	# val-override-date: ""
404
405	# The time to live for bogus data, rrsets and messages. This avoids
406	# some of the revalidation, until the time interval expires. in secs.
407	# val-bogus-ttl: 60
408
409	# The signature inception and expiration dates are allowed to be off
410	# by 10% of the signature lifetime (expir-incep) from our local clock.
411	# This leeway is capped with a minimum and a maximum.  In seconds.
412	# val-sig-skew-min: 3600
413	# val-sig-skew-max: 86400
414
415	# Should additional section of secure message also be kept clean of
416	# unsecure data. Useful to shield the users of this validator from
417	# potential bogus data in the additional section. All unsigned data
418	# in the additional section is removed from secure messages.
419	# val-clean-additional: yes
420
421	# Turn permissive mode on to permit bogus messages. Thus, messages
422	# for which security checks failed will be returned to clients,
423	# instead of SERVFAIL. It still performs the security checks, which
424	# result in interesting log files and possibly the AD bit in
425	# replies if the message is found secure. The default is off.
426	# val-permissive-mode: no
427
428	# Ignore the CD flag in incoming queries and refuse them bogus data.
429	# Enable it if the only clients of unbound are legacy servers (w2008)
430	# that set CD but cannot validate themselves.
431	# ignore-cd-flag: no
432
433	# Have the validator log failed validations for your diagnosis.
434	# 0: off. 1: A line per failed user query. 2: With reason and bad IP.
435	# val-log-level: 0
436
437	# It is possible to configure NSEC3 maximum iteration counts per
438	# keysize. Keep this table very short, as linear search is done.
439	# A message with an NSEC3 with larger count is marked insecure.
440	# List in ascending order the keysize and count values.
441	# val-nsec3-keysize-iterations: "1024 150 2048 500 4096 2500"
442
443	# instruct the auto-trust-anchor-file probing to add anchors after ttl.
444	# add-holddown: 2592000 # 30 days
445
446	# instruct the auto-trust-anchor-file probing to del anchors after ttl.
447	# del-holddown: 2592000 # 30 days
448
449	# auto-trust-anchor-file probing removes missing anchors after ttl.
450	# If the value 0 is given, missing anchors are not removed.
451	# keep-missing: 31622400 # 366 days
452
453	# debug option that allows very small holddown times for key rollover
454	# permit-small-holddown: no
455
456	# the amount of memory to use for the key cache.
457	# plain value in bytes or you can append k, m or G. default is "4Mb".
458	# key-cache-size: 4m
459
460	# the number of slabs to use for the key cache.
461	# the number of slabs must be a power of 2.
462	# more slabs reduce lock contention, but fragment memory usage.
463	# key-cache-slabs: 4
464
465	# the amount of memory to use for the negative cache (used for DLV).
466	# plain value in bytes or you can append k, m or G. default is "1Mb".
467	# neg-cache-size: 1m
468
469	# By default, for a number of zones a small default 'nothing here'
470	# reply is built-in.  Query traffic is thus blocked.  If you
471	# wish to serve such zone you can unblock them by uncommenting one
472	# of the nodefault statements below.
473	# You may also have to use domain-insecure: zone to make DNSSEC work,
474	# unless you have your own trust anchors for this zone.
475	# local-zone: "localhost." nodefault
476	# local-zone: "127.in-addr.arpa." nodefault
477	# local-zone: "1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa." nodefault
478	# local-zone: "10.in-addr.arpa." nodefault
479	# local-zone: "16.172.in-addr.arpa." nodefault
480	# local-zone: "17.172.in-addr.arpa." nodefault
481	# local-zone: "18.172.in-addr.arpa." nodefault
482	# local-zone: "19.172.in-addr.arpa." nodefault
483	# local-zone: "20.172.in-addr.arpa." nodefault
484	# local-zone: "21.172.in-addr.arpa." nodefault
485	# local-zone: "22.172.in-addr.arpa." nodefault
486	# local-zone: "23.172.in-addr.arpa." nodefault
487	# local-zone: "24.172.in-addr.arpa." nodefault
488	# local-zone: "25.172.in-addr.arpa." nodefault
489	# local-zone: "26.172.in-addr.arpa." nodefault
490	# local-zone: "27.172.in-addr.arpa." nodefault
491	# local-zone: "28.172.in-addr.arpa." nodefault
492	# local-zone: "29.172.in-addr.arpa." nodefault
493	# local-zone: "30.172.in-addr.arpa." nodefault
494	# local-zone: "31.172.in-addr.arpa." nodefault
495	# local-zone: "168.192.in-addr.arpa." nodefault
496	# local-zone: "0.in-addr.arpa." nodefault
497	# local-zone: "254.169.in-addr.arpa." nodefault
498	# local-zone: "2.0.192.in-addr.arpa." nodefault
499	# local-zone: "100.51.198.in-addr.arpa." nodefault
500	# local-zone: "113.0.203.in-addr.arpa." nodefault
501	# local-zone: "255.255.255.255.in-addr.arpa." nodefault
502	# local-zone: "0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa." nodefault
503	# local-zone: "d.f.ip6.arpa." nodefault
504	# local-zone: "8.e.f.ip6.arpa." nodefault
505	# local-zone: "9.e.f.ip6.arpa." nodefault
506	# local-zone: "a.e.f.ip6.arpa." nodefault
507	# local-zone: "b.e.f.ip6.arpa." nodefault
508	# local-zone: "8.b.d.0.1.0.0.2.ip6.arpa." nodefault
509	# And for 64.100.in-addr.arpa. to 127.100.in-addr.arpa.
510
511	# If unbound is running service for the local host then it is useful
512	# to perform lan-wide lookups to the upstream, and unblock the
513	# long list of local-zones above.  If this unbound is a dns server
514	# for a network of computers, disabled is better and stops information
515	# leakage of local lan information.
516	# unblock-lan-zones: no
517
518	# The insecure-lan-zones option disables validation for
519	# these zones, as if they were all listed as domain-insecure.
520	# insecure-lan-zones: no
521
522	# a number of locally served zones can be configured.
523	# 	local-zone: <zone> <type>
524	# 	local-data: "<resource record string>"
525	# o deny serves local data (if any), else, drops queries.
526	# o refuse serves local data (if any), else, replies with error.
527	# o static serves local data, else, nxdomain or nodata answer.
528	# o transparent gives local data, but resolves normally for other names
529	# o redirect serves the zone data for any subdomain in the zone.
530	# o nodefault can be used to normally resolve AS112 zones.
531	# o typetransparent resolves normally for other types and other names
532	# o inform resolves normally, but logs client IP address
533	# o inform_deny drops queries and logs client IP address
534	#
535	# defaults are localhost address, reverse for 127.0.0.1 and ::1
536	# and nxdomain for AS112 zones. If you configure one of these zones
537	# the default content is omitted, or you can omit it with 'nodefault'.
538	#
539	# If you configure local-data without specifying local-zone, by
540	# default a transparent local-zone is created for the data.
541	#
542	# You can add locally served data with
543	# local-zone: "local." static
544	# local-data: "mycomputer.local. IN A 192.0.2.51"
545	# local-data: 'mytext.local TXT "content of text record"'
546	#
547	# You can override certain queries with
548	# local-data: "adserver.example.com A 127.0.0.1"
549	#
550	# You can redirect a domain to a fixed address with
551	# (this makes example.com, www.example.com, etc, all go to 192.0.2.3)
552	# local-zone: "example.com" redirect
553	# local-data: "example.com A 192.0.2.3"
554	#
555	# Shorthand to make PTR records, "IPv4 name" or "IPv6 name".
556	# You can also add PTR records using local-data directly, but then
557	# you need to do the reverse notation yourself.
558	# local-data-ptr: "192.0.2.3 www.example.com"
559
560	# service clients over SSL (on the TCP sockets), with plain DNS inside
561	# the SSL stream.  Give the certificate to use and private key.
562	# default is "" (disabled).  requires restart to take effect.
563	# ssl-service-key: "path/to/privatekeyfile.key"
564	# ssl-service-pem: "path/to/publiccertfile.pem"
565	# ssl-port: 853
566
567	# request upstream over SSL (with plain DNS inside the SSL stream).
568	# Default is no.  Can be turned on and off with unbound-control.
569	# ssl-upstream: no
570
571	# DNS64 prefix. Must be specified when DNS64 is use.
572	# Enable dns64 in module-config.  Used to synthesize IPv6 from IPv4.
573	# dns64-prefix: 64:ff9b::0/96
574
575	# ratelimit for uncached, new queries, this limits recursion effort.
576	# ratelimiting is experimental, and may help against randomqueryflood.
577	# if 0(default) it is disabled, otherwise state qps allowed per zone.
578	# ratelimit: 0
579
580	# ratelimits are tracked in a cache, size in bytes of cache (or k,m).
581	# ratelimit-size: 4m
582	# ratelimit cache slabs, reduces lock contention if equal to cpucount.
583	# ratelimit-slabs: 4
584
585	# 0 blocks when ratelimited, otherwise let 1/xth traffic through
586	# ratelimit-factor: 10
587
588	# override the ratelimit for a specific domain name.
589	# give this setting multiple times to have multiple overrides.
590	# ratelimit-for-domain: example.com 1000
591	# override the ratelimits for all domains below a domain name
592	# can give this multiple times, the name closest to the zone is used.
593	# ratelimit-below-domain: example 1000
594
595# Python config section. To enable:
596# o use --with-pythonmodule to configure before compiling.
597# o list python in the module-config string (above) to enable.
598# o and give a python-script to run.
599python:
600	# Script file to load
601	# python-script: "/var/unbound/ubmodule-tst.py"
602
603# Remote control config section.
604remote-control:
605	# Enable remote control with unbound-control(8) here.
606	# set up the keys and certificates with unbound-control-setup.
607	# control-enable: no
608
609	# Set to no and use an absolute path as control-interface to use
610	# a unix local named pipe for unbound-control.
611	# control-use-cert: yes
612
613	# what interfaces are listened to for remote control.
614	# give 0.0.0.0 and ::0 to listen to all interfaces.
615	# control-interface: 127.0.0.1
616	# control-interface: ::1
617
618	# port number for remote control operations.
619	# control-port: 8953
620
621	# unbound server key file.
622	# server-key-file: "/var/unbound/unbound_server.key"
623
624	# unbound server certificate file.
625	# server-cert-file: "/var/unbound/unbound_server.pem"
626
627	# unbound-control key file.
628	# control-key-file: "/var/unbound/unbound_control.key"
629
630	# unbound-control certificate file.
631	# control-cert-file: "/var/unbound/unbound_control.pem"
632
633# Stub zones.
634# Create entries like below, to make all queries for 'example.com' and
635# 'example.org' go to the given list of nameservers. list zero or more
636# nameservers by hostname or by ipaddress. If you set stub-prime to yes,
637# the list is treated as priming hints (default is no).
638# With stub-first yes, it attempts without the stub if it fails.
639# Consider adding domain-insecure: name and local-zone: name nodefault
640# to the server: section if the stub is a locally served zone.
641# stub-zone:
642#	name: "example.com"
643#	stub-addr: 192.0.2.68
644#	stub-prime: no
645#	stub-first: no
646# stub-zone:
647#	name: "example.org"
648#	stub-host: ns.example.com.
649
650# Forward zones
651# Create entries like below, to make all queries for 'example.com' and
652# 'example.org' go to the given list of servers. These servers have to handle
653# recursion to other nameservers. List zero or more nameservers by hostname
654# or by ipaddress. Use an entry with name "." to forward all queries.
655# If you enable forward-first, it attempts without the forward if it fails.
656# forward-zone:
657# 	name: "example.com"
658# 	forward-addr: 192.0.2.68
659# 	forward-addr: 192.0.2.73@5355  # forward to port 5355.
660# 	forward-first: no
661# forward-zone:
662# 	name: "example.org"
663# 	forward-host: fwd.example.com
664