]> CyberLeo.Net >> Repos - FreeBSD/releng/8.1.git/blob - contrib/bind9/doc/arm/Bv9ARM.ch06.html
Copy stable/8 to releng/8.1 in preparation for 8.1-RC1.
[FreeBSD/releng/8.1.git] / contrib / bind9 / doc / arm / Bv9ARM.ch06.html
1 <!--
2  - Copyright (C) 2004-2010 Internet Systems Consortium, Inc. ("ISC")
3  - Copyright (C) 2000-2003 Internet Software Consortium.
4  - 
5  - Permission to use, copy, modify, and/or distribute this software for any
6  - purpose with or without fee is hereby granted, provided that the above
7  - copyright notice and this permission notice appear in all copies.
8  - 
9  - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
10  - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
11  - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
12  - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
13  - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
14  - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
15  - PERFORMANCE OF THIS SOFTWARE.
16 -->
17 <!-- $Id: Bv9ARM.ch06.html,v 1.201.14.18.2.1 2010/02/25 12:16:44 tbox Exp $ -->
18 <html>
19 <head>
20 <meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
21 <title>Chapter 6. BIND 9 Configuration Reference</title>
22 <meta name="generator" content="DocBook XSL Stylesheets V1.71.1">
23 <link rel="start" href="Bv9ARM.html" title="BIND 9 Administrator Reference Manual">
24 <link rel="up" href="Bv9ARM.html" title="BIND 9 Administrator Reference Manual">
25 <link rel="prev" href="Bv9ARM.ch05.html" title="Chapter 5. The BIND 9 Lightweight Resolver">
26 <link rel="next" href="Bv9ARM.ch07.html" title="Chapter 7. BIND 9 Security Considerations">
27 </head>
28 <body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF">
29 <div class="navheader">
30 <table width="100%" summary="Navigation header">
31 <tr><th colspan="3" align="center">Chapter 6. <acronym class="acronym">BIND</acronym> 9 Configuration Reference</th></tr>
32 <tr>
33 <td width="20%" align="left">
34 <a accesskey="p" href="Bv9ARM.ch05.html">Prev</a> </td>
35 <th width="60%" align="center"> </th>
36 <td width="20%" align="right"> <a accesskey="n" href="Bv9ARM.ch07.html">Next</a>
37 </td>
38 </tr>
39 </table>
40 <hr>
41 </div>
42 <div class="chapter" lang="en">
43 <div class="titlepage"><div><div><h2 class="title">
44 <a name="Bv9ARM.ch06"></a>Chapter 6. <acronym class="acronym">BIND</acronym> 9 Configuration Reference</h2></div></div></div>
45 <div class="toc">
46 <p><b>Table of Contents</b></p>
47 <dl>
48 <dt><span class="sect1"><a href="Bv9ARM.ch06.html#configuration_file_elements">Configuration File Elements</a></span></dt>
49 <dd><dl>
50 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#address_match_lists">Address Match Lists</a></span></dt>
51 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2573606">Comment Syntax</a></span></dt>
52 </dl></dd>
53 <dt><span class="sect1"><a href="Bv9ARM.ch06.html#Configuration_File_Grammar">Configuration File Grammar</a></span></dt>
54 <dd><dl>
55 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2574305"><span><strong class="command">acl</strong></span> Statement Grammar</a></span></dt>
56 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#acl"><span><strong class="command">acl</strong></span> Statement Definition and
57           Usage</a></span></dt>
58 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2574494"><span><strong class="command">controls</strong></span> Statement Grammar</a></span></dt>
59 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#controls_statement_definition_and_usage"><span><strong class="command">controls</strong></span> Statement Definition and
60           Usage</a></span></dt>
61 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2574923"><span><strong class="command">include</strong></span> Statement Grammar</a></span></dt>
62 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2574940"><span><strong class="command">include</strong></span> Statement Definition and
63           Usage</a></span></dt>
64 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2574964"><span><strong class="command">key</strong></span> Statement Grammar</a></span></dt>
65 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2574987"><span><strong class="command">key</strong></span> Statement Definition and Usage</a></span></dt>
66 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2575078"><span><strong class="command">logging</strong></span> Statement Grammar</a></span></dt>
67 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2575204"><span><strong class="command">logging</strong></span> Statement Definition and
68           Usage</a></span></dt>
69 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2577401"><span><strong class="command">lwres</strong></span> Statement Grammar</a></span></dt>
70 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2577475"><span><strong class="command">lwres</strong></span> Statement Definition and Usage</a></span></dt>
71 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2577539"><span><strong class="command">masters</strong></span> Statement Grammar</a></span></dt>
72 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2577582"><span><strong class="command">masters</strong></span> Statement Definition and
73           Usage</a></span></dt>
74 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2577597"><span><strong class="command">options</strong></span> Statement Grammar</a></span></dt>
75 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#options"><span><strong class="command">options</strong></span> Statement Definition and
76           Usage</a></span></dt>
77 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#server_statement_grammar"><span><strong class="command">server</strong></span> Statement Grammar</a></span></dt>
78 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#server_statement_definition_and_usage"><span><strong class="command">server</strong></span> Statement Definition and
79             Usage</a></span></dt>
80 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#statschannels"><span><strong class="command">statistics-channels</strong></span> Statement Grammar</a></span></dt>
81 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2586877"><span><strong class="command">statistics-channels</strong></span> Statement Definition and
82             Usage</a></span></dt>
83 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2586964"><span><strong class="command">trusted-keys</strong></span> Statement Grammar</a></span></dt>
84 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2587083"><span><strong class="command">trusted-keys</strong></span> Statement Definition
85             and Usage</a></span></dt>
86 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#view_statement_grammar"><span><strong class="command">view</strong></span> Statement Grammar</a></span></dt>
87 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2587165"><span><strong class="command">view</strong></span> Statement Definition and Usage</a></span></dt>
88 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#zone_statement_grammar"><span><strong class="command">zone</strong></span>
89             Statement Grammar</a></span></dt>
90 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2588638"><span><strong class="command">zone</strong></span> Statement Definition and Usage</a></span></dt>
91 </dl></dd>
92 <dt><span class="sect1"><a href="Bv9ARM.ch06.html#id2591117">Zone File</a></span></dt>
93 <dd><dl>
94 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#types_of_resource_records_and_when_to_use_them">Types of Resource Records and When to Use Them</a></span></dt>
95 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2593348">Discussion of MX Records</a></span></dt>
96 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#Setting_TTLs">Setting TTLs</a></span></dt>
97 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2593895">Inverse Mapping in IPv4</a></span></dt>
98 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2594090">Other Zone File Directives</a></span></dt>
99 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#id2594500"><acronym class="acronym">BIND</acronym> Master File Extension: the  <span><strong class="command">$GENERATE</strong></span> Directive</a></span></dt>
100 <dt><span class="sect2"><a href="Bv9ARM.ch06.html#zonefile_format">Additional File Formats</a></span></dt>
101 </dl></dd>
102 <dt><span class="sect1"><a href="Bv9ARM.ch06.html#statistics">BIND9 Statistics</a></span></dt>
103 <dd><dl><dt><span class="sect2"><a href="Bv9ARM.ch06.html#statistics_counters">Statistics Counters</a></span></dt></dl></dd>
104 </dl>
105 </div>
106 <p>
107       <acronym class="acronym">BIND</acronym> 9 configuration is broadly similar
108       to <acronym class="acronym">BIND</acronym> 8; however, there are a few new
109       areas
110       of configuration, such as views. <acronym class="acronym">BIND</acronym>
111       8 configuration files should work with few alterations in <acronym class="acronym">BIND</acronym>
112       9, although more complex configurations should be reviewed to check
113       if they can be more efficiently implemented using the new features
114       found in <acronym class="acronym">BIND</acronym> 9.
115     </p>
116 <p>
117       <acronym class="acronym">BIND</acronym> 4 configuration files can be
118       converted to the new format
119       using the shell script
120       <code class="filename">contrib/named-bootconf/named-bootconf.sh</code>.
121     </p>
122 <div class="sect1" lang="en">
123 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
124 <a name="configuration_file_elements"></a>Configuration File Elements</h2></div></div></div>
125 <p>
126         Following is a list of elements used throughout the <acronym class="acronym">BIND</acronym> configuration
127         file documentation:
128       </p>
129 <div class="informaltable"><table border="1">
130 <colgroup>
131 <col>
132 <col>
133 </colgroup>
134 <tbody>
135 <tr>
136 <td>
137                 <p>
138                   <code class="varname">acl_name</code>
139                 </p>
140               </td>
141 <td>
142                 <p>
143                   The name of an <code class="varname">address_match_list</code> as
144                   defined by the <span><strong class="command">acl</strong></span> statement.
145                 </p>
146               </td>
147 </tr>
148 <tr>
149 <td>
150                 <p>
151                   <code class="varname">address_match_list</code>
152                 </p>
153               </td>
154 <td>
155                 <p>
156                   A list of one or more
157                   <code class="varname">ip_addr</code>,
158                   <code class="varname">ip_prefix</code>, <code class="varname">key_id</code>,
159                   or <code class="varname">acl_name</code> elements, see
160                   <a href="Bv9ARM.ch06.html#address_match_lists" title="Address Match Lists">the section called &#8220;Address Match Lists&#8221;</a>.
161                 </p>
162               </td>
163 </tr>
164 <tr>
165 <td>
166                 <p>
167                   <code class="varname">masters_list</code>
168                 </p>
169               </td>
170 <td>
171                 <p>
172                   A named list of one or more <code class="varname">ip_addr</code>
173                   with optional <code class="varname">key_id</code> and/or
174                   <code class="varname">ip_port</code>.
175                   A <code class="varname">masters_list</code> may include other
176                   <code class="varname">masters_lists</code>.
177                 </p>
178               </td>
179 </tr>
180 <tr>
181 <td>
182                 <p>
183                   <code class="varname">domain_name</code>
184                 </p>
185               </td>
186 <td>
187                 <p>
188                   A quoted string which will be used as
189                   a DNS name, for example "<code class="literal">my.test.domain</code>".
190                 </p>
191               </td>
192 </tr>
193 <tr>
194 <td>
195                 <p>
196                   <code class="varname">dotted_decimal</code>
197                 </p>
198               </td>
199 <td>
200                 <p>
201                   One to four integers valued 0 through
202                   255 separated by dots (`.'), such as <span><strong class="command">123</strong></span>,
203                   <span><strong class="command">45.67</strong></span> or <span><strong class="command">89.123.45.67</strong></span>.
204                 </p>
205               </td>
206 </tr>
207 <tr>
208 <td>
209                 <p>
210                   <code class="varname">ip4_addr</code>
211                 </p>
212               </td>
213 <td>
214                 <p>
215                   An IPv4 address with exactly four elements
216                   in <code class="varname">dotted_decimal</code> notation.
217                 </p>
218               </td>
219 </tr>
220 <tr>
221 <td>
222                 <p>
223                   <code class="varname">ip6_addr</code>
224                 </p>
225               </td>
226 <td>
227                 <p>
228                   An IPv6 address, such as <span><strong class="command">2001:db8::1234</strong></span>.
229                   IPv6 scoped addresses that have ambiguity on their
230                   scope zones must be disambiguated by an appropriate
231                   zone ID with the percent character (`%') as
232                   delimiter.  It is strongly recommended to use
233                   string zone names rather than numeric identifiers,
234                   in order to be robust against system configuration
235                   changes.  However, since there is no standard
236                   mapping for such names and identifier values,
237                   currently only interface names as link identifiers
238                   are supported, assuming one-to-one mapping between
239                   interfaces and links.  For example, a link-local
240                   address <span><strong class="command">fe80::1</strong></span> on the link
241                   attached to the interface <span><strong class="command">ne0</strong></span>
242                   can be specified as <span><strong class="command">fe80::1%ne0</strong></span>.
243                   Note that on most systems link-local addresses
244                   always have the ambiguity, and need to be
245                   disambiguated.
246                 </p>
247               </td>
248 </tr>
249 <tr>
250 <td>
251                 <p>
252                   <code class="varname">ip_addr</code>
253                 </p>
254               </td>
255 <td>
256                 <p>
257                   An <code class="varname">ip4_addr</code> or <code class="varname">ip6_addr</code>.
258                 </p>
259               </td>
260 </tr>
261 <tr>
262 <td>
263                 <p>
264                   <code class="varname">ip_port</code>
265                 </p>
266               </td>
267 <td>
268                 <p>
269                   An IP port <code class="varname">number</code>.
270                   The <code class="varname">number</code> is limited to 0
271                   through 65535, with values
272                   below 1024 typically restricted to use by processes running
273                   as root.
274                   In some cases, an asterisk (`*') character can be used as a
275                   placeholder to
276                   select a random high-numbered port.
277                 </p>
278               </td>
279 </tr>
280 <tr>
281 <td>
282                 <p>
283                   <code class="varname">ip_prefix</code>
284                 </p>
285               </td>
286 <td>
287                 <p>
288                   An IP network specified as an <code class="varname">ip_addr</code>,
289                   followed by a slash (`/') and then the number of bits in the
290                   netmask.
291                   Trailing zeros in a <code class="varname">ip_addr</code>
292                   may omitted.
293                   For example, <span><strong class="command">127/8</strong></span> is the
294                   network <span><strong class="command">127.0.0.0</strong></span> with
295                   netmask <span><strong class="command">255.0.0.0</strong></span> and <span><strong class="command">1.2.3.0/28</strong></span> is
296                   network <span><strong class="command">1.2.3.0</strong></span> with netmask <span><strong class="command">255.255.255.240</strong></span>.
297                 </p>
298                 <p>
299                   When specifying a prefix involving a IPv6 scoped address
300                   the scope may be omitted.  In that case the prefix will
301                   match packets from any scope.
302                 </p>
303               </td>
304 </tr>
305 <tr>
306 <td>
307                 <p>
308                   <code class="varname">key_id</code>
309                 </p>
310               </td>
311 <td>
312                 <p>
313                   A <code class="varname">domain_name</code> representing
314                   the name of a shared key, to be used for transaction
315                   security.
316                 </p>
317               </td>
318 </tr>
319 <tr>
320 <td>
321                 <p>
322                   <code class="varname">key_list</code>
323                 </p>
324               </td>
325 <td>
326                 <p>
327                   A list of one or more
328                   <code class="varname">key_id</code>s,
329                   separated by semicolons and ending with a semicolon.
330                 </p>
331               </td>
332 </tr>
333 <tr>
334 <td>
335                 <p>
336                   <code class="varname">number</code>
337                 </p>
338               </td>
339 <td>
340                 <p>
341                   A non-negative 32-bit integer
342                   (i.e., a number between 0 and 4294967295, inclusive).
343                   Its acceptable value might further
344                   be limited by the context in which it is used.
345                 </p>
346               </td>
347 </tr>
348 <tr>
349 <td>
350                 <p>
351                   <code class="varname">path_name</code>
352                 </p>
353               </td>
354 <td>
355                 <p>
356                   A quoted string which will be used as
357                   a pathname, such as <code class="filename">zones/master/my.test.domain</code>.
358                 </p>
359               </td>
360 </tr>
361 <tr>
362 <td>
363                 <p>
364                   <code class="varname">port_list</code>
365                 </p>
366               </td>
367 <td>
368                 <p>
369                   A list of an <code class="varname">ip_port</code> or a port
370                   range.
371                   A port range is specified in the form of
372                   <strong class="userinput"><code>range</code></strong> followed by
373                   two <code class="varname">ip_port</code>s,
374                   <code class="varname">port_low</code> and
375                   <code class="varname">port_high</code>, which represents
376                   port numbers from <code class="varname">port_low</code> through
377                   <code class="varname">port_high</code>, inclusive.
378                   <code class="varname">port_low</code> must not be larger than
379                   <code class="varname">port_high</code>.
380                   For example,
381                   <strong class="userinput"><code>range 1024 65535</code></strong> represents
382                   ports from 1024 through 65535.
383                   In either case an asterisk (`*') character is not
384                   allowed as a valid <code class="varname">ip_port</code>.
385                 </p>
386               </td>
387 </tr>
388 <tr>
389 <td>
390                 <p>
391                   <code class="varname">size_spec</code>
392                 </p>
393               </td>
394 <td>
395                 <p>
396                   A number, the word <strong class="userinput"><code>unlimited</code></strong>,
397                   or the word <strong class="userinput"><code>default</code></strong>.
398                 </p>
399                 <p>
400                   An <code class="varname">unlimited</code> <code class="varname">size_spec</code> requests unlimited
401                   use, or the maximum available amount. A <code class="varname">default size_spec</code> uses
402                   the limit that was in force when the server was started.
403                 </p>
404                 <p>
405                   A <code class="varname">number</code> can optionally be
406                   followed by a scaling factor:
407                   <strong class="userinput"><code>K</code></strong> or <strong class="userinput"><code>k</code></strong>
408                   for kilobytes,
409                   <strong class="userinput"><code>M</code></strong> or <strong class="userinput"><code>m</code></strong>
410                   for megabytes, and
411                   <strong class="userinput"><code>G</code></strong> or <strong class="userinput"><code>g</code></strong> for gigabytes,
412                   which scale by 1024, 1024*1024, and 1024*1024*1024
413                   respectively.
414                 </p>
415                 <p>
416                   The value must be representable as a 64-bit unsigned integer
417                   (0 to 18446744073709551615, inclusive).
418                   Using <code class="varname">unlimited</code> is the best
419                   way
420                   to safely set a really large number.
421                 </p>
422               </td>
423 </tr>
424 <tr>
425 <td>
426                 <p>
427                   <code class="varname">yes_or_no</code>
428                 </p>
429               </td>
430 <td>
431                 <p>
432                   Either <strong class="userinput"><code>yes</code></strong> or <strong class="userinput"><code>no</code></strong>.
433                   The words <strong class="userinput"><code>true</code></strong> and <strong class="userinput"><code>false</code></strong> are
434                   also accepted, as are the numbers <strong class="userinput"><code>1</code></strong>
435                   and <strong class="userinput"><code>0</code></strong>.
436                 </p>
437               </td>
438 </tr>
439 <tr>
440 <td>
441                 <p>
442                   <code class="varname">dialup_option</code>
443                 </p>
444               </td>
445 <td>
446                 <p>
447                   One of <strong class="userinput"><code>yes</code></strong>,
448                   <strong class="userinput"><code>no</code></strong>, <strong class="userinput"><code>notify</code></strong>,
449                   <strong class="userinput"><code>notify-passive</code></strong>, <strong class="userinput"><code>refresh</code></strong> or
450                   <strong class="userinput"><code>passive</code></strong>.
451                   When used in a zone, <strong class="userinput"><code>notify-passive</code></strong>,
452                   <strong class="userinput"><code>refresh</code></strong>, and <strong class="userinput"><code>passive</code></strong>
453                   are restricted to slave and stub zones.
454                 </p>
455               </td>
456 </tr>
457 </tbody>
458 </table></div>
459 <div class="sect2" lang="en">
460 <div class="titlepage"><div><div><h3 class="title">
461 <a name="address_match_lists"></a>Address Match Lists</h3></div></div></div>
462 <div class="sect3" lang="en">
463 <div class="titlepage"><div><div><h4 class="title">
464 <a name="id2573372"></a>Syntax</h4></div></div></div>
465 <pre class="programlisting"><code class="varname">address_match_list</code> = address_match_list_element ;
466   [<span class="optional"> address_match_list_element; ... </span>]
467 <code class="varname">address_match_list_element</code> = [<span class="optional"> ! </span>] (ip_address [<span class="optional">/length</span>] |
468    key key_id | acl_name | { address_match_list } )
469 </pre>
470 </div>
471 <div class="sect3" lang="en">
472 <div class="titlepage"><div><div><h4 class="title">
473 <a name="id2573468"></a>Definition and Usage</h4></div></div></div>
474 <p>
475             Address match lists are primarily used to determine access
476             control for various server operations. They are also used in
477             the <span><strong class="command">listen-on</strong></span> and <span><strong class="command">sortlist</strong></span>
478             statements. The elements which constitute an address match
479             list can be any of the following:
480           </p>
481 <div class="itemizedlist"><ul type="disc">
482 <li>an IP address (IPv4 or IPv6)</li>
483 <li>an IP prefix (in `/' notation)</li>
484 <li>
485                 a key ID, as defined by the <span><strong class="command">key</strong></span>
486                 statement
487               </li>
488 <li>the name of an address match list defined with
489                 the <span><strong class="command">acl</strong></span> statement
490               </li>
491 <li>a nested address match list enclosed in braces</li>
492 </ul></div>
493 <p>
494             Elements can be negated with a leading exclamation mark (`!'),
495             and the match list names "any", "none", "localhost", and
496             "localnets" are predefined. More information on those names
497             can be found in the description of the acl statement.
498           </p>
499 <p>
500             The addition of the key clause made the name of this syntactic
501             element something of a misnomer, since security keys can be used
502             to validate access without regard to a host or network address.
503             Nonetheless, the term "address match list" is still used
504             throughout the documentation.
505           </p>
506 <p>
507             When a given IP address or prefix is compared to an address
508             match list, the comparison takes place in approximately O(1)
509             time.  However, key comparisons require that the list of keys
510             be traversed until a matching key is found, and therefore may
511             be somewhat slower.
512           </p>
513 <p>
514             The interpretation of a match depends on whether the list is being
515             used for access control, defining <span><strong class="command">listen-on</strong></span> ports, or in a
516             <span><strong class="command">sortlist</strong></span>, and whether the element was negated.
517           </p>
518 <p>
519             When used as an access control list, a non-negated match
520             allows access and a negated match denies access. If
521             there is no match, access is denied. The clauses
522             <span><strong class="command">allow-notify</strong></span>,
523             <span><strong class="command">allow-recursion</strong></span>,
524             <span><strong class="command">allow-recursion-on</strong></span>,
525             <span><strong class="command">allow-query</strong></span>,
526             <span><strong class="command">allow-query-on</strong></span>,
527             <span><strong class="command">allow-query-cache</strong></span>,
528             <span><strong class="command">allow-query-cache-on</strong></span>,
529             <span><strong class="command">allow-transfer</strong></span>,
530             <span><strong class="command">allow-update</strong></span>,
531             <span><strong class="command">allow-update-forwarding</strong></span>, and
532             <span><strong class="command">blackhole</strong></span> all use address match
533             lists.  Similarly, the <span><strong class="command">listen-on</strong></span> option will cause the
534             server to refuse queries on any of the machine's
535             addresses which do not match the list.
536           </p>
537 <p>
538             Order of insertion is significant.  If more than one element
539             in an ACL is found to match a given IP address or prefix,
540             preference will be given to the one that came
541             <span class="emphasis"><em>first</em></span> in the ACL definition.
542             Because of this first-match behavior, an element that
543             defines a subset of another element in the list should
544             come before the broader element, regardless of whether
545             either is negated. For example, in
546             <span><strong class="command">1.2.3/24; ! 1.2.3.13;</strong></span>
547             the 1.2.3.13 element is completely useless because the
548             algorithm will match any lookup for 1.2.3.13 to the 1.2.3/24
549             element.  Using <span><strong class="command">! 1.2.3.13; 1.2.3/24</strong></span> fixes
550             that problem by having 1.2.3.13 blocked by the negation, but
551             all other 1.2.3.* hosts fall through.
552           </p>
553 </div>
554 </div>
555 <div class="sect2" lang="en">
556 <div class="titlepage"><div><div><h3 class="title">
557 <a name="id2573606"></a>Comment Syntax</h3></div></div></div>
558 <p>
559           The <acronym class="acronym">BIND</acronym> 9 comment syntax allows for
560           comments to appear
561           anywhere that whitespace may appear in a <acronym class="acronym">BIND</acronym> configuration
562           file. To appeal to programmers of all kinds, they can be written
563           in the C, C++, or shell/perl style.
564         </p>
565 <div class="sect3" lang="en">
566 <div class="titlepage"><div><div><h4 class="title">
567 <a name="id2573621"></a>Syntax</h4></div></div></div>
568 <p>
569             </p>
570 <pre class="programlisting">/* This is a <acronym class="acronym">BIND</acronym> comment as in C */</pre>
571 <p>
572             </p>
573 <pre class="programlisting">// This is a <acronym class="acronym">BIND</acronym> comment as in C++</pre>
574 <p>
575             </p>
576 <pre class="programlisting"># This is a <acronym class="acronym">BIND</acronym> comment as in common UNIX shells and perl</pre>
577 <p>
578           </p>
579 </div>
580 <div class="sect3" lang="en">
581 <div class="titlepage"><div><div><h4 class="title">
582 <a name="id2573651"></a>Definition and Usage</h4></div></div></div>
583 <p>
584             Comments may appear anywhere that whitespace may appear in
585             a <acronym class="acronym">BIND</acronym> configuration file.
586           </p>
587 <p>
588             C-style comments start with the two characters /* (slash,
589             star) and end with */ (star, slash). Because they are completely
590             delimited with these characters, they can be used to comment only
591             a portion of a line or to span multiple lines.
592           </p>
593 <p>
594             C-style comments cannot be nested. For example, the following
595             is not valid because the entire comment ends with the first */:
596           </p>
597 <p>
598
599 </p>
600 <pre class="programlisting">/* This is the start of a comment.
601    This is still part of the comment.
602 /* This is an incorrect attempt at nesting a comment. */
603    This is no longer in any comment. */
604 </pre>
605 <p>
606
607           </p>
608 <p>
609             C++-style comments start with the two characters // (slash,
610             slash) and continue to the end of the physical line. They cannot
611             be continued across multiple physical lines; to have one logical
612             comment span multiple lines, each line must use the // pair.
613             For example:
614           </p>
615 <p>
616
617 </p>
618 <pre class="programlisting">// This is the start of a comment.  The next line
619 // is a new comment, even though it is logically
620 // part of the previous comment.
621 </pre>
622 <p>
623
624           </p>
625 <p>
626             Shell-style (or perl-style, if you prefer) comments start
627             with the character <code class="literal">#</code> (number sign)
628             and continue to the end of the
629             physical line, as in C++ comments.
630             For example:
631           </p>
632 <p>
633
634 </p>
635 <pre class="programlisting"># This is the start of a comment.  The next line
636 # is a new comment, even though it is logically
637 # part of the previous comment.
638 </pre>
639 <p>
640
641           </p>
642 <div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;">
643 <h3 class="title">Warning</h3>
644 <p>
645               You cannot use the semicolon (`;') character
646               to start a comment such as you would in a zone file. The
647               semicolon indicates the end of a configuration
648               statement.
649             </p>
650 </div>
651 </div>
652 </div>
653 </div>
654 <div class="sect1" lang="en">
655 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
656 <a name="Configuration_File_Grammar"></a>Configuration File Grammar</h2></div></div></div>
657 <p>
658         A <acronym class="acronym">BIND</acronym> 9 configuration consists of
659         statements and comments.
660         Statements end with a semicolon. Statements and comments are the
661         only elements that can appear without enclosing braces. Many
662         statements contain a block of sub-statements, which are also
663         terminated with a semicolon.
664       </p>
665 <p>
666         The following statements are supported:
667       </p>
668 <div class="informaltable"><table border="1">
669 <colgroup>
670 <col>
671 <col>
672 </colgroup>
673 <tbody>
674 <tr>
675 <td>
676                 <p><span><strong class="command">acl</strong></span></p>
677               </td>
678 <td>
679                 <p>
680                   defines a named IP address
681                   matching list, for access control and other uses.
682                 </p>
683               </td>
684 </tr>
685 <tr>
686 <td>
687                 <p><span><strong class="command">controls</strong></span></p>
688               </td>
689 <td>
690                 <p>
691                   declares control channels to be used
692                   by the <span><strong class="command">rndc</strong></span> utility.
693                 </p>
694               </td>
695 </tr>
696 <tr>
697 <td>
698                 <p><span><strong class="command">include</strong></span></p>
699               </td>
700 <td>
701                 <p>
702                   includes a file.
703                 </p>
704               </td>
705 </tr>
706 <tr>
707 <td>
708                 <p><span><strong class="command">key</strong></span></p>
709               </td>
710 <td>
711                 <p>
712                   specifies key information for use in
713                   authentication and authorization using TSIG.
714                 </p>
715               </td>
716 </tr>
717 <tr>
718 <td>
719                 <p><span><strong class="command">logging</strong></span></p>
720               </td>
721 <td>
722                 <p>
723                   specifies what the server logs, and where
724                   the log messages are sent.
725                 </p>
726               </td>
727 </tr>
728 <tr>
729 <td>
730                 <p><span><strong class="command">lwres</strong></span></p>
731               </td>
732 <td>
733                 <p>
734                   configures <span><strong class="command">named</strong></span> to
735                   also act as a light-weight resolver daemon (<span><strong class="command">lwresd</strong></span>).
736                 </p>
737               </td>
738 </tr>
739 <tr>
740 <td>
741                 <p><span><strong class="command">masters</strong></span></p>
742               </td>
743 <td>
744                 <p>
745                   defines a named masters list for
746                   inclusion in stub and slave zone masters clauses.
747                 </p>
748               </td>
749 </tr>
750 <tr>
751 <td>
752                 <p><span><strong class="command">options</strong></span></p>
753               </td>
754 <td>
755                 <p>
756                   controls global server configuration
757                   options and sets defaults for other statements.
758                 </p>
759               </td>
760 </tr>
761 <tr>
762 <td>
763                 <p><span><strong class="command">server</strong></span></p>
764               </td>
765 <td>
766                 <p>
767                   sets certain configuration options on
768                   a per-server basis.
769                 </p>
770               </td>
771 </tr>
772 <tr>
773 <td>
774                 <p><span><strong class="command">statistics-channels</strong></span></p>
775               </td>
776 <td>
777                 <p>
778                   declares communication channels to get access to
779                   <span><strong class="command">named</strong></span> statistics.
780                 </p>
781               </td>
782 </tr>
783 <tr>
784 <td>
785                 <p><span><strong class="command">trusted-keys</strong></span></p>
786               </td>
787 <td>
788                 <p>
789                   defines trusted DNSSEC keys.
790                 </p>
791               </td>
792 </tr>
793 <tr>
794 <td>
795                 <p><span><strong class="command">view</strong></span></p>
796               </td>
797 <td>
798                 <p>
799                   defines a view.
800                 </p>
801               </td>
802 </tr>
803 <tr>
804 <td>
805                 <p><span><strong class="command">zone</strong></span></p>
806               </td>
807 <td>
808                 <p>
809                   defines a zone.
810                 </p>
811               </td>
812 </tr>
813 </tbody>
814 </table></div>
815 <p>
816         The <span><strong class="command">logging</strong></span> and
817         <span><strong class="command">options</strong></span> statements may only occur once
818         per
819         configuration.
820       </p>
821 <div class="sect2" lang="en">
822 <div class="titlepage"><div><div><h3 class="title">
823 <a name="id2574305"></a><span><strong class="command">acl</strong></span> Statement Grammar</h3></div></div></div>
824 <pre class="programlisting"><span><strong class="command">acl</strong></span> acl-name {
825     address_match_list
826 };
827 </pre>
828 </div>
829 <div class="sect2" lang="en">
830 <div class="titlepage"><div><div><h3 class="title">
831 <a name="acl"></a><span><strong class="command">acl</strong></span> Statement Definition and
832           Usage</h3></div></div></div>
833 <p>
834           The <span><strong class="command">acl</strong></span> statement assigns a symbolic
835           name to an address match list. It gets its name from a primary
836           use of address match lists: Access Control Lists (ACLs).
837         </p>
838 <p>
839           Note that an address match list's name must be defined
840           with <span><strong class="command">acl</strong></span> before it can be used
841           elsewhere; no forward references are allowed.
842         </p>
843 <p>
844           The following ACLs are built-in:
845         </p>
846 <div class="informaltable"><table border="1">
847 <colgroup>
848 <col>
849 <col>
850 </colgroup>
851 <tbody>
852 <tr>
853 <td>
854                   <p><span><strong class="command">any</strong></span></p>
855                 </td>
856 <td>
857                   <p>
858                     Matches all hosts.
859                   </p>
860                 </td>
861 </tr>
862 <tr>
863 <td>
864                   <p><span><strong class="command">none</strong></span></p>
865                 </td>
866 <td>
867                   <p>
868                     Matches no hosts.
869                   </p>
870                 </td>
871 </tr>
872 <tr>
873 <td>
874                   <p><span><strong class="command">localhost</strong></span></p>
875                 </td>
876 <td>
877                   <p>
878                     Matches the IPv4 and IPv6 addresses of all network
879                     interfaces on the system.
880                   </p>
881                 </td>
882 </tr>
883 <tr>
884 <td>
885                   <p><span><strong class="command">localnets</strong></span></p>
886                 </td>
887 <td>
888                   <p>
889                     Matches any host on an IPv4 or IPv6 network
890                     for which the system has an interface.
891                     Some systems do not provide a way to determine the prefix
892                     lengths of
893                     local IPv6 addresses.
894                     In such a case, <span><strong class="command">localnets</strong></span>
895                     only matches the local
896                     IPv6 addresses, just like <span><strong class="command">localhost</strong></span>.
897                   </p>
898                 </td>
899 </tr>
900 </tbody>
901 </table></div>
902 </div>
903 <div class="sect2" lang="en">
904 <div class="titlepage"><div><div><h3 class="title">
905 <a name="id2574494"></a><span><strong class="command">controls</strong></span> Statement Grammar</h3></div></div></div>
906 <pre class="programlisting"><span><strong class="command">controls</strong></span> {
907    [ inet ( ip_addr | * ) [ port ip_port ] allow { <em class="replaceable"><code> address_match_list </code></em> }
908                 keys { <em class="replaceable"><code>key_list</code></em> }; ]
909    [ inet ...; ]
910    [ unix <em class="replaceable"><code>path</code></em> perm <em class="replaceable"><code>number</code></em> owner <em class="replaceable"><code>number</code></em> group <em class="replaceable"><code>number</code></em> keys { <em class="replaceable"><code>key_list</code></em> }; ]
911    [ unix ...; ]
912 };
913 </pre>
914 </div>
915 <div class="sect2" lang="en">
916 <div class="titlepage"><div><div><h3 class="title">
917 <a name="controls_statement_definition_and_usage"></a><span><strong class="command">controls</strong></span> Statement Definition and
918           Usage</h3></div></div></div>
919 <p>
920           The <span><strong class="command">controls</strong></span> statement declares control
921           channels to be used by system administrators to control the
922           operation of the name server. These control channels are
923           used by the <span><strong class="command">rndc</strong></span> utility to send
924           commands to and retrieve non-DNS results from a name server.
925         </p>
926 <p>
927           An <span><strong class="command">inet</strong></span> control channel is a TCP socket
928           listening at the specified <span><strong class="command">ip_port</strong></span> on the
929           specified <span><strong class="command">ip_addr</strong></span>, which can be an IPv4 or IPv6
930           address.  An <span><strong class="command">ip_addr</strong></span> of <code class="literal">*</code> (asterisk) is
931           interpreted as the IPv4 wildcard address; connections will be
932           accepted on any of the system's IPv4 addresses.
933           To listen on the IPv6 wildcard address,
934           use an <span><strong class="command">ip_addr</strong></span> of <code class="literal">::</code>.
935           If you will only use <span><strong class="command">rndc</strong></span> on the local host,
936           using the loopback address (<code class="literal">127.0.0.1</code>
937           or <code class="literal">::1</code>) is recommended for maximum security.
938         </p>
939 <p>
940           If no port is specified, port 953 is used. The asterisk
941           "<code class="literal">*</code>" cannot be used for <span><strong class="command">ip_port</strong></span>.
942         </p>
943 <p>
944           The ability to issue commands over the control channel is
945           restricted by the <span><strong class="command">allow</strong></span> and
946           <span><strong class="command">keys</strong></span> clauses.
947           Connections to the control channel are permitted based on the
948           <span><strong class="command">address_match_list</strong></span>.  This is for simple
949           IP address based filtering only; any <span><strong class="command">key_id</strong></span>
950           elements of the <span><strong class="command">address_match_list</strong></span>
951           are ignored.
952         </p>
953 <p>
954           A <span><strong class="command">unix</strong></span> control channel is a UNIX domain
955           socket listening at the specified path in the file system.
956           Access to the socket is specified by the <span><strong class="command">perm</strong></span>,
957           <span><strong class="command">owner</strong></span> and <span><strong class="command">group</strong></span> clauses.
958           Note on some platforms (SunOS and Solaris) the permissions
959           (<span><strong class="command">perm</strong></span>) are applied to the parent directory
960           as the permissions on the socket itself are ignored.
961         </p>
962 <p>
963           The primary authorization mechanism of the command
964           channel is the <span><strong class="command">key_list</strong></span>, which
965           contains a list of <span><strong class="command">key_id</strong></span>s.
966           Each <span><strong class="command">key_id</strong></span> in the <span><strong class="command">key_list</strong></span>
967           is authorized to execute commands over the control channel.
968           See <a href="Bv9ARM.ch03.html#rndc">Remote Name Daemon Control application</a> in <a href="Bv9ARM.ch03.html#admin_tools" title="Administrative Tools">the section called &#8220;Administrative Tools&#8221;</a>)
969           for information about configuring keys in <span><strong class="command">rndc</strong></span>.
970         </p>
971 <p>
972           If no <span><strong class="command">controls</strong></span> statement is present,
973           <span><strong class="command">named</strong></span> will set up a default
974           control channel listening on the loopback address 127.0.0.1
975           and its IPv6 counterpart ::1.
976           In this case, and also when the <span><strong class="command">controls</strong></span> statement
977           is present but does not have a <span><strong class="command">keys</strong></span> clause,
978           <span><strong class="command">named</strong></span> will attempt to load the command channel key
979           from the file <code class="filename">rndc.key</code> in
980           <code class="filename">/etc</code> (or whatever <code class="varname">sysconfdir</code>
981           was specified as when <acronym class="acronym">BIND</acronym> was built).
982           To create a <code class="filename">rndc.key</code> file, run
983           <strong class="userinput"><code>rndc-confgen -a</code></strong>.
984         </p>
985 <p>
986           The <code class="filename">rndc.key</code> feature was created to
987           ease the transition of systems from <acronym class="acronym">BIND</acronym> 8,
988           which did not have digital signatures on its command channel
989           messages and thus did not have a <span><strong class="command">keys</strong></span> clause.
990
991           It makes it possible to use an existing <acronym class="acronym">BIND</acronym> 8
992           configuration file in <acronym class="acronym">BIND</acronym> 9 unchanged,
993           and still have <span><strong class="command">rndc</strong></span> work the same way
994           <span><strong class="command">ndc</strong></span> worked in BIND 8, simply by executing the
995           command <strong class="userinput"><code>rndc-confgen -a</code></strong> after BIND 9 is
996           installed.
997         </p>
998 <p>
999           Since the <code class="filename">rndc.key</code> feature
1000           is only intended to allow the backward-compatible usage of
1001           <acronym class="acronym">BIND</acronym> 8 configuration files, this
1002           feature does not
1003           have a high degree of configurability.  You cannot easily change
1004           the key name or the size of the secret, so you should make a
1005           <code class="filename">rndc.conf</code> with your own key if you
1006           wish to change
1007           those things.  The <code class="filename">rndc.key</code> file
1008           also has its
1009           permissions set such that only the owner of the file (the user that
1010           <span><strong class="command">named</strong></span> is running as) can access it.
1011           If you
1012           desire greater flexibility in allowing other users to access
1013           <span><strong class="command">rndc</strong></span> commands, then you need to create
1014           a
1015           <code class="filename">rndc.conf</code> file and make it group
1016           readable by a group
1017           that contains the users who should have access.
1018         </p>
1019 <p>
1020           To disable the command channel, use an empty
1021           <span><strong class="command">controls</strong></span> statement:
1022           <span><strong class="command">controls { };</strong></span>.
1023         </p>
1024 </div>
1025 <div class="sect2" lang="en">
1026 <div class="titlepage"><div><div><h3 class="title">
1027 <a name="id2574923"></a><span><strong class="command">include</strong></span> Statement Grammar</h3></div></div></div>
1028 <pre class="programlisting"><span><strong class="command">include</strong></span> <em class="replaceable"><code>filename</code></em>;</pre>
1029 </div>
1030 <div class="sect2" lang="en">
1031 <div class="titlepage"><div><div><h3 class="title">
1032 <a name="id2574940"></a><span><strong class="command">include</strong></span> Statement Definition and
1033           Usage</h3></div></div></div>
1034 <p>
1035           The <span><strong class="command">include</strong></span> statement inserts the
1036           specified file at the point where the <span><strong class="command">include</strong></span>
1037           statement is encountered. The <span><strong class="command">include</strong></span>
1038                 statement facilitates the administration of configuration
1039           files
1040           by permitting the reading or writing of some things but not
1041           others. For example, the statement could include private keys
1042           that are readable only by the name server.
1043         </p>
1044 </div>
1045 <div class="sect2" lang="en">
1046 <div class="titlepage"><div><div><h3 class="title">
1047 <a name="id2574964"></a><span><strong class="command">key</strong></span> Statement Grammar</h3></div></div></div>
1048 <pre class="programlisting"><span><strong class="command">key</strong></span> <em class="replaceable"><code>key_id</code></em> {
1049     algorithm <em class="replaceable"><code>string</code></em>;
1050     secret <em class="replaceable"><code>string</code></em>;
1051 };
1052 </pre>
1053 </div>
1054 <div class="sect2" lang="en">
1055 <div class="titlepage"><div><div><h3 class="title">
1056 <a name="id2574987"></a><span><strong class="command">key</strong></span> Statement Definition and Usage</h3></div></div></div>
1057 <p>
1058           The <span><strong class="command">key</strong></span> statement defines a shared
1059           secret key for use with TSIG (see <a href="Bv9ARM.ch04.html#tsig" title="TSIG">the section called &#8220;TSIG&#8221;</a>)
1060           or the command channel
1061           (see <a href="Bv9ARM.ch06.html#controls_statement_definition_and_usage" title="controls Statement Definition and
1062           Usage">the section called &#8220;<span><strong class="command">controls</strong></span> Statement Definition and
1063           Usage&#8221;</a>).
1064         </p>
1065 <p>
1066           The <span><strong class="command">key</strong></span> statement can occur at the
1067           top level
1068           of the configuration file or inside a <span><strong class="command">view</strong></span>
1069           statement.  Keys defined in top-level <span><strong class="command">key</strong></span>
1070           statements can be used in all views.  Keys intended for use in
1071           a <span><strong class="command">controls</strong></span> statement
1072           (see <a href="Bv9ARM.ch06.html#controls_statement_definition_and_usage" title="controls Statement Definition and
1073           Usage">the section called &#8220;<span><strong class="command">controls</strong></span> Statement Definition and
1074           Usage&#8221;</a>)
1075           must be defined at the top level.
1076         </p>
1077 <p>
1078           The <em class="replaceable"><code>key_id</code></em>, also known as the
1079           key name, is a domain name uniquely identifying the key. It can
1080           be used in a <span><strong class="command">server</strong></span>
1081           statement to cause requests sent to that
1082           server to be signed with this key, or in address match lists to
1083           verify that incoming requests have been signed with a key
1084           matching this name, algorithm, and secret.
1085         </p>
1086 <p>
1087           The <em class="replaceable"><code>algorithm_id</code></em> is a string
1088           that specifies a security/authentication algorithm.  Named
1089           supports <code class="literal">hmac-md5</code>,
1090           <code class="literal">hmac-sha1</code>, <code class="literal">hmac-sha224</code>,
1091           <code class="literal">hmac-sha256</code>, <code class="literal">hmac-sha384</code>
1092           and <code class="literal">hmac-sha512</code> TSIG authentication.
1093           Truncated hashes are supported by appending the minimum
1094           number of required bits preceded by a dash, e.g.
1095           <code class="literal">hmac-sha1-80</code>.  The
1096           <em class="replaceable"><code>secret_string</code></em> is the secret
1097           to be used by the algorithm, and is treated as a base-64
1098           encoded string.
1099         </p>
1100 </div>
1101 <div class="sect2" lang="en">
1102 <div class="titlepage"><div><div><h3 class="title">
1103 <a name="id2575078"></a><span><strong class="command">logging</strong></span> Statement Grammar</h3></div></div></div>
1104 <pre class="programlisting"><span><strong class="command">logging</strong></span> {
1105    [ <span><strong class="command">channel</strong></span> <em class="replaceable"><code>channel_name</code></em> {
1106      ( <span><strong class="command">file</strong></span> <em class="replaceable"><code>path_name</code></em>
1107          [ <span><strong class="command">versions</strong></span> ( <em class="replaceable"><code>number</code></em> | <span><strong class="command">unlimited</strong></span> ) ]
1108          [ <span><strong class="command">size</strong></span> <em class="replaceable"><code>size spec</code></em> ]
1109        | <span><strong class="command">syslog</strong></span> <em class="replaceable"><code>syslog_facility</code></em>
1110        | <span><strong class="command">stderr</strong></span>
1111        | <span><strong class="command">null</strong></span> );
1112      [ <span><strong class="command">severity</strong></span> (<code class="option">critical</code> | <code class="option">error</code> | <code class="option">warning</code> | <code class="option">notice</code> |
1113                  <code class="option">info</code> | <code class="option">debug</code> [ <em class="replaceable"><code>level</code></em> ] | <code class="option">dynamic</code> ); ]
1114      [ <span><strong class="command">print-category</strong></span> <code class="option">yes</code> or <code class="option">no</code>; ]
1115      [ <span><strong class="command">print-severity</strong></span> <code class="option">yes</code> or <code class="option">no</code>; ]
1116      [ <span><strong class="command">print-time</strong></span> <code class="option">yes</code> or <code class="option">no</code>; ]
1117    }; ]
1118    [ <span><strong class="command">category</strong></span> <em class="replaceable"><code>category_name</code></em> {
1119      <em class="replaceable"><code>channel_name</code></em> ; [ <em class="replaceable"><code>channel_name</code></em> ; ... ]
1120    }; ]
1121    ...
1122 };
1123 </pre>
1124 </div>
1125 <div class="sect2" lang="en">
1126 <div class="titlepage"><div><div><h3 class="title">
1127 <a name="id2575204"></a><span><strong class="command">logging</strong></span> Statement Definition and
1128           Usage</h3></div></div></div>
1129 <p>
1130           The <span><strong class="command">logging</strong></span> statement configures a
1131           wide
1132           variety of logging options for the name server. Its <span><strong class="command">channel</strong></span> phrase
1133           associates output methods, format options and severity levels with
1134           a name that can then be used with the <span><strong class="command">category</strong></span> phrase
1135           to select how various classes of messages are logged.
1136         </p>
1137 <p>
1138           Only one <span><strong class="command">logging</strong></span> statement is used to
1139           define
1140           as many channels and categories as are wanted. If there is no <span><strong class="command">logging</strong></span> statement,
1141           the logging configuration will be:
1142         </p>
1143 <pre class="programlisting">logging {
1144      category default { default_syslog; default_debug; };
1145      category unmatched { null; };
1146 };
1147 </pre>
1148 <p>
1149           In <acronym class="acronym">BIND</acronym> 9, the logging configuration
1150           is only established when
1151           the entire configuration file has been parsed.  In <acronym class="acronym">BIND</acronym> 8, it was
1152           established as soon as the <span><strong class="command">logging</strong></span>
1153           statement
1154           was parsed. When the server is starting up, all logging messages
1155           regarding syntax errors in the configuration file go to the default
1156           channels, or to standard error if the "<code class="option">-g</code>" option
1157           was specified.
1158         </p>
1159 <div class="sect3" lang="en">
1160 <div class="titlepage"><div><div><h4 class="title">
1161 <a name="id2575256"></a>The <span><strong class="command">channel</strong></span> Phrase</h4></div></div></div>
1162 <p>
1163             All log output goes to one or more <span class="emphasis"><em>channels</em></span>;
1164             you can make as many of them as you want.
1165           </p>
1166 <p>
1167             Every channel definition must include a destination clause that
1168             says whether messages selected for the channel go to a file, to a
1169             particular syslog facility, to the standard error stream, or are
1170             discarded. It can optionally also limit the message severity level
1171             that will be accepted by the channel (the default is
1172             <span><strong class="command">info</strong></span>), and whether to include a
1173             <span><strong class="command">named</strong></span>-generated time stamp, the
1174             category name
1175             and/or severity level (the default is not to include any).
1176           </p>
1177 <p>
1178             The <span><strong class="command">null</strong></span> destination clause
1179             causes all messages sent to the channel to be discarded;
1180             in that case, other options for the channel are meaningless.
1181           </p>
1182 <p>
1183             The <span><strong class="command">file</strong></span> destination clause directs
1184             the channel
1185             to a disk file.  It can include limitations
1186             both on how large the file is allowed to become, and how many
1187             versions
1188             of the file will be saved each time the file is opened.
1189           </p>
1190 <p>
1191             If you use the <span><strong class="command">versions</strong></span> log file
1192             option, then
1193             <span><strong class="command">named</strong></span> will retain that many backup
1194             versions of the file by
1195             renaming them when opening.  For example, if you choose to keep
1196             three old versions
1197             of the file <code class="filename">lamers.log</code>, then just
1198             before it is opened
1199             <code class="filename">lamers.log.1</code> is renamed to
1200             <code class="filename">lamers.log.2</code>, <code class="filename">lamers.log.0</code> is renamed
1201             to <code class="filename">lamers.log.1</code>, and <code class="filename">lamers.log</code> is
1202             renamed to <code class="filename">lamers.log.0</code>.
1203             You can say <span><strong class="command">versions unlimited</strong></span> to
1204             not limit
1205             the number of versions.
1206             If a <span><strong class="command">size</strong></span> option is associated with
1207             the log file,
1208             then renaming is only done when the file being opened exceeds the
1209             indicated size.  No backup versions are kept by default; any
1210             existing
1211             log file is simply appended.
1212           </p>
1213 <p>
1214             The <span><strong class="command">size</strong></span> option for files is used
1215             to limit log
1216             growth. If the file ever exceeds the size, then <span><strong class="command">named</strong></span> will
1217             stop writing to the file unless it has a <span><strong class="command">versions</strong></span> option
1218             associated with it.  If backup versions are kept, the files are
1219             rolled as
1220             described above and a new one begun.  If there is no
1221             <span><strong class="command">versions</strong></span> option, no more data will
1222             be written to the log
1223             until some out-of-band mechanism removes or truncates the log to
1224             less than the
1225             maximum size.  The default behavior is not to limit the size of
1226             the
1227             file.
1228           </p>
1229 <p>
1230             Example usage of the <span><strong class="command">size</strong></span> and
1231             <span><strong class="command">versions</strong></span> options:
1232           </p>
1233 <pre class="programlisting">channel an_example_channel {
1234     file "example.log" versions 3 size 20m;
1235     print-time yes;
1236     print-category yes;
1237 };
1238 </pre>
1239 <p>
1240             The <span><strong class="command">syslog</strong></span> destination clause
1241             directs the
1242             channel to the system log.  Its argument is a
1243             syslog facility as described in the <span><strong class="command">syslog</strong></span> man
1244             page. Known facilities are <span><strong class="command">kern</strong></span>, <span><strong class="command">user</strong></span>,
1245             <span><strong class="command">mail</strong></span>, <span><strong class="command">daemon</strong></span>, <span><strong class="command">auth</strong></span>,
1246             <span><strong class="command">syslog</strong></span>, <span><strong class="command">lpr</strong></span>, <span><strong class="command">news</strong></span>,
1247             <span><strong class="command">uucp</strong></span>, <span><strong class="command">cron</strong></span>, <span><strong class="command">authpriv</strong></span>,
1248             <span><strong class="command">ftp</strong></span>, <span><strong class="command">local0</strong></span>, <span><strong class="command">local1</strong></span>,
1249             <span><strong class="command">local2</strong></span>, <span><strong class="command">local3</strong></span>, <span><strong class="command">local4</strong></span>,
1250             <span><strong class="command">local5</strong></span>, <span><strong class="command">local6</strong></span> and
1251             <span><strong class="command">local7</strong></span>, however not all facilities
1252             are supported on
1253             all operating systems.
1254             How <span><strong class="command">syslog</strong></span> will handle messages
1255             sent to
1256             this facility is described in the <span><strong class="command">syslog.conf</strong></span> man
1257             page. If you have a system which uses a very old version of <span><strong class="command">syslog</strong></span> that
1258             only uses two arguments to the <span><strong class="command">openlog()</strong></span> function,
1259             then this clause is silently ignored.
1260           </p>
1261 <p>
1262             The <span><strong class="command">severity</strong></span> clause works like <span><strong class="command">syslog</strong></span>'s
1263             "priorities", except that they can also be used if you are writing
1264             straight to a file rather than using <span><strong class="command">syslog</strong></span>.
1265             Messages which are not at least of the severity level given will
1266             not be selected for the channel; messages of higher severity
1267             levels
1268             will be accepted.
1269           </p>
1270 <p>
1271             If you are using <span><strong class="command">syslog</strong></span>, then the <span><strong class="command">syslog.conf</strong></span> priorities
1272             will also determine what eventually passes through. For example,
1273             defining a channel facility and severity as <span><strong class="command">daemon</strong></span> and <span><strong class="command">debug</strong></span> but
1274             only logging <span><strong class="command">daemon.warning</strong></span> via <span><strong class="command">syslog.conf</strong></span> will
1275             cause messages of severity <span><strong class="command">info</strong></span> and
1276             <span><strong class="command">notice</strong></span> to
1277             be dropped. If the situation were reversed, with <span><strong class="command">named</strong></span> writing
1278             messages of only <span><strong class="command">warning</strong></span> or higher,
1279             then <span><strong class="command">syslogd</strong></span> would
1280             print all messages it received from the channel.
1281           </p>
1282 <p>
1283             The <span><strong class="command">stderr</strong></span> destination clause
1284             directs the
1285             channel to the server's standard error stream.  This is intended
1286             for
1287             use when the server is running as a foreground process, for
1288             example
1289             when debugging a configuration.
1290           </p>
1291 <p>
1292             The server can supply extensive debugging information when
1293             it is in debugging mode. If the server's global debug level is
1294             greater
1295             than zero, then debugging mode will be active. The global debug
1296             level is set either by starting the <span><strong class="command">named</strong></span> server
1297             with the <code class="option">-d</code> flag followed by a positive integer,
1298             or by running <span><strong class="command">rndc trace</strong></span>.
1299             The global debug level
1300             can be set to zero, and debugging mode turned off, by running <span><strong class="command">rndc
1301 notrace</strong></span>. All debugging messages in the server have a debug
1302             level, and higher debug levels give more detailed output. Channels
1303             that specify a specific debug severity, for example:
1304           </p>
1305 <pre class="programlisting">channel specific_debug_level {
1306     file "foo";
1307     severity debug 3;
1308 };
1309 </pre>
1310 <p>
1311             will get debugging output of level 3 or less any time the
1312             server is in debugging mode, regardless of the global debugging
1313             level. Channels with <span><strong class="command">dynamic</strong></span>
1314             severity use the
1315             server's global debug level to determine what messages to print.
1316           </p>
1317 <p>
1318             If <span><strong class="command">print-time</strong></span> has been turned on,
1319             then
1320             the date and time will be logged. <span><strong class="command">print-time</strong></span> may
1321             be specified for a <span><strong class="command">syslog</strong></span> channel,
1322             but is usually
1323             pointless since <span><strong class="command">syslog</strong></span> also logs
1324             the date and
1325             time. If <span><strong class="command">print-category</strong></span> is
1326             requested, then the
1327             category of the message will be logged as well. Finally, if <span><strong class="command">print-severity</strong></span> is
1328             on, then the severity level of the message will be logged. The <span><strong class="command">print-</strong></span> options may
1329             be used in any combination, and will always be printed in the
1330             following
1331             order: time, category, severity. Here is an example where all
1332             three <span><strong class="command">print-</strong></span> options
1333             are on:
1334           </p>
1335 <p>
1336             <code class="computeroutput">28-Feb-2000 15:05:32.863 general: notice: running</code>
1337           </p>
1338 <p>
1339             There are four predefined channels that are used for
1340             <span><strong class="command">named</strong></span>'s default logging as follows.
1341             How they are
1342             used is described in <a href="Bv9ARM.ch06.html#the_category_phrase" title="The category Phrase">the section called &#8220;The <span><strong class="command">category</strong></span> Phrase&#8221;</a>.
1343           </p>
1344 <pre class="programlisting">channel default_syslog {
1345     syslog daemon;                      // send to syslog's daemon
1346                                         // facility
1347     severity info;                      // only send priority info
1348                                         // and higher
1349 };
1350
1351 channel default_debug {
1352     file "named.run";                   // write to named.run in
1353                                         // the working directory
1354                                         // Note: stderr is used instead
1355                                         // of "named.run"
1356                                         // if the server is started
1357                                         // with the '-f' option.
1358     severity dynamic;                   // log at the server's
1359                                         // current debug level
1360 };
1361
1362 channel default_stderr {
1363     stderr;                             // writes to stderr
1364     severity info;                      // only send priority info
1365                                         // and higher
1366 };
1367
1368 channel null {
1369    null;                                // toss anything sent to
1370                                         // this channel
1371 };
1372 </pre>
1373 <p>
1374             The <span><strong class="command">default_debug</strong></span> channel has the
1375             special
1376             property that it only produces output when the server's debug
1377             level is
1378             nonzero.  It normally writes to a file called <code class="filename">named.run</code>
1379             in the server's working directory.
1380           </p>
1381 <p>
1382             For security reasons, when the "<code class="option">-u</code>"
1383             command line option is used, the <code class="filename">named.run</code> file
1384             is created only after <span><strong class="command">named</strong></span> has
1385             changed to the
1386             new UID, and any debug output generated while <span><strong class="command">named</strong></span> is
1387             starting up and still running as root is discarded.  If you need
1388             to capture this output, you must run the server with the "<code class="option">-g</code>"
1389             option and redirect standard error to a file.
1390           </p>
1391 <p>
1392             Once a channel is defined, it cannot be redefined. Thus you
1393             cannot alter the built-in channels directly, but you can modify
1394             the default logging by pointing categories at channels you have
1395             defined.
1396           </p>
1397 </div>
1398 <div class="sect3" lang="en">
1399 <div class="titlepage"><div><div><h4 class="title">
1400 <a name="the_category_phrase"></a>The <span><strong class="command">category</strong></span> Phrase</h4></div></div></div>
1401 <p>
1402             There are many categories, so you can send the logs you want
1403             to see wherever you want, without seeing logs you don't want. If
1404             you don't specify a list of channels for a category, then log
1405             messages
1406             in that category will be sent to the <span><strong class="command">default</strong></span> category
1407             instead. If you don't specify a default category, the following
1408             "default default" is used:
1409           </p>
1410 <pre class="programlisting">category default { default_syslog; default_debug; };
1411 </pre>
1412 <p>
1413             As an example, let's say you want to log security events to
1414             a file, but you also want keep the default logging behavior. You'd
1415             specify the following:
1416           </p>
1417 <pre class="programlisting">channel my_security_channel {
1418     file "my_security_file";
1419     severity info;
1420 };
1421 category security {
1422     my_security_channel;
1423     default_syslog;
1424     default_debug;
1425 };</pre>
1426 <p>
1427             To discard all messages in a category, specify the <span><strong class="command">null</strong></span> channel:
1428           </p>
1429 <pre class="programlisting">category xfer-out { null; };
1430 category notify { null; };
1431 </pre>
1432 <p>
1433             Following are the available categories and brief descriptions
1434             of the types of log information they contain. More
1435             categories may be added in future <acronym class="acronym">BIND</acronym> releases.
1436           </p>
1437 <div class="informaltable"><table border="1">
1438 <colgroup>
1439 <col>
1440 <col>
1441 </colgroup>
1442 <tbody>
1443 <tr>
1444 <td>
1445                     <p><span><strong class="command">default</strong></span></p>
1446                   </td>
1447 <td>
1448                     <p>
1449                       The default category defines the logging
1450                       options for those categories where no specific
1451                       configuration has been
1452                       defined.
1453                     </p>
1454                   </td>
1455 </tr>
1456 <tr>
1457 <td>
1458                     <p><span><strong class="command">general</strong></span></p>
1459                   </td>
1460 <td>
1461                     <p>
1462                       The catch-all. Many things still aren't
1463                       classified into categories, and they all end up here.
1464                     </p>
1465                   </td>
1466 </tr>
1467 <tr>
1468 <td>
1469                     <p><span><strong class="command">database</strong></span></p>
1470                   </td>
1471 <td>
1472                     <p>
1473                       Messages relating to the databases used
1474                       internally by the name server to store zone and cache
1475                       data.
1476                     </p>
1477                   </td>
1478 </tr>
1479 <tr>
1480 <td>
1481                     <p><span><strong class="command">security</strong></span></p>
1482                   </td>
1483 <td>
1484                     <p>
1485                       Approval and denial of requests.
1486                     </p>
1487                   </td>
1488 </tr>
1489 <tr>
1490 <td>
1491                     <p><span><strong class="command">config</strong></span></p>
1492                   </td>
1493 <td>
1494                     <p>
1495                       Configuration file parsing and processing.
1496                     </p>
1497                   </td>
1498 </tr>
1499 <tr>
1500 <td>
1501                     <p><span><strong class="command">resolver</strong></span></p>
1502                   </td>
1503 <td>
1504                     <p>
1505                       DNS resolution, such as the recursive
1506                       lookups performed on behalf of clients by a caching name
1507                       server.
1508                     </p>
1509                   </td>
1510 </tr>
1511 <tr>
1512 <td>
1513                     <p><span><strong class="command">xfer-in</strong></span></p>
1514                   </td>
1515 <td>
1516                     <p>
1517                       Zone transfers the server is receiving.
1518                     </p>
1519                   </td>
1520 </tr>
1521 <tr>
1522 <td>
1523                     <p><span><strong class="command">xfer-out</strong></span></p>
1524                   </td>
1525 <td>
1526                     <p>
1527                       Zone transfers the server is sending.
1528                     </p>
1529                   </td>
1530 </tr>
1531 <tr>
1532 <td>
1533                     <p><span><strong class="command">notify</strong></span></p>
1534                   </td>
1535 <td>
1536                     <p>
1537                       The NOTIFY protocol.
1538                     </p>
1539                   </td>
1540 </tr>
1541 <tr>
1542 <td>
1543                     <p><span><strong class="command">client</strong></span></p>
1544                   </td>
1545 <td>
1546                     <p>
1547                       Processing of client requests.
1548                     </p>
1549                   </td>
1550 </tr>
1551 <tr>
1552 <td>
1553                     <p><span><strong class="command">unmatched</strong></span></p>
1554                   </td>
1555 <td>
1556                     <p>
1557                       Messages that <span><strong class="command">named</strong></span> was unable to determine the
1558                       class of or for which there was no matching <span><strong class="command">view</strong></span>.
1559                       A one line summary is also logged to the <span><strong class="command">client</strong></span> category.
1560                       This category is best sent to a file or stderr, by
1561                       default it is sent to
1562                       the <span><strong class="command">null</strong></span> channel.
1563                     </p>
1564                   </td>
1565 </tr>
1566 <tr>
1567 <td>
1568                     <p><span><strong class="command">network</strong></span></p>
1569                   </td>
1570 <td>
1571                     <p>
1572                       Network operations.
1573                     </p>
1574                   </td>
1575 </tr>
1576 <tr>
1577 <td>
1578                     <p><span><strong class="command">update</strong></span></p>
1579                   </td>
1580 <td>
1581                     <p>
1582                       Dynamic updates.
1583                     </p>
1584                   </td>
1585 </tr>
1586 <tr>
1587 <td>
1588                     <p><span><strong class="command">update-security</strong></span></p>
1589                   </td>
1590 <td>
1591                     <p>
1592                       Approval and denial of update requests.
1593                     </p>
1594                   </td>
1595 </tr>
1596 <tr>
1597 <td>
1598                     <p><span><strong class="command">queries</strong></span></p>
1599                   </td>
1600 <td>
1601                     <p>
1602                       Specify where queries should be logged to.
1603                     </p>
1604                     <p>
1605                       At startup, specifying the category <span><strong class="command">queries</strong></span> will also
1606                       enable query logging unless <span><strong class="command">querylog</strong></span> option has been
1607                       specified.
1608                     </p>
1609
1610                     <p>
1611                       The query log entry reports the client's IP
1612                       address and port number, and the query name,
1613                       class and type.  It also reports whether the
1614                       Recursion Desired flag was set (+ if set, -
1615                       if not set), if the query was signed (S),
1616                       EDNS was in use (E), if DO (DNSSEC Ok) was
1617                       set (D), or if CD (Checking Disabled) was set
1618                       (C).
1619                     </p>
1620
1621                     <p>
1622                       <code class="computeroutput">client 127.0.0.1#62536: query: www.example.com IN AAAA +SE</code>
1623                     </p>
1624                     <p>
1625                       <code class="computeroutput">client ::1#62537: query: www.example.net IN AAAA -SE</code>
1626                     </p>
1627                   </td>
1628 </tr>
1629 <tr>
1630 <td>
1631                     <p><span><strong class="command">query-errors</strong></span></p>
1632                   </td>
1633 <td>
1634                     <p>
1635                       Information about queries that resulted in some
1636                       failure.
1637                     </p>
1638                   </td>
1639 </tr>
1640 <tr>
1641 <td>
1642                     <p><span><strong class="command">dispatch</strong></span></p>
1643                   </td>
1644 <td>
1645                     <p>
1646                       Dispatching of incoming packets to the
1647                       server modules where they are to be processed.
1648                     </p>
1649                   </td>
1650 </tr>
1651 <tr>
1652 <td>
1653                     <p><span><strong class="command">dnssec</strong></span></p>
1654                   </td>
1655 <td>
1656                     <p>
1657                       DNSSEC and TSIG protocol processing.
1658                     </p>
1659                   </td>
1660 </tr>
1661 <tr>
1662 <td>
1663                     <p><span><strong class="command">lame-servers</strong></span></p>
1664                   </td>
1665 <td>
1666                     <p>
1667                       Lame servers.  These are misconfigurations
1668                       in remote servers, discovered by BIND 9 when trying to
1669                       query those servers during resolution.
1670                     </p>
1671                   </td>
1672 </tr>
1673 <tr>
1674 <td>
1675                     <p><span><strong class="command">delegation-only</strong></span></p>
1676                   </td>
1677 <td>
1678                     <p>
1679                       Delegation only.  Logs queries that have been
1680                       forced to NXDOMAIN as the result of a
1681                       delegation-only zone or a
1682                       <span><strong class="command">delegation-only</strong></span> in a hint
1683                       or stub zone declaration.
1684                     </p>
1685                   </td>
1686 </tr>
1687 <tr>
1688 <td>
1689                     <p><span><strong class="command">edns-disabled</strong></span></p>
1690                   </td>
1691 <td>
1692                     <p>
1693                       Log queries that have been forced to use plain
1694                       DNS due to timeouts.  This is often due to
1695                       the remote servers not being RFC 1034 compliant
1696                       (not always returning FORMERR or similar to
1697                       EDNS queries and other extensions to the DNS
1698                       when they are not understood).  In other words, this is
1699                       targeted at servers that fail to respond to
1700                       DNS queries that they don't understand.
1701                     </p>
1702                     <p>
1703                       Note: the log message can also be due to
1704                       packet loss.  Before reporting servers for
1705                       non-RFC 1034 compliance they should be re-tested
1706                       to determine the nature of the non-compliance.
1707                       This testing should prevent or reduce the
1708                       number of false-positive reports.
1709                     </p>
1710                     <p>
1711                       Note: eventually <span><strong class="command">named</strong></span> will have to stop
1712                       treating such timeouts as due to RFC 1034 non
1713                       compliance and start treating it as plain
1714                       packet loss.  Falsely classifying packet
1715                       loss as due to RFC 1034 non compliance impacts
1716                       on DNSSEC validation which requires EDNS for
1717                       the DNSSEC records to be returned.
1718                     </p>
1719                   </td>
1720 </tr>
1721 </tbody>
1722 </table></div>
1723 </div>
1724 <div class="sect3" lang="en">
1725 <div class="titlepage"><div><div><h4 class="title">
1726 <a name="id2576820"></a>The <span><strong class="command">query-errors</strong></span> Category</h4></div></div></div>
1727 <p>
1728             The <span><strong class="command">query-errors</strong></span> category is
1729             specifically intended for debugging purposes: To identify
1730             why and how specific queries result in responses which
1731             indicate an error.
1732             Messages of this category are therefore only logged
1733             with <span><strong class="command">debug</strong></span> levels.
1734           </p>
1735 <p>
1736             At the debug levels of 1 or higher, each response with the
1737             rcode of SERVFAIL is logged as follows:
1738           </p>
1739 <p>
1740             <code class="computeroutput">client 127.0.0.1#61502: query failed (SERVFAIL) for www.example.com/IN/AAAA at query.c:3880</code>
1741           </p>
1742 <p>
1743             This means an error resulting in SERVFAIL was
1744             detected at line 3880 of source file
1745             <code class="filename">query.c</code>.
1746             Log messages of this level will particularly
1747             help identify the cause of SERVFAIL for an
1748             authoritative server.
1749           </p>
1750 <p>
1751             At the debug levels of 2 or higher, detailed context
1752             information of recursive resolutions that resulted in
1753             SERVFAIL is logged.
1754             The log message will look like as follows:
1755           </p>
1756 <p>
1757             <code class="computeroutput">fetch completed at resolver.c:2970 for www.example.com/A in 30.000183: timed out/success [domain:example.com,referral:2,restart:7,qrysent:8,timeout:5,lame:0,neterr:0,badresp:1,adberr:0,findfail:0,valfail:0]</code>
1758           </p>
1759 <p>
1760             The first part before the colon shows that a recursive
1761             resolution for AAAA records of www.example.com completed
1762             in 30.000183 seconds and the final result that led to the
1763             SERVFAIL was determined at line 2970 of source file
1764             <code class="filename">resolver.c</code>.
1765           </p>
1766 <p>
1767             The following part shows the detected final result and the
1768             latest result of DNSSEC validation.
1769             The latter is always success when no validation attempt
1770             is made.
1771             In this example, this query resulted in SERVFAIL probably
1772             because all name servers are down or unreachable, leading
1773             to a timeout in 30 seconds.
1774             DNSSEC validation was probably not attempted.
1775           </p>
1776 <p>
1777             The last part enclosed in square brackets shows statistics
1778             information collected for this particular resolution
1779             attempt.
1780             The <code class="varname">domain</code> field shows the deepest zone
1781             that the resolver reached;
1782             it is the zone where the error was finally detected.
1783             The meaning of the other fields is summarized in the
1784             following table.
1785           </p>
1786 <div class="informaltable"><table border="1">
1787 <colgroup>
1788 <col>
1789 <col>
1790 </colgroup>
1791 <tbody>
1792 <tr>
1793 <td>
1794                     <p><code class="varname">referral</code></p>
1795                   </td>
1796 <td>
1797                     <p>
1798                       The number of referrals the resolver received
1799                       throughout the resolution process.
1800                       In the above example this is 2, which are most
1801                       likely com and example.com.
1802                     </p>
1803                   </td>
1804 </tr>
1805 <tr>
1806 <td>
1807                     <p><code class="varname">restart</code></p>
1808                   </td>
1809 <td>
1810                     <p>
1811                       The number of cycles that the resolver tried
1812                       remote servers at the <code class="varname">domain</code>
1813                       zone.
1814                       In each cycle the resolver sends one query
1815                       (possibly resending it, depending on the response)
1816                       to each known name server of
1817                       the <code class="varname">domain</code> zone.
1818                     </p>
1819                   </td>
1820 </tr>
1821 <tr>
1822 <td>
1823                     <p><code class="varname">qrysent</code></p>
1824                   </td>
1825 <td>
1826                     <p>
1827                       The number of queries the resolver sent at the
1828                       <code class="varname">domain</code> zone.
1829                     </p>
1830                   </td>
1831 </tr>
1832 <tr>
1833 <td>
1834                     <p><code class="varname">timeout</code></p>
1835                   </td>
1836 <td>
1837                     <p>
1838                       The number of timeouts since the resolver
1839                       received the last response.
1840                     </p>
1841                   </td>
1842 </tr>
1843 <tr>
1844 <td>
1845                     <p><code class="varname">lame</code></p>
1846                   </td>
1847 <td>
1848                     <p>
1849                       The number of lame servers the resolver detected
1850                       at the <code class="varname">domain</code> zone.
1851                       A server is detected to be lame either by an
1852                       invalid response or as a result of lookup in
1853                       BIND9's address database (ADB), where lame
1854                       servers are cached.
1855                     </p>
1856                   </td>
1857 </tr>
1858 <tr>
1859 <td>
1860                     <p><code class="varname">neterr</code></p>
1861                   </td>
1862 <td>
1863                     <p>
1864                       The number of erroneous results that the
1865                       resolver encountered in sending queries
1866                       at the <code class="varname">domain</code> zone.
1867                       One common case is the remote server is
1868                       unreachable and the resolver receives an ICMP
1869                       unreachable error message.
1870                     </p>
1871                   </td>
1872 </tr>
1873 <tr>
1874 <td>
1875                     <p><code class="varname">badresp</code></p>
1876                   </td>
1877 <td>
1878                     <p>
1879                       The number of unexpected responses (other than
1880                       <code class="varname">lame</code>) to queries sent by the
1881                       resolver at the <code class="varname">domain</code> zone.
1882                     </p>
1883                   </td>
1884 </tr>
1885 <tr>
1886 <td>
1887                     <p><code class="varname">adberr</code></p>
1888                   </td>
1889 <td>
1890                     <p>
1891                       Failures in finding remote server addresses
1892                       of the <code class="varname">domain</code> zone in the ADB.
1893                       One common case of this is that the remote
1894                       server's name does not have any address records.
1895                     </p>
1896                   </td>
1897 </tr>
1898 <tr>
1899 <td>
1900                     <p><code class="varname">findfail</code></p>
1901                   </td>
1902 <td>
1903                     <p>
1904                       Failures of resolving remote server addresses.
1905                       This is a total number of failures throughout
1906                       the resolution process.
1907                     </p>
1908                   </td>
1909 </tr>
1910 <tr>
1911 <td>
1912                     <p><code class="varname">valfail</code></p>
1913                   </td>
1914 <td>
1915                     <p>
1916                       Failures of DNSSEC validation.
1917                       Validation failures are counted throughout
1918                       the resolution process (not limited to
1919                       the <code class="varname">domain</code> zone), but should
1920                       only happen in <code class="varname">domain</code>.
1921                     </p>
1922                   </td>
1923 </tr>
1924 </tbody>
1925 </table></div>
1926 <p>
1927             At the debug levels of 3 or higher, the same messages
1928             as those at the debug 1 level are logged for other errors
1929             than SERVFAIL.
1930             Note that negative responses such as NXDOMAIN are not
1931             regarded as errors here.
1932           </p>
1933 <p>
1934             At the debug levels of 4 or higher, the same messages
1935             as those at the debug 2 level are logged for other errors
1936             than SERVFAIL.
1937             Unlike the above case of level 3, messages are logged for
1938             negative responses.
1939             This is because any unexpected results can be difficult to
1940             debug in the recursion case.
1941           </p>
1942 </div>
1943 </div>
1944 <div class="sect2" lang="en">
1945 <div class="titlepage"><div><div><h3 class="title">
1946 <a name="id2577401"></a><span><strong class="command">lwres</strong></span> Statement Grammar</h3></div></div></div>
1947 <p>
1948            This is the grammar of the <span><strong class="command">lwres</strong></span>
1949           statement in the <code class="filename">named.conf</code> file:
1950         </p>
1951 <pre class="programlisting"><span><strong class="command">lwres</strong></span> {
1952     [<span class="optional"> listen-on { <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
1953     [<span class="optional"> view <em class="replaceable"><code>view_name</code></em>; </span>]
1954     [<span class="optional"> search { <em class="replaceable"><code>domain_name</code></em> ; [<span class="optional"> <em class="replaceable"><code>domain_name</code></em> ; ... </span>] }; </span>]
1955     [<span class="optional"> ndots <em class="replaceable"><code>number</code></em>; </span>]
1956 };
1957 </pre>
1958 </div>
1959 <div class="sect2" lang="en">
1960 <div class="titlepage"><div><div><h3 class="title">
1961 <a name="id2577475"></a><span><strong class="command">lwres</strong></span> Statement Definition and Usage</h3></div></div></div>
1962 <p>
1963           The <span><strong class="command">lwres</strong></span> statement configures the
1964           name
1965           server to also act as a lightweight resolver server. (See
1966           <a href="Bv9ARM.ch05.html#lwresd" title="Running a Resolver Daemon">the section called &#8220;Running a Resolver Daemon&#8221;</a>.)  There may be multiple
1967           <span><strong class="command">lwres</strong></span> statements configuring
1968           lightweight resolver servers with different properties.
1969         </p>
1970 <p>
1971           The <span><strong class="command">listen-on</strong></span> statement specifies a
1972           list of
1973           addresses (and ports) that this instance of a lightweight resolver
1974           daemon
1975           should accept requests on.  If no port is specified, port 921 is
1976           used.
1977           If this statement is omitted, requests will be accepted on
1978           127.0.0.1,
1979           port 921.
1980         </p>
1981 <p>
1982           The <span><strong class="command">view</strong></span> statement binds this
1983           instance of a
1984           lightweight resolver daemon to a view in the DNS namespace, so that
1985           the
1986           response will be constructed in the same manner as a normal DNS
1987           query
1988           matching this view.  If this statement is omitted, the default view
1989           is
1990           used, and if there is no default view, an error is triggered.
1991         </p>
1992 <p>
1993           The <span><strong class="command">search</strong></span> statement is equivalent to
1994           the
1995           <span><strong class="command">search</strong></span> statement in
1996           <code class="filename">/etc/resolv.conf</code>.  It provides a
1997           list of domains
1998           which are appended to relative names in queries.
1999         </p>
2000 <p>
2001           The <span><strong class="command">ndots</strong></span> statement is equivalent to
2002           the
2003           <span><strong class="command">ndots</strong></span> statement in
2004           <code class="filename">/etc/resolv.conf</code>.  It indicates the
2005           minimum
2006           number of dots in a relative domain name that should result in an
2007           exact match lookup before search path elements are appended.
2008         </p>
2009 </div>
2010 <div class="sect2" lang="en">
2011 <div class="titlepage"><div><div><h3 class="title">
2012 <a name="id2577539"></a><span><strong class="command">masters</strong></span> Statement Grammar</h3></div></div></div>
2013 <pre class="programlisting">
2014 <span><strong class="command">masters</strong></span> <em class="replaceable"><code>name</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] { ( <em class="replaceable"><code>masters_list</code></em> | <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] [<span class="optional">key <em class="replaceable"><code>key</code></em></span>] ) ; [<span class="optional">...</span>] };
2015 </pre>
2016 </div>
2017 <div class="sect2" lang="en">
2018 <div class="titlepage"><div><div><h3 class="title">
2019 <a name="id2577582"></a><span><strong class="command">masters</strong></span> Statement Definition and
2020           Usage</h3></div></div></div>
2021 <p><span><strong class="command">masters</strong></span>
2022           lists allow for a common set of masters to be easily used by
2023           multiple stub and slave zones.
2024         </p>
2025 </div>
2026 <div class="sect2" lang="en">
2027 <div class="titlepage"><div><div><h3 class="title">
2028 <a name="id2577597"></a><span><strong class="command">options</strong></span> Statement Grammar</h3></div></div></div>
2029 <p>
2030           This is the grammar of the <span><strong class="command">options</strong></span>
2031           statement in the <code class="filename">named.conf</code> file:
2032         </p>
2033 <pre class="programlisting"><span><strong class="command">options</strong></span> {
2034     [<span class="optional"> version <em class="replaceable"><code>version_string</code></em>; </span>]
2035     [<span class="optional"> hostname <em class="replaceable"><code>hostname_string</code></em>; </span>]
2036     [<span class="optional"> server-id <em class="replaceable"><code>server_id_string</code></em>; </span>]
2037     [<span class="optional"> directory <em class="replaceable"><code>path_name</code></em>; </span>]
2038     [<span class="optional"> key-directory <em class="replaceable"><code>path_name</code></em>; </span>]
2039     [<span class="optional"> named-xfer <em class="replaceable"><code>path_name</code></em>; </span>]
2040     [<span class="optional"> tkey-gssapi-credential <em class="replaceable"><code>principal</code></em>; </span>]
2041     [<span class="optional"> tkey-domain <em class="replaceable"><code>domainname</code></em>; </span>]
2042     [<span class="optional"> tkey-dhkey <em class="replaceable"><code>key_name</code></em> <em class="replaceable"><code>key_tag</code></em>; </span>]
2043     [<span class="optional"> cache-file <em class="replaceable"><code>path_name</code></em>; </span>]
2044     [<span class="optional"> dump-file <em class="replaceable"><code>path_name</code></em>; </span>]
2045     [<span class="optional"> memstatistics <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2046     [<span class="optional"> memstatistics-file <em class="replaceable"><code>path_name</code></em>; </span>]
2047     [<span class="optional"> pid-file <em class="replaceable"><code>path_name</code></em>; </span>]
2048     [<span class="optional"> recursing-file <em class="replaceable"><code>path_name</code></em>; </span>]
2049     [<span class="optional"> statistics-file <em class="replaceable"><code>path_name</code></em>; </span>]
2050     [<span class="optional"> zone-statistics <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2051     [<span class="optional"> auth-nxdomain <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2052     [<span class="optional"> deallocate-on-exit <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2053     [<span class="optional"> dialup <em class="replaceable"><code>dialup_option</code></em>; </span>]
2054     [<span class="optional"> fake-iquery <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2055     [<span class="optional"> fetch-glue <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2056     [<span class="optional"> flush-zones-on-shutdown <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2057     [<span class="optional"> has-old-clients <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2058     [<span class="optional"> host-statistics <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2059     [<span class="optional"> host-statistics-max <em class="replaceable"><code>number</code></em>; </span>]
2060     [<span class="optional"> minimal-responses <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2061     [<span class="optional"> multiple-cnames <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2062     [<span class="optional"> notify <em class="replaceable"><code>yes_or_no</code></em> | <em class="replaceable"><code>explicit</code></em> | <em class="replaceable"><code>master-only</code></em>; </span>]
2063     [<span class="optional"> recursion <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2064     [<span class="optional"> rfc2308-type1 <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2065     [<span class="optional"> use-id-pool <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2066     [<span class="optional"> maintain-ixfr-base <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2067     [<span class="optional"> ixfr-from-differences (<em class="replaceable"><code>yes_or_no</code></em> | <code class="constant">master</code> | <code class="constant">slave</code>); </span>]
2068     [<span class="optional"> dnssec-enable <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2069     [<span class="optional"> dnssec-validation <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2070     [<span class="optional"> dnssec-lookaside <em class="replaceable"><code>domain</code></em> trust-anchor <em class="replaceable"><code>domain</code></em>; </span>]
2071     [<span class="optional"> dnssec-must-be-secure <em class="replaceable"><code>domain yes_or_no</code></em>; </span>]
2072     [<span class="optional"> dnssec-accept-expired <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2073     [<span class="optional"> forward ( <em class="replaceable"><code>only</code></em> | <em class="replaceable"><code>first</code></em> ); </span>]
2074     [<span class="optional"> forwarders { [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
2075     [<span class="optional"> dual-stack-servers [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] {
2076         ( <em class="replaceable"><code>domain_name</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] |
2077           <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ) ; 
2078         ... }; </span>]
2079     [<span class="optional"> check-names ( <em class="replaceable"><code>master</code></em> | <em class="replaceable"><code>slave</code></em> | <em class="replaceable"><code>response</code></em> )
2080         ( <em class="replaceable"><code>warn</code></em> | <em class="replaceable"><code>fail</code></em> | <em class="replaceable"><code>ignore</code></em> ); </span>]
2081     [<span class="optional"> check-mx ( <em class="replaceable"><code>warn</code></em> | <em class="replaceable"><code>fail</code></em> | <em class="replaceable"><code>ignore</code></em> ); </span>]
2082     [<span class="optional"> check-wildcard <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2083     [<span class="optional"> check-integrity <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2084     [<span class="optional"> check-mx-cname ( <em class="replaceable"><code>warn</code></em> | <em class="replaceable"><code>fail</code></em> | <em class="replaceable"><code>ignore</code></em> ); </span>]
2085     [<span class="optional"> check-srv-cname ( <em class="replaceable"><code>warn</code></em> | <em class="replaceable"><code>fail</code></em> | <em class="replaceable"><code>ignore</code></em> ); </span>]
2086     [<span class="optional"> check-sibling <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2087     [<span class="optional"> allow-notify { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2088     [<span class="optional"> allow-query { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2089     [<span class="optional"> allow-query-on { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2090     [<span class="optional"> allow-query-cache { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2091     [<span class="optional"> allow-query-cache-on { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2092     [<span class="optional"> allow-transfer { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2093     [<span class="optional"> allow-recursion { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2094     [<span class="optional"> allow-recursion-on { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2095     [<span class="optional"> allow-update { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2096     [<span class="optional"> allow-update-forwarding { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2097     [<span class="optional"> update-check-ksk <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2098     [<span class="optional"> try-tcp-refresh <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2099     [<span class="optional"> allow-v6-synthesis { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2100     [<span class="optional"> blackhole { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2101     [<span class="optional"> use-v4-udp-ports { <em class="replaceable"><code>port_list</code></em> }; </span>]
2102     [<span class="optional"> avoid-v4-udp-ports { <em class="replaceable"><code>port_list</code></em> }; </span>]
2103     [<span class="optional"> use-v6-udp-ports { <em class="replaceable"><code>port_list</code></em> }; </span>]
2104     [<span class="optional"> avoid-v6-udp-ports { <em class="replaceable"><code>port_list</code></em> }; </span>]
2105     [<span class="optional"> listen-on [<span class="optional"> port <em class="replaceable"><code>ip_port</code></em> </span>] { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2106     [<span class="optional"> listen-on-v6 [<span class="optional"> port <em class="replaceable"><code>ip_port</code></em> </span>] { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
2107     [<span class="optional"> query-source ( ( <em class="replaceable"><code>ip4_addr</code></em> | <em class="replaceable"><code>*</code></em> )
2108         [<span class="optional"> port ( <em class="replaceable"><code>ip_port</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] |
2109         [<span class="optional"> address ( <em class="replaceable"><code>ip4_addr</code></em> | <em class="replaceable"><code>*</code></em> ) </span>]
2110         [<span class="optional"> port ( <em class="replaceable"><code>ip_port</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] ) ; </span>]
2111     [<span class="optional"> query-source-v6 ( ( <em class="replaceable"><code>ip6_addr</code></em> | <em class="replaceable"><code>*</code></em> )
2112         [<span class="optional"> port ( <em class="replaceable"><code>ip_port</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] | 
2113         [<span class="optional"> address ( <em class="replaceable"><code>ip6_addr</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] 
2114         [<span class="optional"> port ( <em class="replaceable"><code>ip_port</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] ) ; </span>]
2115     [<span class="optional"> use-queryport-pool <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2116     [<span class="optional"> queryport-pool-ports <em class="replaceable"><code>number</code></em>; </span>]
2117     [<span class="optional"> queryport-pool-updateinterval <em class="replaceable"><code>number</code></em>; </span>]
2118     [<span class="optional"> max-transfer-time-in <em class="replaceable"><code>number</code></em>; </span>]
2119     [<span class="optional"> max-transfer-time-out <em class="replaceable"><code>number</code></em>; </span>]
2120     [<span class="optional"> max-transfer-idle-in <em class="replaceable"><code>number</code></em>; </span>]
2121     [<span class="optional"> max-transfer-idle-out <em class="replaceable"><code>number</code></em>; </span>]
2122     [<span class="optional"> tcp-clients <em class="replaceable"><code>number</code></em>; </span>]
2123     [<span class="optional"> reserved-sockets <em class="replaceable"><code>number</code></em>; </span>]
2124     [<span class="optional"> recursive-clients <em class="replaceable"><code>number</code></em>; </span>]
2125     [<span class="optional"> serial-query-rate <em class="replaceable"><code>number</code></em>; </span>]
2126     [<span class="optional"> serial-queries <em class="replaceable"><code>number</code></em>; </span>]
2127     [<span class="optional"> tcp-listen-queue <em class="replaceable"><code>number</code></em>; </span>]
2128     [<span class="optional"> transfer-format <em class="replaceable"><code>( one-answer | many-answers )</code></em>; </span>]
2129     [<span class="optional"> transfers-in  <em class="replaceable"><code>number</code></em>; </span>]
2130     [<span class="optional"> transfers-out <em class="replaceable"><code>number</code></em>; </span>]
2131     [<span class="optional"> transfers-per-ns <em class="replaceable"><code>number</code></em>; </span>]
2132     [<span class="optional"> transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
2133     [<span class="optional"> transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
2134     [<span class="optional"> alt-transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
2135     [<span class="optional"> alt-transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
2136     [<span class="optional"> use-alt-transfer-source <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2137     [<span class="optional"> notify-delay <em class="replaceable"><code>seconds</code></em> ; </span>]
2138     [<span class="optional"> notify-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
2139     [<span class="optional"> notify-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
2140     [<span class="optional"> notify-to-soa <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2141     [<span class="optional"> also-notify { <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
2142     [<span class="optional"> max-ixfr-log-size <em class="replaceable"><code>number</code></em>; </span>]
2143     [<span class="optional"> max-journal-size <em class="replaceable"><code>size_spec</code></em>; </span>]
2144     [<span class="optional"> coresize <em class="replaceable"><code>size_spec</code></em> ; </span>]
2145     [<span class="optional"> datasize <em class="replaceable"><code>size_spec</code></em> ; </span>]
2146     [<span class="optional"> files <em class="replaceable"><code>size_spec</code></em> ; </span>]
2147     [<span class="optional"> stacksize <em class="replaceable"><code>size_spec</code></em> ; </span>]
2148     [<span class="optional"> cleaning-interval <em class="replaceable"><code>number</code></em>; </span>]
2149     [<span class="optional"> heartbeat-interval <em class="replaceable"><code>number</code></em>; </span>]
2150     [<span class="optional"> interface-interval <em class="replaceable"><code>number</code></em>; </span>]
2151     [<span class="optional"> statistics-interval <em class="replaceable"><code>number</code></em>; </span>]
2152     [<span class="optional"> topology { <em class="replaceable"><code>address_match_list</code></em> }</span>];
2153     [<span class="optional"> sortlist { <em class="replaceable"><code>address_match_list</code></em> }</span>];
2154     [<span class="optional"> rrset-order { <em class="replaceable"><code>order_spec</code></em> ; [<span class="optional"> <em class="replaceable"><code>order_spec</code></em> ; ... </span>] </span>] };
2155     [<span class="optional"> lame-ttl <em class="replaceable"><code>number</code></em>; </span>]
2156     [<span class="optional"> max-ncache-ttl <em class="replaceable"><code>number</code></em>; </span>]
2157     [<span class="optional"> max-cache-ttl <em class="replaceable"><code>number</code></em>; </span>]
2158     [<span class="optional"> sig-validity-interval <em class="replaceable"><code>number</code></em> [<span class="optional"><em class="replaceable"><code>number</code></em></span>] ; </span>]
2159     [<span class="optional"> sig-signing-nodes <em class="replaceable"><code>number</code></em> ; </span>]
2160     [<span class="optional"> sig-signing-signatures <em class="replaceable"><code>number</code></em> ; </span>]
2161     [<span class="optional"> sig-signing-type <em class="replaceable"><code>number</code></em> ; </span>]
2162     [<span class="optional"> min-roots <em class="replaceable"><code>number</code></em>; </span>]
2163     [<span class="optional"> use-ixfr <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2164     [<span class="optional"> provide-ixfr <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2165     [<span class="optional"> request-ixfr <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2166     [<span class="optional"> treat-cr-as-space <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2167     [<span class="optional"> min-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
2168     [<span class="optional"> max-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
2169     [<span class="optional"> min-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
2170     [<span class="optional"> max-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
2171     [<span class="optional"> port <em class="replaceable"><code>ip_port</code></em>; </span>]
2172     [<span class="optional"> additional-from-auth <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2173     [<span class="optional"> additional-from-cache <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2174     [<span class="optional"> random-device <em class="replaceable"><code>path_name</code></em> ; </span>]
2175     [<span class="optional"> max-cache-size <em class="replaceable"><code>size_spec</code></em> ; </span>]
2176     [<span class="optional"> match-mapped-addresses <em class="replaceable"><code>yes_or_no</code></em>; </span>]
2177     [<span class="optional"> preferred-glue ( <em class="replaceable"><code>A</code></em> | <em class="replaceable"><code>AAAA</code></em> | <em class="replaceable"><code>NONE</code></em> ); </span>]
2178     [<span class="optional"> edns-udp-size <em class="replaceable"><code>number</code></em>; </span>]
2179     [<span class="optional"> max-udp-size <em class="replaceable"><code>number</code></em>; </span>]
2180     [<span class="optional"> root-delegation-only [<span class="optional"> exclude { <em class="replaceable"><code>namelist</code></em> } </span>] ; </span>]
2181     [<span class="optional"> querylog <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2182     [<span class="optional"> disable-algorithms <em class="replaceable"><code>domain</code></em> { <em class="replaceable"><code>algorithm</code></em>; [<span class="optional"> <em class="replaceable"><code>algorithm</code></em>; </span>] }; </span>]
2183     [<span class="optional"> acache-enable <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2184     [<span class="optional"> acache-cleaning-interval <em class="replaceable"><code>number</code></em>; </span>]
2185     [<span class="optional"> max-acache-size <em class="replaceable"><code>size_spec</code></em> ; </span>]
2186     [<span class="optional"> clients-per-query <em class="replaceable"><code>number</code></em> ; </span>]
2187     [<span class="optional"> max-clients-per-query <em class="replaceable"><code>number</code></em> ; </span>]
2188     [<span class="optional"> masterfile-format (<code class="constant">text</code>|<code class="constant">raw</code>) ; </span>]
2189     [<span class="optional"> empty-server <em class="replaceable"><code>name</code></em> ; </span>]
2190     [<span class="optional"> empty-contact <em class="replaceable"><code>name</code></em> ; </span>]
2191     [<span class="optional"> empty-zones-enable <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2192     [<span class="optional"> disable-empty-zone <em class="replaceable"><code>zone_name</code></em> ; </span>]
2193     [<span class="optional"> zero-no-soa-ttl <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2194     [<span class="optional"> zero-no-soa-ttl-cache <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
2195 };
2196 </pre>
2197 </div>
2198 <div class="sect2" lang="en">
2199 <div class="titlepage"><div><div><h3 class="title">
2200 <a name="options"></a><span><strong class="command">options</strong></span> Statement Definition and
2201           Usage</h3></div></div></div>
2202 <p>
2203           The <span><strong class="command">options</strong></span> statement sets up global
2204           options
2205           to be used by <acronym class="acronym">BIND</acronym>. This statement
2206           may appear only
2207           once in a configuration file. If there is no <span><strong class="command">options</strong></span>
2208           statement, an options block with each option set to its default will
2209           be used.
2210         </p>
2211 <div class="variablelist"><dl>
2212 <dt><span class="term"><span><strong class="command">directory</strong></span></span></dt>
2213 <dd><p>
2214                 The working directory of the server.
2215                 Any non-absolute pathnames in the configuration file will be
2216                 taken
2217                 as relative to this directory. The default location for most
2218                 server
2219                 output files (e.g. <code class="filename">named.run</code>)
2220                 is this directory.
2221                 If a directory is not specified, the working directory
2222                 defaults to `<code class="filename">.</code>', the directory from
2223                 which the server
2224                 was started. The directory specified should be an absolute
2225                 path.
2226               </p></dd>
2227 <dt><span class="term"><span><strong class="command">key-directory</strong></span></span></dt>
2228 <dd><p>
2229                 When performing dynamic update of secure zones, the
2230                 directory where the public and private DNSSEC key files
2231                 should be found, if different than the current working
2232                 directory.  The directory specified must be an absolute
2233                 path.  (Note that this option has no effect on the paths
2234                 for files containing non-DNSSEC keys such as the
2235                 <code class="filename">rndc.key</code>.
2236               </p></dd>
2237 <dt><span class="term"><span><strong class="command">named-xfer</strong></span></span></dt>
2238 <dd><p>
2239                 <span class="emphasis"><em>This option is obsolete.</em></span> It
2240                 was used in <acronym class="acronym">BIND</acronym> 8 to specify
2241                 the pathname to the <span><strong class="command">named-xfer</strong></span>
2242                 program.  In <acronym class="acronym">BIND</acronym> 9, no separate
2243                 <span><strong class="command">named-xfer</strong></span> program is needed;
2244                 its functionality is built into the name server.
2245               </p></dd>
2246 <dt><span class="term"><span><strong class="command">tkey-gssapi-credential</strong></span></span></dt>
2247 <dd><p>
2248                 The security credential with which the server should
2249                 authenticate keys requested by the GSS-TSIG protocol.
2250                 Currently only Kerberos 5 authentication is available
2251                 and the credential is a Kerberos principal which
2252                 the server can acquire through the default system
2253                 key file, normally <code class="filename">/etc/krb5.keytab</code>.
2254                 Normally this principal is of the form
2255                 "<strong class="userinput"><code>dns/</code></strong><code class="varname">server.domain</code>".
2256                 To use GSS-TSIG, <span><strong class="command">tkey-domain</strong></span>
2257                 must also be set.
2258               </p></dd>
2259 <dt><span class="term"><span><strong class="command">tkey-domain</strong></span></span></dt>
2260 <dd><p>
2261                 The domain appended to the names of all shared keys
2262                 generated with <span><strong class="command">TKEY</strong></span>.  When a
2263                 client requests a <span><strong class="command">TKEY</strong></span> exchange,
2264                 it may or may not specify the desired name for the
2265                 key. If present, the name of the shared key will
2266                 be <code class="varname">client specified part</code> +
2267                 <code class="varname">tkey-domain</code>.  Otherwise, the
2268                 name of the shared key will be <code class="varname">random hex
2269                 digits</code> + <code class="varname">tkey-domain</code>.
2270                 In most cases, the <span><strong class="command">domainname</strong></span>
2271                 should be the server's domain name, or an otherwise
2272                 non-existent subdomain like
2273                 "_tkey.<code class="varname">domainname</code>".  If you are
2274                 using GSS-TSIG, this variable must be defined.
2275               </p></dd>
2276 <dt><span class="term"><span><strong class="command">tkey-dhkey</strong></span></span></dt>
2277 <dd><p>
2278                 The Diffie-Hellman key used by the server
2279                 to generate shared keys with clients using the Diffie-Hellman
2280                 mode
2281                 of <span><strong class="command">TKEY</strong></span>. The server must be
2282                 able to load the
2283                 public and private keys from files in the working directory.
2284                 In
2285                 most cases, the keyname should be the server's host name.
2286               </p></dd>
2287 <dt><span class="term"><span><strong class="command">cache-file</strong></span></span></dt>
2288 <dd><p>
2289                 This is for testing only.  Do not use.
2290               </p></dd>
2291 <dt><span class="term"><span><strong class="command">dump-file</strong></span></span></dt>
2292 <dd><p>
2293                 The pathname of the file the server dumps
2294                 the database to when instructed to do so with
2295                 <span><strong class="command">rndc dumpdb</strong></span>.
2296                 If not specified, the default is <code class="filename">named_dump.db</code>.
2297               </p></dd>
2298 <dt><span class="term"><span><strong class="command">memstatistics-file</strong></span></span></dt>
2299 <dd><p>
2300                 The pathname of the file the server writes memory
2301                 usage statistics to on exit. If not specified,
2302                 the default is <code class="filename">named.memstats</code>.
2303               </p></dd>
2304 <dt><span class="term"><span><strong class="command">pid-file</strong></span></span></dt>
2305 <dd><p>
2306                 The pathname of the file the server writes its process ID
2307                 in. If not specified, the default is
2308                 <code class="filename">/var/run/named/named.pid</code>.
2309                 The PID file is used by programs that want to send signals to
2310                 the running
2311                 name server. Specifying <span><strong class="command">pid-file none</strong></span> disables the
2312                 use of a PID file &#8212; no file will be written and any
2313                 existing one will be removed.  Note that <span><strong class="command">none</strong></span>
2314                 is a keyword, not a filename, and therefore is not enclosed
2315                 in
2316                 double quotes.
2317               </p></dd>
2318 <dt><span class="term"><span><strong class="command">recursing-file</strong></span></span></dt>
2319 <dd><p>
2320                 The pathname of the file the server dumps
2321                 the queries that are currently recursing when instructed
2322                 to do so with <span><strong class="command">rndc recursing</strong></span>.
2323                 If not specified, the default is <code class="filename">named.recursing</code>.
2324               </p></dd>
2325 <dt><span class="term"><span><strong class="command">statistics-file</strong></span></span></dt>
2326 <dd><p>
2327                 The pathname of the file the server appends statistics
2328                 to when instructed to do so using <span><strong class="command">rndc stats</strong></span>.
2329                 If not specified, the default is <code class="filename">named.stats</code> in the
2330                 server's current directory.  The format of the file is
2331                 described
2332                 in <a href="Bv9ARM.ch06.html#statsfile" title="The Statistics File">the section called &#8220;The Statistics File&#8221;</a>.
2333               </p></dd>
2334 <dt><span class="term"><span><strong class="command">port</strong></span></span></dt>
2335 <dd><p>
2336                 The UDP/TCP port number the server uses for
2337                 receiving and sending DNS protocol traffic.
2338                 The default is 53.  This option is mainly intended for server
2339                 testing;
2340                 a server using a port other than 53 will not be able to
2341                 communicate with
2342                 the global DNS.
2343               </p></dd>
2344 <dt><span class="term"><span><strong class="command">random-device</strong></span></span></dt>
2345 <dd><p>
2346                 The source of entropy to be used by the server.  Entropy is
2347                 primarily needed
2348                 for DNSSEC operations, such as TKEY transactions and dynamic
2349                 update of signed
2350                 zones.  This options specifies the device (or file) from which
2351                 to read
2352                 entropy.  If this is a file, operations requiring entropy will
2353                 fail when the
2354                 file has been exhausted.  If not specified, the default value
2355                 is
2356                 <code class="filename">/dev/random</code>
2357                 (or equivalent) when present, and none otherwise.  The
2358                 <span><strong class="command">random-device</strong></span> option takes
2359                 effect during
2360                 the initial configuration load at server startup time and
2361                 is ignored on subsequent reloads.
2362               </p></dd>
2363 <dt><span class="term"><span><strong class="command">preferred-glue</strong></span></span></dt>
2364 <dd><p>
2365                 If specified, the listed type (A or AAAA) will be emitted
2366                 before other glue
2367                 in the additional section of a query response.
2368                 The default is not to prefer any type (NONE).
2369               </p></dd>
2370 <dt>
2371 <a name="root_delegation_only"></a><span class="term"><span><strong class="command">root-delegation-only</strong></span></span>
2372 </dt>
2373 <dd>
2374 <p>
2375                 Turn on enforcement of delegation-only in TLDs
2376                 (top level domains) and root zones with an optional
2377                 exclude list.
2378               </p>
2379 <p>
2380                 DS queries are expected to be made to and be answered by
2381                 delegation only zones.  Such queries and responses are
2382                 treated as a exception to delegation-only processing
2383                 and are not converted to NXDOMAIN responses provided
2384                 a CNAME is not discovered at the query name.
2385               </p>
2386 <p>
2387                 If a delegation only zone server also serves a child
2388                 zone it is not always possible to determine whether
2389                 a answer comes from the delegation only zone or the
2390                 child zone.  SOA NS and DNSKEY records are apex
2391                 only records and a matching response that contains
2392                 these records or DS is treated as coming from a
2393                 child zone.  RRSIG records are also examined to see
2394                 if they are signed by a child zone or not.  The
2395                 authority section is also examined to see if there
2396                 is evidence that the answer is from the child zone.
2397                 Answers that are determined to be from a child zone
2398                 are not converted to NXDOMAIN responses.  Despite
2399                 all these checks there is still a possibility of
2400                 false negatives when a child zone is being served.
2401               </p>
2402 <p>
2403                 Similarly false positives can arise from empty nodes
2404                 (no records at the name) in the delegation only zone
2405                 when the query type is not ANY.
2406               </p>
2407 <p>
2408                 Note some TLDs are not delegation only (e.g. "DE", "LV",
2409                 "US" and "MUSEUM").  This list is not exhaustive.
2410               </p>
2411 <pre class="programlisting">
2412 options {
2413         root-delegation-only exclude { "de"; "lv"; "us"; "museum"; };
2414 };
2415 </pre>
2416 </dd>
2417 <dt><span class="term"><span><strong class="command">disable-algorithms</strong></span></span></dt>
2418 <dd><p>
2419                 Disable the specified DNSSEC algorithms at and below the
2420                 specified name.
2421                 Multiple <span><strong class="command">disable-algorithms</strong></span>
2422                 statements are allowed.
2423                 Only the most specific will be applied.
2424               </p></dd>
2425 <dt><span class="term"><span><strong class="command">dnssec-lookaside</strong></span></span></dt>
2426 <dd><p>
2427                 When set, <span><strong class="command">dnssec-lookaside</strong></span>
2428                 provides the
2429                 validator with an alternate method to validate DNSKEY records
2430                 at the
2431                 top of a zone.  When a DNSKEY is at or below a domain
2432                 specified by the
2433                 deepest <span><strong class="command">dnssec-lookaside</strong></span>, and
2434                 the normal DNSSEC validation
2435                 has left the key untrusted, the trust-anchor will be append to
2436                 the key
2437                 name and a DLV record will be looked up to see if it can
2438                 validate the
2439                 key.  If the DLV record validates a DNSKEY (similarly to the
2440                 way a DS
2441                 record does) the DNSKEY RRset is deemed to be trusted.
2442               </p></dd>
2443 <dt><span class="term"><span><strong class="command">dnssec-must-be-secure</strong></span></span></dt>
2444 <dd><p>
2445                 Specify hierarchies which must be or may not be secure (signed and
2446                 validated).
2447                 If <strong class="userinput"><code>yes</code></strong>, then <span><strong class="command">named</strong></span> will only accept
2448                 answers if they
2449                 are secure.
2450                 If <strong class="userinput"><code>no</code></strong>, then normal DNSSEC validation
2451                 applies
2452                 allowing for insecure answers to be accepted.
2453                 The specified domain must be under a <span><strong class="command">trusted-key</strong></span> or
2454                 <span><strong class="command">dnssec-lookaside</strong></span> must be
2455                 active.
2456               </p></dd>
2457 </dl></div>
2458 <div class="sect3" lang="en">
2459 <div class="titlepage"><div><div><h4 class="title">
2460 <a name="boolean_options"></a>Boolean Options</h4></div></div></div>
2461 <div class="variablelist"><dl>
2462 <dt><span class="term"><span><strong class="command">auth-nxdomain</strong></span></span></dt>
2463 <dd><p>
2464                   If <strong class="userinput"><code>yes</code></strong>, then the <span><strong class="command">AA</strong></span> bit
2465                   is always set on NXDOMAIN responses, even if the server is
2466                   not actually
2467                   authoritative. The default is <strong class="userinput"><code>no</code></strong>;
2468                   this is
2469                   a change from <acronym class="acronym">BIND</acronym> 8. If you
2470                   are using very old DNS software, you
2471                   may need to set it to <strong class="userinput"><code>yes</code></strong>.
2472                 </p></dd>
2473 <dt><span class="term"><span><strong class="command">deallocate-on-exit</strong></span></span></dt>
2474 <dd><p>
2475                   This option was used in <acronym class="acronym">BIND</acronym>
2476                   8 to enable checking
2477                   for memory leaks on exit. <acronym class="acronym">BIND</acronym> 9 ignores the option and always performs
2478                   the checks.
2479                 </p></dd>
2480 <dt><span class="term"><span><strong class="command">memstatistics</strong></span></span></dt>
2481 <dd><p>
2482                   Write memory statistics to the file specified by
2483                   <span><strong class="command">memstatistics-file</strong></span> at exit.
2484                   The default is <strong class="userinput"><code>no</code></strong> unless
2485                   '-m record' is specified on the command line in
2486                   which case it is <strong class="userinput"><code>yes</code></strong>.
2487                 </p></dd>
2488 <dt><span class="term"><span><strong class="command">dialup</strong></span></span></dt>
2489 <dd>
2490 <p>
2491                   If <strong class="userinput"><code>yes</code></strong>, then the
2492                   server treats all zones as if they are doing zone transfers
2493                   across
2494                   a dial-on-demand dialup link, which can be brought up by
2495                   traffic
2496                   originating from this server. This has different effects
2497                   according
2498                   to zone type and concentrates the zone maintenance so that
2499                   it all
2500                   happens in a short interval, once every <span><strong class="command">heartbeat-interval</strong></span> and
2501                   hopefully during the one call. It also suppresses some of
2502                   the normal
2503                   zone maintenance traffic. The default is <strong class="userinput"><code>no</code></strong>.
2504                 </p>
2505 <p>
2506                   The <span><strong class="command">dialup</strong></span> option
2507                   may also be specified in the <span><strong class="command">view</strong></span> and
2508                   <span><strong class="command">zone</strong></span> statements,
2509                   in which case it overrides the global <span><strong class="command">dialup</strong></span>
2510                   option.
2511                 </p>
2512 <p>
2513                   If the zone is a master zone, then the server will send out a
2514                   NOTIFY
2515                   request to all the slaves (default). This should trigger the
2516                   zone serial
2517                   number check in the slave (providing it supports NOTIFY)
2518                   allowing the slave
2519                   to verify the zone while the connection is active.
2520                   The set of servers to which NOTIFY is sent can be controlled
2521                   by
2522                   <span><strong class="command">notify</strong></span> and <span><strong class="command">also-notify</strong></span>.
2523                 </p>
2524 <p>
2525                   If the
2526                   zone is a slave or stub zone, then the server will suppress
2527                   the regular
2528                   "zone up to date" (refresh) queries and only perform them
2529                   when the
2530                   <span><strong class="command">heartbeat-interval</strong></span> expires in
2531                   addition to sending
2532                   NOTIFY requests.
2533                 </p>
2534 <p>
2535                   Finer control can be achieved by using
2536                   <strong class="userinput"><code>notify</code></strong> which only sends NOTIFY
2537                   messages,
2538                   <strong class="userinput"><code>notify-passive</code></strong> which sends NOTIFY
2539                   messages and
2540                   suppresses the normal refresh queries, <strong class="userinput"><code>refresh</code></strong>
2541                   which suppresses normal refresh processing and sends refresh
2542                   queries
2543                   when the <span><strong class="command">heartbeat-interval</strong></span>
2544                   expires, and
2545                   <strong class="userinput"><code>passive</code></strong> which just disables normal
2546                   refresh
2547                   processing.
2548                 </p>
2549 <div class="informaltable"><table border="1">
2550 <colgroup>
2551 <col>
2552 <col>
2553 <col>
2554 <col>
2555 </colgroup>
2556 <tbody>
2557 <tr>
2558 <td>
2559                           <p>
2560                             dialup mode
2561                           </p>
2562                         </td>
2563 <td>
2564                           <p>
2565                             normal refresh
2566                           </p>
2567                         </td>
2568 <td>
2569                           <p>
2570                             heart-beat refresh
2571                           </p>
2572                         </td>
2573 <td>
2574                           <p>
2575                             heart-beat notify
2576                           </p>
2577                         </td>
2578 </tr>
2579 <tr>
2580 <td>
2581                           <p><span><strong class="command">no</strong></span> (default)</p>
2582                         </td>
2583 <td>
2584                           <p>
2585                             yes
2586                           </p>
2587                         </td>
2588 <td>
2589                           <p>
2590                             no
2591                           </p>
2592                         </td>
2593 <td>
2594                           <p>
2595                             no
2596                           </p>
2597                         </td>
2598 </tr>
2599 <tr>
2600 <td>
2601                           <p><span><strong class="command">yes</strong></span></p>
2602                         </td>
2603 <td>
2604                           <p>
2605                             no
2606                           </p>
2607                         </td>
2608 <td>
2609                           <p>
2610                             yes
2611                           </p>
2612                         </td>
2613 <td>
2614                           <p>
2615                             yes
2616                           </p>
2617                         </td>
2618 </tr>
2619 <tr>
2620 <td>
2621                           <p><span><strong class="command">notify</strong></span></p>
2622                         </td>
2623 <td>
2624                           <p>
2625                             yes
2626                           </p>
2627                         </td>
2628 <td>
2629                           <p>
2630                             no
2631                           </p>
2632                         </td>
2633 <td>
2634                           <p>
2635                             yes
2636                           </p>
2637                         </td>
2638 </tr>
2639 <tr>
2640 <td>
2641                           <p><span><strong class="command">refresh</strong></span></p>
2642                         </td>
2643 <td>
2644                           <p>
2645                             no
2646                           </p>
2647                         </td>
2648 <td>
2649                           <p>
2650                             yes
2651                           </p>
2652                         </td>
2653 <td>
2654                           <p>
2655                             no
2656                           </p>
2657                         </td>
2658 </tr>
2659 <tr>
2660 <td>
2661                           <p><span><strong class="command">passive</strong></span></p>
2662                         </td>
2663 <td>
2664                           <p>
2665                             no
2666                           </p>
2667                         </td>
2668 <td>
2669                           <p>
2670                             no
2671                           </p>
2672                         </td>
2673 <td>
2674                           <p>
2675                             no
2676                           </p>
2677                         </td>
2678 </tr>
2679 <tr>
2680 <td>
2681                           <p><span><strong class="command">notify-passive</strong></span></p>
2682                         </td>
2683 <td>
2684                           <p>
2685                             no
2686                           </p>
2687                         </td>
2688 <td>
2689                           <p>
2690                             no
2691                           </p>
2692                         </td>
2693 <td>
2694                           <p>
2695                             yes
2696                           </p>
2697                         </td>
2698 </tr>
2699 </tbody>
2700 </table></div>
2701 <p>
2702                   Note that normal NOTIFY processing is not affected by
2703                   <span><strong class="command">dialup</strong></span>.
2704                 </p>
2705 </dd>
2706 <dt><span class="term"><span><strong class="command">fake-iquery</strong></span></span></dt>
2707 <dd><p>
2708                   In <acronym class="acronym">BIND</acronym> 8, this option
2709                   enabled simulating the obsolete DNS query type
2710                   IQUERY. <acronym class="acronym">BIND</acronym> 9 never does
2711                   IQUERY simulation.
2712                 </p></dd>
2713 <dt><span class="term"><span><strong class="command">fetch-glue</strong></span></span></dt>
2714 <dd><p>
2715                   This option is obsolete.
2716                   In BIND 8, <strong class="userinput"><code>fetch-glue yes</code></strong>
2717                   caused the server to attempt to fetch glue resource records
2718                   it
2719                   didn't have when constructing the additional
2720                   data section of a response.  This is now considered a bad
2721                   idea
2722                   and BIND 9 never does it.
2723                 </p></dd>
2724 <dt><span class="term"><span><strong class="command">flush-zones-on-shutdown</strong></span></span></dt>
2725 <dd><p>
2726                   When the nameserver exits due receiving SIGTERM,
2727                   flush or do not flush any pending zone writes.  The default
2728                   is
2729                   <span><strong class="command">flush-zones-on-shutdown</strong></span> <strong class="userinput"><code>no</code></strong>.
2730                 </p></dd>
2731 <dt><span class="term"><span><strong class="command">has-old-clients</strong></span></span></dt>
2732 <dd><p>
2733                   This option was incorrectly implemented
2734                   in <acronym class="acronym">BIND</acronym> 8, and is ignored by <acronym class="acronym">BIND</acronym> 9.
2735                   To achieve the intended effect
2736                   of
2737                   <span><strong class="command">has-old-clients</strong></span> <strong class="userinput"><code>yes</code></strong>, specify
2738                   the two separate options <span><strong class="command">auth-nxdomain</strong></span> <strong class="userinput"><code>yes</code></strong>
2739                   and <span><strong class="command">rfc2308-type1</strong></span> <strong class="userinput"><code>no</code></strong> instead.
2740                 </p></dd>
2741 <dt><span class="term"><span><strong class="command">host-statistics</strong></span></span></dt>
2742 <dd><p>
2743                   In BIND 8, this enables keeping of
2744                   statistics for every host that the name server interacts
2745                   with.
2746                   Not implemented in BIND 9.
2747                 </p></dd>
2748 <dt><span class="term"><span><strong class="command">maintain-ixfr-base</strong></span></span></dt>
2749 <dd><p>
2750                   <span class="emphasis"><em>This option is obsolete</em></span>.
2751                   It was used in <acronym class="acronym">BIND</acronym> 8 to
2752                   determine whether a transaction log was
2753                   kept for Incremental Zone Transfer. <acronym class="acronym">BIND</acronym> 9 maintains a transaction
2754                   log whenever possible.  If you need to disable outgoing
2755                   incremental zone
2756                   transfers, use <span><strong class="command">provide-ixfr</strong></span> <strong class="userinput"><code>no</code></strong>.
2757                 </p></dd>
2758 <dt><span class="term"><span><strong class="command">minimal-responses</strong></span></span></dt>
2759 <dd><p>
2760                   If <strong class="userinput"><code>yes</code></strong>, then when generating
2761                   responses the server will only add records to the authority
2762                   and additional data sections when they are required (e.g.
2763                   delegations, negative responses).  This may improve the
2764                   performance of the server.
2765                   The default is <strong class="userinput"><code>no</code></strong>.
2766                 </p></dd>
2767 <dt><span class="term"><span><strong class="command">multiple-cnames</strong></span></span></dt>
2768 <dd><p>
2769                   This option was used in <acronym class="acronym">BIND</acronym> 8 to allow
2770                   a domain name to have multiple CNAME records in violation of
2771                   the DNS standards.  <acronym class="acronym">BIND</acronym> 9.2 onwards
2772                   always strictly enforces the CNAME rules both in master
2773                   files and dynamic updates.
2774                 </p></dd>
2775 <dt><span class="term"><span><strong class="command">notify</strong></span></span></dt>
2776 <dd>
2777 <p>
2778                   If <strong class="userinput"><code>yes</code></strong> (the default),
2779                   DNS NOTIFY messages are sent when a zone the server is
2780                   authoritative for
2781                   changes, see <a href="Bv9ARM.ch04.html#notify" title="Notify">the section called &#8220;Notify&#8221;</a>.  The messages are
2782                   sent to the
2783                   servers listed in the zone's NS records (except the master
2784                   server identified
2785                   in the SOA MNAME field), and to any servers listed in the
2786                   <span><strong class="command">also-notify</strong></span> option.
2787                 </p>
2788 <p>
2789                   If <strong class="userinput"><code>master-only</code></strong>, notifies are only
2790                   sent
2791                   for master zones.
2792                   If <strong class="userinput"><code>explicit</code></strong>, notifies are sent only
2793                   to
2794                   servers explicitly listed using <span><strong class="command">also-notify</strong></span>.
2795                   If <strong class="userinput"><code>no</code></strong>, no notifies are sent.
2796                 </p>
2797 <p>
2798                   The <span><strong class="command">notify</strong></span> option may also be
2799                   specified in the <span><strong class="command">zone</strong></span>
2800                   statement,
2801                   in which case it overrides the <span><strong class="command">options notify</strong></span> statement.
2802                   It would only be necessary to turn off this option if it
2803                   caused slaves
2804                   to crash.
2805                 </p>
2806 </dd>
2807 <dt><span class="term"><span><strong class="command">notify-to-soa</strong></span></span></dt>
2808 <dd><p>
2809                   If <strong class="userinput"><code>yes</code></strong> do not check the nameservers
2810                   in the NS RRset against the SOA MNAME.  Normally a NOTIFY
2811                   message is not sent to the SOA MNAME (SOA ORIGIN) as it is
2812                   supposed to contain the name of the ultimate master.
2813                   Sometimes, however, a slave is listed as the SOA MNAME in
2814                   hidden master configurations and in that case you would
2815                   want the ultimate master to still send NOTIFY messages to
2816                   all the nameservers listed in the NS RRset.
2817                 </p></dd>
2818 <dt><span class="term"><span><strong class="command">recursion</strong></span></span></dt>
2819 <dd><p>
2820                   If <strong class="userinput"><code>yes</code></strong>, and a
2821                   DNS query requests recursion, then the server will attempt
2822                   to do
2823                   all the work required to answer the query. If recursion is
2824                   off
2825                   and the server does not already know the answer, it will
2826                   return a
2827                   referral response. The default is
2828                   <strong class="userinput"><code>yes</code></strong>.
2829                   Note that setting <span><strong class="command">recursion no</strong></span> does not prevent
2830                   clients from getting data from the server's cache; it only
2831                   prevents new data from being cached as an effect of client
2832                   queries.
2833                   Caching may still occur as an effect the server's internal
2834                   operation, such as NOTIFY address lookups.
2835                   See also <span><strong class="command">fetch-glue</strong></span> above.
2836                 </p></dd>
2837 <dt><span class="term"><span><strong class="command">rfc2308-type1</strong></span></span></dt>
2838 <dd>
2839 <p>
2840                   Setting this to <strong class="userinput"><code>yes</code></strong> will
2841                   cause the server to send NS records along with the SOA
2842                   record for negative
2843                   answers. The default is <strong class="userinput"><code>no</code></strong>.
2844                 </p>
2845 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
2846 <h3 class="title">Note</h3>
2847 <p>
2848                     Not yet implemented in <acronym class="acronym">BIND</acronym>
2849                     9.
2850                   </p>
2851 </div>
2852 </dd>
2853 <dt><span class="term"><span><strong class="command">use-id-pool</strong></span></span></dt>
2854 <dd><p>
2855                   <span class="emphasis"><em>This option is obsolete</em></span>.
2856                   <acronym class="acronym">BIND</acronym> 9 always allocates query
2857                   IDs from a pool.
2858                 </p></dd>
2859 <dt><span class="term"><span><strong class="command">zone-statistics</strong></span></span></dt>
2860 <dd><p>
2861                   If <strong class="userinput"><code>yes</code></strong>, the server will collect
2862                   statistical data on all zones (unless specifically turned
2863                   off
2864                   on a per-zone basis by specifying <span><strong class="command">zone-statistics no</strong></span>
2865                   in the <span><strong class="command">zone</strong></span> statement).
2866                   These statistics may be accessed
2867                   using <span><strong class="command">rndc stats</strong></span>, which will
2868                   dump them to the file listed
2869                   in the <span><strong class="command">statistics-file</strong></span>.  See
2870                   also <a href="Bv9ARM.ch06.html#statsfile" title="The Statistics File">the section called &#8220;The Statistics File&#8221;</a>.
2871                 </p></dd>
2872 <dt><span class="term"><span><strong class="command">use-ixfr</strong></span></span></dt>
2873 <dd><p>
2874                   <span class="emphasis"><em>This option is obsolete</em></span>.
2875                   If you need to disable IXFR to a particular server or
2876                   servers, see
2877                   the information on the <span><strong class="command">provide-ixfr</strong></span> option
2878                   in <a href="Bv9ARM.ch06.html#server_statement_definition_and_usage" title="server Statement Definition and
2879             Usage">the section called &#8220;<span><strong class="command">server</strong></span> Statement Definition and
2880             Usage&#8221;</a>.
2881                   See also
2882                   <a href="Bv9ARM.ch04.html#incremental_zone_transfers" title="Incremental Zone Transfers (IXFR)">the section called &#8220;Incremental Zone Transfers (IXFR)&#8221;</a>.
2883                 </p></dd>
2884 <dt><span class="term"><span><strong class="command">provide-ixfr</strong></span></span></dt>
2885 <dd><p>
2886                   See the description of
2887                   <span><strong class="command">provide-ixfr</strong></span> in
2888                   <a href="Bv9ARM.ch06.html#server_statement_definition_and_usage" title="server Statement Definition and
2889             Usage">the section called &#8220;<span><strong class="command">server</strong></span> Statement Definition and
2890             Usage&#8221;</a>.
2891                 </p></dd>
2892 <dt><span class="term"><span><strong class="command">request-ixfr</strong></span></span></dt>
2893 <dd><p>
2894                   See the description of
2895                   <span><strong class="command">request-ixfr</strong></span> in
2896                   <a href="Bv9ARM.ch06.html#server_statement_definition_and_usage" title="server Statement Definition and
2897             Usage">the section called &#8220;<span><strong class="command">server</strong></span> Statement Definition and
2898             Usage&#8221;</a>.
2899                 </p></dd>
2900 <dt><span class="term"><span><strong class="command">treat-cr-as-space</strong></span></span></dt>
2901 <dd><p>
2902                   This option was used in <acronym class="acronym">BIND</acronym>
2903                   8 to make
2904                   the server treat carriage return ("<span><strong class="command">\r</strong></span>") characters the same way
2905                   as a space or tab character,
2906                   to facilitate loading of zone files on a UNIX system that
2907                   were generated
2908                   on an NT or DOS machine. In <acronym class="acronym">BIND</acronym> 9, both UNIX "<span><strong class="command">\n</strong></span>"
2909                   and NT/DOS "<span><strong class="command">\r\n</strong></span>" newlines
2910                   are always accepted,
2911                   and the option is ignored.
2912                 </p></dd>
2913 <dt>
2914 <span class="term"><span><strong class="command">additional-from-auth</strong></span>, </span><span class="term"><span><strong class="command">additional-from-cache</strong></span></span>
2915 </dt>
2916 <dd>
2917 <p>
2918                   These options control the behavior of an authoritative
2919                   server when
2920                   answering queries which have additional data, or when
2921                   following CNAME
2922                   and DNAME chains.
2923                 </p>
2924 <p>
2925                   When both of these options are set to <strong class="userinput"><code>yes</code></strong>
2926                   (the default) and a
2927                   query is being answered from authoritative data (a zone
2928                   configured into the server), the additional data section of
2929                   the
2930                   reply will be filled in using data from other authoritative
2931                   zones
2932                   and from the cache.  In some situations this is undesirable,
2933                   such
2934                   as when there is concern over the correctness of the cache,
2935                   or
2936                   in servers where slave zones may be added and modified by
2937                   untrusted third parties.  Also, avoiding
2938                   the search for this additional data will speed up server
2939                   operations
2940                   at the possible expense of additional queries to resolve
2941                   what would
2942                   otherwise be provided in the additional section.
2943                 </p>
2944 <p>
2945                   For example, if a query asks for an MX record for host <code class="literal">foo.example.com</code>,
2946                   and the record found is "<code class="literal">MX 10 mail.example.net</code>", normally the address
2947                   records (A and AAAA) for <code class="literal">mail.example.net</code> will be provided as well,
2948                   if known, even though they are not in the example.com zone.
2949                   Setting these options to <span><strong class="command">no</strong></span>
2950                   disables this behavior and makes
2951                   the server only search for additional data in the zone it
2952                   answers from.
2953                 </p>
2954 <p>
2955                   These options are intended for use in authoritative-only
2956                   servers, or in authoritative-only views.  Attempts to set
2957                   them to <span><strong class="command">no</strong></span> without also
2958                   specifying
2959                   <span><strong class="command">recursion no</strong></span> will cause the
2960                   server to
2961                   ignore the options and log a warning message.
2962                 </p>
2963 <p>
2964                   Specifying <span><strong class="command">additional-from-cache no</strong></span> actually
2965                   disables the use of the cache not only for additional data
2966                   lookups
2967                   but also when looking up the answer.  This is usually the
2968                   desired
2969                   behavior in an authoritative-only server where the
2970                   correctness of
2971                   the cached data is an issue.
2972                 </p>
2973 <p>
2974                   When a name server is non-recursively queried for a name
2975                   that is not
2976                   below the apex of any served zone, it normally answers with
2977                   an
2978                   "upwards referral" to the root servers or the servers of
2979                   some other
2980                   known parent of the query name.  Since the data in an
2981                   upwards referral
2982                   comes from the cache, the server will not be able to provide
2983                   upwards
2984                   referrals when <span><strong class="command">additional-from-cache no</strong></span>
2985                   has been specified.  Instead, it will respond to such
2986                   queries
2987                   with REFUSED.  This should not cause any problems since
2988                   upwards referrals are not required for the resolution
2989                   process.
2990                 </p>
2991 </dd>
2992 <dt><span class="term"><span><strong class="command">match-mapped-addresses</strong></span></span></dt>
2993 <dd>
2994 <p>
2995                   If <strong class="userinput"><code>yes</code></strong>, then an
2996                   IPv4-mapped IPv6 address will match any address match
2997                   list entries that match the corresponding IPv4 address.
2998                 </p>
2999 <p>
3000                   This option was introduced to work around a kernel quirk
3001                   in some operating systems that causes IPv4 TCP
3002                   connections, such as zone transfers, to be accepted on an
3003                   IPv6 socket using mapped addresses.  This caused address
3004                   match lists designed for IPv4 to fail to match.  However,
3005                   <span><strong class="command">named</strong></span> now solves this problem
3006                   internally.  The use of this option is discouraged.
3007                 </p>
3008 </dd>
3009 <dt><span class="term"><span><strong class="command">ixfr-from-differences</strong></span></span></dt>
3010 <dd>
3011 <p>
3012                   When <strong class="userinput"><code>yes</code></strong> and the server loads a new version of a master
3013                   zone from its zone file or receives a new version of a slave
3014                   file by a non-incremental zone transfer, it will compare
3015                   the new version to the previous one and calculate a set
3016                   of differences.  The differences are then logged in the
3017                   zone's journal file such that the changes can be transmitted
3018                   to downstream slaves as an incremental zone transfer.
3019                 </p>
3020 <p>
3021                   By allowing incremental zone transfers to be used for
3022                   non-dynamic zones, this option saves bandwidth at the
3023                   expense of increased CPU and memory consumption at the
3024                   master.
3025                   In particular, if the new version of a zone is completely
3026                   different from the previous one, the set of differences
3027                   will be of a size comparable to the combined size of the
3028                   old and new zone version, and the server will need to
3029                   temporarily allocate memory to hold this complete
3030                   difference set.
3031                 </p>
3032 <p><span><strong class="command">ixfr-from-differences</strong></span>
3033                   also accepts <span><strong class="command">master</strong></span> and
3034                   <span><strong class="command">slave</strong></span> at the view and options
3035                   levels which causes
3036                   <span><strong class="command">ixfr-from-differences</strong></span> to be enabled for
3037                   all <span><strong class="command">master</strong></span> or
3038                   <span><strong class="command">slave</strong></span> zones respectively.
3039                   It is off by default.
3040                 </p>
3041 </dd>
3042 <dt><span class="term"><span><strong class="command">multi-master</strong></span></span></dt>
3043 <dd><p>
3044                   This should be set when you have multiple masters for a zone
3045                   and the
3046                   addresses refer to different machines.  If <strong class="userinput"><code>yes</code></strong>, <span><strong class="command">named</strong></span> will
3047                   not log
3048                   when the serial number on the master is less than what <span><strong class="command">named</strong></span>
3049                   currently
3050                   has.  The default is <strong class="userinput"><code>no</code></strong>.
3051                 </p></dd>
3052 <dt><span class="term"><span><strong class="command">dnssec-enable</strong></span></span></dt>
3053 <dd><p>
3054                   Enable DNSSEC support in <span><strong class="command">named</strong></span>.  Unless set to <strong class="userinput"><code>yes</code></strong>,
3055                   <span><strong class="command">named</strong></span> behaves as if it does not support DNSSEC.
3056                   The default is <strong class="userinput"><code>yes</code></strong>.
3057                 </p></dd>
3058 <dt><span class="term"><span><strong class="command">dnssec-validation</strong></span></span></dt>
3059 <dd><p>
3060                   Enable DNSSEC validation in <span><strong class="command">named</strong></span>.
3061                   Note <span><strong class="command">dnssec-enable</strong></span> also needs to be
3062                   set to <strong class="userinput"><code>yes</code></strong> to be effective.
3063                   The default is <strong class="userinput"><code>yes</code></strong>.
3064                 </p></dd>
3065 <dt><span class="term"><span><strong class="command">dnssec-accept-expired</strong></span></span></dt>
3066 <dd><p>
3067                   Accept expired signatures when verifying DNSSEC signatures.
3068                   The default is <strong class="userinput"><code>no</code></strong>.
3069                   Setting this option to "yes" leaves <span><strong class="command">named</strong></span> vulnerable to replay attacks.
3070                 </p></dd>
3071 <dt><span class="term"><span><strong class="command">querylog</strong></span></span></dt>
3072 <dd><p>
3073                   Specify whether query logging should be started when <span><strong class="command">named</strong></span>
3074                   starts.
3075                   If <span><strong class="command">querylog</strong></span> is not specified,
3076                   then the query logging
3077                   is determined by the presence of the logging category <span><strong class="command">queries</strong></span>.
3078                 </p></dd>
3079 <dt><span class="term"><span><strong class="command">check-names</strong></span></span></dt>
3080 <dd>
3081 <p>
3082                   This option is used to restrict the character set and syntax
3083                   of
3084                   certain domain names in master files and/or DNS responses
3085                   received
3086                   from the network.  The default varies according to usage
3087                   area.  For
3088                   <span><strong class="command">master</strong></span> zones the default is <span><strong class="command">fail</strong></span>.
3089                   For <span><strong class="command">slave</strong></span> zones the default
3090                   is <span><strong class="command">warn</strong></span>.
3091                   For answers received from the network (<span><strong class="command">response</strong></span>)
3092                   the default is <span><strong class="command">ignore</strong></span>.
3093                 </p>
3094 <p>
3095                   The rules for legal hostnames and mail domains are derived
3096                   from RFC 952 and RFC 821 as modified by RFC 1123.
3097                 </p>
3098 <p><span><strong class="command">check-names</strong></span>
3099                   applies to the owner names of A, AAAA and MX records.
3100                   It also applies to the domain names in the RDATA of NS, SOA,
3101                   MX, and SRV records.
3102                   It also applies to the RDATA of PTR records where the owner
3103                   name indicated that it is a reverse lookup of a hostname
3104                   (the owner name ends in IN-ADDR.ARPA, IP6.ARPA, or IP6.INT).
3105                 </p>
3106 </dd>
3107 <dt><span class="term"><span><strong class="command">check-mx</strong></span></span></dt>
3108 <dd><p>
3109                   Check whether the MX record appears to refer to a IP address.
3110                   The default is to <span><strong class="command">warn</strong></span>.  Other possible
3111                   values are <span><strong class="command">fail</strong></span> and
3112                   <span><strong class="command">ignore</strong></span>.
3113                 </p></dd>
3114 <dt><span class="term"><span><strong class="command">check-wildcard</strong></span></span></dt>
3115 <dd><p>
3116                   This option is used to check for non-terminal wildcards.
3117                   The use of non-terminal wildcards is almost always as a
3118                   result of a failure
3119                   to understand the wildcard matching algorithm (RFC 1034).
3120                   This option
3121                   affects master zones.  The default (<span><strong class="command">yes</strong></span>) is to check
3122                   for non-terminal wildcards and issue a warning.
3123                 </p></dd>
3124 <dt><span class="term"><span><strong class="command">check-integrity</strong></span></span></dt>
3125 <dd><p>
3126                   Perform post load zone integrity checks on master
3127                   zones.  This checks that MX and SRV records refer
3128                   to address (A or AAAA) records and that glue
3129                   address records exist for delegated zones.  For
3130                   MX and SRV records only in-zone hostnames are
3131                   checked (for out-of-zone hostnames use
3132                   <span><strong class="command">named-checkzone</strong></span>).
3133                   For NS records only names below top of zone are
3134                   checked (for out-of-zone names and glue consistency
3135                   checks use <span><strong class="command">named-checkzone</strong></span>).
3136                   The default is <span><strong class="command">yes</strong></span>.
3137                 </p></dd>
3138 <dt><span class="term"><span><strong class="command">check-mx-cname</strong></span></span></dt>
3139 <dd><p>
3140                   If <span><strong class="command">check-integrity</strong></span> is set then
3141                   fail, warn or ignore MX records that refer
3142                   to CNAMES.  The default is to <span><strong class="command">warn</strong></span>.
3143                 </p></dd>
3144 <dt><span class="term"><span><strong class="command">check-srv-cname</strong></span></span></dt>
3145 <dd><p>
3146                   If <span><strong class="command">check-integrity</strong></span> is set then
3147                   fail, warn or ignore SRV records that refer
3148                   to CNAMES.  The default is to <span><strong class="command">warn</strong></span>.
3149                 </p></dd>
3150 <dt><span class="term"><span><strong class="command">check-sibling</strong></span></span></dt>
3151 <dd><p>
3152                   When performing integrity checks, also check that
3153                   sibling glue exists.  The default is <span><strong class="command">yes</strong></span>.
3154                 </p></dd>
3155 <dt><span class="term"><span><strong class="command">zero-no-soa-ttl</strong></span></span></dt>
3156 <dd><p>
3157                   When returning authoritative negative responses to
3158                   SOA queries set the TTL of the SOA record returned in
3159                   the authority section to zero.
3160                   The default is <span><strong class="command">yes</strong></span>.
3161                 </p></dd>
3162 <dt><span class="term"><span><strong class="command">zero-no-soa-ttl-cache</strong></span></span></dt>
3163 <dd><p>
3164                   When caching a negative response to a SOA query
3165                   set the TTL to zero.
3166                   The default is <span><strong class="command">no</strong></span>.
3167                 </p></dd>
3168 <dt><span class="term"><span><strong class="command">update-check-ksk</strong></span></span></dt>
3169 <dd><p>
3170                   When regenerating the RRSIGs following a UPDATE
3171                   request to a secure zone, check the KSK flag on
3172                   the DNSKEY RR to determine if this key should be
3173                   used to generate the RRSIG.  This flag is ignored
3174                   if there are not DNSKEY RRs both with and without
3175                   a KSK.
3176                   The default is <span><strong class="command">yes</strong></span>.
3177                 </p></dd>
3178 <dt><span class="term"><span><strong class="command">try-tcp-refresh</strong></span></span></dt>
3179 <dd><p>
3180                   Try to refresh the zone using TCP if UDP queries fail.
3181                   For BIND 8 compatibility, the default is
3182                   <span><strong class="command">yes</strong></span>.
3183                 </p></dd>
3184 </dl></div>
3185 </div>
3186 <div class="sect3" lang="en">
3187 <div class="titlepage"><div><div><h4 class="title">
3188 <a name="id2581856"></a>Forwarding</h4></div></div></div>
3189 <p>
3190             The forwarding facility can be used to create a large site-wide
3191             cache on a few servers, reducing traffic over links to external
3192             name servers. It can also be used to allow queries by servers that
3193             do not have direct access to the Internet, but wish to look up
3194             exterior
3195             names anyway. Forwarding occurs only on those queries for which
3196             the server is not authoritative and does not have the answer in
3197             its cache.
3198           </p>
3199 <div class="variablelist"><dl>
3200 <dt><span class="term"><span><strong class="command">forward</strong></span></span></dt>
3201 <dd><p>
3202                   This option is only meaningful if the
3203                   forwarders list is not empty. A value of <code class="varname">first</code>,
3204                   the default, causes the server to query the forwarders
3205                   first &#8212; and
3206                   if that doesn't answer the question, the server will then
3207                   look for
3208                   the answer itself. If <code class="varname">only</code> is
3209                   specified, the
3210                   server will only query the forwarders.
3211                 </p></dd>
3212 <dt><span class="term"><span><strong class="command">forwarders</strong></span></span></dt>
3213 <dd><p>
3214                   Specifies the IP addresses to be used
3215                   for forwarding. The default is the empty list (no
3216                   forwarding).
3217                 </p></dd>
3218 </dl></div>
3219 <p>
3220             Forwarding can also be configured on a per-domain basis, allowing
3221             for the global forwarding options to be overridden in a variety
3222             of ways. You can set particular domains to use different
3223             forwarders,
3224             or have a different <span><strong class="command">forward only/first</strong></span> behavior,
3225             or not forward at all, see <a href="Bv9ARM.ch06.html#zone_statement_grammar" title="zone
3226             Statement Grammar">the section called &#8220;<span><strong class="command">zone</strong></span>
3227             Statement Grammar&#8221;</a>.
3228           </p>
3229 </div>
3230 <div class="sect3" lang="en">
3231 <div class="titlepage"><div><div><h4 class="title">
3232 <a name="id2581914"></a>Dual-stack Servers</h4></div></div></div>
3233 <p>
3234             Dual-stack servers are used as servers of last resort to work
3235             around
3236             problems in reachability due the lack of support for either IPv4
3237             or IPv6
3238             on the host machine.
3239           </p>
3240 <div class="variablelist"><dl>
3241 <dt><span class="term"><span><strong class="command">dual-stack-servers</strong></span></span></dt>
3242 <dd><p>
3243                   Specifies host names or addresses of machines with access to
3244                   both IPv4 and IPv6 transports. If a hostname is used, the
3245                   server must be able
3246                   to resolve the name using only the transport it has.  If the
3247                   machine is dual
3248                   stacked, then the <span><strong class="command">dual-stack-servers</strong></span> have no effect unless
3249                   access to a transport has been disabled on the command line
3250                   (e.g. <span><strong class="command">named -4</strong></span>).
3251                 </p></dd>
3252 </dl></div>
3253 </div>
3254 <div class="sect3" lang="en">
3255 <div class="titlepage"><div><div><h4 class="title">
3256 <a name="access_control"></a>Access Control</h4></div></div></div>
3257 <p>
3258             Access to the server can be restricted based on the IP address
3259             of the requesting system. See <a href="Bv9ARM.ch06.html#address_match_lists" title="Address Match Lists">the section called &#8220;Address Match Lists&#8221;</a> for
3260             details on how to specify IP address lists.
3261           </p>
3262 <div class="variablelist"><dl>
3263 <dt><span class="term"><span><strong class="command">allow-notify</strong></span></span></dt>
3264 <dd><p>
3265                   Specifies which hosts are allowed to
3266                   notify this server, a slave, of zone changes in addition
3267                   to the zone masters.
3268                   <span><strong class="command">allow-notify</strong></span> may also be
3269                   specified in the
3270                   <span><strong class="command">zone</strong></span> statement, in which case
3271                   it overrides the
3272                   <span><strong class="command">options allow-notify</strong></span>
3273                   statement.  It is only meaningful
3274                   for a slave zone.  If not specified, the default is to
3275                   process notify messages
3276                   only from a zone's master.
3277                 </p></dd>
3278 <dt><span class="term"><span><strong class="command">allow-query</strong></span></span></dt>
3279 <dd>
3280 <p>
3281                   Specifies which hosts are allowed to ask ordinary
3282                   DNS questions. <span><strong class="command">allow-query</strong></span> may
3283                   also be specified in the <span><strong class="command">zone</strong></span>
3284                   statement, in which case it overrides the
3285                   <span><strong class="command">options allow-query</strong></span> statement.
3286                   If not specified, the default is to allow queries
3287                   from all hosts.
3288                 </p>
3289 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3290 <h3 class="title">Note</h3>
3291 <p>
3292                     <span><strong class="command">allow-query-cache</strong></span> is now
3293                     used to specify access to the cache.
3294                   </p>
3295 </div>
3296 </dd>
3297 <dt><span class="term"><span><strong class="command">allow-query-on</strong></span></span></dt>
3298 <dd>
3299 <p>
3300                   Specifies which local addresses can accept ordinary
3301                   DNS questions. This makes it possible, for instance,
3302                   to allow queries on internal-facing interfaces but
3303                   disallow them on external-facing ones, without
3304                   necessarily knowing the internal network's addresses.
3305                 </p>
3306 <p>
3307                   <span><strong class="command">allow-query-on</strong></span> may
3308                   also be specified in the <span><strong class="command">zone</strong></span>
3309                   statement, in which case it overrides the
3310                   <span><strong class="command">options allow-query-on</strong></span> statement.
3311                 </p>
3312 <p>
3313                   If not specified, the default is to allow queries
3314                   on all addresses.
3315                 </p>
3316 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3317 <h3 class="title">Note</h3>
3318 <p>
3319                     <span><strong class="command">allow-query-cache</strong></span> is
3320                     used to specify access to the cache.
3321                   </p>
3322 </div>
3323 </dd>
3324 <dt><span class="term"><span><strong class="command">allow-query-cache</strong></span></span></dt>
3325 <dd><p>
3326                   Specifies which hosts are allowed to get answers
3327                   from the cache.  If <span><strong class="command">allow-query-cache</strong></span>
3328                   is not set then <span><strong class="command">allow-recursion</strong></span>
3329                   is used if set, otherwise <span><strong class="command">allow-query</strong></span>
3330                   is used if set unless <span><strong class="command">recursion no;</strong></span> is
3331                   set in which case <span><strong class="command">none;</strong></span> is used,
3332                   otherwise the default (<span><strong class="command">localnets;</strong></span>
3333                   <span><strong class="command">localhost;</strong></span>) is used.
3334                 </p></dd>
3335 <dt><span class="term"><span><strong class="command">allow-query-cache-on</strong></span></span></dt>
3336 <dd><p>
3337                   Specifies which local addresses can give answers
3338                   from the cache.  If not specified, the default is
3339                   to allow cache queries on any address,
3340                   <span><strong class="command">localnets</strong></span> and
3341                   <span><strong class="command">localhost</strong></span>.
3342                 </p></dd>
3343 <dt><span class="term"><span><strong class="command">allow-recursion</strong></span></span></dt>
3344 <dd><p>
3345                   Specifies which hosts are allowed to make recursive
3346                   queries through this server. If
3347                   <span><strong class="command">allow-recursion</strong></span> is not set
3348                   then <span><strong class="command">allow-query-cache</strong></span> is
3349                   used if set, otherwise <span><strong class="command">allow-query</strong></span>
3350                   is used if set, otherwise the default
3351                   (<span><strong class="command">localnets;</strong></span>
3352                   <span><strong class="command">localhost;</strong></span>) is used.
3353                 </p></dd>
3354 <dt><span class="term"><span><strong class="command">allow-recursion-on</strong></span></span></dt>
3355 <dd><p>
3356                   Specifies which local addresses can accept recursive
3357                   queries.  If not specified, the default is to allow
3358                   recursive queries on all addresses.
3359                 </p></dd>
3360 <dt><span class="term"><span><strong class="command">allow-update</strong></span></span></dt>
3361 <dd><p>
3362                   Specifies which hosts are allowed to
3363                   submit Dynamic DNS updates for master zones. The default is
3364                   to deny
3365                   updates from all hosts.  Note that allowing updates based
3366                   on the requestor's IP address is insecure; see
3367                   <a href="Bv9ARM.ch07.html#dynamic_update_security" title="Dynamic Update Security">the section called &#8220;Dynamic Update Security&#8221;</a> for details.
3368                 </p></dd>
3369 <dt><span class="term"><span><strong class="command">allow-update-forwarding</strong></span></span></dt>
3370 <dd>
3371 <p>
3372                   Specifies which hosts are allowed to
3373                   submit Dynamic DNS updates to slave zones to be forwarded to
3374                   the
3375                   master.  The default is <strong class="userinput"><code>{ none; }</code></strong>,
3376                   which
3377                   means that no update forwarding will be performed.  To
3378                   enable
3379                   update forwarding, specify
3380                   <strong class="userinput"><code>allow-update-forwarding { any; };</code></strong>.
3381                   Specifying values other than <strong class="userinput"><code>{ none; }</code></strong> or
3382                   <strong class="userinput"><code>{ any; }</code></strong> is usually
3383                   counterproductive, since
3384                   the responsibility for update access control should rest
3385                   with the
3386                   master server, not the slaves.
3387                 </p>
3388 <p>
3389                   Note that enabling the update forwarding feature on a slave
3390                   server
3391                   may expose master servers relying on insecure IP address
3392                   based
3393                   access control to attacks; see <a href="Bv9ARM.ch07.html#dynamic_update_security" title="Dynamic Update Security">the section called &#8220;Dynamic Update Security&#8221;</a>
3394                   for more details.
3395                 </p>
3396 </dd>
3397 <dt><span class="term"><span><strong class="command">allow-v6-synthesis</strong></span></span></dt>
3398 <dd><p>
3399                   This option was introduced for the smooth transition from
3400                   AAAA
3401                   to A6 and from "nibble labels" to binary labels.
3402                   However, since both A6 and binary labels were then
3403                   deprecated,
3404                   this option was also deprecated.
3405                   It is now ignored with some warning messages.
3406                 </p></dd>
3407 <dt><span class="term"><span><strong class="command">allow-transfer</strong></span></span></dt>
3408 <dd><p>
3409                   Specifies which hosts are allowed to
3410                   receive zone transfers from the server. <span><strong class="command">allow-transfer</strong></span> may
3411                   also be specified in the <span><strong class="command">zone</strong></span>
3412                   statement, in which
3413                   case it overrides the <span><strong class="command">options allow-transfer</strong></span> statement.
3414                   If not specified, the default is to allow transfers to all
3415                   hosts.
3416                 </p></dd>
3417 <dt><span class="term"><span><strong class="command">blackhole</strong></span></span></dt>
3418 <dd><p>
3419                   Specifies a list of addresses that the
3420                   server will not accept queries from or use to resolve a
3421                   query. Queries
3422                   from these addresses will not be responded to. The default
3423                   is <strong class="userinput"><code>none</code></strong>.
3424                 </p></dd>
3425 </dl></div>
3426 </div>
3427 <div class="sect3" lang="en">
3428 <div class="titlepage"><div><div><h4 class="title">
3429 <a name="id2582420"></a>Interfaces</h4></div></div></div>
3430 <p>
3431             The interfaces and ports that the server will answer queries
3432             from may be specified using the <span><strong class="command">listen-on</strong></span> option. <span><strong class="command">listen-on</strong></span> takes
3433             an optional port and an <code class="varname">address_match_list</code>.
3434             The server will listen on all interfaces allowed by the address
3435             match list. If a port is not specified, port 53 will be used.
3436           </p>
3437 <p>
3438             Multiple <span><strong class="command">listen-on</strong></span> statements are
3439             allowed.
3440             For example,
3441           </p>
3442 <pre class="programlisting">listen-on { 5.6.7.8; };
3443 listen-on port 1234 { !1.2.3.4; 1.2/16; };
3444 </pre>
3445 <p>
3446             will enable the name server on port 53 for the IP address
3447             5.6.7.8, and on port 1234 of an address on the machine in net
3448             1.2 that is not 1.2.3.4.
3449           </p>
3450 <p>
3451             If no <span><strong class="command">listen-on</strong></span> is specified, the
3452             server will listen on port 53 on all IPv4 interfaces.
3453           </p>
3454 <p>
3455             The <span><strong class="command">listen-on-v6</strong></span> option is used to
3456             specify the interfaces and the ports on which the server will
3457             listen
3458             for incoming queries sent using IPv6.
3459           </p>
3460 <p>
3461             When </p>
3462 <pre class="programlisting">{ any; }</pre>
3463 <p> is
3464             specified
3465             as the <code class="varname">address_match_list</code> for the
3466             <span><strong class="command">listen-on-v6</strong></span> option,
3467             the server does not bind a separate socket to each IPv6 interface
3468             address as it does for IPv4 if the operating system has enough API
3469             support for IPv6 (specifically if it conforms to RFC 3493 and RFC
3470             3542).
3471             Instead, it listens on the IPv6 wildcard address.
3472             If the system only has incomplete API support for IPv6, however,
3473             the behavior is the same as that for IPv4.
3474           </p>
3475 <p>
3476             A list of particular IPv6 addresses can also be specified, in
3477             which case
3478             the server listens on a separate socket for each specified
3479             address,
3480             regardless of whether the desired API is supported by the system.
3481           </p>
3482 <p>
3483             Multiple <span><strong class="command">listen-on-v6</strong></span> options can
3484             be used.
3485             For example,
3486           </p>
3487 <pre class="programlisting">listen-on-v6 { any; };
3488 listen-on-v6 port 1234 { !2001:db8::/32; any; };
3489 </pre>
3490 <p>
3491             will enable the name server on port 53 for any IPv6 addresses
3492             (with a single wildcard socket),
3493             and on port 1234 of IPv6 addresses that is not in the prefix
3494             2001:db8::/32 (with separate sockets for each matched address.)
3495           </p>
3496 <p>
3497             To make the server not listen on any IPv6 address, use
3498           </p>
3499 <pre class="programlisting">listen-on-v6 { none; };
3500 </pre>
3501 <p>
3502             If no <span><strong class="command">listen-on-v6</strong></span> option is
3503             specified, the server will not listen on any IPv6 address
3504             unless <span><strong class="command">-6</strong></span> is specified when <span><strong class="command">named</strong></span> is
3505             invoked.  If <span><strong class="command">-6</strong></span> is specified then
3506             <span><strong class="command">named</strong></span> will listen on port 53 on all IPv6 interfaces by default.
3507           </p>
3508 </div>
3509 <div class="sect3" lang="en">
3510 <div class="titlepage"><div><div><h4 class="title">
3511 <a name="query_address"></a>Query Address</h4></div></div></div>
3512 <p>
3513             If the server doesn't know the answer to a question, it will
3514             query other name servers. <span><strong class="command">query-source</strong></span> specifies
3515             the address and port used for such queries. For queries sent over
3516             IPv6, there is a separate <span><strong class="command">query-source-v6</strong></span> option.
3517             If <span><strong class="command">address</strong></span> is <span><strong class="command">*</strong></span> (asterisk) or is omitted,
3518             a wildcard IP address (<span><strong class="command">INADDR_ANY</strong></span>)
3519             will be used.
3520           </p>
3521 <p>
3522             If <span><strong class="command">port</strong></span> is <span><strong class="command">*</strong></span> or is omitted,
3523             a random port number from a pre-configured
3524             range is picked up and will be used for each query.
3525             The port range(s) is that specified in
3526             the <span><strong class="command">use-v4-udp-ports</strong></span> (for IPv4)
3527             and <span><strong class="command">use-v6-udp-ports</strong></span> (for IPv6)
3528             options, excluding the ranges specified in
3529             the <span><strong class="command">avoid-v4-udp-ports</strong></span>
3530             and <span><strong class="command">avoid-v6-udp-ports</strong></span> options, respectively.
3531           </p>
3532 <p>
3533             The defaults of the <span><strong class="command">query-source</strong></span> and
3534             <span><strong class="command">query-source-v6</strong></span> options
3535             are:
3536           </p>
3537 <pre class="programlisting">query-source address * port *;
3538 query-source-v6 address * port *;
3539 </pre>
3540 <p>
3541             If <span><strong class="command">use-v4-udp-ports</strong></span> or
3542             <span><strong class="command">use-v6-udp-ports</strong></span> is unspecified,
3543             <span><strong class="command">named</strong></span> will check if the operating
3544             system provides a programming interface to retrieve the
3545             system's default range for ephemeral ports.
3546             If such an interface is available,
3547             <span><strong class="command">named</strong></span> will use the corresponding system
3548             default range; otherwise, it will use its own defaults:
3549          </p>
3550 <pre class="programlisting">use-v4-udp-ports { range 1024 65535; };
3551 use-v6-udp-ports { range 1024 65535; };
3552 </pre>
3553 <p>
3554             Note: make sure the ranges be sufficiently large for
3555             security.  A desirable size depends on various parameters,
3556             but we generally recommend it contain at least 16384 ports
3557             (14 bits of entropy).
3558             Note also that the system's default range when used may be
3559             too small for this purpose, and that the range may even be
3560             changed while <span><strong class="command">named</strong></span> is running; the new
3561             range will automatically be applied when <span><strong class="command">named</strong></span>
3562             is reloaded.
3563             It is encouraged to
3564             configure <span><strong class="command">use-v4-udp-ports</strong></span> and
3565             <span><strong class="command">use-v6-udp-ports</strong></span> explicitly so that the
3566             ranges are sufficiently large and are reasonably
3567             independent from the ranges used by other applications.
3568           </p>
3569 <p>
3570             Note: the operational configuration
3571             where <span><strong class="command">named</strong></span> runs may prohibit the use
3572             of some ports.  For example, UNIX systems will not allow
3573             <span><strong class="command">named</strong></span> running without a root privilege
3574             to use ports less than 1024.
3575             If such ports are included in the specified (or detected)
3576             set of query ports, the corresponding query attempts will
3577             fail, resulting in resolution failures or delay.
3578             It is therefore important to configure the set of ports
3579             that can be safely used in the expected operational environment.
3580           </p>
3581 <p>
3582             The defaults of the <span><strong class="command">avoid-v4-udp-ports</strong></span> and
3583             <span><strong class="command">avoid-v6-udp-ports</strong></span> options
3584             are:
3585           </p>
3586 <pre class="programlisting">avoid-v4-udp-ports {};
3587 avoid-v6-udp-ports {};
3588 </pre>
3589 <p>
3590             Note: BIND 9.5.0 introduced
3591             the <span><strong class="command">use-queryport-pool</strong></span> 
3592             option to support a pool of such random ports, but this
3593             option is now obsolete because reusing the same ports in
3594             the pool may not be sufficiently secure.
3595             For the same reason, it is generally strongly discouraged to
3596             specify a particular port for the
3597             <span><strong class="command">query-source</strong></span> or
3598             <span><strong class="command">query-source-v6</strong></span> options;
3599             it implicitly disables the use of randomized port numbers.
3600           </p>
3601 <div class="variablelist"><dl>
3602 <dt><span class="term"><span><strong class="command">use-queryport-pool</strong></span></span></dt>
3603 <dd><p>
3604                   This option is obsolete.
3605                 </p></dd>
3606 <dt><span class="term"><span><strong class="command">queryport-pool-ports</strong></span></span></dt>
3607 <dd><p>
3608                   This option is obsolete.
3609                 </p></dd>
3610 <dt><span class="term"><span><strong class="command">queryport-pool-updateinterval</strong></span></span></dt>
3611 <dd><p>
3612                   This option is obsolete.
3613                 </p></dd>
3614 </dl></div>
3615 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3616 <h3 class="title">Note</h3>
3617 <p>
3618               The address specified in the <span><strong class="command">query-source</strong></span> option
3619               is used for both UDP and TCP queries, but the port applies only
3620               to UDP queries.  TCP queries always use a random
3621               unprivileged port.
3622             </p>
3623 </div>
3624 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3625 <h3 class="title">Note</h3>
3626 <p>
3627               Solaris 2.5.1 and earlier does not support setting the source
3628               address for TCP sockets.
3629             </p>
3630 </div>
3631 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3632 <h3 class="title">Note</h3>
3633 <p>
3634               See also <span><strong class="command">transfer-source</strong></span> and
3635               <span><strong class="command">notify-source</strong></span>.
3636             </p>
3637 </div>
3638 </div>
3639 <div class="sect3" lang="en">
3640 <div class="titlepage"><div><div><h4 class="title">
3641 <a name="zone_transfers"></a>Zone Transfers</h4></div></div></div>
3642 <p>
3643             <acronym class="acronym">BIND</acronym> has mechanisms in place to
3644             facilitate zone transfers
3645             and set limits on the amount of load that transfers place on the
3646             system. The following options apply to zone transfers.
3647           </p>
3648 <div class="variablelist"><dl>
3649 <dt><span class="term"><span><strong class="command">also-notify</strong></span></span></dt>
3650 <dd><p>
3651                   Defines a global list of IP addresses of name servers
3652                   that are also sent NOTIFY messages whenever a fresh copy of
3653                   the
3654                   zone is loaded, in addition to the servers listed in the
3655                   zone's NS records.
3656                   This helps to ensure that copies of the zones will
3657                   quickly converge on stealth servers.
3658                   Optionally, a port may be specified with each
3659                   <span><strong class="command">also-notify</strong></span> address to send
3660                   the notify messages to a port other than the
3661                   default of 53.
3662                   If an <span><strong class="command">also-notify</strong></span> list
3663                   is given in a <span><strong class="command">zone</strong></span> statement,
3664                   it will override
3665                   the <span><strong class="command">options also-notify</strong></span>
3666                   statement. When a <span><strong class="command">zone notify</strong></span>
3667                   statement
3668                   is set to <span><strong class="command">no</strong></span>, the IP
3669                   addresses in the global <span><strong class="command">also-notify</strong></span> list will
3670                   not be sent NOTIFY messages for that zone. The default is
3671                   the empty
3672                   list (no global notification list).
3673                 </p></dd>
3674 <dt><span class="term"><span><strong class="command">max-transfer-time-in</strong></span></span></dt>
3675 <dd><p>
3676                   Inbound zone transfers running longer than
3677                   this many minutes will be terminated. The default is 120
3678                   minutes
3679                   (2 hours).  The maximum value is 28 days (40320 minutes).
3680                 </p></dd>
3681 <dt><span class="term"><span><strong class="command">max-transfer-idle-in</strong></span></span></dt>
3682 <dd><p>
3683                   Inbound zone transfers making no progress
3684                   in this many minutes will be terminated. The default is 60
3685                   minutes
3686                   (1 hour).  The maximum value is 28 days (40320 minutes).
3687                 </p></dd>
3688 <dt><span class="term"><span><strong class="command">max-transfer-time-out</strong></span></span></dt>
3689 <dd><p>
3690                   Outbound zone transfers running longer than
3691                   this many minutes will be terminated. The default is 120
3692                   minutes
3693                   (2 hours).  The maximum value is 28 days (40320 minutes).
3694                 </p></dd>
3695 <dt><span class="term"><span><strong class="command">max-transfer-idle-out</strong></span></span></dt>
3696 <dd><p>
3697                   Outbound zone transfers making no progress
3698                   in this many minutes will be terminated.  The default is 60
3699                   minutes (1
3700                   hour).  The maximum value is 28 days (40320 minutes).
3701                 </p></dd>
3702 <dt><span class="term"><span><strong class="command">serial-query-rate</strong></span></span></dt>
3703 <dd><p>
3704                   Slave servers will periodically query master servers
3705                   to find out if zone serial numbers have changed. Each such
3706                   query uses
3707                   a minute amount of the slave server's network bandwidth.  To
3708                   limit the
3709                   amount of bandwidth used, BIND 9 limits the rate at which
3710                   queries are
3711                   sent.  The value of the <span><strong class="command">serial-query-rate</strong></span> option,
3712                   an integer, is the maximum number of queries sent per
3713                   second.
3714                   The default is 20.
3715                 </p></dd>
3716 <dt><span class="term"><span><strong class="command">serial-queries</strong></span></span></dt>
3717 <dd><p>
3718                   In BIND 8, the <span><strong class="command">serial-queries</strong></span>
3719                   option
3720                   set the maximum number of concurrent serial number queries
3721                   allowed to be outstanding at any given time.
3722                   BIND 9 does not limit the number of outstanding
3723                   serial queries and ignores the <span><strong class="command">serial-queries</strong></span> option.
3724                   Instead, it limits the rate at which the queries are sent
3725                   as defined using the <span><strong class="command">serial-query-rate</strong></span> option.
3726                 </p></dd>
3727 <dt><span class="term"><span><strong class="command">transfer-format</strong></span></span></dt>
3728 <dd><p>
3729                   Zone transfers can be sent using two different formats,
3730                   <span><strong class="command">one-answer</strong></span> and
3731                   <span><strong class="command">many-answers</strong></span>.
3732                   The <span><strong class="command">transfer-format</strong></span> option is used
3733                   on the master server to determine which format it sends.
3734                   <span><strong class="command">one-answer</strong></span> uses one DNS message per
3735                   resource record transferred.
3736                   <span><strong class="command">many-answers</strong></span> packs as many resource
3737                   records as possible into a message.
3738                   <span><strong class="command">many-answers</strong></span> is more efficient, but is
3739                   only supported by relatively new slave servers,
3740                   such as <acronym class="acronym">BIND</acronym> 9, <acronym class="acronym">BIND</acronym>
3741                   8.x and <acronym class="acronym">BIND</acronym> 4.9.5 onwards.
3742                   The <span><strong class="command">many-answers</strong></span> format is also supported by
3743                   recent Microsoft Windows nameservers.
3744                   The default is <span><strong class="command">many-answers</strong></span>.
3745                   <span><strong class="command">transfer-format</strong></span> may be overridden on a
3746                   per-server basis by using the <span><strong class="command">server</strong></span>
3747                   statement.
3748                 </p></dd>
3749 <dt><span class="term"><span><strong class="command">transfers-in</strong></span></span></dt>
3750 <dd><p>
3751                   The maximum number of inbound zone transfers
3752                   that can be running concurrently. The default value is <code class="literal">10</code>.
3753                   Increasing <span><strong class="command">transfers-in</strong></span> may
3754                   speed up the convergence
3755                   of slave zones, but it also may increase the load on the
3756                   local system.
3757                 </p></dd>
3758 <dt><span class="term"><span><strong class="command">transfers-out</strong></span></span></dt>
3759 <dd><p>
3760                   The maximum number of outbound zone transfers
3761                   that can be running concurrently. Zone transfer requests in
3762                   excess
3763                   of the limit will be refused. The default value is <code class="literal">10</code>.
3764                 </p></dd>
3765 <dt><span class="term"><span><strong class="command">transfers-per-ns</strong></span></span></dt>
3766 <dd><p>
3767                   The maximum number of inbound zone transfers
3768                   that can be concurrently transferring from a given remote
3769                   name server.
3770                   The default value is <code class="literal">2</code>.
3771                   Increasing <span><strong class="command">transfers-per-ns</strong></span>
3772                   may
3773                   speed up the convergence of slave zones, but it also may
3774                   increase
3775                   the load on the remote name server. <span><strong class="command">transfers-per-ns</strong></span> may
3776                   be overridden on a per-server basis by using the <span><strong class="command">transfers</strong></span> phrase
3777                   of the <span><strong class="command">server</strong></span> statement.
3778                 </p></dd>
3779 <dt><span class="term"><span><strong class="command">transfer-source</strong></span></span></dt>
3780 <dd>
3781 <p><span><strong class="command">transfer-source</strong></span>
3782                   determines which local address will be bound to IPv4
3783                   TCP connections used to fetch zones transferred
3784                   inbound by the server.  It also determines the
3785                   source IPv4 address, and optionally the UDP port,
3786                   used for the refresh queries and forwarded dynamic
3787                   updates.  If not set, it defaults to a system
3788                   controlled value which will usually be the address
3789                   of the interface "closest to" the remote end. This
3790                   address must appear in the remote end's
3791                   <span><strong class="command">allow-transfer</strong></span> option for the
3792                   zone being transferred, if one is specified. This
3793                   statement sets the
3794                   <span><strong class="command">transfer-source</strong></span> for all zones,
3795                   but can be overridden on a per-view or per-zone
3796                   basis by including a
3797                   <span><strong class="command">transfer-source</strong></span> statement within
3798                   the <span><strong class="command">view</strong></span> or
3799                   <span><strong class="command">zone</strong></span> block in the configuration
3800                   file.
3801                 </p>
3802 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3803 <h3 class="title">Note</h3>
3804 <p>
3805                     Solaris 2.5.1 and earlier does not support setting the
3806                     source address for TCP sockets.
3807                   </p>
3808 </div>
3809 </dd>
3810 <dt><span class="term"><span><strong class="command">transfer-source-v6</strong></span></span></dt>
3811 <dd><p>
3812                   The same as <span><strong class="command">transfer-source</strong></span>,
3813                   except zone transfers are performed using IPv6.
3814                 </p></dd>
3815 <dt><span class="term"><span><strong class="command">alt-transfer-source</strong></span></span></dt>
3816 <dd>
3817 <p>
3818                   An alternate transfer source if the one listed in
3819                   <span><strong class="command">transfer-source</strong></span> fails and
3820                   <span><strong class="command">use-alt-transfer-source</strong></span> is
3821                   set.
3822                 </p>
3823 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3824 <h3 class="title">Note</h3>
3825                   If you do not wish the alternate transfer source
3826                   to be used, you should set
3827                   <span><strong class="command">use-alt-transfer-source</strong></span>
3828                   appropriately and you should not depend upon
3829                   getting an answer back to the first refresh
3830                   query.
3831                 </div>
3832 </dd>
3833 <dt><span class="term"><span><strong class="command">alt-transfer-source-v6</strong></span></span></dt>
3834 <dd><p>
3835                   An alternate transfer source if the one listed in
3836                   <span><strong class="command">transfer-source-v6</strong></span> fails and
3837                   <span><strong class="command">use-alt-transfer-source</strong></span> is
3838                   set.
3839                 </p></dd>
3840 <dt><span class="term"><span><strong class="command">use-alt-transfer-source</strong></span></span></dt>
3841 <dd><p>
3842                   Use the alternate transfer sources or not.  If views are
3843                   specified this defaults to <span><strong class="command">no</strong></span>
3844                   otherwise it defaults to
3845                   <span><strong class="command">yes</strong></span> (for BIND 8
3846                   compatibility).
3847                 </p></dd>
3848 <dt><span class="term"><span><strong class="command">notify-source</strong></span></span></dt>
3849 <dd>
3850 <p><span><strong class="command">notify-source</strong></span>
3851                   determines which local source address, and
3852                   optionally UDP port, will be used to send NOTIFY
3853                   messages.  This address must appear in the slave
3854                   server's <span><strong class="command">masters</strong></span> zone clause or
3855                   in an <span><strong class="command">allow-notify</strong></span> clause.  This
3856                   statement sets the <span><strong class="command">notify-source</strong></span>
3857                   for all zones, but can be overridden on a per-zone or
3858                   per-view basis by including a
3859                   <span><strong class="command">notify-source</strong></span> statement within
3860                   the <span><strong class="command">zone</strong></span> or
3861                   <span><strong class="command">view</strong></span> block in the configuration
3862                   file.
3863                 </p>
3864 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
3865 <h3 class="title">Note</h3>
3866 <p>
3867                     Solaris 2.5.1 and earlier does not support setting the
3868                     source address for TCP sockets.
3869                   </p>
3870 </div>
3871 </dd>
3872 <dt><span class="term"><span><strong class="command">notify-source-v6</strong></span></span></dt>
3873 <dd><p>
3874                   Like <span><strong class="command">notify-source</strong></span>,
3875                   but applies to notify messages sent to IPv6 addresses.
3876                 </p></dd>
3877 </dl></div>
3878 </div>
3879 <div class="sect3" lang="en">
3880 <div class="titlepage"><div><div><h4 class="title">
3881 <a name="id2583691"></a>UDP Port Lists</h4></div></div></div>
3882 <p>
3883             <span><strong class="command">use-v4-udp-ports</strong></span>,
3884             <span><strong class="command">avoid-v4-udp-ports</strong></span>,
3885             <span><strong class="command">use-v6-udp-ports</strong></span>, and
3886             <span><strong class="command">avoid-v6-udp-ports</strong></span>
3887             specify a list of IPv4 and IPv6 UDP ports that will be
3888             used or not used as source ports for UDP messages.
3889             See <a href="Bv9ARM.ch06.html#query_address" title="Query Address">the section called &#8220;Query Address&#8221;</a> about how the
3890             available ports are determined.
3891             For example, with the following configuration
3892           </p>
3893 <pre class="programlisting">
3894 use-v6-udp-ports { range 32768 65535; };
3895 avoid-v6-udp-ports { 40000; range 50000 60000; };
3896 </pre>
3897 <p>
3898              UDP ports of IPv6 messages sent
3899              from <span><strong class="command">named</strong></span> will be in one
3900              of the following ranges: 32768 to 39999, 40001 to 49999,
3901              and 60001 to 65535.
3902            </p>
3903 <p>
3904              <span><strong class="command">avoid-v4-udp-ports</strong></span> and
3905              <span><strong class="command">avoid-v6-udp-ports</strong></span> can be used
3906              to prevent <span><strong class="command">named</strong></span> from choosing as its random source port a
3907              port that is blocked by your firewall or a port that is
3908              used by other applications;
3909              if a query went out with a source port blocked by a
3910              firewall, the
3911              answer would not get by the firewall and the name server would
3912              have to query again.
3913              Note: the desired range can also be represented only with
3914              <span><strong class="command">use-v4-udp-ports</strong></span> and
3915              <span><strong class="command">use-v6-udp-ports</strong></span>, and the
3916              <span><strong class="command">avoid-</strong></span> options are redundant in that
3917              sense; they are provided for backward compatibility and
3918              to possibly simplify the port specification.
3919            </p>
3920 </div>
3921 <div class="sect3" lang="en">
3922 <div class="titlepage"><div><div><h4 class="title">
3923 <a name="id2583751"></a>Operating System Resource Limits</h4></div></div></div>
3924 <p>
3925             The server's usage of many system resources can be limited.
3926             Scaled values are allowed when specifying resource limits.  For
3927             example, <span><strong class="command">1G</strong></span> can be used instead of
3928             <span><strong class="command">1073741824</strong></span> to specify a limit of
3929             one
3930             gigabyte. <span><strong class="command">unlimited</strong></span> requests
3931             unlimited use, or the
3932             maximum available amount. <span><strong class="command">default</strong></span>
3933             uses the limit
3934             that was in force when the server was started. See the description
3935             of <span><strong class="command">size_spec</strong></span> in <a href="Bv9ARM.ch06.html#configuration_file_elements" title="Configuration File Elements">the section called &#8220;Configuration File Elements&#8221;</a>.
3936           </p>
3937 <p>
3938             The following options set operating system resource limits for
3939             the name server process.  Some operating systems don't support
3940             some or
3941             any of the limits. On such systems, a warning will be issued if
3942             the
3943             unsupported limit is used.
3944           </p>
3945 <div class="variablelist"><dl>
3946 <dt><span class="term"><span><strong class="command">coresize</strong></span></span></dt>
3947 <dd><p>
3948                   The maximum size of a core dump. The default
3949                   is <code class="literal">default</code>.
3950                 </p></dd>
3951 <dt><span class="term"><span><strong class="command">datasize</strong></span></span></dt>
3952 <dd><p>
3953                   The maximum amount of data memory the server
3954                   may use. The default is <code class="literal">default</code>.
3955                   This is a hard limit on server memory usage.
3956                   If the server attempts to allocate memory in excess of this
3957                   limit, the allocation will fail, which may in turn leave
3958                   the server unable to perform DNS service.  Therefore,
3959                   this option is rarely useful as a way of limiting the
3960                   amount of memory used by the server, but it can be used
3961                   to raise an operating system data size limit that is
3962                   too small by default.  If you wish to limit the amount
3963                   of memory used by the server, use the
3964                   <span><strong class="command">max-cache-size</strong></span> and
3965                   <span><strong class="command">recursive-clients</strong></span>
3966                   options instead.
3967                 </p></dd>
3968 <dt><span class="term"><span><strong class="command">files</strong></span></span></dt>
3969 <dd><p>
3970                   The maximum number of files the server
3971                   may have open concurrently. The default is <code class="literal">unlimited</code>.
3972                 </p></dd>
3973 <dt><span class="term"><span><strong class="command">stacksize</strong></span></span></dt>
3974 <dd><p>
3975                   The maximum amount of stack memory the server
3976                   may use. The default is <code class="literal">default</code>.
3977                 </p></dd>
3978 </dl></div>
3979 </div>
3980 <div class="sect3" lang="en">
3981 <div class="titlepage"><div><div><h4 class="title">
3982 <a name="server_resource_limits"></a>Server  Resource Limits</h4></div></div></div>
3983 <p>
3984             The following options set limits on the server's
3985             resource consumption that are enforced internally by the
3986             server rather than the operating system.
3987           </p>
3988 <div class="variablelist"><dl>
3989 <dt><span class="term"><span><strong class="command">max-ixfr-log-size</strong></span></span></dt>
3990 <dd><p>
3991                   This option is obsolete; it is accepted
3992                   and ignored for BIND 8 compatibility.  The option
3993                   <span><strong class="command">max-journal-size</strong></span> performs a
3994                   similar function in BIND 9.
3995                 </p></dd>
3996 <dt><span class="term"><span><strong class="command">max-journal-size</strong></span></span></dt>
3997 <dd><p>
3998                   Sets a maximum size for each journal file
3999                   (see <a href="Bv9ARM.ch04.html#journal" title="The journal file">the section called &#8220;The journal file&#8221;</a>).  When the journal file
4000                   approaches
4001                   the specified size, some of the oldest transactions in the
4002                   journal
4003                   will be automatically removed.  The default is
4004                   <code class="literal">unlimited</code>.
4005                   This may also be set on a per-zone basis.
4006                 </p></dd>
4007 <dt><span class="term"><span><strong class="command">host-statistics-max</strong></span></span></dt>
4008 <dd><p>
4009                   In BIND 8, specifies the maximum number of host statistics
4010                   entries to be kept.
4011                   Not implemented in BIND 9.
4012                 </p></dd>
4013 <dt><span class="term"><span><strong class="command">recursive-clients</strong></span></span></dt>
4014 <dd><p>
4015                   The maximum number of simultaneous recursive lookups
4016                   the server will perform on behalf of clients.  The default
4017                   is
4018                   <code class="literal">1000</code>.  Because each recursing
4019                   client uses a fair
4020                   bit of memory, on the order of 20 kilobytes, the value of
4021                   the
4022                   <span><strong class="command">recursive-clients</strong></span> option may
4023                   have to be decreased
4024                   on hosts with limited memory.
4025                 </p></dd>
4026 <dt><span class="term"><span><strong class="command">tcp-clients</strong></span></span></dt>
4027 <dd><p>
4028                   The maximum number of simultaneous client TCP
4029                   connections that the server will accept.
4030                   The default is <code class="literal">100</code>.
4031                 </p></dd>
4032 <dt><span class="term"><span><strong class="command">reserved-sockets</strong></span></span></dt>
4033 <dd>
4034 <p>
4035                   The number of file descriptors reserved for TCP, stdio,
4036                   etc.  This needs to be big enough to cover the number of
4037                   interfaces <span><strong class="command">named</strong></span> listens on, <span><strong class="command">tcp-clients</strong></span> as well as
4038                   to provide room for outgoing TCP queries and incoming zone
4039                   transfers.  The default is <code class="literal">512</code>.
4040                   The minimum value is <code class="literal">128</code> and the
4041                   maximum value is <code class="literal">128</code> less than
4042                   maxsockets (-S).  This option may be removed in the future.
4043                 </p>
4044 <p>
4045                   This option has little effect on Windows.
4046                 </p>
4047 </dd>
4048 <dt><span class="term"><span><strong class="command">max-cache-size</strong></span></span></dt>
4049 <dd><p>
4050                   The maximum amount of memory to use for the
4051                   server's cache, in bytes.
4052                   When the amount of data in the cache
4053                   reaches this limit, the server will cause records to expire
4054                   prematurely based on an LRU based strategy so that
4055                   the limit is not exceeded.
4056                   A value of 0 is special, meaning that
4057                   records are purged from the cache only when their
4058                   TTLs expire.
4059                   Another special keyword <strong class="userinput"><code>unlimited</code></strong>
4060                   means the maximum value of 32-bit unsigned integers
4061                   (0xffffffff), which may not have the same effect as
4062                   0 on machines that support more than 32 bits of
4063                   memory space.
4064                   Any positive values less than 2MB will be ignored reset
4065                   to 2MB.
4066                   In a server with multiple views, the limit applies
4067                   separately to the cache of each view.
4068                   The default is 0.
4069                 </p></dd>
4070 <dt><span class="term"><span><strong class="command">tcp-listen-queue</strong></span></span></dt>
4071 <dd><p>
4072                   The listen queue depth.  The default and minimum is 3.
4073                   If the kernel supports the accept filter "dataready" this
4074                   also controls how
4075                   many TCP connections that will be queued in kernel space
4076                   waiting for
4077                   some data before being passed to accept.  Values less than 3
4078                   will be
4079                   silently raised.
4080                 </p></dd>
4081 </dl></div>
4082 </div>
4083 <div class="sect3" lang="en">
4084 <div class="titlepage"><div><div><h4 class="title">
4085 <a name="id2584173"></a>Periodic Task Intervals</h4></div></div></div>
4086 <div class="variablelist"><dl>
4087 <dt><span class="term"><span><strong class="command">cleaning-interval</strong></span></span></dt>
4088 <dd><p>
4089                   This interval is effectively obsolete.  Previously,
4090                   the server would remove expired resource records
4091                   from the cache every <span><strong class="command">cleaning-interval</strong></span> minutes.
4092                   <acronym class="acronym">BIND</acronym> 9 now manages cache
4093                   memory in a more sophisticated manner and does not
4094                   rely on the periodic cleaning any more.
4095                   Specifying this option therefore has no effect on
4096                   the server's behavior.
4097                 </p></dd>
4098 <dt><span class="term"><span><strong class="command">heartbeat-interval</strong></span></span></dt>
4099 <dd><p>
4100                   The server will perform zone maintenance tasks
4101                   for all zones marked as <span><strong class="command">dialup</strong></span> whenever this
4102                   interval expires. The default is 60 minutes. Reasonable
4103                   values are up
4104                   to 1 day (1440 minutes).  The maximum value is 28 days
4105                   (40320 minutes).
4106                   If set to 0, no zone maintenance for these zones will occur.
4107                 </p></dd>
4108 <dt><span class="term"><span><strong class="command">interface-interval</strong></span></span></dt>
4109 <dd><p>
4110                   The server will scan the network interface list
4111                   every <span><strong class="command">interface-interval</strong></span>
4112                   minutes. The default
4113                   is 60 minutes. The maximum value is 28 days (40320 minutes).
4114                   If set to 0, interface scanning will only occur when
4115                   the configuration file is  loaded. After the scan, the
4116                   server will
4117                   begin listening for queries on any newly discovered
4118                   interfaces (provided they are allowed by the
4119                   <span><strong class="command">listen-on</strong></span> configuration), and
4120                   will
4121                   stop listening on interfaces that have gone away.
4122                 </p></dd>
4123 <dt><span class="term"><span><strong class="command">statistics-interval</strong></span></span></dt>
4124 <dd>
4125 <p>
4126                   Name server statistics will be logged
4127                   every <span><strong class="command">statistics-interval</strong></span>
4128                   minutes. The default is
4129                   60. The maximum value is 28 days (40320 minutes).
4130                   If set to 0, no statistics will be logged.
4131                   </p>
4132 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
4133 <h3 class="title">Note</h3>
4134 <p>
4135                     Not yet implemented in
4136                     <acronym class="acronym">BIND</acronym> 9.
4137                   </p>
4138 </div>
4139 </dd>
4140 </dl></div>
4141 </div>
4142 <div class="sect3" lang="en">
4143 <div class="titlepage"><div><div><h4 class="title">
4144 <a name="topology"></a>Topology</h4></div></div></div>
4145 <p>
4146             All other things being equal, when the server chooses a name
4147             server
4148             to query from a list of name servers, it prefers the one that is
4149             topologically closest to itself. The <span><strong class="command">topology</strong></span> statement
4150             takes an <span><strong class="command">address_match_list</strong></span> and
4151             interprets it
4152             in a special way. Each top-level list element is assigned a
4153             distance.
4154             Non-negated elements get a distance based on their position in the
4155             list, where the closer the match is to the start of the list, the
4156             shorter the distance is between it and the server. A negated match
4157             will be assigned the maximum distance from the server. If there
4158             is no match, the address will get a distance which is further than
4159             any non-negated list element, and closer than any negated element.
4160             For example,
4161           </p>
4162 <pre class="programlisting">topology {
4163     10/8;
4164     !1.2.3/24;
4165     { 1.2/16; 3/8; };
4166 };</pre>
4167 <p>
4168             will prefer servers on network 10 the most, followed by hosts
4169             on network 1.2.0.0 (netmask 255.255.0.0) and network 3, with the
4170             exception of hosts on network 1.2.3 (netmask 255.255.255.0), which
4171             is preferred least of all.
4172           </p>
4173 <p>
4174             The default topology is
4175           </p>
4176 <pre class="programlisting">    topology { localhost; localnets; };
4177 </pre>
4178 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
4179 <h3 class="title">Note</h3>
4180 <p>
4181               The <span><strong class="command">topology</strong></span> option
4182               is not implemented in <acronym class="acronym">BIND</acronym> 9.
4183             </p>
4184 </div>
4185 </div>
4186 <div class="sect3" lang="en">
4187 <div class="titlepage"><div><div><h4 class="title">
4188 <a name="the_sortlist_statement"></a>The <span><strong class="command">sortlist</strong></span> Statement</h4></div></div></div>
4189 <p>
4190             The response to a DNS query may consist of multiple resource
4191             records (RRs) forming a resource records set (RRset).
4192             The name server will normally return the
4193             RRs within the RRset in an indeterminate order
4194             (but see the <span><strong class="command">rrset-order</strong></span>
4195             statement in <a href="Bv9ARM.ch06.html#rrset_ordering" title="RRset Ordering">the section called &#8220;RRset Ordering&#8221;</a>).
4196             The client resolver code should rearrange the RRs as appropriate,
4197             that is, using any addresses on the local net in preference to
4198             other addresses.
4199             However, not all resolvers can do this or are correctly
4200             configured.
4201             When a client is using a local server, the sorting can be performed
4202             in the server, based on the client's address. This only requires
4203             configuring the name servers, not all the clients.
4204           </p>
4205 <p>
4206             The <span><strong class="command">sortlist</strong></span> statement (see below)
4207             takes
4208             an <span><strong class="command">address_match_list</strong></span> and
4209             interprets it even
4210             more specifically than the <span><strong class="command">topology</strong></span>
4211             statement
4212             does (<a href="Bv9ARM.ch06.html#topology" title="Topology">the section called &#8220;Topology&#8221;</a>).
4213             Each top level statement in the <span><strong class="command">sortlist</strong></span> must
4214             itself be an explicit <span><strong class="command">address_match_list</strong></span> with
4215             one or two elements. The first element (which may be an IP
4216             address,
4217             an IP prefix, an ACL name or a nested <span><strong class="command">address_match_list</strong></span>)
4218             of each top level list is checked against the source address of
4219             the query until a match is found.
4220           </p>
4221 <p>
4222             Once the source address of the query has been matched, if
4223             the top level statement contains only one element, the actual
4224             primitive
4225             element that matched the source address is used to select the
4226             address
4227             in the response to move to the beginning of the response. If the
4228             statement is a list of two elements, then the second element is
4229             treated the same as the <span><strong class="command">address_match_list</strong></span> in
4230             a <span><strong class="command">topology</strong></span> statement. Each top
4231             level element
4232             is assigned a distance and the address in the response with the
4233             minimum
4234             distance is moved to the beginning of the response.
4235           </p>
4236 <p>
4237             In the following example, any queries received from any of
4238             the addresses of the host itself will get responses preferring
4239             addresses
4240             on any of the locally connected networks. Next most preferred are
4241             addresses
4242             on the 192.168.1/24 network, and after that either the
4243             192.168.2/24
4244             or
4245             192.168.3/24 network with no preference shown between these two
4246             networks. Queries received from a host on the 192.168.1/24 network
4247             will prefer other addresses on that network to the 192.168.2/24
4248             and
4249             192.168.3/24 networks. Queries received from a host on the
4250             192.168.4/24
4251             or the 192.168.5/24 network will only prefer other addresses on
4252             their directly connected networks.
4253           </p>
4254 <pre class="programlisting">sortlist {
4255     { localhost;                                   // IF   the local host
4256         { localnets;                               // THEN first fit on the
4257             192.168.1/24;                          //   following nets
4258             { 192.168.2/24; 192.168.3/24; }; }; };
4259     { 192.168.1/24;                                // IF   on class C 192.168.1
4260         { 192.168.1/24;                            // THEN use .1, or .2 or .3
4261             { 192.168.2/24; 192.168.3/24; }; }; };
4262     { 192.168.2/24;                                // IF   on class C 192.168.2
4263         { 192.168.2/24;                            // THEN use .2, or .1 or .3
4264             { 192.168.1/24; 192.168.3/24; }; }; };
4265     { 192.168.3/24;                                // IF   on class C 192.168.3
4266         { 192.168.3/24;                            // THEN use .3, or .1 or .2
4267             { 192.168.1/24; 192.168.2/24; }; }; };
4268     { { 192.168.4/24; 192.168.5/24; };             // if .4 or .5, prefer that net
4269     };
4270 };</pre>
4271 <p>
4272             The following example will give reasonable behavior for the
4273             local host and hosts on directly connected networks. It is similar
4274             to the behavior of the address sort in <acronym class="acronym">BIND</acronym> 4.9.x. Responses sent
4275             to queries from the local host will favor any of the directly
4276             connected
4277             networks. Responses sent to queries from any other hosts on a
4278             directly
4279             connected network will prefer addresses on that same network.
4280             Responses
4281             to other queries will not be sorted.
4282           </p>
4283 <pre class="programlisting">sortlist {
4284            { localhost; localnets; };
4285            { localnets; };
4286 };
4287 </pre>
4288 </div>
4289 <div class="sect3" lang="en">
4290 <div class="titlepage"><div><div><h4 class="title">
4291 <a name="rrset_ordering"></a>RRset Ordering</h4></div></div></div>
4292 <p>
4293             When multiple records are returned in an answer it may be
4294             useful to configure the order of the records placed into the
4295             response.
4296             The <span><strong class="command">rrset-order</strong></span> statement permits
4297             configuration
4298             of the ordering of the records in a multiple record response.
4299             See also the <span><strong class="command">sortlist</strong></span> statement,
4300             <a href="Bv9ARM.ch06.html#the_sortlist_statement" title="The sortlist Statement">the section called &#8220;The <span><strong class="command">sortlist</strong></span> Statement&#8221;</a>.
4301           </p>
4302 <p>
4303             An <span><strong class="command">order_spec</strong></span> is defined as
4304             follows:
4305           </p>
4306 <p>
4307             [<span class="optional">class <em class="replaceable"><code>class_name</code></em></span>]
4308             [<span class="optional">type <em class="replaceable"><code>type_name</code></em></span>]
4309             [<span class="optional">name <em class="replaceable"><code>"domain_name"</code></em></span>]
4310             order <em class="replaceable"><code>ordering</code></em>
4311           </p>
4312 <p>
4313             If no class is specified, the default is <span><strong class="command">ANY</strong></span>.
4314             If no type is specified, the default is <span><strong class="command">ANY</strong></span>.
4315             If no name is specified, the default is "<span><strong class="command">*</strong></span>" (asterisk).
4316           </p>
4317 <p>
4318             The legal values for <span><strong class="command">ordering</strong></span> are:
4319           </p>
4320 <div class="informaltable"><table border="1">
4321 <colgroup>
4322 <col>
4323 <col>
4324 </colgroup>
4325 <tbody>
4326 <tr>
4327 <td>
4328                     <p><span><strong class="command">fixed</strong></span></p>
4329                   </td>
4330 <td>
4331                     <p>
4332                       Records are returned in the order they
4333                       are defined in the zone file.
4334                     </p>
4335                   </td>
4336 </tr>
4337 <tr>
4338 <td>
4339                     <p><span><strong class="command">random</strong></span></p>
4340                   </td>
4341 <td>
4342                     <p>
4343                       Records are returned in some random order.
4344                     </p>
4345                   </td>
4346 </tr>
4347 <tr>
4348 <td>
4349                     <p><span><strong class="command">cyclic</strong></span></p>
4350                   </td>
4351 <td>
4352                     <p>
4353                       Records are returned in a cyclic round-robin order.
4354                     </p>
4355                     <p>
4356                       If <acronym class="acronym">BIND</acronym> is configured with the
4357                       "--enable-fixed-rrset" option at compile time, then
4358                       the initial ordering of the RRset will match the
4359                       one specified in the zone file.
4360                     </p>
4361                   </td>
4362 </tr>
4363 </tbody>
4364 </table></div>
4365 <p>
4366             For example:
4367           </p>
4368 <pre class="programlisting">rrset-order {
4369    class IN type A name "host.example.com" order random;
4370    order cyclic;
4371 };
4372 </pre>
4373 <p>
4374             will cause any responses for type A records in class IN that
4375             have "<code class="literal">host.example.com</code>" as a
4376             suffix, to always be returned
4377             in random order. All other records are returned in cyclic order.
4378           </p>
4379 <p>
4380             If multiple <span><strong class="command">rrset-order</strong></span> statements
4381             appear,
4382             they are not combined &#8212; the last one applies.
4383           </p>
4384 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
4385 <h3 class="title">Note</h3>
4386 <p>
4387               In this release of <acronym class="acronym">BIND</acronym> 9, the
4388               <span><strong class="command">rrset-order</strong></span> statement does not support
4389               "fixed" ordering by default.  Fixed ordering can be enabled
4390               at compile time by specifying "--enable-fixed-rrset" on
4391               the "configure" command line.
4392             </p>
4393 </div>
4394 </div>
4395 <div class="sect3" lang="en">
4396 <div class="titlepage"><div><div><h4 class="title">
4397 <a name="tuning"></a>Tuning</h4></div></div></div>
4398 <div class="variablelist"><dl>
4399 <dt><span class="term"><span><strong class="command">lame-ttl</strong></span></span></dt>
4400 <dd>
4401 <p>
4402                   Sets the number of seconds to cache a
4403                   lame server indication. 0 disables caching. (This is
4404                   <span class="bold"><strong>NOT</strong></span> recommended.)
4405                   The default is <code class="literal">600</code> (10 minutes) and the
4406                   maximum value is
4407                   <code class="literal">1800</code> (30 minutes).
4408                 </p>
4409 <p>
4410                   Lame-ttl also controls the amount of time DNSSEC
4411                   validation failures are cached.  There is a minimum
4412                   of 30 seconds applied to bad cache entries if the
4413                   lame-ttl is set to less than 30 seconds.
4414                 </p>
4415 </dd>
4416 <dt><span class="term"><span><strong class="command">max-ncache-ttl</strong></span></span></dt>
4417 <dd><p>
4418                   To reduce network traffic and increase performance,
4419                   the server stores negative answers. <span><strong class="command">max-ncache-ttl</strong></span> is
4420                   used to set a maximum retention time for these answers in
4421                   the server
4422                   in seconds. The default
4423                   <span><strong class="command">max-ncache-ttl</strong></span> is <code class="literal">10800</code> seconds (3 hours).
4424                   <span><strong class="command">max-ncache-ttl</strong></span> cannot exceed
4425                   7 days and will
4426                   be silently truncated to 7 days if set to a greater value.
4427                 </p></dd>
4428 <dt><span class="term"><span><strong class="command">max-cache-ttl</strong></span></span></dt>
4429 <dd><p>
4430                   Sets the maximum time for which the server will
4431                   cache ordinary (positive) answers. The default is
4432                   one week (7 days).
4433                   A value of zero may cause all queries to return
4434                   SERVFAIL, because of lost caches of intermediate
4435                   RRsets (such as NS and glue AAAA/A records) in the
4436                   resolution process.
4437                 </p></dd>
4438 <dt><span class="term"><span><strong class="command">min-roots</strong></span></span></dt>
4439 <dd>
4440 <p>
4441                   The minimum number of root servers that
4442                   is required for a request for the root servers to be
4443                   accepted. The default
4444                   is <strong class="userinput"><code>2</code></strong>.
4445                 </p>
4446 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
4447 <h3 class="title">Note</h3>
4448 <p>
4449                     Not implemented in <acronym class="acronym">BIND</acronym> 9.
4450                   </p>
4451 </div>
4452 </dd>
4453 <dt><span class="term"><span><strong class="command">sig-validity-interval</strong></span></span></dt>
4454 <dd>
4455 <p>
4456                   Specifies the number of days into the future when
4457                   DNSSEC signatures automatically generated as a
4458                   result of dynamic updates (<a href="Bv9ARM.ch04.html#dynamic_update" title="Dynamic Update">the section called &#8220;Dynamic Update&#8221;</a>) will expire.  There
4459                   is a optional second field which specifies how
4460                   long before expiry that the signatures will be
4461                   regenerated.  If not specified, the signatures will
4462                   be regenerated at 1/4 of base interval.  The second
4463                   field is specified in days if the base interval is
4464                   greater than 7 days otherwise it is specified in hours.
4465                   The default base interval is <code class="literal">30</code> days
4466                   giving a re-signing interval of 7 1/2 days.  The maximum
4467                   values are 10 years (3660 days).
4468                 </p>
4469 <p>
4470                   The signature inception time is unconditionally
4471                   set to one hour before the current time to allow
4472                   for a limited amount of clock skew.
4473                 </p>
4474 <p>
4475                   The <span><strong class="command">sig-validity-interval</strong></span>
4476                   should be, at least, several multiples of the SOA
4477                   expire interval to allow for reasonable interaction
4478                   between the various timer and expiry dates.
4479                 </p>
4480 </dd>
4481 <dt><span class="term"><span><strong class="command">sig-signing-nodes</strong></span></span></dt>
4482 <dd><p>
4483                   Specify the maximum number of nodes to be
4484                   examined in each quantum when signing a zone with
4485                   a new DNSKEY. The default is
4486                   <code class="literal">100</code>.
4487                 </p></dd>
4488 <dt><span class="term"><span><strong class="command">sig-signing-signatures</strong></span></span></dt>
4489 <dd><p>
4490                   Specify a threshold number of signatures that
4491                   will terminate processing a quantum when signing
4492                   a zone with a new DNSKEY.  The default is
4493                   <code class="literal">10</code>.
4494                 </p></dd>
4495 <dt><span class="term"><span><strong class="command">sig-signing-type</strong></span></span></dt>
4496 <dd>
4497 <p>
4498                   Specify a private RDATA type to be used when generating
4499                   key signing records.  The default is
4500                   <code class="literal">65535</code>.
4501                 </p>
4502 <p>
4503                   It is expected that this parameter may be removed
4504                   in a future version once there is a standard type.
4505                 </p>
4506 </dd>
4507 <dt>
4508 <span class="term"><span><strong class="command">min-refresh-time</strong></span>, </span><span class="term"><span><strong class="command">max-refresh-time</strong></span>, </span><span class="term"><span><strong class="command">min-retry-time</strong></span>, </span><span class="term"><span><strong class="command">max-retry-time</strong></span></span>
4509 </dt>
4510 <dd>
4511 <p>
4512                   These options control the server's behavior on refreshing a
4513                   zone
4514                   (querying for SOA changes) or retrying failed transfers.
4515                   Usually the SOA values for the zone are used, but these
4516                   values
4517                   are set by the master, giving slave server administrators
4518                   little
4519                   control over their contents.
4520                 </p>
4521 <p>
4522                   These options allow the administrator to set a minimum and
4523                   maximum
4524                   refresh and retry time either per-zone, per-view, or
4525                   globally.
4526                   These options are valid for slave and stub zones,
4527                   and clamp the SOA refresh and retry times to the specified
4528                   values.
4529                 </p>
4530 </dd>
4531 <dt><span class="term"><span><strong class="command">edns-udp-size</strong></span></span></dt>
4532 <dd><p>
4533                   Sets the advertised EDNS UDP buffer size in bytes
4534                   to control the size of packets received.
4535                   Valid values are 512 to 4096 (values outside this range
4536                   will be silently adjusted).  The default value
4537                   is 4096.  The usual reason for setting
4538                   <span><strong class="command">edns-udp-size</strong></span> to a non-default
4539                   value is to get UDP answers to pass through broken
4540                   firewalls that block fragmented packets and/or
4541                   block UDP packets that are greater than 512 bytes.
4542                 </p></dd>
4543 <dt><span class="term"><span><strong class="command">max-udp-size</strong></span></span></dt>
4544 <dd><p>
4545                   Sets the maximum EDNS UDP message size <span><strong class="command">named</strong></span> will
4546                   send in bytes.  Valid values are 512 to 4096 (values outside
4547                   this range will be silently adjusted).  The default
4548                   value is 4096.  The usual reason for setting
4549                   <span><strong class="command">max-udp-size</strong></span> to a non-default value is to get UDP
4550                   answers to pass through broken firewalls that
4551                   block fragmented packets and/or block UDP packets
4552                   that are greater than 512 bytes.
4553                   This is independent of the advertised receive
4554                   buffer (<span><strong class="command">edns-udp-size</strong></span>).
4555                 </p></dd>
4556 <dt><span class="term"><span><strong class="command">masterfile-format</strong></span></span></dt>
4557 <dd><p>Specifies
4558                   the file format of zone files (see
4559                   <a href="Bv9ARM.ch06.html#zonefile_format" title="Additional File Formats">the section called &#8220;Additional File Formats&#8221;</a>).
4560                   The default value is <code class="constant">text</code>, which is the
4561                   standard textual representation.  Files in other formats
4562                   than <code class="constant">text</code> are typically expected
4563                   to be generated by the <span><strong class="command">named-compilezone</strong></span> tool.
4564                   Note that when a zone file in a different format than
4565                   <code class="constant">text</code> is loaded, <span><strong class="command">named</strong></span>
4566                   may omit some of the checks which would be performed for a
4567                   file in the <code class="constant">text</code> format.  In particular,
4568                   <span><strong class="command">check-names</strong></span> checks do not apply
4569                   for the <code class="constant">raw</code> format.  This means
4570                   a zone file in the <code class="constant">raw</code> format
4571                   must be generated with the same check level as that
4572                   specified in the <span><strong class="command">named</strong></span> configuration
4573                   file.  This statement sets the
4574                   <span><strong class="command">masterfile-format</strong></span> for all zones,
4575                   but can be overridden on a per-zone or per-view basis
4576                   by including a <span><strong class="command">masterfile-format</strong></span>
4577                   statement within the <span><strong class="command">zone</strong></span> or
4578                   <span><strong class="command">view</strong></span> block in the configuration
4579                   file.
4580                 </p></dd>
4581 <dt>
4582 <a name="clients-per-query"></a><span class="term"><span><strong class="command">clients-per-query</strong></span>, </span><span class="term"><span><strong class="command">max-clients-per-query</strong></span></span>
4583 </dt>
4584 <dd>
4585 <p>These set the
4586                   initial value (minimum) and maximum number of recursive
4587                   simultaneous clients for any given query
4588                   (&lt;qname,qtype,qclass&gt;) that the server will accept
4589                   before dropping additional clients.  <span><strong class="command">named</strong></span> will attempt to
4590                   self tune this value and changes will be logged.  The
4591                   default values are 10 and 100.
4592                 </p>
4593 <p>
4594                   This value should reflect how many queries come in for
4595                   a given name in the time it takes to resolve that name.
4596                   If the number of queries exceed this value, <span><strong class="command">named</strong></span> will
4597                   assume that it is dealing with a non-responsive zone
4598                   and will drop additional queries.  If it gets a response
4599                   after dropping queries, it will raise the estimate.  The
4600                   estimate will then be lowered in 20 minutes if it has
4601                   remained unchanged.
4602                 </p>
4603 <p>
4604                   If <span><strong class="command">clients-per-query</strong></span> is set to zero,
4605                   then there is no limit on the number of clients per query
4606                   and no queries will be dropped.
4607                 </p>
4608 <p>
4609                   If <span><strong class="command">max-clients-per-query</strong></span> is set to zero,
4610                   then there is no upper bound other than imposed by
4611                   <span><strong class="command">recursive-clients</strong></span>.
4612                 </p>
4613 </dd>
4614 <dt><span class="term"><span><strong class="command">notify-delay</strong></span></span></dt>
4615 <dd><p>
4616                   The delay, in seconds, between sending sets of notify
4617                   messages for a zone.  The default is five (5) seconds.
4618                 </p></dd>
4619 </dl></div>
4620 </div>
4621 <div class="sect3" lang="en">
4622 <div class="titlepage"><div><div><h4 class="title">
4623 <a name="builtin"></a>Built-in server information zones</h4></div></div></div>
4624 <p>
4625             The server provides some helpful diagnostic information
4626             through a number of built-in zones under the
4627             pseudo-top-level-domain <code class="literal">bind</code> in the
4628             <span><strong class="command">CHAOS</strong></span> class.  These zones are part
4629             of a
4630             built-in view (see <a href="Bv9ARM.ch06.html#view_statement_grammar" title="view Statement Grammar">the section called &#8220;<span><strong class="command">view</strong></span> Statement Grammar&#8221;</a>) of
4631             class
4632             <span><strong class="command">CHAOS</strong></span> which is separate from the
4633             default view of
4634             class <span><strong class="command">IN</strong></span>; therefore, any global
4635             server options
4636             such as <span><strong class="command">allow-query</strong></span> do not apply
4637             the these zones.
4638             If you feel the need to disable these zones, use the options
4639             below, or hide the built-in <span><strong class="command">CHAOS</strong></span>
4640             view by
4641             defining an explicit view of class <span><strong class="command">CHAOS</strong></span>
4642             that matches all clients.
4643           </p>
4644 <div class="variablelist"><dl>
4645 <dt><span class="term"><span><strong class="command">version</strong></span></span></dt>
4646 <dd><p>
4647                   The version the server should report
4648                   via a query of the name <code class="literal">version.bind</code>
4649                   with type <span><strong class="command">TXT</strong></span>, class <span><strong class="command">CHAOS</strong></span>.
4650                   The default is the real version number of this server.
4651                   Specifying <span><strong class="command">version none</strong></span>
4652                   disables processing of the queries.
4653                 </p></dd>
4654 <dt><span class="term"><span><strong class="command">hostname</strong></span></span></dt>
4655 <dd><p>
4656                   The hostname the server should report via a query of
4657                   the name <code class="filename">hostname.bind</code>
4658                   with type <span><strong class="command">TXT</strong></span>, class <span><strong class="command">CHAOS</strong></span>.
4659                   This defaults to the hostname of the machine hosting the
4660                   name server as
4661                   found by the gethostname() function.  The primary purpose of such queries
4662                   is to
4663                   identify which of a group of anycast servers is actually
4664                   answering your queries.  Specifying <span><strong class="command">hostname none;</strong></span>
4665                   disables processing of the queries.
4666                 </p></dd>
4667 <dt><span class="term"><span><strong class="command">server-id</strong></span></span></dt>
4668 <dd><p>
4669                   The ID the server should report when receiving a Name
4670                   Server Identifier (NSID) query, or a query of the name
4671                   <code class="filename">ID.SERVER</code> with type
4672                   <span><strong class="command">TXT</strong></span>, class <span><strong class="command">CHAOS</strong></span>.
4673                   The primary purpose of such queries is to
4674                   identify which of a group of anycast servers is actually
4675                   answering your queries.  Specifying <span><strong class="command">server-id none;</strong></span>
4676                   disables processing of the queries.
4677                   Specifying <span><strong class="command">server-id hostname;</strong></span> will cause <span><strong class="command">named</strong></span> to
4678                   use the hostname as found by the gethostname() function.
4679                   The default <span><strong class="command">server-id</strong></span> is <span><strong class="command">none</strong></span>.
4680                 </p></dd>
4681 </dl></div>
4682 </div>
4683 <div class="sect3" lang="en">
4684 <div class="titlepage"><div><div><h4 class="title">
4685 <a name="empty"></a>Built-in Empty Zones</h4></div></div></div>
4686 <p>
4687             Named has some built-in empty zones (SOA and NS records only).
4688             These are for zones that should normally be answered locally
4689             and which queries should not be sent to the Internet's root
4690             servers.  The official servers which cover these namespaces
4691             return NXDOMAIN responses to these queries.  In particular,
4692             these cover the reverse namespace for addresses from RFC 1918 and
4693             RFC 3330.  They also include the reverse namespace for IPv6 local
4694             address (locally assigned), IPv6 link local addresses, the IPv6
4695             loopback address and the IPv6 unknown address.
4696           </p>
4697 <p>
4698             Named will attempt to determine if a built-in zone already exists
4699             or is active (covered by a forward-only forwarding declaration)
4700             and will not create a empty zone in that case.
4701           </p>
4702 <p>
4703             The current list of empty zones is:
4704             </p>
4705 <div class="itemizedlist"><ul type="disc">
4706 <li>0.IN-ADDR.ARPA</li>
4707 <li>127.IN-ADDR.ARPA</li>
4708 <li>254.169.IN-ADDR.ARPA</li>
4709 <li>2.0.192.IN-ADDR.ARPA</li>
4710 <li>255.255.255.255.IN-ADDR.ARPA</li>
4711 <li>0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.IP6.ARPA</li>
4712 <li>1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.IP6.ARPA</li>
4713 <li>D.F.IP6.ARPA</li>
4714 <li>8.E.F.IP6.ARPA</li>
4715 <li>9.E.F.IP6.ARPA</li>
4716 <li>A.E.F.IP6.ARPA</li>
4717 <li>B.E.F.IP6.ARPA</li>
4718 </ul></div>
4719 <p>
4720           </p>
4721 <p>
4722             Empty zones are settable at the view level and only apply to
4723             views of class IN.  Disabled empty zones are only inherited
4724             from options if there are no disabled empty zones specified
4725             at the view level.  To override the options list of disabled
4726             zones, you can disable the root zone at the view level, for example:
4727 </p>
4728 <pre class="programlisting">
4729             disable-empty-zone ".";
4730 </pre>
4731 <p>
4732           </p>
4733 <p>
4734             If you are using the address ranges covered here, you should
4735             already have reverse zones covering the addresses you use.
4736             In practice this appears to not be the case with many queries
4737             being made to the infrastructure servers for names in these
4738             spaces.  So many in fact that sacrificial servers were needed
4739             to be deployed to channel the query load away from the
4740             infrastructure servers.
4741           </p>
4742 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
4743 <h3 class="title">Note</h3>
4744             The real parent servers for these zones should disable all
4745             empty zone under the parent zone they serve.  For the real
4746             root servers, this is all built-in empty zones.  This will
4747             enable them to return referrals to deeper in the tree.
4748           </div>
4749 <div class="variablelist"><dl>
4750 <dt><span class="term"><span><strong class="command">empty-server</strong></span></span></dt>
4751 <dd><p>
4752                   Specify what server name will appear in the returned
4753                   SOA record for empty zones.  If none is specified, then
4754                   the zone's name will be used.
4755                 </p></dd>
4756 <dt><span class="term"><span><strong class="command">empty-contact</strong></span></span></dt>
4757 <dd><p>
4758                   Specify what contact name will appear in the returned
4759                   SOA record for empty zones.  If none is specified, then
4760                   "." will be used.
4761                 </p></dd>
4762 <dt><span class="term"><span><strong class="command">empty-zones-enable</strong></span></span></dt>
4763 <dd><p>
4764                   Enable or disable all empty zones.  By default, they
4765                   are enabled.
4766                 </p></dd>
4767 <dt><span class="term"><span><strong class="command">disable-empty-zone</strong></span></span></dt>
4768 <dd><p>
4769                   Disable individual empty zones.  By default, none are
4770                   disabled.  This option can be specified multiple times.
4771                 </p></dd>
4772 </dl></div>
4773 </div>
4774 <div class="sect3" lang="en">
4775 <div class="titlepage"><div><div><h4 class="title">
4776 <a name="acache"></a>Additional Section Caching</h4></div></div></div>
4777 <p>
4778             The additional section cache, also called <span><strong class="command">acache</strong></span>,
4779             is an internal cache to improve the response performance of BIND 9.
4780             When additional section caching is enabled, BIND 9 will
4781             cache an internal short-cut to the additional section content for
4782             each answer RR.
4783             Note that <span><strong class="command">acache</strong></span> is an internal caching
4784             mechanism of BIND 9, and is not related to the DNS caching
4785             server function.
4786           </p>
4787 <p>
4788             Additional section caching does not change the
4789             response content (except the RRsets ordering of the additional
4790             section, see below), but can improve the response performance
4791             significantly.
4792             It is particularly effective when BIND 9 acts as an authoritative
4793             server for a zone that has many delegations with many glue RRs.
4794           </p>
4795 <p>
4796             In order to obtain the maximum performance improvement
4797             from additional section caching, setting
4798             <span><strong class="command">additional-from-cache</strong></span>
4799             to <span><strong class="command">no</strong></span> is recommended, since the current
4800             implementation of <span><strong class="command">acache</strong></span>
4801             does not short-cut of additional section information from the
4802             DNS cache data.
4803           </p>
4804 <p>
4805             One obvious disadvantage of <span><strong class="command">acache</strong></span> is
4806             that it requires much more
4807             memory for the internal cached data.
4808             Thus, if the response performance does not matter and memory
4809             consumption is much more critical, the
4810             <span><strong class="command">acache</strong></span> mechanism can be
4811             disabled by setting <span><strong class="command">acache-enable</strong></span> to
4812             <span><strong class="command">no</strong></span>.
4813             It is also possible to specify the upper limit of memory
4814             consumption
4815             for acache by using <span><strong class="command">max-acache-size</strong></span>.
4816           </p>
4817 <p>
4818             Additional section caching also has a minor effect on the
4819             RRset ordering in the additional section.
4820             Without <span><strong class="command">acache</strong></span>,
4821             <span><strong class="command">cyclic</strong></span> order is effective for the additional
4822             section as well as the answer and authority sections.
4823             However, additional section caching fixes the ordering when it
4824             first caches an RRset for the additional section, and the same
4825             ordering will be kept in succeeding responses, regardless of the
4826             setting of <span><strong class="command">rrset-order</strong></span>.
4827             The effect of this should be minor, however, since an
4828             RRset in the additional section
4829             typically only contains a small number of RRs (and in many cases
4830             it only contains a single RR), in which case the
4831             ordering does not matter much.
4832           </p>
4833 <p>
4834             The following is a summary of options related to
4835             <span><strong class="command">acache</strong></span>.
4836           </p>
4837 <div class="variablelist"><dl>
4838 <dt><span class="term"><span><strong class="command">acache-enable</strong></span></span></dt>
4839 <dd><p>
4840                   If <span><strong class="command">yes</strong></span>, additional section caching is
4841                   enabled.  The default value is <span><strong class="command">no</strong></span>.
4842                 </p></dd>
4843 <dt><span class="term"><span><strong class="command">acache-cleaning-interval</strong></span></span></dt>
4844 <dd><p>
4845                   The server will remove stale cache entries, based on an LRU
4846                   based
4847                   algorithm, every <span><strong class="command">acache-cleaning-interval</strong></span> minutes.
4848                   The default is 60 minutes.
4849                   If set to 0, no periodic cleaning will occur.
4850                 </p></dd>
4851 <dt><span class="term"><span><strong class="command">max-acache-size</strong></span></span></dt>
4852 <dd><p>
4853                   The maximum amount of memory in bytes to use for the server's acache.
4854                   When the amount of data in the acache reaches this limit,
4855                   the server
4856                   will clean more aggressively so that the limit is not
4857                   exceeded.
4858                   In a server with multiple views, the limit applies
4859                   separately to the
4860                   acache of each view.
4861                   The default is <code class="literal">16M</code>.
4862                 </p></dd>
4863 </dl></div>
4864 </div>
4865 </div>
4866 <div class="sect2" lang="en">
4867 <div class="titlepage"><div><div><h3 class="title">
4868 <a name="server_statement_grammar"></a><span><strong class="command">server</strong></span> Statement Grammar</h3></div></div></div>
4869 <pre class="programlisting"><span><strong class="command">server</strong></span> <em class="replaceable"><code>ip_addr[/prefixlen]</code></em> {
4870     [<span class="optional"> bogus <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
4871     [<span class="optional"> provide-ixfr <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
4872     [<span class="optional"> request-ixfr <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
4873     [<span class="optional"> edns <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
4874     [<span class="optional"> edns-udp-size <em class="replaceable"><code>number</code></em> ; </span>]
4875     [<span class="optional"> max-udp-size <em class="replaceable"><code>number</code></em> ; </span>]
4876     [<span class="optional"> transfers <em class="replaceable"><code>number</code></em> ; </span>]
4877     [<span class="optional"> transfer-format <em class="replaceable"><code>( one-answer | many-answers )</code></em> ; ]</span>]
4878     [<span class="optional"> keys <em class="replaceable"><code>{ string ; [<span class="optional"> string ; [<span class="optional">...</span>]</span>] }</code></em> ; </span>]
4879     [<span class="optional"> transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
4880     [<span class="optional"> transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
4881     [<span class="optional"> notify-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
4882     [<span class="optional"> notify-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
4883     [<span class="optional"> query-source [<span class="optional"> address ( <em class="replaceable"><code>ip_addr</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] [<span class="optional"> port ( <em class="replaceable"><code>ip_port</code></em> | <em class="replaceable"><code>*</code></em> ) </span>]; </span>]
4884     [<span class="optional"> query-source-v6 [<span class="optional"> address ( <em class="replaceable"><code>ip_addr</code></em> | <em class="replaceable"><code>*</code></em> ) </span>] [<span class="optional"> port ( <em class="replaceable"><code>ip_port</code></em> | <em class="replaceable"><code>*</code></em> ) </span>]; </span>]
4885     [<span class="optional"> use-queryport-pool <em class="replaceable"><code>yes_or_no</code></em>; </span>]
4886     [<span class="optional"> queryport-pool-ports <em class="replaceable"><code>number</code></em>; </span>]
4887     [<span class="optional"> queryport-pool-updateinterval <em class="replaceable"><code>number</code></em>; </span>]
4888 };
4889 </pre>
4890 </div>
4891 <div class="sect2" lang="en">
4892 <div class="titlepage"><div><div><h3 class="title">
4893 <a name="server_statement_definition_and_usage"></a><span><strong class="command">server</strong></span> Statement Definition and
4894             Usage</h3></div></div></div>
4895 <p>
4896             The <span><strong class="command">server</strong></span> statement defines
4897             characteristics
4898             to be associated with a remote name server.  If a prefix length is
4899             specified, then a range of servers is covered.  Only the most
4900             specific
4901             server clause applies regardless of the order in
4902             <code class="filename">named.conf</code>.
4903           </p>
4904 <p>
4905             The <span><strong class="command">server</strong></span> statement can occur at
4906             the top level of the
4907             configuration file or inside a <span><strong class="command">view</strong></span>
4908             statement.
4909             If a <span><strong class="command">view</strong></span> statement contains
4910             one or more <span><strong class="command">server</strong></span> statements, only
4911             those
4912             apply to the view and any top-level ones are ignored.
4913             If a view contains no <span><strong class="command">server</strong></span>
4914             statements,
4915             any top-level <span><strong class="command">server</strong></span> statements are
4916             used as
4917             defaults.
4918           </p>
4919 <p>
4920             If you discover that a remote server is giving out bad data,
4921             marking it as bogus will prevent further queries to it. The
4922             default
4923             value of <span><strong class="command">bogus</strong></span> is <span><strong class="command">no</strong></span>.
4924           </p>
4925 <p>
4926             The <span><strong class="command">provide-ixfr</strong></span> clause determines
4927             whether
4928             the local server, acting as master, will respond with an
4929             incremental
4930             zone transfer when the given remote server, a slave, requests it.
4931             If set to <span><strong class="command">yes</strong></span>, incremental transfer
4932             will be provided
4933             whenever possible. If set to <span><strong class="command">no</strong></span>,
4934             all transfers
4935             to the remote server will be non-incremental. If not set, the
4936             value
4937             of the <span><strong class="command">provide-ixfr</strong></span> option in the
4938             view or
4939             global options block is used as a default.
4940           </p>
4941 <p>
4942             The <span><strong class="command">request-ixfr</strong></span> clause determines
4943             whether
4944             the local server, acting as a slave, will request incremental zone
4945             transfers from the given remote server, a master. If not set, the
4946             value of the <span><strong class="command">request-ixfr</strong></span> option in
4947             the view or
4948             global options block is used as a default.
4949           </p>
4950 <p>
4951             IXFR requests to servers that do not support IXFR will
4952             automatically
4953             fall back to AXFR.  Therefore, there is no need to manually list
4954             which servers support IXFR and which ones do not; the global
4955             default
4956             of <span><strong class="command">yes</strong></span> should always work.
4957             The purpose of the <span><strong class="command">provide-ixfr</strong></span> and
4958             <span><strong class="command">request-ixfr</strong></span> clauses is
4959             to make it possible to disable the use of IXFR even when both
4960             master
4961             and slave claim to support it, for example if one of the servers
4962             is buggy and crashes or corrupts data when IXFR is used.
4963           </p>
4964 <p>
4965             The <span><strong class="command">edns</strong></span> clause determines whether
4966             the local server will attempt to use EDNS when communicating
4967             with the remote server.  The default is <span><strong class="command">yes</strong></span>.
4968           </p>
4969 <p>
4970             The <span><strong class="command">edns-udp-size</strong></span> option sets the EDNS UDP size
4971             that is advertised by <span><strong class="command">named</strong></span> when querying the remote server.
4972             Valid values are 512 to 4096 bytes (values outside this range will be
4973             silently adjusted).  This option is useful when you wish to
4974             advertises a different value to this server than the value you
4975             advertise globally, for example, when there is a firewall at the
4976             remote site that is blocking large replies.
4977           </p>
4978 <p>
4979             The <span><strong class="command">max-udp-size</strong></span> option sets the
4980             maximum EDNS UDP message size <span><strong class="command">named</strong></span> will send.  Valid
4981             values are 512 to 4096 bytes (values outside this range will
4982             be silently adjusted).  This option is useful when you
4983             know that there is a firewall that is blocking large
4984             replies from <span><strong class="command">named</strong></span>.
4985           </p>
4986 <p>
4987             The server supports two zone transfer methods. The first, <span><strong class="command">one-answer</strong></span>,
4988             uses one DNS message per resource record transferred. <span><strong class="command">many-answers</strong></span> packs
4989             as many resource records as possible into a message. <span><strong class="command">many-answers</strong></span> is
4990             more efficient, but is only known to be understood by <acronym class="acronym">BIND</acronym> 9, <acronym class="acronym">BIND</acronym>
4991             8.x, and patched versions of <acronym class="acronym">BIND</acronym>
4992             4.9.5. You can specify which method
4993             to use for a server with the <span><strong class="command">transfer-format</strong></span> option.
4994             If <span><strong class="command">transfer-format</strong></span> is not
4995             specified, the <span><strong class="command">transfer-format</strong></span>
4996             specified
4997             by the <span><strong class="command">options</strong></span> statement will be
4998             used.
4999           </p>
5000 <p><span><strong class="command">transfers</strong></span>
5001             is used to limit the number of concurrent inbound zone
5002             transfers from the specified server. If no
5003             <span><strong class="command">transfers</strong></span> clause is specified, the
5004             limit is set according to the
5005             <span><strong class="command">transfers-per-ns</strong></span> option.
5006           </p>
5007 <p>
5008             The <span><strong class="command">keys</strong></span> clause identifies a
5009             <span><strong class="command">key_id</strong></span> defined by the <span><strong class="command">key</strong></span> statement,
5010             to be used for transaction security (TSIG, <a href="Bv9ARM.ch04.html#tsig" title="TSIG">the section called &#8220;TSIG&#8221;</a>)
5011             when talking to the remote server.
5012             When a request is sent to the remote server, a request signature
5013             will be generated using the key specified here and appended to the
5014             message. A request originating from the remote server is not
5015             required
5016             to be signed by this key.
5017           </p>
5018 <p>
5019             Although the grammar of the <span><strong class="command">keys</strong></span>
5020             clause
5021             allows for multiple keys, only a single key per server is
5022             currently
5023             supported.
5024           </p>
5025 <p>
5026             The <span><strong class="command">transfer-source</strong></span> and
5027             <span><strong class="command">transfer-source-v6</strong></span> clauses specify
5028             the IPv4 and IPv6 source
5029             address to be used for zone transfer with the remote server,
5030             respectively.
5031             For an IPv4 remote server, only <span><strong class="command">transfer-source</strong></span> can
5032             be specified.
5033             Similarly, for an IPv6 remote server, only
5034             <span><strong class="command">transfer-source-v6</strong></span> can be
5035             specified.
5036             For more details, see the description of
5037             <span><strong class="command">transfer-source</strong></span> and
5038             <span><strong class="command">transfer-source-v6</strong></span> in
5039             <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5040           </p>
5041 <p>
5042             The <span><strong class="command">notify-source</strong></span> and
5043             <span><strong class="command">notify-source-v6</strong></span> clauses specify the
5044             IPv4 and IPv6 source address to be used for notify
5045             messages sent to remote servers, respectively.  For an
5046             IPv4 remote server, only <span><strong class="command">notify-source</strong></span>
5047             can be specified.  Similarly, for an IPv6 remote server,
5048             only <span><strong class="command">notify-source-v6</strong></span> can be specified.
5049           </p>
5050 <p>
5051             The <span><strong class="command">query-source</strong></span> and
5052             <span><strong class="command">query-source-v6</strong></span> clauses specify the
5053             IPv4 and IPv6 source address to be used for queries
5054             sent to remote servers, respectively.  For an IPv4
5055             remote server, only <span><strong class="command">query-source</strong></span> can
5056             be specified.  Similarly, for an IPv6 remote server,
5057             only <span><strong class="command">query-source-v6</strong></span> can be specified.
5058           </p>
5059 </div>
5060 <div class="sect2" lang="en">
5061 <div class="titlepage"><div><div><h3 class="title">
5062 <a name="statschannels"></a><span><strong class="command">statistics-channels</strong></span> Statement Grammar</h3></div></div></div>
5063 <pre class="programlisting"><span><strong class="command">statistics-channels</strong></span> {
5064    [ inet ( ip_addr | * ) [ port ip_port ] [allow { <em class="replaceable"><code> address_match_list </code></em> } ]; ]
5065    [ inet ...; ]
5066 };
5067 </pre>
5068 </div>
5069 <div class="sect2" lang="en">
5070 <div class="titlepage"><div><div><h3 class="title">
5071 <a name="id2586877"></a><span><strong class="command">statistics-channels</strong></span> Statement Definition and
5072             Usage</h3></div></div></div>
5073 <p>
5074           The <span><strong class="command">statistics-channels</strong></span> statement
5075           declares communication channels to be used by system
5076           administrators to get access to statistics information of
5077           the name server.
5078         </p>
5079 <p>
5080           This statement intends to be flexible to support multiple
5081           communication protocols in the future, but currently only
5082           HTTP access is supported.
5083           It requires that BIND 9 be compiled with libxml2;
5084           the <span><strong class="command">statistics-channels</strong></span> statement is
5085           still accepted even if it is built without the library,
5086           but any HTTP access will fail with an error.
5087         </p>
5088 <p>
5089           An <span><strong class="command">inet</strong></span> control channel is a TCP socket
5090           listening at the specified <span><strong class="command">ip_port</strong></span> on the
5091           specified <span><strong class="command">ip_addr</strong></span>, which can be an IPv4 or IPv6
5092           address.  An <span><strong class="command">ip_addr</strong></span> of <code class="literal">*</code> (asterisk) is
5093           interpreted as the IPv4 wildcard address; connections will be
5094           accepted on any of the system's IPv4 addresses.
5095           To listen on the IPv6 wildcard address,
5096           use an <span><strong class="command">ip_addr</strong></span> of <code class="literal">::</code>.
5097         </p>
5098 <p>
5099           If no port is specified, port 80 is used for HTTP channels.
5100           The asterisk "<code class="literal">*</code>" cannot be used for
5101           <span><strong class="command">ip_port</strong></span>.
5102         </p>
5103 <p>
5104           The attempt of opening a statistics channel is
5105           restricted by the optional <span><strong class="command">allow</strong></span> clause.
5106           Connections to the statistics channel are permitted based on the
5107           <span><strong class="command">address_match_list</strong></span>.
5108           If no <span><strong class="command">allow</strong></span> clause is present,
5109           <span><strong class="command">named</strong></span> accepts connection
5110           attempts from any address; since the statistics may
5111           contain sensitive internal information, it is highly
5112           recommended to restrict the source of connection requests
5113           appropriately.
5114         </p>
5115 <p>
5116           If no <span><strong class="command">statistics-channels</strong></span> statement is present,
5117           <span><strong class="command">named</strong></span> will not open any communication channels.
5118         </p>
5119 </div>
5120 <div class="sect2" lang="en">
5121 <div class="titlepage"><div><div><h3 class="title">
5122 <a name="id2586964"></a><span><strong class="command">trusted-keys</strong></span> Statement Grammar</h3></div></div></div>
5123 <pre class="programlisting"><span><strong class="command">trusted-keys</strong></span> {
5124     <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>string</code></em> ;
5125     [<span class="optional"> <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>string</code></em> ; [<span class="optional">...</span>]</span>]
5126 };
5127 </pre>
5128 </div>
5129 <div class="sect2" lang="en">
5130 <div class="titlepage"><div><div><h3 class="title">
5131 <a name="id2587083"></a><span><strong class="command">trusted-keys</strong></span> Statement Definition
5132             and Usage</h3></div></div></div>
5133 <p>
5134             The <span><strong class="command">trusted-keys</strong></span> statement defines
5135             DNSSEC security roots. DNSSEC is described in <a href="Bv9ARM.ch04.html#DNSSEC" title="DNSSEC">the section called &#8220;DNSSEC&#8221;</a>. A security root is defined when the
5136             public key for a non-authoritative zone is known, but
5137             cannot be securely obtained through DNS, either because
5138             it is the DNS root zone or because its parent zone is
5139             unsigned.  Once a key has been configured as a trusted
5140             key, it is treated as if it had been validated and
5141             proven secure. The resolver attempts DNSSEC validation
5142             on all DNS data in subdomains of a security root.
5143           </p>
5144 <p>
5145             All keys (and corresponding zones) listed in
5146             <span><strong class="command">trusted-keys</strong></span> are deemed to exist regardless
5147             of what parent zones say.  Similarly for all keys listed in
5148             <span><strong class="command">trusted-keys</strong></span> only those keys are
5149             used to validate the DNSKEY RRset.  The parent's DS RRset
5150             will not be used.
5151           </p>
5152 <p>
5153             The <span><strong class="command">trusted-keys</strong></span> statement can contain
5154             multiple key entries, each consisting of the key's
5155             domain name, flags, protocol, algorithm, and the Base-64
5156             representation of the key data.
5157             Spaces, tabs, newlines and carriage returns are ignored
5158             in the key data, so the configuration may be split up into
5159             multiple lines.
5160           </p>
5161 </div>
5162 <div class="sect2" lang="en">
5163 <div class="titlepage"><div><div><h3 class="title">
5164 <a name="view_statement_grammar"></a><span><strong class="command">view</strong></span> Statement Grammar</h3></div></div></div>
5165 <pre class="programlisting"><span><strong class="command">view</strong></span> <em class="replaceable"><code>view_name</code></em>
5166       [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5167       match-clients { <em class="replaceable"><code>address_match_list</code></em> };
5168       match-destinations { <em class="replaceable"><code>address_match_list</code></em> };
5169       match-recursive-only <em class="replaceable"><code>yes_or_no</code></em> ;
5170       [<span class="optional"> <em class="replaceable"><code>view_option</code></em>; ...</span>]
5171       [<span class="optional"> <em class="replaceable"><code>zone_statement</code></em>; ...</span>]
5172 };
5173 </pre>
5174 </div>
5175 <div class="sect2" lang="en">
5176 <div class="titlepage"><div><div><h3 class="title">
5177 <a name="id2587165"></a><span><strong class="command">view</strong></span> Statement Definition and Usage</h3></div></div></div>
5178 <p>
5179             The <span><strong class="command">view</strong></span> statement is a powerful
5180             feature
5181             of <acronym class="acronym">BIND</acronym> 9 that lets a name server
5182             answer a DNS query differently
5183             depending on who is asking. It is particularly useful for
5184             implementing
5185             split DNS setups without having to run multiple servers.
5186           </p>
5187 <p>
5188             Each <span><strong class="command">view</strong></span> statement defines a view
5189             of the
5190             DNS namespace that will be seen by a subset of clients.  A client
5191             matches
5192             a view if its source IP address matches the
5193             <code class="varname">address_match_list</code> of the view's
5194             <span><strong class="command">match-clients</strong></span> clause and its
5195             destination IP address matches
5196             the <code class="varname">address_match_list</code> of the
5197             view's
5198             <span><strong class="command">match-destinations</strong></span> clause.  If not
5199             specified, both
5200             <span><strong class="command">match-clients</strong></span> and <span><strong class="command">match-destinations</strong></span>
5201             default to matching all addresses.  In addition to checking IP
5202             addresses
5203             <span><strong class="command">match-clients</strong></span> and <span><strong class="command">match-destinations</strong></span>
5204             can also take <span><strong class="command">keys</strong></span> which provide an
5205             mechanism for the
5206             client to select the view.  A view can also be specified
5207             as <span><strong class="command">match-recursive-only</strong></span>, which
5208             means that only recursive
5209             requests from matching clients will match that view.
5210             The order of the <span><strong class="command">view</strong></span> statements is
5211             significant &#8212;
5212             a client request will be resolved in the context of the first
5213             <span><strong class="command">view</strong></span> that it matches.
5214           </p>
5215 <p>
5216             Zones defined within a <span><strong class="command">view</strong></span>
5217             statement will
5218             only be accessible to clients that match the <span><strong class="command">view</strong></span>.
5219             By defining a zone of the same name in multiple views, different
5220             zone data can be given to different clients, for example,
5221             "internal"
5222             and "external" clients in a split DNS setup.
5223           </p>
5224 <p>
5225             Many of the options given in the <span><strong class="command">options</strong></span> statement
5226             can also be used within a <span><strong class="command">view</strong></span>
5227             statement, and then
5228             apply only when resolving queries with that view.  When no
5229             view-specific
5230             value is given, the value in the <span><strong class="command">options</strong></span> statement
5231             is used as a default.  Also, zone options can have default values
5232             specified
5233             in the <span><strong class="command">view</strong></span> statement; these
5234             view-specific defaults
5235             take precedence over those in the <span><strong class="command">options</strong></span> statement.
5236           </p>
5237 <p>
5238             Views are class specific.  If no class is given, class IN
5239             is assumed.  Note that all non-IN views must contain a hint zone,
5240             since only the IN class has compiled-in default hints.
5241           </p>
5242 <p>
5243             If there are no <span><strong class="command">view</strong></span> statements in
5244             the config
5245             file, a default view that matches any client is automatically
5246             created
5247             in class IN. Any <span><strong class="command">zone</strong></span> statements
5248             specified on
5249             the top level of the configuration file are considered to be part
5250             of
5251             this default view, and the <span><strong class="command">options</strong></span>
5252             statement will
5253             apply to the default view. If any explicit <span><strong class="command">view</strong></span>
5254             statements are present, all <span><strong class="command">zone</strong></span>
5255             statements must
5256             occur inside <span><strong class="command">view</strong></span> statements.
5257           </p>
5258 <p>
5259             Here is an example of a typical split DNS setup implemented
5260             using <span><strong class="command">view</strong></span> statements:
5261           </p>
5262 <pre class="programlisting">view "internal" {
5263       // This should match our internal networks.
5264       match-clients { 10.0.0.0/8; };
5265
5266       // Provide recursive service to internal clients only.
5267       recursion yes;
5268
5269       // Provide a complete view of the example.com zone
5270       // including addresses of internal hosts.
5271       zone "example.com" {
5272             type master;
5273             file "example-internal.db";
5274       };
5275 };
5276
5277 view "external" {
5278       // Match all clients not matched by the previous view.
5279       match-clients { any; };
5280
5281       // Refuse recursive service to external clients.
5282       recursion no;
5283
5284       // Provide a restricted view of the example.com zone
5285       // containing only publicly accessible hosts.
5286       zone "example.com" {
5287            type master;
5288            file "example-external.db";
5289       };
5290 };
5291 </pre>
5292 </div>
5293 <div class="sect2" lang="en">
5294 <div class="titlepage"><div><div><h3 class="title">
5295 <a name="zone_statement_grammar"></a><span><strong class="command">zone</strong></span>
5296             Statement Grammar</h3></div></div></div>
5297 <pre class="programlisting"><span><strong class="command">zone</strong></span> <em class="replaceable"><code>zone_name</code></em> [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5298     type master;
5299     [<span class="optional"> allow-query { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5300     [<span class="optional"> allow-query-on { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5301     [<span class="optional"> allow-transfer { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5302     [<span class="optional"> allow-update { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5303     [<span class="optional"> update-policy { <em class="replaceable"><code>update_policy_rule</code></em> [<span class="optional">...</span>] }; </span>]
5304     [<span class="optional"> also-notify { <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
5305     [<span class="optional"> check-names (<code class="constant">warn</code>|<code class="constant">fail</code>|<code class="constant">ignore</code>) ; </span>]
5306     [<span class="optional"> check-mx (<code class="constant">warn</code>|<code class="constant">fail</code>|<code class="constant">ignore</code>) ; </span>]
5307     [<span class="optional"> check-wildcard <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5308     [<span class="optional"> check-integrity <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5309     [<span class="optional"> dialup <em class="replaceable"><code>dialup_option</code></em> ; </span>]
5310     [<span class="optional"> file <em class="replaceable"><code>string</code></em> ; </span>]
5311     [<span class="optional"> masterfile-format (<code class="constant">text</code>|<code class="constant">raw</code>) ; </span>]
5312     [<span class="optional"> journal <em class="replaceable"><code>string</code></em> ; </span>]
5313     [<span class="optional"> max-journal-size <em class="replaceable"><code>size_spec</code></em>; </span>]
5314     [<span class="optional"> forward (<code class="constant">only</code>|<code class="constant">first</code>) ; </span>]
5315     [<span class="optional"> forwarders { [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
5316     [<span class="optional"> ixfr-base <em class="replaceable"><code>string</code></em> ; </span>]
5317     [<span class="optional"> ixfr-from-differences <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5318     [<span class="optional"> ixfr-tmp-file <em class="replaceable"><code>string</code></em> ; </span>]
5319     [<span class="optional"> maintain-ixfr-base <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5320     [<span class="optional"> max-ixfr-log-size <em class="replaceable"><code>number</code></em> ; </span>]
5321     [<span class="optional"> max-transfer-idle-out <em class="replaceable"><code>number</code></em> ; </span>]
5322     [<span class="optional"> max-transfer-time-out <em class="replaceable"><code>number</code></em> ; </span>]
5323     [<span class="optional"> notify <em class="replaceable"><code>yes_or_no</code></em> | <em class="replaceable"><code>explicit</code></em> | <em class="replaceable"><code>master-only</code></em> ; </span>]
5324     [<span class="optional"> notify-delay <em class="replaceable"><code>seconds</code></em> ; </span>]
5325     [<span class="optional"> notify-to-soa <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5326     [<span class="optional"> pubkey <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>string</code></em> ; </span>]
5327     [<span class="optional"> notify-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5328     [<span class="optional"> notify-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5329     [<span class="optional"> zone-statistics <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5330     [<span class="optional"> sig-validity-interval <em class="replaceable"><code>number</code></em> [<span class="optional"><em class="replaceable"><code>number</code></em></span>] ; </span>]
5331     [<span class="optional"> sig-signing-nodes <em class="replaceable"><code>number</code></em> ; </span>]
5332     [<span class="optional"> sig-signing-signatures <em class="replaceable"><code>number</code></em> ; </span>]
5333     [<span class="optional"> sig-signing-type <em class="replaceable"><code>number</code></em> ; </span>]
5334     [<span class="optional"> database <em class="replaceable"><code>string</code></em> ; </span>]
5335     [<span class="optional"> min-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
5336     [<span class="optional"> max-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
5337     [<span class="optional"> min-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
5338     [<span class="optional"> max-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
5339     [<span class="optional"> key-directory <em class="replaceable"><code>path_name</code></em>; </span>]
5340     [<span class="optional"> zero-no-soa-ttl <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5341 };
5342
5343 zone <em class="replaceable"><code>zone_name</code></em> [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5344     type slave;
5345     [<span class="optional"> allow-notify { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5346     [<span class="optional"> allow-query { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5347     [<span class="optional"> allow-query-on { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5348     [<span class="optional"> allow-transfer { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5349     [<span class="optional"> allow-update-forwarding { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5350     [<span class="optional"> update-check-ksk <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5351     [<span class="optional"> try-tcp-refresh <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5352     [<span class="optional"> also-notify { <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
5353     [<span class="optional"> check-names (<code class="constant">warn</code>|<code class="constant">fail</code>|<code class="constant">ignore</code>) ; </span>]
5354     [<span class="optional"> dialup <em class="replaceable"><code>dialup_option</code></em> ; </span>]
5355     [<span class="optional"> file <em class="replaceable"><code>string</code></em> ; </span>]
5356     [<span class="optional"> masterfile-format (<code class="constant">text</code>|<code class="constant">raw</code>) ; </span>]
5357     [<span class="optional"> journal <em class="replaceable"><code>string</code></em> ; </span>]
5358     [<span class="optional"> max-journal-size <em class="replaceable"><code>size_spec</code></em>; </span>]
5359     [<span class="optional"> forward (<code class="constant">only</code>|<code class="constant">first</code>) ; </span>]
5360     [<span class="optional"> forwarders { [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
5361     [<span class="optional"> ixfr-base <em class="replaceable"><code>string</code></em> ; </span>]
5362     [<span class="optional"> ixfr-from-differences <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5363     [<span class="optional"> ixfr-tmp-file <em class="replaceable"><code>string</code></em> ; </span>]
5364     [<span class="optional"> maintain-ixfr-base <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5365     [<span class="optional"> masters [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] { ( <em class="replaceable"><code>masters_list</code></em> | <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] [<span class="optional">key <em class="replaceable"><code>key</code></em></span>] ) ; [<span class="optional">...</span>] }; </span>]
5366     [<span class="optional"> max-ixfr-log-size <em class="replaceable"><code>number</code></em> ; </span>]
5367     [<span class="optional"> max-transfer-idle-in <em class="replaceable"><code>number</code></em> ; </span>]
5368     [<span class="optional"> max-transfer-idle-out <em class="replaceable"><code>number</code></em> ; </span>]
5369     [<span class="optional"> max-transfer-time-in <em class="replaceable"><code>number</code></em> ; </span>]
5370     [<span class="optional"> max-transfer-time-out <em class="replaceable"><code>number</code></em> ; </span>]
5371     [<span class="optional"> notify <em class="replaceable"><code>yes_or_no</code></em> | <em class="replaceable"><code>explicit</code></em> | <em class="replaceable"><code>master-only</code></em> ; </span>]
5372     [<span class="optional"> notify-delay <em class="replaceable"><code>seconds</code></em> ; </span>]
5373     [<span class="optional"> notify-to-soa <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5374     [<span class="optional"> pubkey <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>string</code></em> ; </span>]
5375     [<span class="optional"> transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5376     [<span class="optional"> transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5377     [<span class="optional"> alt-transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5378     [<span class="optional"> alt-transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5379     [<span class="optional"> use-alt-transfer-source <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5380     [<span class="optional"> notify-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5381     [<span class="optional"> notify-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5382     [<span class="optional"> zone-statistics <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5383     [<span class="optional"> database <em class="replaceable"><code>string</code></em> ; </span>]
5384     [<span class="optional"> min-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
5385     [<span class="optional"> max-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
5386     [<span class="optional"> min-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
5387     [<span class="optional"> max-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
5388     [<span class="optional"> multi-master <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5389     [<span class="optional"> zero-no-soa-ttl <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5390 };
5391
5392 zone <em class="replaceable"><code>zone_name</code></em> [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5393     type hint;
5394     file <em class="replaceable"><code>string</code></em> ;
5395     [<span class="optional"> delegation-only <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5396     [<span class="optional"> check-names (<code class="constant">warn</code>|<code class="constant">fail</code>|<code class="constant">ignore</code>) ; // Not Implemented. </span>]
5397 };
5398
5399 zone <em class="replaceable"><code>zone_name</code></em> [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5400     type stub;
5401     [<span class="optional"> allow-query { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5402     [<span class="optional"> allow-query-on { <em class="replaceable"><code>address_match_list</code></em> }; </span>]
5403     [<span class="optional"> check-names (<code class="constant">warn</code>|<code class="constant">fail</code>|<code class="constant">ignore</code>) ; </span>]
5404     [<span class="optional"> dialup <em class="replaceable"><code>dialup_option</code></em> ; </span>]
5405     [<span class="optional"> delegation-only <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5406     [<span class="optional"> file <em class="replaceable"><code>string</code></em> ; </span>]
5407     [<span class="optional"> masterfile-format (<code class="constant">text</code>|<code class="constant">raw</code>) ; </span>]
5408     [<span class="optional"> forward (<code class="constant">only</code>|<code class="constant">first</code>) ; </span>]
5409     [<span class="optional"> forwarders { [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
5410     [<span class="optional"> masters [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] { ( <em class="replaceable"><code>masters_list</code></em> | <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] [<span class="optional">key <em class="replaceable"><code>key</code></em></span>] ) ; [<span class="optional">...</span>] }; </span>]
5411     [<span class="optional"> max-transfer-idle-in <em class="replaceable"><code>number</code></em> ; </span>]
5412     [<span class="optional"> max-transfer-time-in <em class="replaceable"><code>number</code></em> ; </span>]
5413     [<span class="optional"> pubkey <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>number</code></em> <em class="replaceable"><code>string</code></em> ; </span>]
5414     [<span class="optional"> transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5415     [<span class="optional"> transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5416     [<span class="optional"> alt-transfer-source (<em class="replaceable"><code>ip4_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5417     [<span class="optional"> alt-transfer-source-v6 (<em class="replaceable"><code>ip6_addr</code></em> | <code class="constant">*</code>) [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; </span>]
5418     [<span class="optional"> use-alt-transfer-source <em class="replaceable"><code>yes_or_no</code></em>; </span>]
5419     [<span class="optional"> zone-statistics <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5420     [<span class="optional"> database <em class="replaceable"><code>string</code></em> ; </span>]
5421     [<span class="optional"> min-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
5422     [<span class="optional"> max-refresh-time <em class="replaceable"><code>number</code></em> ; </span>]
5423     [<span class="optional"> min-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
5424     [<span class="optional"> max-retry-time <em class="replaceable"><code>number</code></em> ; </span>]
5425     [<span class="optional"> multi-master <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5426 };
5427
5428 zone <em class="replaceable"><code>zone_name</code></em> [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5429     type forward;
5430     [<span class="optional"> forward (<code class="constant">only</code>|<code class="constant">first</code>) ; </span>]
5431     [<span class="optional"> forwarders { [<span class="optional"> <em class="replaceable"><code>ip_addr</code></em> [<span class="optional">port <em class="replaceable"><code>ip_port</code></em></span>] ; ... </span>] }; </span>]
5432     [<span class="optional"> delegation-only <em class="replaceable"><code>yes_or_no</code></em> ; </span>]
5433 };
5434
5435 zone <em class="replaceable"><code>zone_name</code></em> [<span class="optional"><em class="replaceable"><code>class</code></em></span>] {
5436     type delegation-only;
5437 };
5438
5439 </pre>
5440 </div>
5441 <div class="sect2" lang="en">
5442 <div class="titlepage"><div><div><h3 class="title">
5443 <a name="id2588638"></a><span><strong class="command">zone</strong></span> Statement Definition and Usage</h3></div></div></div>
5444 <div class="sect3" lang="en">
5445 <div class="titlepage"><div><div><h4 class="title">
5446 <a name="id2588646"></a>Zone Types</h4></div></div></div>
5447 <div class="informaltable"><table border="1">
5448 <colgroup>
5449 <col>
5450 <col>
5451 </colgroup>
5452 <tbody>
5453 <tr>
5454 <td>
5455                       <p>
5456                         <code class="varname">master</code>
5457                       </p>
5458                     </td>
5459 <td>
5460                       <p>
5461                         The server has a master copy of the data
5462                         for the zone and will be able to provide authoritative
5463                         answers for
5464                         it.
5465                       </p>
5466                     </td>
5467 </tr>
5468 <tr>
5469 <td>
5470                       <p>
5471                         <code class="varname">slave</code>
5472                       </p>
5473                     </td>
5474 <td>
5475                       <p>
5476                         A slave zone is a replica of a master
5477                         zone. The <span><strong class="command">masters</strong></span> list
5478                         specifies one or more IP addresses
5479                         of master servers that the slave contacts to update
5480                         its copy of the zone.
5481                         Masters list elements can also be names of other
5482                         masters lists.
5483                         By default, transfers are made from port 53 on the
5484                         servers; this can
5485                         be changed for all servers by specifying a port number
5486                         before the
5487                         list of IP addresses, or on a per-server basis after
5488                         the IP address.
5489                         Authentication to the master can also be done with
5490                         per-server TSIG keys.
5491                         If a file is specified, then the
5492                         replica will be written to this file whenever the zone
5493                         is changed,
5494                         and reloaded from this file on a server restart. Use
5495                         of a file is
5496                         recommended, since it often speeds server startup and
5497                         eliminates
5498                         a needless waste of bandwidth. Note that for large
5499                         numbers (in the
5500                         tens or hundreds of thousands) of zones per server, it
5501                         is best to
5502                         use a two-level naming scheme for zone filenames. For
5503                         example,
5504                         a slave server for the zone <code class="literal">example.com</code> might place
5505                         the zone contents into a file called
5506                         <code class="filename">ex/example.com</code> where <code class="filename">ex/</code> is
5507                         just the first two letters of the zone name. (Most
5508                         operating systems
5509                         behave very slowly if you put 100000 files into
5510                         a single directory.)
5511                       </p>
5512                     </td>
5513 </tr>
5514 <tr>
5515 <td>
5516                       <p>
5517                         <code class="varname">stub</code>
5518                       </p>
5519                     </td>
5520 <td>
5521                       <p>
5522                         A stub zone is similar to a slave zone,
5523                         except that it replicates only the NS records of a
5524                         master zone instead
5525                         of the entire zone. Stub zones are not a standard part
5526                         of the DNS;
5527                         they are a feature specific to the <acronym class="acronym">BIND</acronym> implementation.
5528                       </p>
5529
5530                       <p>
5531                         Stub zones can be used to eliminate the need for glue
5532                         NS record
5533                         in a parent zone at the expense of maintaining a stub
5534                         zone entry and
5535                         a set of name server addresses in <code class="filename">named.conf</code>.
5536                         This usage is not recommended for new configurations,
5537                         and BIND 9
5538                         supports it only in a limited way.
5539                         In <acronym class="acronym">BIND</acronym> 4/8, zone
5540                         transfers of a parent zone
5541                         included the NS records from stub children of that
5542                         zone. This meant
5543                         that, in some cases, users could get away with
5544                         configuring child stubs
5545                         only in the master server for the parent zone. <acronym class="acronym">BIND</acronym>
5546                         9 never mixes together zone data from different zones
5547                         in this
5548                         way. Therefore, if a <acronym class="acronym">BIND</acronym> 9 master serving a parent
5549                         zone has child stub zones configured, all the slave
5550                         servers for the
5551                         parent zone also need to have the same child stub
5552                         zones
5553                         configured.
5554                       </p>
5555
5556                       <p>
5557                         Stub zones can also be used as a way of forcing the
5558                         resolution
5559                         of a given domain to use a particular set of
5560                         authoritative servers.
5561                         For example, the caching name servers on a private
5562                         network using
5563                         RFC1918 addressing may be configured with stub zones
5564                         for
5565                         <code class="literal">10.in-addr.arpa</code>
5566                         to use a set of internal name servers as the
5567                         authoritative
5568                         servers for that domain.
5569                       </p>
5570                     </td>
5571 </tr>
5572 <tr>
5573 <td>
5574                       <p>
5575                         <code class="varname">forward</code>
5576                       </p>
5577                     </td>
5578 <td>
5579                       <p>
5580                         A "forward zone" is a way to configure
5581                         forwarding on a per-domain basis.  A <span><strong class="command">zone</strong></span> statement
5582                         of type <span><strong class="command">forward</strong></span> can
5583                         contain a <span><strong class="command">forward</strong></span>
5584                         and/or <span><strong class="command">forwarders</strong></span>
5585                         statement,
5586                         which will apply to queries within the domain given by
5587                         the zone
5588                         name. If no <span><strong class="command">forwarders</strong></span>
5589                         statement is present or
5590                         an empty list for <span><strong class="command">forwarders</strong></span> is given, then no
5591                         forwarding will be done for the domain, canceling the
5592                         effects of
5593                         any forwarders in the <span><strong class="command">options</strong></span> statement. Thus
5594                         if you want to use this type of zone to change the
5595                         behavior of the
5596                         global <span><strong class="command">forward</strong></span> option
5597                         (that is, "forward first"
5598                         to, then "forward only", or vice versa, but want to
5599                         use the same
5600                         servers as set globally) you need to re-specify the
5601                         global forwarders.
5602                       </p>
5603                     </td>
5604 </tr>
5605 <tr>
5606 <td>
5607                       <p>
5608                         <code class="varname">hint</code>
5609                       </p>
5610                     </td>
5611 <td>
5612                       <p>
5613                         The initial set of root name servers is
5614                         specified using a "hint zone". When the server starts
5615                         up, it uses
5616                         the root hints to find a root name server and get the
5617                         most recent
5618                         list of root name servers. If no hint zone is
5619                         specified for class
5620                         IN, the server uses a compiled-in default set of root
5621                         servers hints.
5622                         Classes other than IN have no built-in defaults hints.
5623                       </p>
5624                     </td>
5625 </tr>
5626 <tr>
5627 <td>
5628                       <p>
5629                         <code class="varname">delegation-only</code>
5630                       </p>
5631                     </td>
5632 <td>
5633                       <p>
5634                         This is used to enforce the delegation-only
5635                         status of infrastructure zones (e.g. COM,
5636                         NET, ORG).  Any answer that is received
5637                         without an explicit or implicit delegation
5638                         in the authority section will be treated
5639                         as NXDOMAIN.  This does not apply to the
5640                         zone apex.  This should not be applied to
5641                         leaf zones.
5642                       </p>
5643                       <p>
5644                         <code class="varname">delegation-only</code> has no
5645                         effect on answers received from forwarders.
5646                       </p>
5647                       <p>
5648                         See caveats in <a href="Bv9ARM.ch06.html#root_delegation_only"><span><strong class="command">root-delegation-only</strong></span></a>.
5649                       </p>
5650                     </td>
5651 </tr>
5652 </tbody>
5653 </table></div>
5654 </div>
5655 <div class="sect3" lang="en">
5656 <div class="titlepage"><div><div><h4 class="title">
5657 <a name="id2589005"></a>Class</h4></div></div></div>
5658 <p>
5659               The zone's name may optionally be followed by a class. If
5660               a class is not specified, class <code class="literal">IN</code> (for <code class="varname">Internet</code>),
5661               is assumed. This is correct for the vast majority of cases.
5662             </p>
5663 <p>
5664               The <code class="literal">hesiod</code> class is
5665               named for an information service from MIT's Project Athena. It
5666               is
5667               used to share information about various systems databases, such
5668               as users, groups, printers and so on. The keyword
5669               <code class="literal">HS</code> is
5670               a synonym for hesiod.
5671             </p>
5672 <p>
5673               Another MIT development is Chaosnet, a LAN protocol created
5674               in the mid-1970s. Zone data for it can be specified with the <code class="literal">CHAOS</code> class.
5675             </p>
5676 </div>
5677 <div class="sect3" lang="en">
5678 <div class="titlepage"><div><div><h4 class="title">
5679 <a name="id2589038"></a>Zone Options</h4></div></div></div>
5680 <div class="variablelist"><dl>
5681 <dt><span class="term"><span><strong class="command">allow-notify</strong></span></span></dt>
5682 <dd><p>
5683                     See the description of
5684                     <span><strong class="command">allow-notify</strong></span> in <a href="Bv9ARM.ch06.html#access_control" title="Access Control">the section called &#8220;Access Control&#8221;</a>.
5685                   </p></dd>
5686 <dt><span class="term"><span><strong class="command">allow-query</strong></span></span></dt>
5687 <dd><p>
5688                     See the description of
5689                     <span><strong class="command">allow-query</strong></span> in <a href="Bv9ARM.ch06.html#access_control" title="Access Control">the section called &#8220;Access Control&#8221;</a>.
5690                   </p></dd>
5691 <dt><span class="term"><span><strong class="command">allow-query-on</strong></span></span></dt>
5692 <dd><p>
5693                     See the description of
5694                     <span><strong class="command">allow-query-on</strong></span> in <a href="Bv9ARM.ch06.html#access_control" title="Access Control">the section called &#8220;Access Control&#8221;</a>.
5695                   </p></dd>
5696 <dt><span class="term"><span><strong class="command">allow-transfer</strong></span></span></dt>
5697 <dd><p>
5698                     See the description of <span><strong class="command">allow-transfer</strong></span>
5699                     in <a href="Bv9ARM.ch06.html#access_control" title="Access Control">the section called &#8220;Access Control&#8221;</a>.
5700                   </p></dd>
5701 <dt><span class="term"><span><strong class="command">allow-update</strong></span></span></dt>
5702 <dd><p>
5703                     See the description of <span><strong class="command">allow-update</strong></span>
5704                     in <a href="Bv9ARM.ch06.html#access_control" title="Access Control">the section called &#8220;Access Control&#8221;</a>.
5705                   </p></dd>
5706 <dt><span class="term"><span><strong class="command">update-policy</strong></span></span></dt>
5707 <dd><p>
5708                     Specifies a "Simple Secure Update" policy. See
5709                     <a href="Bv9ARM.ch06.html#dynamic_update_policies" title="Dynamic Update Policies">the section called &#8220;Dynamic Update Policies&#8221;</a>.
5710                   </p></dd>
5711 <dt><span class="term"><span><strong class="command">allow-update-forwarding</strong></span></span></dt>
5712 <dd><p>
5713                     See the description of <span><strong class="command">allow-update-forwarding</strong></span>
5714                     in <a href="Bv9ARM.ch06.html#access_control" title="Access Control">the section called &#8220;Access Control&#8221;</a>.
5715                   </p></dd>
5716 <dt><span class="term"><span><strong class="command">also-notify</strong></span></span></dt>
5717 <dd><p>
5718                     Only meaningful if <span><strong class="command">notify</strong></span>
5719                     is
5720                     active for this zone. The set of machines that will
5721                     receive a
5722                     <code class="literal">DNS NOTIFY</code> message
5723                     for this zone is made up of all the listed name servers
5724                     (other than
5725                     the primary master) for the zone plus any IP addresses
5726                     specified
5727                     with <span><strong class="command">also-notify</strong></span>. A port
5728                     may be specified
5729                     with each <span><strong class="command">also-notify</strong></span>
5730                     address to send the notify
5731                     messages to a port other than the default of 53.
5732                     <span><strong class="command">also-notify</strong></span> is not
5733                     meaningful for stub zones.
5734                     The default is the empty list.
5735                   </p></dd>
5736 <dt><span class="term"><span><strong class="command">check-names</strong></span></span></dt>
5737 <dd><p>
5738                     This option is used to restrict the character set and
5739                     syntax of
5740                     certain domain names in master files and/or DNS responses
5741                     received from the
5742                     network.  The default varies according to zone type.  For <span><strong class="command">master</strong></span> zones the default is <span><strong class="command">fail</strong></span>.  For <span><strong class="command">slave</strong></span>
5743                     zones the default is <span><strong class="command">warn</strong></span>.
5744                   </p></dd>
5745 <dt><span class="term"><span><strong class="command">check-mx</strong></span></span></dt>
5746 <dd><p>
5747                     See the description of
5748                     <span><strong class="command">check-mx</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5749                   </p></dd>
5750 <dt><span class="term"><span><strong class="command">check-wildcard</strong></span></span></dt>
5751 <dd><p>
5752                     See the description of
5753                     <span><strong class="command">check-wildcard</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5754                   </p></dd>
5755 <dt><span class="term"><span><strong class="command">check-integrity</strong></span></span></dt>
5756 <dd><p>
5757                     See the description of
5758                     <span><strong class="command">check-integrity</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5759                   </p></dd>
5760 <dt><span class="term"><span><strong class="command">check-sibling</strong></span></span></dt>
5761 <dd><p>
5762                     See the description of
5763                     <span><strong class="command">check-sibling</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5764                   </p></dd>
5765 <dt><span class="term"><span><strong class="command">zero-no-soa-ttl</strong></span></span></dt>
5766 <dd><p>
5767                     See the description of
5768                     <span><strong class="command">zero-no-soa-ttl</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5769                   </p></dd>
5770 <dt><span class="term"><span><strong class="command">update-check-ksk</strong></span></span></dt>
5771 <dd><p>
5772                     See the description of
5773                     <span><strong class="command">update-check-ksk</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5774                   </p></dd>
5775 <dt><span class="term"><span><strong class="command">try-tcp-refresh</strong></span></span></dt>
5776 <dd><p>
5777                     See the description of
5778                     <span><strong class="command">try-tcp-refresh</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5779                   </p></dd>
5780 <dt><span class="term"><span><strong class="command">database</strong></span></span></dt>
5781 <dd>
5782 <p>
5783                     Specify the type of database to be used for storing the
5784                     zone data.  The string following the <span><strong class="command">database</strong></span> keyword
5785                     is interpreted as a list of whitespace-delimited words.
5786                     The first word
5787                     identifies the database type, and any subsequent words are
5788                     passed
5789                     as arguments to the database to be interpreted in a way
5790                     specific
5791                     to the database type.
5792                   </p>
5793 <p>
5794                     The default is <strong class="userinput"><code>"rbt"</code></strong>, BIND 9's
5795                     native in-memory
5796                     red-black-tree database.  This database does not take
5797                     arguments.
5798                   </p>
5799 <p>
5800                     Other values are possible if additional database drivers
5801                     have been linked into the server.  Some sample drivers are
5802                     included
5803                     with the distribution but none are linked in by default.
5804                   </p>
5805 </dd>
5806 <dt><span class="term"><span><strong class="command">dialup</strong></span></span></dt>
5807 <dd><p>
5808                     See the description of
5809                     <span><strong class="command">dialup</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5810                   </p></dd>
5811 <dt><span class="term"><span><strong class="command">delegation-only</strong></span></span></dt>
5812 <dd>
5813 <p>
5814                     The flag only applies to hint and stub zones.  If set
5815                     to <strong class="userinput"><code>yes</code></strong>, then the zone will also be
5816                     treated as if it is also a delegation-only type zone.
5817                   </p>
5818 <p>
5819                     See caveats in <a href="Bv9ARM.ch06.html#root_delegation_only"><span><strong class="command">root-delegation-only</strong></span></a>.
5820                   </p>
5821 </dd>
5822 <dt><span class="term"><span><strong class="command">forward</strong></span></span></dt>
5823 <dd><p>
5824                     Only meaningful if the zone has a forwarders
5825                     list. The <span><strong class="command">only</strong></span> value causes
5826                     the lookup to fail
5827                     after trying the forwarders and getting no answer, while <span><strong class="command">first</strong></span> would
5828                     allow a normal lookup to be tried.
5829                   </p></dd>
5830 <dt><span class="term"><span><strong class="command">forwarders</strong></span></span></dt>
5831 <dd><p>
5832                     Used to override the list of global forwarders.
5833                     If it is not specified in a zone of type <span><strong class="command">forward</strong></span>,
5834                     no forwarding is done for the zone and the global options are
5835                     not used.
5836                   </p></dd>
5837 <dt><span class="term"><span><strong class="command">ixfr-base</strong></span></span></dt>
5838 <dd><p>
5839                     Was used in <acronym class="acronym">BIND</acronym> 8 to
5840                     specify the name
5841                     of the transaction log (journal) file for dynamic update
5842                     and IXFR.
5843                     <acronym class="acronym">BIND</acronym> 9 ignores the option
5844                     and constructs the name of the journal
5845                     file by appending "<code class="filename">.jnl</code>"
5846                     to the name of the
5847                     zone file.
5848                   </p></dd>
5849 <dt><span class="term"><span><strong class="command">ixfr-tmp-file</strong></span></span></dt>
5850 <dd><p>
5851                     Was an undocumented option in <acronym class="acronym">BIND</acronym> 8.
5852                     Ignored in <acronym class="acronym">BIND</acronym> 9.
5853                   </p></dd>
5854 <dt><span class="term"><span><strong class="command">journal</strong></span></span></dt>
5855 <dd><p>
5856                     Allow the default journal's filename to be overridden.
5857                     The default is the zone's filename with "<code class="filename">.jnl</code>" appended.
5858                     This is applicable to <span><strong class="command">master</strong></span> and <span><strong class="command">slave</strong></span> zones.
5859                   </p></dd>
5860 <dt><span class="term"><span><strong class="command">max-journal-size</strong></span></span></dt>
5861 <dd><p>
5862                     See the description of
5863                     <span><strong class="command">max-journal-size</strong></span> in <a href="Bv9ARM.ch06.html#server_resource_limits" title="Server  Resource Limits">the section called &#8220;Server  Resource Limits&#8221;</a>.
5864                   </p></dd>
5865 <dt><span class="term"><span><strong class="command">max-transfer-time-in</strong></span></span></dt>
5866 <dd><p>
5867                     See the description of
5868                     <span><strong class="command">max-transfer-time-in</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5869                   </p></dd>
5870 <dt><span class="term"><span><strong class="command">max-transfer-idle-in</strong></span></span></dt>
5871 <dd><p>
5872                     See the description of
5873                     <span><strong class="command">max-transfer-idle-in</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5874                   </p></dd>
5875 <dt><span class="term"><span><strong class="command">max-transfer-time-out</strong></span></span></dt>
5876 <dd><p>
5877                     See the description of
5878                     <span><strong class="command">max-transfer-time-out</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5879                   </p></dd>
5880 <dt><span class="term"><span><strong class="command">max-transfer-idle-out</strong></span></span></dt>
5881 <dd><p>
5882                     See the description of
5883                     <span><strong class="command">max-transfer-idle-out</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5884                   </p></dd>
5885 <dt><span class="term"><span><strong class="command">notify</strong></span></span></dt>
5886 <dd><p>
5887                     See the description of
5888                     <span><strong class="command">notify</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5889                   </p></dd>
5890 <dt><span class="term"><span><strong class="command">notify-delay</strong></span></span></dt>
5891 <dd><p>
5892                     See the description of
5893                     <span><strong class="command">notify-delay</strong></span> in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
5894                   </p></dd>
5895 <dt><span class="term"><span><strong class="command">notify-to-soa</strong></span></span></dt>
5896 <dd><p>
5897                     See the description of
5898                     <span><strong class="command">notify-to-soa</strong></span> in
5899                     <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5900                   </p></dd>
5901 <dt><span class="term"><span><strong class="command">pubkey</strong></span></span></dt>
5902 <dd><p>
5903                     In <acronym class="acronym">BIND</acronym> 8, this option was
5904                     intended for specifying
5905                     a public zone key for verification of signatures in DNSSEC
5906                     signed
5907                     zones when they are loaded from disk. <acronym class="acronym">BIND</acronym> 9 does not verify signatures
5908                     on load and ignores the option.
5909                   </p></dd>
5910 <dt><span class="term"><span><strong class="command">zone-statistics</strong></span></span></dt>
5911 <dd><p>
5912                     If <strong class="userinput"><code>yes</code></strong>, the server will keep
5913                     statistical
5914                     information for this zone, which can be dumped to the
5915                     <span><strong class="command">statistics-file</strong></span> defined in
5916                     the server options.
5917                   </p></dd>
5918 <dt><span class="term"><span><strong class="command">sig-validity-interval</strong></span></span></dt>
5919 <dd><p>
5920                     See the description of
5921                     <span><strong class="command">sig-validity-interval</strong></span> in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
5922                   </p></dd>
5923 <dt><span class="term"><span><strong class="command">sig-signing-nodes</strong></span></span></dt>
5924 <dd><p>
5925                     See the description of
5926                     <span><strong class="command">sig-signing-nodes</strong></span> in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
5927                   </p></dd>
5928 <dt><span class="term"><span><strong class="command">sig-signing-signatures</strong></span></span></dt>
5929 <dd><p>
5930                     See the description of
5931                     <span><strong class="command">sig-signing-signatures</strong></span> in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
5932                   </p></dd>
5933 <dt><span class="term"><span><strong class="command">sig-signing-type</strong></span></span></dt>
5934 <dd><p>
5935                     See the description of
5936                     <span><strong class="command">sig-signing-type</strong></span> in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
5937                   </p></dd>
5938 <dt><span class="term"><span><strong class="command">transfer-source</strong></span></span></dt>
5939 <dd><p>
5940                     See the description of
5941                     <span><strong class="command">transfer-source</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5942                   </p></dd>
5943 <dt><span class="term"><span><strong class="command">transfer-source-v6</strong></span></span></dt>
5944 <dd><p>
5945                     See the description of
5946                     <span><strong class="command">transfer-source-v6</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5947                   </p></dd>
5948 <dt><span class="term"><span><strong class="command">alt-transfer-source</strong></span></span></dt>
5949 <dd><p>
5950                     See the description of
5951                     <span><strong class="command">alt-transfer-source</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5952                   </p></dd>
5953 <dt><span class="term"><span><strong class="command">alt-transfer-source-v6</strong></span></span></dt>
5954 <dd><p>
5955                     See the description of
5956                     <span><strong class="command">alt-transfer-source-v6</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5957                   </p></dd>
5958 <dt><span class="term"><span><strong class="command">use-alt-transfer-source</strong></span></span></dt>
5959 <dd><p>
5960                     See the description of
5961                     <span><strong class="command">use-alt-transfer-source</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5962                   </p></dd>
5963 <dt><span class="term"><span><strong class="command">notify-source</strong></span></span></dt>
5964 <dd><p>
5965                     See the description of
5966                     <span><strong class="command">notify-source</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5967                   </p></dd>
5968 <dt><span class="term"><span><strong class="command">notify-source-v6</strong></span></span></dt>
5969 <dd><p>
5970                     See the description of
5971                     <span><strong class="command">notify-source-v6</strong></span> in <a href="Bv9ARM.ch06.html#zone_transfers" title="Zone Transfers">the section called &#8220;Zone Transfers&#8221;</a>.
5972                   </p></dd>
5973 <dt>
5974 <span class="term"><span><strong class="command">min-refresh-time</strong></span>, </span><span class="term"><span><strong class="command">max-refresh-time</strong></span>, </span><span class="term"><span><strong class="command">min-retry-time</strong></span>, </span><span class="term"><span><strong class="command">max-retry-time</strong></span></span>
5975 </dt>
5976 <dd><p>
5977                     See the description in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
5978                   </p></dd>
5979 <dt><span class="term"><span><strong class="command">ixfr-from-differences</strong></span></span></dt>
5980 <dd><p>
5981                     See the description of
5982                     <span><strong class="command">ixfr-from-differences</strong></span> in <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5983                     (Note that the <span><strong class="command">ixfr-from-differences</strong></span>
5984                     <strong class="userinput"><code>master</code></strong> and
5985                     <strong class="userinput"><code>slave</code></strong> choices are not
5986                     available at the zone level.)
5987                   </p></dd>
5988 <dt><span class="term"><span><strong class="command">key-directory</strong></span></span></dt>
5989 <dd><p>
5990                     See the description of
5991                     <span><strong class="command">key-directory</strong></span> in <a href="Bv9ARM.ch06.html#options" title="options Statement Definition and
5992           Usage">the section called &#8220;<span><strong class="command">options</strong></span> Statement Definition and
5993           Usage&#8221;</a>.
5994                   </p></dd>
5995 <dt><span class="term"><span><strong class="command">multi-master</strong></span></span></dt>
5996 <dd><p>
5997                     See the description of <span><strong class="command">multi-master</strong></span> in
5998                     <a href="Bv9ARM.ch06.html#boolean_options" title="Boolean Options">the section called &#8220;Boolean Options&#8221;</a>.
5999                   </p></dd>
6000 <dt><span class="term"><span><strong class="command">masterfile-format</strong></span></span></dt>
6001 <dd><p>
6002                     See the description of <span><strong class="command">masterfile-format</strong></span>
6003                     in <a href="Bv9ARM.ch06.html#tuning" title="Tuning">the section called &#8220;Tuning&#8221;</a>.
6004                   </p></dd>
6005 </dl></div>
6006 </div>
6007 <div class="sect3" lang="en">
6008 <div class="titlepage"><div><div><h4 class="title">
6009 <a name="dynamic_update_policies"></a>Dynamic Update Policies</h4></div></div></div>
6010 <p><acronym class="acronym">BIND</acronym> 9 supports two alternative
6011               methods of granting clients the right to perform
6012               dynamic updates to a zone, configured by the
6013               <span><strong class="command">allow-update</strong></span> and
6014               <span><strong class="command">update-policy</strong></span> option, respectively.
6015             </p>
6016 <p>
6017               The <span><strong class="command">allow-update</strong></span> clause works the
6018               same way as in previous versions of <acronym class="acronym">BIND</acronym>.
6019               It grants given clients the permission to update any
6020               record of any name in the zone.
6021             </p>
6022 <p>
6023               The <span><strong class="command">update-policy</strong></span> clause is new
6024               in <acronym class="acronym">BIND</acronym> 9 and allows more fine-grained
6025               control over what updates are allowed.  A set of rules
6026               is specified, where each rule either grants or denies
6027               permissions for one or more names to be updated by
6028               one or more identities.  If the dynamic update request
6029               message is signed (that is, it includes either a TSIG
6030               or SIG(0) record), the identity of the signer can be
6031               determined.
6032             </p>
6033 <p>
6034               Rules are specified in the <span><strong class="command">update-policy</strong></span>
6035               zone option, and are only meaningful for master zones.
6036               When the <span><strong class="command">update-policy</strong></span> statement
6037               is present, it is a configuration error for the
6038               <span><strong class="command">allow-update</strong></span> statement to be
6039               present.  The <span><strong class="command">update-policy</strong></span> statement
6040               only examines the signer of a message; the source
6041               address is not relevant.
6042             </p>
6043 <p>
6044               This is how a rule definition looks:
6045             </p>
6046 <pre class="programlisting">
6047 ( <span><strong class="command">grant</strong></span> | <span><strong class="command">deny</strong></span> ) <em class="replaceable"><code>identity</code></em> <em class="replaceable"><code>nametype</code></em> <em class="replaceable"><code>name</code></em> [<span class="optional"> <em class="replaceable"><code>types</code></em> </span>]
6048 </pre>
6049 <p>
6050               Each rule grants or denies privileges.  Once a message has
6051               successfully matched a rule, the operation is immediately
6052               granted
6053               or denied and no further rules are examined.  A rule is matched
6054               when the signer matches the identity field, the name matches the
6055               name field in accordance with the nametype field, and the type
6056               matches
6057               the types specified in the type field.
6058             </p>
6059 <p>
6060               No signer is required for <em class="replaceable"><code>tcp-self</code></em>
6061               or <em class="replaceable"><code>6to4-self</code></em> however the standard
6062               reverse mapping / prefix conversion must match the identity
6063               field.
6064             </p>
6065 <p>
6066               The identity field specifies a name or a wildcard
6067               name.  Normally, this is the name of the TSIG or
6068               SIG(0) key used to sign the update request.  When a
6069               TKEY exchange has been used to create a shared secret,
6070               the identity of the shared secret is the same as the
6071               identity of the key used to authenticate the TKEY
6072               exchange.  TKEY is also the negotiation method used
6073               by GSS-TSIG, which establishes an identity that is
6074               the Kerberos principal of the client, such as
6075               <strong class="userinput"><code>"user@host.domain"</code></strong>.  When the
6076               <em class="replaceable"><code>identity</code></em> field specifies
6077               a wildcard name, it is subject to DNS wildcard
6078               expansion, so the rule will apply to multiple identities.
6079               The <em class="replaceable"><code>identity</code></em> field must
6080               contain a fully-qualified domain name.
6081             </p>
6082 <p>
6083               The <em class="replaceable"><code>nametype</code></em> field has 12
6084               values:
6085               <code class="varname">name</code>, <code class="varname">subdomain</code>,
6086               <code class="varname">wildcard</code>, <code class="varname">self</code>,
6087               <code class="varname">selfsub</code>, <code class="varname">selfwild</code>,
6088               <code class="varname">krb5-self</code>, <code class="varname">ms-self</code>,
6089               <code class="varname">krb5-subdomain</code>,
6090               <code class="varname">ms-subdomain</code>,
6091               <code class="varname">tcp-self</code> and <code class="varname">6to4-self</code>.
6092             </p>
6093 <div class="informaltable"><table border="1">
6094 <colgroup>
6095 <col>
6096 <col>
6097 </colgroup>
6098 <tbody>
6099 <tr>
6100 <td>
6101                       <p>
6102                         <code class="varname">name</code>
6103                       </p>
6104                     </td>
6105 <td>
6106                       <p>
6107                         Exact-match semantics.  This rule matches
6108                         when the name being updated is identical
6109                         to the contents of the
6110                         <em class="replaceable"><code>name</code></em> field.
6111                       </p>
6112                     </td>
6113 </tr>
6114 <tr>
6115 <td>
6116                       <p>
6117                         <code class="varname">subdomain</code>
6118                       </p>
6119                     </td>
6120 <td>
6121                       <p>
6122                         This rule matches when the name being updated
6123                         is a subdomain of, or identical to, the
6124                         contents of the <em class="replaceable"><code>name</code></em>
6125                         field.
6126                       </p>
6127                     </td>
6128 </tr>
6129 <tr>
6130 <td>
6131                       <p>
6132                         <code class="varname">wildcard</code>
6133                       </p>
6134                     </td>
6135 <td>
6136                       <p>
6137                         The <em class="replaceable"><code>name</code></em> field
6138                         is subject to DNS wildcard expansion, and
6139                         this rule matches when the name being updated
6140                         name is a valid expansion of the wildcard.
6141                       </p>
6142                     </td>
6143 </tr>
6144 <tr>
6145 <td>
6146                       <p>
6147                         <code class="varname">self</code>
6148                       </p>
6149                     </td>
6150 <td>
6151                       <p>
6152                         This rule matches when the name being updated
6153                         matches the contents of the
6154                         <em class="replaceable"><code>identity</code></em> field.
6155                         The <em class="replaceable"><code>name</code></em> field
6156                         is ignored, but should be the same as the
6157                         <em class="replaceable"><code>identity</code></em> field.
6158                         The <code class="varname">self</code> nametype is
6159                         most useful when allowing using one key per
6160                         name to update, where the key has the same
6161                         name as the name to be updated.  The
6162                         <em class="replaceable"><code>identity</code></em> would
6163                         be specified as <code class="constant">*</code> (an asterisk) in
6164                         this case.
6165                       </p>
6166                     </td>
6167 </tr>
6168 <tr>
6169 <td>
6170                       <p>
6171                         <code class="varname">selfsub</code>
6172                       </p>
6173                     </td>
6174 <td>
6175                       <p>
6176                         This rule is similar to <code class="varname">self</code>
6177                         except that subdomains of <code class="varname">self</code>
6178                         can also be updated.
6179                       </p>
6180                     </td>
6181 </tr>
6182 <tr>
6183 <td>
6184                       <p>
6185                         <code class="varname">selfwild</code>
6186                       </p>
6187                     </td>
6188 <td>
6189                       <p>
6190                         This rule is similar to <code class="varname">self</code>
6191                         except that only subdomains of
6192                         <code class="varname">self</code> can be updated.
6193                       </p>
6194                     </td>
6195 </tr>
6196 <tr>
6197 <td>
6198                       <p>
6199                         <code class="varname">tcp-self</code>
6200                       </p>
6201                     </td>
6202 <td>
6203                       <p>
6204                         Allow updates that have been sent via TCP and
6205                         for which the standard mapping from the initiating
6206                         IP address into the IN-ADDR.ARPA and IP6.ARPA
6207                         namespaces match the name to be updated.
6208                       </p>
6209                       <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
6210 <h3 class="title">Note</h3>
6211                         It is theoretically possible to spoof these TCP
6212                         sessions.
6213                       </div>
6214                     </td>
6215 </tr>
6216 <tr>
6217 <td>
6218                       <p>
6219                         <code class="varname">6to4-self</code>
6220                       </p>
6221                     </td>
6222 <td>
6223                       <p>
6224                         Allow the 6to4 prefix to be update by any TCP
6225                         conection from the 6to4 network or from the
6226                         corresponding IPv4 address.  This is intended
6227                         to allow NS or DNAME RRsets to be added to the
6228                         reverse tree.
6229                       </p>
6230                       <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
6231 <h3 class="title">Note</h3>
6232                         It is theoretically possible to spoof these TCP
6233                         sessions.
6234                       </div>
6235                     </td>
6236 </tr>
6237 </tbody>
6238 </table></div>
6239 <p>
6240               In all cases, the <em class="replaceable"><code>name</code></em>
6241               field must
6242               specify a fully-qualified domain name.
6243             </p>
6244 <p>
6245               If no types are explicitly specified, this rule matches
6246               all types except RRSIG, NS, SOA, NSEC and NSEC3. Types
6247               may be specified by name, including "ANY" (ANY matches
6248               all types except NSEC and NSEC3, which can never be
6249               updated).  Note that when an attempt is made to delete
6250               all records associated with a name, the rules are
6251               checked for each existing record type.
6252             </p>
6253 </div>
6254 </div>
6255 </div>
6256 <div class="sect1" lang="en">
6257 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
6258 <a name="id2591117"></a>Zone File</h2></div></div></div>
6259 <div class="sect2" lang="en">
6260 <div class="titlepage"><div><div><h3 class="title">
6261 <a name="types_of_resource_records_and_when_to_use_them"></a>Types of Resource Records and When to Use Them</h3></div></div></div>
6262 <p>
6263             This section, largely borrowed from RFC 1034, describes the
6264             concept of a Resource Record (RR) and explains when each is used.
6265             Since the publication of RFC 1034, several new RRs have been
6266             identified
6267             and implemented in the DNS. These are also included.
6268           </p>
6269 <div class="sect3" lang="en">
6270 <div class="titlepage"><div><div><h4 class="title">
6271 <a name="id2591204"></a>Resource Records</h4></div></div></div>
6272 <p>
6273               A domain name identifies a node.  Each node has a set of
6274               resource information, which may be empty.  The set of resource
6275               information associated with a particular name is composed of
6276               separate RRs. The order of RRs in a set is not significant and
6277               need not be preserved by name servers, resolvers, or other
6278               parts of the DNS. However, sorting of multiple RRs is
6279               permitted for optimization purposes, for example, to specify
6280               that a particular nearby server be tried first. See <a href="Bv9ARM.ch06.html#the_sortlist_statement" title="The sortlist Statement">the section called &#8220;The <span><strong class="command">sortlist</strong></span> Statement&#8221;</a> and <a href="Bv9ARM.ch06.html#rrset_ordering" title="RRset Ordering">the section called &#8220;RRset Ordering&#8221;</a>.
6281             </p>
6282 <p>
6283               The components of a Resource Record are:
6284             </p>
6285 <div class="informaltable"><table border="1">
6286 <colgroup>
6287 <col>
6288 <col>
6289 </colgroup>
6290 <tbody>
6291 <tr>
6292 <td>
6293                       <p>
6294                         owner name
6295                       </p>
6296                     </td>
6297 <td>
6298                       <p>
6299                         The domain name where the RR is found.
6300                       </p>
6301                     </td>
6302 </tr>
6303 <tr>
6304 <td>
6305                       <p>
6306                         type
6307                       </p>
6308                     </td>
6309 <td>
6310                       <p>
6311                         An encoded 16-bit value that specifies
6312                         the type of the resource record.
6313                       </p>
6314                     </td>
6315 </tr>
6316 <tr>
6317 <td>
6318                       <p>
6319                         TTL
6320                       </p>
6321                     </td>
6322 <td>
6323                       <p>
6324                         The time-to-live of the RR. This field
6325                         is a 32-bit integer in units of seconds, and is
6326                         primarily used by
6327                         resolvers when they cache RRs. The TTL describes how
6328                         long a RR can
6329                         be cached before it should be discarded.
6330                       </p>
6331                     </td>
6332 </tr>
6333 <tr>
6334 <td>
6335                       <p>
6336                         class
6337                       </p>
6338                     </td>
6339 <td>
6340                       <p>
6341                         An encoded 16-bit value that identifies
6342                         a protocol family or instance of a protocol.
6343                       </p>
6344                     </td>
6345 </tr>
6346 <tr>
6347 <td>
6348                       <p>
6349                         RDATA
6350                       </p>
6351                     </td>
6352 <td>
6353                       <p>
6354                         The resource data.  The format of the
6355                         data is type (and sometimes class) specific.
6356                       </p>
6357                     </td>
6358 </tr>
6359 </tbody>
6360 </table></div>
6361 <p>
6362               The following are <span class="emphasis"><em>types</em></span> of valid RRs:
6363             </p>
6364 <div class="informaltable"><table border="1">
6365 <colgroup>
6366 <col>
6367 <col>
6368 </colgroup>
6369 <tbody>
6370 <tr>
6371 <td>
6372                       <p>
6373                         A
6374                       </p>
6375                     </td>
6376 <td>
6377                       <p>
6378                         A host address.  In the IN class, this is a
6379                         32-bit IP address.  Described in RFC 1035.
6380                       </p>
6381                     </td>
6382 </tr>
6383 <tr>
6384 <td>
6385                       <p>
6386                         AAAA
6387                       </p>
6388                     </td>
6389 <td>
6390                       <p>
6391                         IPv6 address.  Described in RFC 1886.
6392                       </p>
6393                     </td>
6394 </tr>
6395 <tr>
6396 <td>
6397                       <p>
6398                         A6
6399                       </p>
6400                     </td>
6401 <td>
6402                       <p>
6403                         IPv6 address.  This can be a partial
6404                         address (a suffix) and an indirection to the name
6405                         where the rest of the
6406                         address (the prefix) can be found.  Experimental.
6407                         Described in RFC 2874.
6408                       </p>
6409                     </td>
6410 </tr>
6411 <tr>
6412 <td>
6413                       <p>
6414                         AFSDB
6415                       </p>
6416                     </td>
6417 <td>
6418                       <p>
6419                         Location of AFS database servers.
6420                         Experimental.  Described in RFC 1183.
6421                       </p>
6422                     </td>
6423 </tr>
6424 <tr>
6425 <td>
6426                       <p>
6427                         APL
6428                       </p>
6429                     </td>
6430 <td>
6431                       <p>
6432                         Address prefix list.  Experimental.
6433                         Described in RFC 3123.
6434                       </p>
6435                     </td>
6436 </tr>
6437 <tr>
6438 <td>
6439                       <p>
6440                         CERT
6441                       </p>
6442                     </td>
6443 <td>
6444                       <p>
6445                         Holds a digital certificate.
6446                         Described in RFC 2538.
6447                       </p>
6448                     </td>
6449 </tr>
6450 <tr>
6451 <td>
6452                       <p>
6453                         CNAME
6454                       </p>
6455                     </td>
6456 <td>
6457                       <p>
6458                         Identifies the canonical name of an alias.
6459                         Described in RFC 1035.
6460                       </p>
6461                     </td>
6462 </tr>
6463 <tr>
6464 <td>
6465                       <p>
6466                         DHCID
6467                       </p>
6468                     </td>
6469 <td>
6470                       <p>
6471                         Is used for identifying which DHCP client is
6472                         associated with this name.  Described in RFC 4701.
6473                       </p>
6474                     </td>
6475 </tr>
6476 <tr>
6477 <td>
6478                       <p>
6479                         DNAME
6480                       </p>
6481                     </td>
6482 <td>
6483                       <p>
6484                         Replaces the domain name specified with
6485                         another name to be looked up, effectively aliasing an
6486                         entire
6487                         subtree of the domain name space rather than a single
6488                         record
6489                         as in the case of the CNAME RR.
6490                         Described in RFC 2672.
6491                       </p>
6492                     </td>
6493 </tr>
6494 <tr>
6495 <td>
6496                       <p>
6497                         DNSKEY
6498                       </p>
6499                     </td>
6500 <td>
6501                       <p>
6502                         Stores a public key associated with a signed
6503                         DNS zone.  Described in RFC 4034.
6504                       </p>
6505                     </td>
6506 </tr>
6507 <tr>
6508 <td>
6509                       <p>
6510                         DS
6511                       </p>
6512                     </td>
6513 <td>
6514                       <p>
6515                         Stores the hash of a public key associated with a
6516                         signed DNS zone.  Described in RFC 4034.
6517                       </p>
6518                     </td>
6519 </tr>
6520 <tr>
6521 <td>
6522                       <p>
6523                         GPOS
6524                       </p>
6525                     </td>
6526 <td>
6527                       <p>
6528                         Specifies the global position.  Superseded by LOC.
6529                       </p>
6530                     </td>
6531 </tr>
6532 <tr>
6533 <td>
6534                       <p>
6535                         HINFO
6536                       </p>
6537                     </td>
6538 <td>
6539                       <p>
6540                         Identifies the CPU and OS used by a host.
6541                         Described in RFC 1035.
6542                       </p>
6543                     </td>
6544 </tr>
6545 <tr>
6546 <td>
6547                       <p>
6548                         IPSECKEY
6549                       </p>
6550                     </td>
6551 <td>
6552                       <p>
6553                         Provides a method for storing IPsec keying material in
6554                         DNS.  Described in RFC 4025.
6555                       </p>
6556                     </td>
6557 </tr>
6558 <tr>
6559 <td>
6560                       <p>
6561                         ISDN
6562                       </p>
6563                     </td>
6564 <td>
6565                       <p>
6566                         Representation of ISDN addresses.
6567                         Experimental.  Described in RFC 1183.
6568                       </p>
6569                     </td>
6570 </tr>
6571 <tr>
6572 <td>
6573                       <p>
6574                         KEY
6575                       </p>
6576                     </td>
6577 <td>
6578                       <p>
6579                         Stores a public key associated with a
6580                         DNS name.  Used in original DNSSEC; replaced
6581                         by DNSKEY in DNSSECbis, but still used with
6582                         SIG(0).  Described in RFCs 2535 and 2931.
6583                       </p>
6584                     </td>
6585 </tr>
6586 <tr>
6587 <td>
6588                       <p>
6589                         KX
6590                       </p>
6591                     </td>
6592 <td>
6593                       <p>
6594                         Identifies a key exchanger for this
6595                         DNS name.  Described in RFC 2230.
6596                       </p>
6597                     </td>
6598 </tr>
6599 <tr>
6600 <td>
6601                       <p>
6602                         LOC
6603                       </p>
6604                     </td>
6605 <td>
6606                       <p>
6607                         For storing GPS info.  Described in RFC 1876.
6608                         Experimental.
6609                       </p>
6610                     </td>
6611 </tr>
6612 <tr>
6613 <td>
6614                       <p>
6615                         MX
6616                       </p>
6617                     </td>
6618 <td>
6619                       <p>
6620                         Identifies a mail exchange for the domain with
6621                         a 16-bit preference value (lower is better)
6622                         followed by the host name of the mail exchange.
6623                         Described in RFC 974, RFC 1035.
6624                       </p>
6625                     </td>
6626 </tr>
6627 <tr>
6628 <td>
6629                       <p>
6630                         NAPTR
6631                       </p>
6632                     </td>
6633 <td>
6634                       <p>
6635                         Name authority pointer.  Described in RFC 2915.
6636                       </p>
6637                     </td>
6638 </tr>
6639 <tr>
6640 <td>
6641                       <p>
6642                         NSAP
6643                       </p>
6644                     </td>
6645 <td>
6646                       <p>
6647                         A network service access point.
6648                         Described in RFC 1706.
6649                       </p>
6650                     </td>
6651 </tr>
6652 <tr>
6653 <td>
6654                       <p>
6655                         NS
6656                       </p>
6657                     </td>
6658 <td>
6659                       <p>
6660                         The authoritative name server for the
6661                         domain.  Described in RFC 1035.
6662                       </p>
6663                     </td>
6664 </tr>
6665 <tr>
6666 <td>
6667                       <p>
6668                         NSEC
6669                       </p>
6670                     </td>
6671 <td>
6672                       <p>
6673                         Used in DNSSECbis to securely indicate that
6674                         RRs with an owner name in a certain name interval do
6675                         not exist in
6676                         a zone and indicate what RR types are present for an
6677                         existing name.
6678                         Described in RFC 4034.
6679                       </p>
6680                     </td>
6681 </tr>
6682 <tr>
6683 <td>
6684                       <p>
6685                         NSEC3
6686                       </p>
6687                     </td>
6688 <td>
6689                       <p>
6690                         Used in DNSSECbis to securely indicate that
6691                         RRs with an owner name in a certain name
6692                         interval do not exist in a zone and indicate
6693                         what RR types are present for an existing
6694                         name.  NSEC3 differs from NSEC in that it
6695                         prevents zone enumeration but is more
6696                         computationally expensive on both the server
6697                         and the client than NSEC.  Described in RFC
6698                         5155.
6699                       </p>
6700                     </td>
6701 </tr>
6702 <tr>
6703 <td>
6704                       <p>
6705                         NSEC3PARAM
6706                       </p>
6707                     </td>
6708 <td>
6709                       <p>
6710                         Used in DNSSECbis to tell the authoritative
6711                         server which NSEC3 chains are available to use.
6712                         Described in RFC 5155.
6713                       </p>
6714                     </td>
6715 </tr>
6716 <tr>
6717 <td>
6718                       <p>
6719                         NXT
6720                       </p>
6721                     </td>
6722 <td>
6723                       <p>
6724                         Used in DNSSEC to securely indicate that
6725                         RRs with an owner name in a certain name interval do
6726                         not exist in
6727                         a zone and indicate what RR types are present for an
6728                         existing name.
6729                         Used in original DNSSEC; replaced by NSEC in
6730                         DNSSECbis.
6731                         Described in RFC 2535.
6732                       </p>
6733                     </td>
6734 </tr>
6735 <tr>
6736 <td>
6737                       <p>
6738                         PTR
6739                       </p>
6740                     </td>
6741 <td>
6742                       <p>
6743                         A pointer to another part of the domain
6744                         name space.  Described in RFC 1035.
6745                       </p>
6746                     </td>
6747 </tr>
6748 <tr>
6749 <td>
6750                       <p>
6751                         PX
6752                       </p>
6753                     </td>
6754 <td>
6755                       <p>
6756                         Provides mappings between RFC 822 and X.400
6757                         addresses.  Described in RFC 2163.
6758                       </p>
6759                     </td>
6760 </tr>
6761 <tr>
6762 <td>
6763                       <p>
6764                         RP
6765                       </p>
6766                     </td>
6767 <td>
6768                       <p>
6769                         Information on persons responsible
6770                         for the domain.  Experimental.  Described in RFC 1183.
6771                       </p>
6772                     </td>
6773 </tr>
6774 <tr>
6775 <td>
6776                       <p>
6777                         RRSIG
6778                       </p>
6779                     </td>
6780 <td>
6781                       <p>
6782                         Contains DNSSECbis signature data.  Described
6783                         in RFC 4034.
6784                       </p>
6785                     </td>
6786 </tr>
6787 <tr>
6788 <td>
6789                       <p>
6790                         RT
6791                       </p>
6792                     </td>
6793 <td>
6794                       <p>
6795                         Route-through binding for hosts that
6796                         do not have their own direct wide area network
6797                         addresses.
6798                         Experimental.  Described in RFC 1183.
6799                       </p>
6800                     </td>
6801 </tr>
6802 <tr>
6803 <td>
6804                       <p>
6805                         SIG
6806                       </p>
6807                     </td>
6808 <td>
6809                       <p>
6810                         Contains DNSSEC signature data.  Used in
6811                         original DNSSEC; replaced by RRSIG in
6812                         DNSSECbis, but still used for SIG(0).
6813                         Described in RFCs 2535 and 2931.
6814                       </p>
6815                     </td>
6816 </tr>
6817 <tr>
6818 <td>
6819                       <p>
6820                         SOA
6821                       </p>
6822                     </td>
6823 <td>
6824                       <p>
6825                         Identifies the start of a zone of authority.
6826                         Described in RFC 1035.
6827                       </p>
6828                     </td>
6829 </tr>
6830 <tr>
6831 <td>
6832                       <p>
6833                         SPF
6834                       </p>
6835                     </td>
6836 <td>
6837                       <p>
6838                         Contains the Sender Policy Framework information
6839                         for a given email domain.  Described in RFC 4408.
6840                       </p>
6841                     </td>
6842 </tr>
6843 <tr>
6844 <td>
6845                       <p>
6846                         SRV
6847                       </p>
6848                     </td>
6849 <td>
6850                       <p>
6851                         Information about well known network
6852                         services (replaces WKS).  Described in RFC 2782.
6853                       </p>
6854                     </td>
6855 </tr>
6856 <tr>
6857 <td>
6858                       <p>
6859                         SSHFP
6860                       </p>
6861                     </td>
6862 <td>
6863                       <p>
6864                         Provides a way to securely publish a secure shell key's
6865                         fingerprint.  Described in RFC 4255.
6866                       </p>
6867                     </td>
6868 </tr>
6869 <tr>
6870 <td>
6871                       <p>
6872                         TXT
6873                       </p>
6874                     </td>
6875 <td>
6876                       <p>
6877                         Text records.  Described in RFC 1035.
6878                       </p>
6879                     </td>
6880 </tr>
6881 <tr>
6882 <td>
6883                       <p>
6884                         WKS
6885                       </p>
6886                     </td>
6887 <td>
6888                       <p>
6889                         Information about which well known
6890                         network services, such as SMTP, that a domain
6891                         supports. Historical.
6892                       </p>
6893                     </td>
6894 </tr>
6895 <tr>
6896 <td>
6897                       <p>
6898                         X25
6899                       </p>
6900                     </td>
6901 <td>
6902                       <p>
6903                         Representation of X.25 network addresses.
6904                         Experimental.  Described in RFC 1183.
6905                       </p>
6906                     </td>
6907 </tr>
6908 </tbody>
6909 </table></div>
6910 <p>
6911               The following <span class="emphasis"><em>classes</em></span> of resource records
6912               are currently valid in the DNS:
6913             </p>
6914 <div class="informaltable"><table border="1">
6915 <colgroup>
6916 <col>
6917 <col>
6918 </colgroup>
6919 <tbody>
6920 <tr>
6921 <td>
6922                       <p>
6923                         IN
6924                       </p>
6925                     </td>
6926 <td>
6927                       <p>
6928                         The Internet.
6929                       </p>
6930                     </td>
6931 </tr>
6932 <tr>
6933 <td>
6934                       <p>
6935                         CH
6936                       </p>
6937                     </td>
6938 <td>
6939                       <p>
6940                         Chaosnet, a LAN protocol created at MIT in the
6941                         mid-1970s.
6942                         Rarely used for its historical purpose, but reused for
6943                         BIND's
6944                         built-in server information zones, e.g.,
6945                         <code class="literal">version.bind</code>.
6946                       </p>
6947                     </td>
6948 </tr>
6949 <tr>
6950 <td>
6951                       <p>
6952                         HS
6953                       </p>
6954                     </td>
6955 <td>
6956                       <p>
6957                         Hesiod, an information service
6958                         developed by MIT's Project Athena. It is used to share
6959                         information
6960                         about various systems databases, such as users,
6961                         groups, printers
6962                         and so on.
6963                       </p>
6964                     </td>
6965 </tr>
6966 </tbody>
6967 </table></div>
6968 <p>
6969               The owner name is often implicit, rather than forming an
6970               integral
6971               part of the RR.  For example, many name servers internally form
6972               tree
6973               or hash structures for the name space, and chain RRs off nodes.
6974               The remaining RR parts are the fixed header (type, class, TTL)
6975               which is consistent for all RRs, and a variable part (RDATA)
6976               that
6977               fits the needs of the resource being described.
6978             </p>
6979 <p>
6980               The meaning of the TTL field is a time limit on how long an
6981               RR can be kept in a cache.  This limit does not apply to
6982               authoritative
6983               data in zones; it is also timed out, but by the refreshing
6984               policies
6985               for the zone.  The TTL is assigned by the administrator for the
6986               zone where the data originates.  While short TTLs can be used to
6987               minimize caching, and a zero TTL prohibits caching, the
6988               realities
6989               of Internet performance suggest that these times should be on
6990               the
6991               order of days for the typical host.  If a change can be
6992               anticipated,
6993               the TTL can be reduced prior to the change to minimize
6994               inconsistency
6995               during the change, and then increased back to its former value
6996               following
6997               the change.
6998             </p>
6999 <p>
7000               The data in the RDATA section of RRs is carried as a combination
7001               of binary strings and domain names.  The domain names are
7002               frequently
7003               used as "pointers" to other data in the DNS.
7004             </p>
7005 </div>
7006 <div class="sect3" lang="en">
7007 <div class="titlepage"><div><div><h4 class="title">
7008 <a name="id2592759"></a>Textual expression of RRs</h4></div></div></div>
7009 <p>
7010               RRs are represented in binary form in the packets of the DNS
7011               protocol, and are usually represented in highly encoded form
7012               when
7013               stored in a name server or resolver.  In the examples provided
7014               in
7015               RFC 1034, a style similar to that used in master files was
7016               employed
7017               in order to show the contents of RRs.  In this format, most RRs
7018               are shown on a single line, although continuation lines are
7019               possible
7020               using parentheses.
7021             </p>
7022 <p>
7023               The start of the line gives the owner of the RR.  If a line
7024               begins with a blank, then the owner is assumed to be the same as
7025               that of the previous RR.  Blank lines are often included for
7026               readability.
7027             </p>
7028 <p>
7029               Following the owner, we list the TTL, type, and class of the
7030               RR.  Class and type use the mnemonics defined above, and TTL is
7031               an integer before the type field.  In order to avoid ambiguity
7032               in
7033               parsing, type and class mnemonics are disjoint, TTLs are
7034               integers,
7035               and the type mnemonic is always last. The IN class and TTL
7036               values
7037               are often omitted from examples in the interests of clarity.
7038             </p>
7039 <p>
7040               The resource data or RDATA section of the RR are given using
7041               knowledge of the typical representation for the data.
7042             </p>
7043 <p>
7044               For example, we might show the RRs carried in a message as:
7045             </p>
7046 <div class="informaltable"><table border="1">
7047 <colgroup>
7048 <col>
7049 <col>
7050 <col>
7051 </colgroup>
7052 <tbody>
7053 <tr>
7054 <td>
7055                       <p>
7056                         <code class="literal">ISI.EDU.</code>
7057                       </p>
7058                     </td>
7059 <td>
7060                       <p>
7061                         <code class="literal">MX</code>
7062                       </p>
7063                     </td>
7064 <td>
7065                       <p>
7066                         <code class="literal">10 VENERA.ISI.EDU.</code>
7067                       </p>
7068                     </td>
7069 </tr>
7070 <tr>
7071 <td>
7072                       <p></p>
7073                     </td>
7074 <td>
7075                       <p>
7076                         <code class="literal">MX</code>
7077                       </p>
7078                     </td>
7079 <td>
7080                       <p>
7081                         <code class="literal">10 VAXA.ISI.EDU</code>
7082                       </p>
7083                     </td>
7084 </tr>
7085 <tr>
7086 <td>
7087                       <p>
7088                         <code class="literal">VENERA.ISI.EDU</code>
7089                       </p>
7090                     </td>
7091 <td>
7092                       <p>
7093                         <code class="literal">A</code>
7094                       </p>
7095                     </td>
7096 <td>
7097                       <p>
7098                         <code class="literal">128.9.0.32</code>
7099                       </p>
7100                     </td>
7101 </tr>
7102 <tr>
7103 <td>
7104                       <p></p>
7105                     </td>
7106 <td>
7107                       <p>
7108                         <code class="literal">A</code>
7109                       </p>
7110                     </td>
7111 <td>
7112                       <p>
7113                         <code class="literal">10.1.0.52</code>
7114                       </p>
7115                     </td>
7116 </tr>
7117 <tr>
7118 <td>
7119                       <p>
7120                         <code class="literal">VAXA.ISI.EDU</code>
7121                       </p>
7122                     </td>
7123 <td>
7124                       <p>
7125                         <code class="literal">A</code>
7126                       </p>
7127                     </td>
7128 <td>
7129                       <p>
7130                         <code class="literal">10.2.0.27</code>
7131                       </p>
7132                     </td>
7133 </tr>
7134 <tr>
7135 <td>
7136                       <p></p>
7137                     </td>
7138 <td>
7139                       <p>
7140                         <code class="literal">A</code>
7141                       </p>
7142                     </td>
7143 <td>
7144                       <p>
7145                         <code class="literal">128.9.0.33</code>
7146                       </p>
7147                     </td>
7148 </tr>
7149 </tbody>
7150 </table></div>
7151 <p>
7152               The MX RRs have an RDATA section which consists of a 16-bit
7153               number followed by a domain name.  The address RRs use a
7154               standard
7155               IP address format to contain a 32-bit internet address.
7156             </p>
7157 <p>
7158               The above example shows six RRs, with two RRs at each of three
7159               domain names.
7160             </p>
7161 <p>
7162               Similarly we might see:
7163             </p>
7164 <div class="informaltable"><table border="1">
7165 <colgroup>
7166 <col>
7167 <col>
7168 <col>
7169 </colgroup>
7170 <tbody>
7171 <tr>
7172 <td>
7173                       <p>
7174                         <code class="literal">XX.LCS.MIT.EDU.</code>
7175                       </p>
7176                     </td>
7177 <td>
7178                       <p>
7179                         <code class="literal">IN A</code>
7180                       </p>
7181                     </td>
7182 <td>
7183                       <p>
7184                         <code class="literal">10.0.0.44</code>
7185                       </p>
7186                     </td>
7187 </tr>
7188 <tr>
7189 <td> </td>
7190 <td>
7191                       <p>
7192                         <code class="literal">CH A</code>
7193                       </p>
7194                     </td>
7195 <td>
7196                       <p>
7197                         <code class="literal">MIT.EDU. 2420</code>
7198                       </p>
7199                     </td>
7200 </tr>
7201 </tbody>
7202 </table></div>
7203 <p>
7204               This example shows two addresses for
7205               <code class="literal">XX.LCS.MIT.EDU</code>, each of a different class.
7206             </p>
7207 </div>
7208 </div>
7209 <div class="sect2" lang="en">
7210 <div class="titlepage"><div><div><h3 class="title">
7211 <a name="id2593348"></a>Discussion of MX Records</h3></div></div></div>
7212 <p>
7213             As described above, domain servers store information as a
7214             series of resource records, each of which contains a particular
7215             piece of information about a given domain name (which is usually,
7216             but not always, a host). The simplest way to think of a RR is as
7217             a typed pair of data, a domain name matched with a relevant datum,
7218             and stored with some additional type information to help systems
7219             determine when the RR is relevant.
7220           </p>
7221 <p>
7222             MX records are used to control delivery of email. The data
7223             specified in the record is a priority and a domain name. The
7224             priority
7225             controls the order in which email delivery is attempted, with the
7226             lowest number first. If two priorities are the same, a server is
7227             chosen randomly. If no servers at a given priority are responding,
7228             the mail transport agent will fall back to the next largest
7229             priority.
7230             Priority numbers do not have any absolute meaning &#8212; they are
7231             relevant
7232             only respective to other MX records for that domain name. The
7233             domain
7234             name given is the machine to which the mail will be delivered.
7235             It <span class="emphasis"><em>must</em></span> have an associated address record
7236             (A or AAAA) &#8212; CNAME is not sufficient.
7237           </p>
7238 <p>
7239             For a given domain, if there is both a CNAME record and an
7240             MX record, the MX record is in error, and will be ignored.
7241             Instead,
7242             the mail will be delivered to the server specified in the MX
7243             record
7244             pointed to by the CNAME.
7245             For example:
7246           </p>
7247 <div class="informaltable"><table border="1">
7248 <colgroup>
7249 <col>
7250 <col>
7251 <col>
7252 <col>
7253 <col>
7254 </colgroup>
7255 <tbody>
7256 <tr>
7257 <td>
7258                     <p>
7259                       <code class="literal">example.com.</code>
7260                     </p>
7261                   </td>
7262 <td>
7263                     <p>
7264                       <code class="literal">IN</code>
7265                     </p>
7266                   </td>
7267 <td>
7268                     <p>
7269                       <code class="literal">MX</code>
7270                     </p>
7271                   </td>
7272 <td>
7273                     <p>
7274                       <code class="literal">10</code>
7275                     </p>
7276                   </td>
7277 <td>
7278                     <p>
7279                       <code class="literal">mail.example.com.</code>
7280                     </p>
7281                   </td>
7282 </tr>
7283 <tr>
7284 <td>
7285                     <p></p>
7286                   </td>
7287 <td>
7288                     <p>
7289                       <code class="literal">IN</code>
7290                     </p>
7291                   </td>
7292 <td>
7293                     <p>
7294                       <code class="literal">MX</code>
7295                     </p>
7296                   </td>
7297 <td>
7298                     <p>
7299                       <code class="literal">10</code>
7300                     </p>
7301                   </td>
7302 <td>
7303                     <p>
7304                       <code class="literal">mail2.example.com.</code>
7305                     </p>
7306                   </td>
7307 </tr>
7308 <tr>
7309 <td>
7310                     <p></p>
7311                   </td>
7312 <td>
7313                     <p>
7314                       <code class="literal">IN</code>
7315                     </p>
7316                   </td>
7317 <td>
7318                     <p>
7319                       <code class="literal">MX</code>
7320                     </p>
7321                   </td>
7322 <td>
7323                     <p>
7324                       <code class="literal">20</code>
7325                     </p>
7326                   </td>
7327 <td>
7328                     <p>
7329                       <code class="literal">mail.backup.org.</code>
7330                     </p>
7331                   </td>
7332 </tr>
7333 <tr>
7334 <td>
7335                     <p>
7336                       <code class="literal">mail.example.com.</code>
7337                     </p>
7338                   </td>
7339 <td>
7340                     <p>
7341                       <code class="literal">IN</code>
7342                     </p>
7343                   </td>
7344 <td>
7345                     <p>
7346                       <code class="literal">A</code>
7347                     </p>
7348                   </td>
7349 <td>
7350                     <p>
7351                       <code class="literal">10.0.0.1</code>
7352                     </p>
7353                   </td>
7354 <td>
7355                     <p></p>
7356                   </td>
7357 </tr>
7358 <tr>
7359 <td>
7360                     <p>
7361                       <code class="literal">mail2.example.com.</code>
7362                     </p>
7363                   </td>
7364 <td>
7365                     <p>
7366                       <code class="literal">IN</code>
7367                     </p>
7368                   </td>
7369 <td>
7370                     <p>
7371                       <code class="literal">A</code>
7372                     </p>
7373                   </td>
7374 <td>
7375                     <p>
7376                       <code class="literal">10.0.0.2</code>
7377                     </p>
7378                   </td>
7379 <td>
7380                     <p></p>
7381                   </td>
7382 </tr>
7383 </tbody>
7384 </table></div>
7385 <p>
7386             Mail delivery will be attempted to <code class="literal">mail.example.com</code> and
7387             <code class="literal">mail2.example.com</code> (in
7388             any order), and if neither of those succeed, delivery to <code class="literal">mail.backup.org</code> will
7389             be attempted.
7390           </p>
7391 </div>
7392 <div class="sect2" lang="en">
7393 <div class="titlepage"><div><div><h3 class="title">
7394 <a name="Setting_TTLs"></a>Setting TTLs</h3></div></div></div>
7395 <p>
7396             The time-to-live of the RR field is a 32-bit integer represented
7397             in units of seconds, and is primarily used by resolvers when they
7398             cache RRs. The TTL describes how long a RR can be cached before it
7399             should be discarded. The following three types of TTL are
7400             currently
7401             used in a zone file.
7402           </p>
7403 <div class="informaltable"><table border="1">
7404 <colgroup>
7405 <col>
7406 <col>
7407 </colgroup>
7408 <tbody>
7409 <tr>
7410 <td>
7411                     <p>
7412                       SOA
7413                     </p>
7414                   </td>
7415 <td>
7416                     <p>
7417                       The last field in the SOA is the negative
7418                       caching TTL. This controls how long other servers will
7419                       cache no-such-domain
7420                       (NXDOMAIN) responses from you.
7421                     </p>
7422                     <p>
7423                       The maximum time for
7424                       negative caching is 3 hours (3h).
7425                     </p>
7426                   </td>
7427 </tr>
7428 <tr>
7429 <td>
7430                     <p>
7431                       $TTL
7432                     </p>
7433                   </td>
7434 <td>
7435                     <p>
7436                       The $TTL directive at the top of the
7437                       zone file (before the SOA) gives a default TTL for every
7438                       RR without
7439                       a specific TTL set.
7440                     </p>
7441                   </td>
7442 </tr>
7443 <tr>
7444 <td>
7445                     <p>
7446                       RR TTLs
7447                     </p>
7448                   </td>
7449 <td>
7450                     <p>
7451                       Each RR can have a TTL as the second
7452                       field in the RR, which will control how long other
7453                       servers can cache
7454                       the it.
7455                     </p>
7456                   </td>
7457 </tr>
7458 </tbody>
7459 </table></div>
7460 <p>
7461             All of these TTLs default to units of seconds, though units
7462             can be explicitly specified, for example, <code class="literal">1h30m</code>.
7463           </p>
7464 </div>
7465 <div class="sect2" lang="en">
7466 <div class="titlepage"><div><div><h3 class="title">
7467 <a name="id2593895"></a>Inverse Mapping in IPv4</h3></div></div></div>
7468 <p>
7469             Reverse name resolution (that is, translation from IP address
7470             to name) is achieved by means of the <span class="emphasis"><em>in-addr.arpa</em></span> domain
7471             and PTR records. Entries in the in-addr.arpa domain are made in
7472             least-to-most significant order, read left to right. This is the
7473             opposite order to the way IP addresses are usually written. Thus,
7474             a machine with an IP address of 10.1.2.3 would have a
7475             corresponding
7476             in-addr.arpa name of
7477             3.2.1.10.in-addr.arpa. This name should have a PTR resource record
7478             whose data field is the name of the machine or, optionally,
7479             multiple
7480             PTR records if the machine has more than one name. For example,
7481             in the [<span class="optional">example.com</span>] domain:
7482           </p>
7483 <div class="informaltable"><table border="1">
7484 <colgroup>
7485 <col>
7486 <col>
7487 </colgroup>
7488 <tbody>
7489 <tr>
7490 <td>
7491                     <p>
7492                       <code class="literal">$ORIGIN</code>
7493                     </p>
7494                   </td>
7495 <td>
7496                     <p>
7497                       <code class="literal">2.1.10.in-addr.arpa</code>
7498                     </p>
7499                   </td>
7500 </tr>
7501 <tr>
7502 <td>
7503                     <p>
7504                       <code class="literal">3</code>
7505                     </p>
7506                   </td>
7507 <td>
7508                     <p>
7509                       <code class="literal">IN PTR foo.example.com.</code>
7510                     </p>
7511                   </td>
7512 </tr>
7513 </tbody>
7514 </table></div>
7515 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
7516 <h3 class="title">Note</h3>
7517 <p>
7518               The <span><strong class="command">$ORIGIN</strong></span> lines in the examples
7519               are for providing context to the examples only &#8212; they do not
7520               necessarily
7521               appear in the actual usage. They are only used here to indicate
7522               that the example is relative to the listed origin.
7523             </p>
7524 </div>
7525 </div>
7526 <div class="sect2" lang="en">
7527 <div class="titlepage"><div><div><h3 class="title">
7528 <a name="id2594090"></a>Other Zone File Directives</h3></div></div></div>
7529 <p>
7530             The Master File Format was initially defined in RFC 1035 and
7531             has subsequently been extended. While the Master File Format
7532             itself
7533             is class independent all records in a Master File must be of the
7534             same
7535             class.
7536           </p>
7537 <p>
7538             Master File Directives include <span><strong class="command">$ORIGIN</strong></span>, <span><strong class="command">$INCLUDE</strong></span>,
7539             and <span><strong class="command">$TTL.</strong></span>
7540           </p>
7541 <div class="sect3" lang="en">
7542 <div class="titlepage"><div><div><h4 class="title">
7543 <a name="id2594113"></a>The <span><strong class="command">@</strong></span> (at-sign)</h4></div></div></div>
7544 <p>
7545               When used in the label (or name) field, the asperand or
7546               at-sign (@) symbol represents the current origin.
7547               At the start of the zone file, it is the 
7548               &lt;<code class="varname">zone_name</code>&gt; (followed by
7549               trailing dot).
7550             </p>
7551 </div>
7552 <div class="sect3" lang="en">
7553 <div class="titlepage"><div><div><h4 class="title">
7554 <a name="id2594129"></a>The <span><strong class="command">$ORIGIN</strong></span> Directive</h4></div></div></div>
7555 <p>
7556               Syntax: <span><strong class="command">$ORIGIN</strong></span>
7557               <em class="replaceable"><code>domain-name</code></em>
7558               [<span class="optional"><em class="replaceable"><code>comment</code></em></span>]
7559             </p>
7560 <p><span><strong class="command">$ORIGIN</strong></span>
7561               sets the domain name that will be appended to any
7562               unqualified records. When a zone is first read in there
7563               is an implicit <span><strong class="command">$ORIGIN</strong></span>
7564               &lt;<code class="varname">zone_name</code>&gt;<span><strong class="command">.</strong></span>
7565               (followed by trailing dot).
7566               The current <span><strong class="command">$ORIGIN</strong></span> is appended to
7567               the domain specified in the <span><strong class="command">$ORIGIN</strong></span>
7568               argument if it is not absolute.
7569             </p>
7570 <pre class="programlisting">
7571 $ORIGIN example.com.
7572 WWW     CNAME   MAIN-SERVER
7573 </pre>
7574 <p>
7575               is equivalent to
7576             </p>
7577 <pre class="programlisting">
7578 WWW.EXAMPLE.COM. CNAME MAIN-SERVER.EXAMPLE.COM.
7579 </pre>
7580 </div>
7581 <div class="sect3" lang="en">
7582 <div class="titlepage"><div><div><h4 class="title">
7583 <a name="id2594326"></a>The <span><strong class="command">$INCLUDE</strong></span> Directive</h4></div></div></div>
7584 <p>
7585               Syntax: <span><strong class="command">$INCLUDE</strong></span>
7586               <em class="replaceable"><code>filename</code></em>
7587               [<span class="optional">
7588 <em class="replaceable"><code>origin</code></em> </span>]
7589               [<span class="optional"> <em class="replaceable"><code>comment</code></em> </span>]
7590             </p>
7591 <p>
7592               Read and process the file <code class="filename">filename</code> as
7593               if it were included into the file at this point.  If <span><strong class="command">origin</strong></span> is
7594               specified the file is processed with <span><strong class="command">$ORIGIN</strong></span> set
7595               to that value, otherwise the current <span><strong class="command">$ORIGIN</strong></span> is
7596               used.
7597             </p>
7598 <p>
7599               The origin and the current domain name
7600               revert to the values they had prior to the <span><strong class="command">$INCLUDE</strong></span> once
7601               the file has been read.
7602             </p>
7603 <div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
7604 <h3 class="title">Note</h3>
7605 <p>
7606                 RFC 1035 specifies that the current origin should be restored
7607                 after
7608                 an <span><strong class="command">$INCLUDE</strong></span>, but it is silent
7609                 on whether the current
7610                 domain name should also be restored.  BIND 9 restores both of
7611                 them.
7612                 This could be construed as a deviation from RFC 1035, a
7613                 feature, or both.
7614               </p>
7615 </div>
7616 </div>
7617 <div class="sect3" lang="en">
7618 <div class="titlepage"><div><div><h4 class="title">
7619 <a name="id2594395"></a>The <span><strong class="command">$TTL</strong></span> Directive</h4></div></div></div>
7620 <p>
7621               Syntax: <span><strong class="command">$TTL</strong></span>
7622               <em class="replaceable"><code>default-ttl</code></em>
7623               [<span class="optional">
7624 <em class="replaceable"><code>comment</code></em> </span>]
7625             </p>
7626 <p>
7627               Set the default Time To Live (TTL) for subsequent records
7628               with undefined TTLs. Valid TTLs are of the range 0-2147483647
7629               seconds.
7630             </p>
7631 <p><span><strong class="command">$TTL</strong></span>
7632                is defined in RFC 2308.
7633             </p>
7634 </div>
7635 </div>
7636 <div class="sect2" lang="en">
7637 <div class="titlepage"><div><div><h3 class="title">
7638 <a name="id2594500"></a><acronym class="acronym">BIND</acronym> Master File Extension: the  <span><strong class="command">$GENERATE</strong></span> Directive</h3></div></div></div>
7639 <p>
7640             Syntax: <span><strong class="command">$GENERATE</strong></span>
7641             <em class="replaceable"><code>range</code></em>
7642             <em class="replaceable"><code>lhs</code></em>
7643             [<span class="optional"><em class="replaceable"><code>ttl</code></em></span>]
7644             [<span class="optional"><em class="replaceable"><code>class</code></em></span>]
7645             <em class="replaceable"><code>type</code></em>
7646             <em class="replaceable"><code>rhs</code></em>
7647             [<span class="optional"><em class="replaceable"><code>comment</code></em></span>]
7648           </p>
7649 <p><span><strong class="command">$GENERATE</strong></span>
7650             is used to create a series of resource records that only
7651             differ from each other by an
7652             iterator. <span><strong class="command">$GENERATE</strong></span> can be used to
7653             easily generate the sets of records required to support
7654             sub /24 reverse delegations described in RFC 2317:
7655             Classless IN-ADDR.ARPA delegation.
7656           </p>
7657 <pre class="programlisting">$ORIGIN 0.0.192.IN-ADDR.ARPA.
7658 $GENERATE 1-2 0 NS SERVER$.EXAMPLE.
7659 $GENERATE 1-127 $ CNAME $.0</pre>
7660 <p>
7661             is equivalent to
7662           </p>
7663 <pre class="programlisting">0.0.0.192.IN-ADDR.ARPA. NS SERVER1.EXAMPLE.
7664 0.0.0.192.IN-ADDR.ARPA. NS SERVER2.EXAMPLE.
7665 1.0.0.192.IN-ADDR.ARPA. CNAME 1.0.0.0.192.IN-ADDR.ARPA.
7666 2.0.0.192.IN-ADDR.ARPA. CNAME 2.0.0.0.192.IN-ADDR.ARPA.
7667 ...
7668 127.0.0.192.IN-ADDR.ARPA. CNAME 127.0.0.0.192.IN-ADDR.ARPA.
7669 </pre>
7670 <div class="informaltable"><table border="1">
7671 <colgroup>
7672 <col>
7673 <col>
7674 </colgroup>
7675 <tbody>
7676 <tr>
7677 <td>
7678                     <p><span><strong class="command">range</strong></span></p>
7679                   </td>
7680 <td>
7681                     <p>
7682                       This can be one of two forms: start-stop
7683                       or start-stop/step. If the first form is used, then step
7684                       is set to
7685                       1. All of start, stop and step must be positive.
7686                     </p>
7687                   </td>
7688 </tr>
7689 <tr>
7690 <td>
7691                     <p><span><strong class="command">lhs</strong></span></p>
7692                   </td>
7693 <td>
7694                     <p>This
7695                       describes the owner name of the resource records
7696                       to be created.  Any single <span><strong class="command">$</strong></span>
7697                       (dollar sign)
7698                       symbols within the <span><strong class="command">lhs</strong></span> string
7699                       are replaced by the iterator value.
7700
7701                       To get a $ in the output, you need to escape the
7702                       <span><strong class="command">$</strong></span> using a backslash
7703                       <span><strong class="command">\</strong></span>,
7704                       e.g. <span><strong class="command">\$</strong></span>. The
7705                       <span><strong class="command">$</strong></span> may optionally be followed
7706                       by modifiers which change the offset from the
7707                       iterator, field width and base.
7708
7709                       Modifiers are introduced by a
7710                       <span><strong class="command">{</strong></span> (left brace) immediately following the
7711                       <span><strong class="command">$</strong></span> as
7712                       <span><strong class="command">${offset[,width[,base]]}</strong></span>.
7713                       For example, <span><strong class="command">${-20,3,d}</strong></span>
7714                       subtracts 20 from the current value, prints the
7715                       result as a decimal in a zero-padded field of
7716                       width 3.
7717
7718                       Available output forms are decimal
7719                       (<span><strong class="command">d</strong></span>), octal
7720                       (<span><strong class="command">o</strong></span>) and hexadecimal
7721                       (<span><strong class="command">x</strong></span> or <span><strong class="command">X</strong></span>
7722                       for uppercase).  The default modifier is
7723                       <span><strong class="command">${0,0,d}</strong></span>.  If the
7724                       <span><strong class="command">lhs</strong></span> is not absolute, the
7725                       current <span><strong class="command">$ORIGIN</strong></span> is appended
7726                       to the name.
7727                     </p>
7728                     <p>
7729                       For compatibility with earlier versions, <span><strong class="command">$$</strong></span> is still
7730                       recognized as indicating a literal $ in the output.
7731                     </p>
7732                   </td>
7733 </tr>
7734 <tr>
7735 <td>
7736                     <p><span><strong class="command">ttl</strong></span></p>
7737                   </td>
7738 <td>
7739                     <p>
7740                       Specifies the time-to-live of the generated records. If
7741                       not specified this will be inherited using the
7742                       normal TTL inheritance rules.
7743                     </p>
7744                     <p><span><strong class="command">class</strong></span>
7745                       and <span><strong class="command">ttl</strong></span> can be
7746                       entered in either order.
7747                     </p>
7748                   </td>
7749 </tr>
7750 <tr>
7751 <td>
7752                     <p><span><strong class="command">class</strong></span></p>
7753                   </td>
7754 <td>
7755                     <p>
7756                       Specifies the class of the generated records.
7757                       This must match the zone class if it is
7758                       specified.
7759                     </p>
7760                     <p><span><strong class="command">class</strong></span>
7761                       and <span><strong class="command">ttl</strong></span> can be
7762                       entered in either order.
7763                     </p>
7764                   </td>
7765 </tr>
7766 <tr>
7767 <td>
7768                     <p><span><strong class="command">type</strong></span></p>
7769                   </td>
7770 <td>
7771                     <p>
7772                       At present the only supported types are
7773                       PTR, CNAME, DNAME, A, AAAA and NS.
7774                     </p>
7775                   </td>
7776 </tr>
7777 <tr>
7778 <td>
7779                     <p><span><strong class="command">rhs</strong></span></p>
7780                   </td>
7781 <td>
7782                     <p>
7783                       <span><strong class="command">rhs</strong></span> is a domain name. It is processed
7784                       similarly to lhs.
7785                     </p>
7786                   </td>
7787 </tr>
7788 </tbody>
7789 </table></div>
7790 <p>
7791             The <span><strong class="command">$GENERATE</strong></span> directive is a <acronym class="acronym">BIND</acronym> extension
7792             and not part of the standard zone file format.
7793           </p>
7794 <p>
7795             BIND 8 does not support the optional TTL and CLASS fields.
7796           </p>
7797 </div>
7798 <div class="sect2" lang="en">
7799 <div class="titlepage"><div><div><h3 class="title">
7800 <a name="zonefile_format"></a>Additional File Formats</h3></div></div></div>
7801 <p>
7802             In addition to the standard textual format, BIND 9
7803             supports the ability to read or dump to zone files in
7804             other formats.  The <code class="constant">raw</code> format is
7805             currently available as an additional format.  It is a
7806             binary format representing BIND 9's internal data
7807             structure directly, thereby remarkably improving the
7808             loading time.
7809           </p>
7810 <p>
7811             For a primary server, a zone file in the
7812             <code class="constant">raw</code> format is expected to be
7813             generated from a textual zone file by the
7814             <span><strong class="command">named-compilezone</strong></span> command.  For a
7815             secondary server or for a dynamic zone, it is automatically
7816             generated (if this format is specified by the
7817             <span><strong class="command">masterfile-format</strong></span> option) when
7818             <span><strong class="command">named</strong></span> dumps the zone contents after
7819             zone transfer or when applying prior updates.
7820           </p>
7821 <p>
7822             If a zone file in a binary format needs manual modification,
7823             it first must be converted to a textual form by the
7824             <span><strong class="command">named-compilezone</strong></span> command.  All
7825             necessary modification should go to the text file, which
7826             should then be converted to the binary form by the
7827             <span><strong class="command">named-compilezone</strong></span> command again.
7828           </p>
7829 <p>
7830              Although the <code class="constant">raw</code> format uses the
7831              network byte order and avoids architecture-dependent
7832              data alignment so that it is as much portable as
7833              possible, it is primarily expected to be used inside
7834              the same single system.  In order to export a zone
7835              file in the <code class="constant">raw</code> format or make a
7836              portable backup of the file, it is recommended to
7837              convert the file to the standard textual representation.
7838           </p>
7839 </div>
7840 </div>
7841 <div class="sect1" lang="en">
7842 <div class="titlepage"><div><div><h2 class="title" style="clear: both">
7843 <a name="statistics"></a>BIND9 Statistics</h2></div></div></div>
7844 <p>
7845           <acronym class="acronym">BIND</acronym> 9 maintains lots of statistics
7846           information and provides several interfaces for users to
7847           get access to the statistics.
7848           The available statistics include all statistics counters
7849           that were available in <acronym class="acronym">BIND</acronym> 8 and
7850           are meaningful in <acronym class="acronym">BIND</acronym> 9,
7851           and other information that is considered useful.
7852         </p>
7853 <p>
7854           The statistics information is categorized into the following
7855           sections.
7856         </p>
7857 <div class="informaltable"><table border="1">
7858 <colgroup>
7859 <col>
7860 <col>
7861 </colgroup>
7862 <tbody>
7863 <tr>
7864 <td>
7865                   <p>Incoming Requests</p>
7866                 </td>
7867 <td>
7868                   <p>
7869                     The number of incoming DNS requests for each OPCODE.
7870                   </p>
7871                 </td>
7872 </tr>
7873 <tr>
7874 <td>
7875                   <p>Incoming Queries</p>
7876                 </td>
7877 <td>
7878                   <p>
7879                     The number of incoming queries for each RR type.
7880                   </p>
7881                 </td>
7882 </tr>
7883 <tr>
7884 <td>
7885                   <p>Outgoing Queries</p>
7886                 </td>
7887 <td>
7888                   <p>
7889                     The number of outgoing queries for each RR
7890                     type sent from the internal resolver.
7891                     Maintained per view.
7892                   </p>
7893                 </td>
7894 </tr>
7895 <tr>
7896 <td>
7897                   <p>Name Server Statistics</p>
7898                 </td>
7899 <td>
7900                   <p>
7901                     Statistics counters about incoming request processing.
7902                   </p>
7903                 </td>
7904 </tr>
7905 <tr>
7906 <td>
7907                   <p>Zone Maintenance Statistics</p>
7908                 </td>
7909 <td>
7910                   <p>
7911                     Statistics counters regarding zone maintenance
7912                     operations such as zone transfers.
7913                   </p>
7914                 </td>
7915 </tr>
7916 <tr>
7917 <td>
7918                   <p>Resolver Statistics</p>
7919                 </td>
7920 <td>
7921                   <p>
7922                     Statistics counters about name resolution
7923                     performed in the internal resolver.
7924                     Maintained per view.
7925                   </p>
7926                 </td>
7927 </tr>
7928 <tr>
7929 <td>
7930                   <p>Cache DB RRsets</p>
7931                 </td>
7932 <td>
7933                   <p>
7934                     The number of RRsets per RR type (positive
7935                     or negative) and nonexistent names stored in the
7936                     cache database.
7937                     Maintained per view.
7938                   </p>
7939                 </td>
7940 </tr>
7941 <tr>
7942 <td>
7943                   <p>Socket I/O Statistics</p>
7944                 </td>
7945 <td>
7946                   <p>
7947                     Statistics counters about network related events.
7948                   </p>
7949                 </td>
7950 </tr>
7951 </tbody>
7952 </table></div>
7953 <p>
7954           A subset of Name Server Statistics is collected and shown
7955           per zone for which the server has the authority when
7956           <span><strong class="command">zone-statistics</strong></span> is set to
7957           <strong class="userinput"><code>yes</code></strong>.
7958           These statistics counters are shown with their zone and view
7959           names.
7960           In some cases the view names are omitted for the default view.
7961         </p>
7962 <p>
7963           There are currently two user interfaces to get access to the
7964           statistics.
7965           One is in the plain text format dumped to the file specified
7966           by the <span><strong class="command">statistics-file</strong></span> configuration option.
7967           The other is remotely accessible via a statistics channel
7968           when the <span><strong class="command">statistics-channels</strong></span> statement
7969           is specified in the configuration file
7970           (see <a href="Bv9ARM.ch06.html#statschannels" title="statistics-channels Statement Grammar">the section called &#8220;<span><strong class="command">statistics-channels</strong></span> Statement Grammar&#8221;</a>.)
7971         </p>
7972 <div class="sect3" lang="en">
7973 <div class="titlepage"><div><div><h4 class="title">
7974 <a name="statsfile"></a>The Statistics File</h4></div></div></div>
7975 <p>
7976             The text format statistics dump begins with a line, like:
7977           </p>
7978 <p>
7979             <span><strong class="command">+++ Statistics Dump +++ (973798949)</strong></span>
7980           </p>
7981 <p>
7982             The number in parentheses is a standard
7983             Unix-style timestamp, measured as seconds since January 1, 1970.
7984
7985             Following
7986             that line is a set of statistics information, which is categorized
7987             as described above.
7988             Each section begins with a line, like:
7989           </p>
7990 <p>
7991             <span><strong class="command">++ Name Server Statistics ++</strong></span>
7992           </p>
7993 <p>
7994             Each section consists of lines, each containing the statistics
7995             counter value followed by its textual description.
7996             See below for available counters.
7997             For brevity, counters that have a value of 0 are not shown
7998             in the statistics file.
7999           </p>
8000 <p>
8001             The statistics dump ends with the line where the
8002             number is identical to the number in the beginning line; for example:
8003           </p>
8004 <p>
8005             <span><strong class="command">--- Statistics Dump --- (973798949)</strong></span>
8006           </p>
8007 </div>
8008 <div class="sect2" lang="en">
8009 <div class="titlepage"><div><div><h3 class="title">
8010 <a name="statistics_counters"></a>Statistics Counters</h3></div></div></div>
8011 <p>
8012             The following tables summarize statistics counters that
8013             <acronym class="acronym">BIND</acronym> 9 provides.
8014             For each row of the tables, the leftmost column is the
8015             abbreviated symbol name of that counter.
8016             These symbols are shown in the statistics information
8017             accessed via an HTTP statistics channel.
8018             The rightmost column gives the description of the counter,
8019             which is also shown in the statistics file
8020             (but, in this document, possibly with slight modification
8021             for better readability).
8022             Additional notes may also be provided in this column.
8023             When a middle column exists between these two columns,
8024             it gives the corresponding counter name of the
8025             <acronym class="acronym">BIND</acronym> 8 statistics, if applicable.
8026           </p>
8027 <div class="sect3" lang="en">
8028 <div class="titlepage"><div><div><h4 class="title">
8029 <a name="id2595428"></a>Name Server Statistics Counters</h4></div></div></div>
8030 <div class="informaltable"><table border="1">
8031 <colgroup>
8032 <col>
8033 <col>
8034 <col>
8035 </colgroup>
8036 <tbody>
8037 <tr>
8038 <td>
8039                       <p>
8040                         <span class="emphasis"><em>Symbol</em></span>
8041                       </p>
8042                     </td>
8043 <td>
8044                       <p>
8045                         <span class="emphasis"><em>BIND8 Symbol</em></span>
8046                       </p>
8047                     </td>
8048 <td>
8049                       <p>
8050                         <span class="emphasis"><em>Description</em></span>
8051                       </p>
8052                     </td>
8053 </tr>
8054 <tr>
8055 <td>
8056                       <p><span><strong class="command">Requestv4</strong></span></p>
8057                     </td>
8058 <td>
8059                       <p><span><strong class="command">RQ</strong></span></p>
8060                     </td>
8061 <td>
8062                       <p>
8063                         IPv4 requests received.
8064                         Note: this also counts non query requests.
8065                       </p>
8066                     </td>
8067 </tr>
8068 <tr>
8069 <td>
8070                       <p><span><strong class="command">Requestv6</strong></span></p>
8071                     </td>
8072 <td>
8073                       <p><span><strong class="command">RQ</strong></span></p>
8074                     </td>
8075 <td>
8076                       <p>
8077                         IPv6 requests received.
8078                         Note: this also counts non query requests.
8079                       </p>
8080                     </td>
8081 </tr>
8082 <tr>
8083 <td>
8084                       <p><span><strong class="command">ReqEdns0</strong></span></p>
8085                     </td>
8086 <td>
8087                       <p><span><strong class="command"></strong></span></p>
8088                     </td>
8089 <td>
8090                       <p>
8091                         Requests with EDNS(0) received.
8092                       </p>
8093                     </td>
8094 </tr>
8095 <tr>
8096 <td>
8097                       <p><span><strong class="command">ReqBadEDNSVer</strong></span></p>
8098                     </td>
8099 <td>
8100                       <p><span><strong class="command"></strong></span></p>
8101                     </td>
8102 <td>
8103                       <p>
8104                         Requests with unsupported EDNS version received.
8105                       </p>
8106                     </td>
8107 </tr>
8108 <tr>
8109 <td>
8110                       <p><span><strong class="command">ReqTSIG</strong></span></p>
8111                     </td>
8112 <td>
8113                       <p><span><strong class="command"></strong></span></p>
8114                     </td>
8115 <td>
8116                       <p>
8117                         Requests with TSIG received.
8118                       </p>
8119                     </td>
8120 </tr>
8121 <tr>
8122 <td>
8123                       <p><span><strong class="command">ReqSIG0</strong></span></p>
8124                     </td>
8125 <td>
8126                       <p><span><strong class="command"></strong></span></p>
8127                     </td>
8128 <td>
8129                       <p>
8130                         Requests with SIG(0) received.
8131                       </p>
8132                     </td>
8133 </tr>
8134 <tr>
8135 <td>
8136                       <p><span><strong class="command">ReqBadSIG</strong></span></p>
8137                     </td>
8138 <td>
8139                       <p><span><strong class="command"></strong></span></p>
8140                     </td>
8141 <td>
8142                       <p>
8143                         Requests with invalid (TSIG or SIG(0)) signature.
8144                       </p>
8145                     </td>
8146 </tr>
8147 <tr>
8148 <td>
8149                       <p><span><strong class="command">ReqTCP</strong></span></p>
8150                     </td>
8151 <td>
8152                       <p><span><strong class="command">RTCP</strong></span></p>
8153                     </td>
8154 <td>
8155                       <p>
8156                         TCP requests received.
8157                       </p>
8158                     </td>
8159 </tr>
8160 <tr>
8161 <td>
8162                       <p><span><strong class="command">AuthQryRej</strong></span></p>
8163                     </td>
8164 <td>
8165                       <p><span><strong class="command">RUQ</strong></span></p>
8166                     </td>
8167 <td>
8168                       <p>
8169                         Authoritative (non recursive) queries rejected.
8170                       </p>
8171                     </td>
8172 </tr>
8173 <tr>
8174 <td>
8175                       <p><span><strong class="command">RecQryRej</strong></span></p>
8176                     </td>
8177 <td>
8178                       <p><span><strong class="command">RURQ</strong></span></p>
8179                     </td>
8180 <td>
8181                       <p>
8182                         Recursive queries rejected.
8183                       </p>
8184                     </td>
8185 </tr>
8186 <tr>
8187 <td>
8188                       <p><span><strong class="command">XfrRej</strong></span></p>
8189                     </td>
8190 <td>
8191                       <p><span><strong class="command">RUXFR</strong></span></p>
8192                     </td>
8193 <td>
8194                       <p>
8195                         Zone transfer requests rejected.
8196                       </p>
8197                     </td>
8198 </tr>
8199 <tr>
8200 <td>
8201                       <p><span><strong class="command">UpdateRej</strong></span></p>
8202                     </td>
8203 <td>
8204                       <p><span><strong class="command">RUUpd</strong></span></p>
8205                     </td>
8206 <td>
8207                       <p>
8208                         Dynamic update requests rejected.
8209                       </p>
8210                     </td>
8211 </tr>
8212 <tr>
8213 <td>
8214                       <p><span><strong class="command">Response</strong></span></p>
8215                     </td>
8216 <td>
8217                       <p><span><strong class="command">SAns</strong></span></p>
8218                     </td>
8219 <td>
8220                       <p>
8221                         Responses sent.
8222                       </p>
8223                     </td>
8224 </tr>
8225 <tr>
8226 <td>
8227                       <p><span><strong class="command">RespTruncated</strong></span></p>
8228                     </td>
8229 <td>
8230                       <p><span><strong class="command"></strong></span></p>
8231                     </td>
8232 <td>
8233                       <p>
8234                         Truncated responses sent.
8235                       </p>
8236                     </td>
8237 </tr>
8238 <tr>
8239 <td>
8240                       <p><span><strong class="command">RespEDNS0</strong></span></p>
8241                     </td>
8242 <td>
8243                       <p><span><strong class="command"></strong></span></p>
8244                     </td>
8245 <td>
8246                       <p>
8247                         Responses with EDNS(0) sent.
8248                       </p>
8249                     </td>
8250 </tr>
8251 <tr>
8252 <td>
8253                       <p><span><strong class="command">RespTSIG</strong></span></p>
8254                     </td>
8255 <td>
8256                       <p><span><strong class="command"></strong></span></p>
8257                     </td>
8258 <td>
8259                       <p>
8260                         Responses with TSIG sent.
8261                       </p>
8262                     </td>
8263 </tr>
8264 <tr>
8265 <td>
8266                       <p><span><strong class="command">RespSIG0</strong></span></p>
8267                     </td>
8268 <td>
8269                       <p><span><strong class="command"></strong></span></p>
8270                     </td>
8271 <td>
8272                       <p>
8273                         Responses with SIG(0) sent.
8274                       </p>
8275                     </td>
8276 </tr>
8277 <tr>
8278 <td>
8279                       <p><span><strong class="command">QrySuccess</strong></span></p>
8280                     </td>
8281 <td>
8282                       <p><span><strong class="command"></strong></span></p>
8283                     </td>
8284 <td>
8285                       <p>
8286                         Queries resulted in a successful answer.
8287                         This means the query which returns a NOERROR response
8288                         with at least one answer RR.
8289                         This corresponds to the
8290                         <span><strong class="command">success</strong></span> counter
8291                         of previous versions of
8292                         <acronym class="acronym">BIND</acronym> 9.
8293                       </p>
8294                     </td>
8295 </tr>
8296 <tr>
8297 <td>
8298                       <p><span><strong class="command">QryAuthAns</strong></span></p>
8299                     </td>
8300 <td>
8301                       <p><span><strong class="command"></strong></span></p>
8302                     </td>
8303 <td>
8304                       <p>
8305                         Queries resulted in authoritative answer.
8306                       </p>
8307                     </td>
8308 </tr>
8309 <tr>
8310 <td>
8311                       <p><span><strong class="command">QryNoauthAns</strong></span></p>
8312                     </td>
8313 <td>
8314                       <p><span><strong class="command">SNaAns</strong></span></p>
8315                     </td>
8316 <td>
8317                       <p>
8318                         Queries resulted in non authoritative answer.
8319                       </p>
8320                     </td>
8321 </tr>
8322 <tr>
8323 <td>
8324                       <p><span><strong class="command">QryReferral</strong></span></p>
8325                     </td>
8326 <td>
8327                       <p><span><strong class="command"></strong></span></p>
8328                     </td>
8329 <td>
8330                       <p>
8331                         Queries resulted in referral answer.
8332                         This corresponds to the
8333                         <span><strong class="command">referral</strong></span> counter
8334                         of previous versions of
8335                         <acronym class="acronym">BIND</acronym> 9.
8336                       </p>
8337                     </td>
8338 </tr>
8339 <tr>
8340 <td>
8341                       <p><span><strong class="command">QryNxrrset</strong></span></p>
8342                     </td>
8343 <td>
8344                       <p><span><strong class="command"></strong></span></p>
8345                     </td>
8346 <td>
8347                       <p>
8348                         Queries resulted in NOERROR responses with no data.
8349                         This corresponds to the
8350                         <span><strong class="command">nxrrset</strong></span> counter
8351                         of previous versions of
8352                         <acronym class="acronym">BIND</acronym> 9.
8353                       </p>
8354                     </td>
8355 </tr>
8356 <tr>
8357 <td>
8358                       <p><span><strong class="command">QrySERVFAIL</strong></span></p>
8359                     </td>
8360 <td>
8361                       <p><span><strong class="command">SFail</strong></span></p>
8362                     </td>
8363 <td>
8364                       <p>
8365                         Queries resulted in SERVFAIL.
8366                       </p>
8367                     </td>
8368 </tr>
8369 <tr>
8370 <td>
8371                       <p><span><strong class="command">QryFORMERR</strong></span></p>
8372                     </td>
8373 <td>
8374                       <p><span><strong class="command">SFErr</strong></span></p>
8375                     </td>
8376 <td>
8377                       <p>
8378                         Queries resulted in FORMERR.
8379                       </p>
8380                     </td>
8381 </tr>
8382 <tr>
8383 <td>
8384                       <p><span><strong class="command">QryNXDOMAIN</strong></span></p>
8385                     </td>
8386 <td>
8387                       <p><span><strong class="command">SNXD</strong></span></p>
8388                     </td>
8389 <td>
8390                       <p>
8391                         Queries resulted in NXDOMAIN.
8392                         This corresponds to the
8393                         <span><strong class="command">nxdomain</strong></span> counter
8394                         of previous versions of
8395                         <acronym class="acronym">BIND</acronym> 9.
8396                       </p>
8397                     </td>
8398 </tr>
8399 <tr>
8400 <td>
8401                       <p><span><strong class="command">QryRecursion</strong></span></p>
8402                     </td>
8403 <td>
8404                       <p><span><strong class="command">RFwdQ</strong></span></p>
8405                     </td>
8406 <td>
8407                       <p>
8408                         Queries which caused the server
8409                         to perform recursion in order to find the final answer.
8410                         This corresponds to the
8411                         <span><strong class="command">recursion</strong></span> counter
8412                         of previous versions of
8413                         <acronym class="acronym">BIND</acronym> 9.
8414                       </p>
8415                     </td>
8416 </tr>
8417 <tr>
8418 <td>
8419                       <p><span><strong class="command">QryDuplicate</strong></span></p>
8420                     </td>
8421 <td>
8422                       <p><span><strong class="command">RDupQ</strong></span></p>
8423                     </td>
8424 <td>
8425                       <p>
8426                         Queries which the server attempted to
8427                         recurse but discovered an existing query with the same
8428                         IP address, port, query ID, name, type and class
8429                         already being processed.
8430                         This corresponds to the
8431                         <span><strong class="command">duplicate</strong></span> counter
8432                         of previous versions of
8433                         <acronym class="acronym">BIND</acronym> 9.
8434                       </p>
8435                     </td>
8436 </tr>
8437 <tr>
8438 <td>
8439                       <p><span><strong class="command">QryDropped</strong></span></p>
8440                     </td>
8441 <td>
8442                       <p><span><strong class="command"></strong></span></p>
8443                     </td>
8444 <td>
8445                       <p>
8446                         Recursive queries for which the server
8447                         discovered an excessive number of existing
8448                         recursive queries for the same name, type and
8449                         class and were subsequently dropped.
8450                         This is the number of dropped queries due to
8451                         the reason explained with the
8452                         <span><strong class="command">clients-per-query</strong></span>
8453                         and
8454                         <span><strong class="command">max-clients-per-query</strong></span>
8455                         options
8456                         (see the description about
8457                         <a href="Bv9ARM.ch06.html#clients-per-query"><span><strong class="command">clients-per-query</strong></span></a>.)
8458                         This corresponds to the
8459                         <span><strong class="command">dropped</strong></span> counter
8460                         of previous versions of
8461                         <acronym class="acronym">BIND</acronym> 9.
8462                       </p>
8463                     </td>
8464 </tr>
8465 <tr>
8466 <td>
8467                       <p><span><strong class="command">QryFailure</strong></span></p>
8468                     </td>
8469 <td>
8470                       <p><span><strong class="command"></strong></span></p>
8471                     </td>
8472 <td>
8473                       <p>
8474                         Other query failures.
8475                         This corresponds to the
8476                         <span><strong class="command">failure</strong></span> counter
8477                         of previous versions of
8478                         <acronym class="acronym">BIND</acronym> 9.
8479                         Note: this counter is provided mainly for
8480                         backward compatibility with the previous versions.
8481                         Normally a more fine-grained counters such as
8482                         <span><strong class="command">AuthQryRej</strong></span> and
8483                         <span><strong class="command">RecQryRej</strong></span>
8484                         that would also fall into this counter are provided,
8485                         and so this counter would not be of much
8486                         interest in practice.
8487                       </p>
8488                     </td>
8489 </tr>
8490 <tr>
8491 <td>
8492                       <p><span><strong class="command">XfrReqDone</strong></span></p>
8493                     </td>
8494 <td>
8495                       <p><span><strong class="command"></strong></span></p>
8496                     </td>
8497 <td>
8498                       <p>
8499                         Requested zone transfers completed.
8500                       </p>
8501                     </td>
8502 </tr>
8503 <tr>
8504 <td>
8505                       <p><span><strong class="command">UpdateReqFwd</strong></span></p>
8506                     </td>
8507 <td>
8508                       <p><span><strong class="command"></strong></span></p>
8509                     </td>
8510 <td>
8511                       <p>
8512                         Update requests forwarded.
8513                       </p>
8514                     </td>
8515 </tr>
8516 <tr>
8517 <td>
8518                       <p><span><strong class="command">UpdateRespFwd</strong></span></p>
8519                     </td>
8520 <td>
8521                       <p><span><strong class="command"></strong></span></p>
8522                     </td>
8523 <td>
8524                       <p>
8525                         Update responses forwarded.
8526                       </p>
8527                     </td>
8528 </tr>
8529 <tr>
8530 <td>
8531                       <p><span><strong class="command">UpdateFwdFail</strong></span></p>
8532                     </td>
8533 <td>
8534                       <p><span><strong class="command"></strong></span></p>
8535                     </td>
8536 <td>
8537                       <p>
8538                         Dynamic update forward failed.
8539                       </p>
8540                     </td>
8541 </tr>
8542 <tr>
8543 <td>
8544                       <p><span><strong class="command">UpdateDone</strong></span></p>
8545                     </td>
8546 <td>
8547                       <p><span><strong class="command"></strong></span></p>
8548                     </td>
8549 <td>
8550                       <p>
8551                         Dynamic updates completed.
8552                       </p>
8553                     </td>
8554 </tr>
8555 <tr>
8556 <td>
8557                       <p><span><strong class="command">UpdateFail</strong></span></p>
8558                     </td>
8559 <td>
8560                       <p><span><strong class="command"></strong></span></p>
8561                     </td>
8562 <td>
8563                       <p>
8564                         Dynamic updates failed.
8565                       </p>
8566                     </td>
8567 </tr>
8568 <tr>
8569 <td>
8570                       <p><span><strong class="command">UpdateBadPrereq</strong></span></p>
8571                     </td>
8572 <td>
8573                       <p><span><strong class="command"></strong></span></p>
8574                     </td>
8575 <td>
8576                       <p>
8577                         Dynamic updates rejected due to prerequisite failure.
8578                       </p>
8579                     </td>
8580 </tr>
8581 </tbody>
8582 </table></div>
8583 </div>
8584 <div class="sect3" lang="en">
8585 <div class="titlepage"><div><div><h4 class="title">
8586 <a name="id2596901"></a>Zone Maintenance Statistics Counters</h4></div></div></div>
8587 <div class="informaltable"><table border="1">
8588 <colgroup>
8589 <col>
8590 <col>
8591 </colgroup>
8592 <tbody>
8593 <tr>
8594 <td>
8595                       <p>
8596                         <span class="emphasis"><em>Symbol</em></span>
8597                       </p>
8598                     </td>
8599 <td>
8600                       <p>
8601                         <span class="emphasis"><em>Description</em></span>
8602                       </p>
8603                     </td>
8604 </tr>
8605 <tr>
8606 <td>
8607                       <p><span><strong class="command">NotifyOutv4</strong></span></p>
8608                     </td>
8609 <td>
8610                       <p>
8611                         IPv4 notifies sent.
8612                       </p>
8613                     </td>
8614 </tr>
8615 <tr>
8616 <td>
8617                       <p><span><strong class="command">NotifyOutv6</strong></span></p>
8618                     </td>
8619 <td>
8620                       <p>
8621                         IPv6 notifies sent.
8622                       </p>
8623                     </td>
8624 </tr>
8625 <tr>
8626 <td>
8627                       <p><span><strong class="command">NotifyInv4</strong></span></p>
8628                     </td>
8629 <td>
8630                       <p>
8631                         IPv4 notifies received.
8632                       </p>
8633                     </td>
8634 </tr>
8635 <tr>
8636 <td>
8637                       <p><span><strong class="command">NotifyInv6</strong></span></p>
8638                     </td>
8639 <td>
8640                       <p>
8641                         IPv6 notifies received.
8642                       </p>
8643                     </td>
8644 </tr>
8645 <tr>
8646 <td>
8647                       <p><span><strong class="command">NotifyRej</strong></span></p>
8648                     </td>
8649 <td>
8650                       <p>
8651                         Incoming notifies rejected.
8652                       </p>
8653                     </td>
8654 </tr>
8655 <tr>
8656 <td>
8657                       <p><span><strong class="command">SOAOutv4</strong></span></p>
8658                     </td>
8659 <td>
8660                       <p>
8661                         IPv4 SOA queries sent.
8662                       </p>
8663                     </td>
8664 </tr>
8665 <tr>
8666 <td>
8667                       <p><span><strong class="command">SOAOutv6</strong></span></p>
8668                     </td>
8669 <td>
8670                       <p>
8671                         IPv6 SOA queries sent.
8672                       </p>
8673                     </td>
8674 </tr>
8675 <tr>
8676 <td>
8677                       <p><span><strong class="command">AXFRReqv4</strong></span></p>
8678                     </td>
8679 <td>
8680                       <p>
8681                         IPv4 AXFR requested.
8682                       </p>
8683                     </td>
8684 </tr>
8685 <tr>
8686 <td>
8687                       <p><span><strong class="command">AXFRReqv6</strong></span></p>
8688                     </td>
8689 <td>
8690                       <p>
8691                         IPv6 AXFR requested.
8692                       </p>
8693                     </td>
8694 </tr>
8695 <tr>
8696 <td>
8697                       <p><span><strong class="command">IXFRReqv4</strong></span></p>
8698                     </td>
8699 <td>
8700                       <p>
8701                         IPv4 IXFR requested.
8702                       </p>
8703                     </td>
8704 </tr>
8705 <tr>
8706 <td>
8707                       <p><span><strong class="command">IXFRReqv6</strong></span></p>
8708                     </td>
8709 <td>
8710                       <p>
8711                         IPv6 IXFR requested.
8712                       </p>
8713                     </td>
8714 </tr>
8715 <tr>
8716 <td>
8717                       <p><span><strong class="command">XfrSuccess</strong></span></p>
8718                     </td>
8719 <td>
8720                       <p>
8721                         Zone transfer requests succeeded.
8722                       </p>
8723                     </td>
8724 </tr>
8725 <tr>
8726 <td>
8727                       <p><span><strong class="command">XfrFail</strong></span></p>
8728                     </td>
8729 <td>
8730                       <p>
8731                         Zone transfer requests failed.
8732                       </p>
8733                     </td>
8734 </tr>
8735 </tbody>
8736 </table></div>
8737 </div>
8738 <div class="sect3" lang="en">
8739 <div class="titlepage"><div><div><h4 class="title">
8740 <a name="id2597284"></a>Resolver Statistics Counters</h4></div></div></div>
8741 <div class="informaltable"><table border="1">
8742 <colgroup>
8743 <col>
8744 <col>
8745 <col>
8746 </colgroup>
8747 <tbody>
8748 <tr>
8749 <td>
8750                       <p>
8751                         <span class="emphasis"><em>Symbol</em></span>
8752                       </p>
8753                     </td>
8754 <td>
8755                       <p>
8756                         <span class="emphasis"><em>BIND8 Symbol</em></span>
8757                       </p>
8758                     </td>
8759 <td>
8760                       <p>
8761                         <span class="emphasis"><em>Description</em></span>
8762                       </p>
8763                     </td>
8764 </tr>
8765 <tr>
8766 <td>
8767                       <p><span><strong class="command">Queryv4</strong></span></p>
8768                     </td>
8769 <td>
8770                       <p><span><strong class="command">SFwdQ</strong></span></p>
8771                     </td>
8772 <td>
8773                       <p>
8774                         IPv4 queries sent.
8775                       </p>
8776                     </td>
8777 </tr>
8778 <tr>
8779 <td>
8780                       <p><span><strong class="command">Queryv6</strong></span></p>
8781                     </td>
8782 <td>
8783                       <p><span><strong class="command">SFwdQ</strong></span></p>
8784                     </td>
8785 <td>
8786                       <p>
8787                         IPv6 queries sent.
8788                       </p>
8789                     </td>
8790 </tr>
8791 <tr>
8792 <td>
8793                       <p><span><strong class="command">Responsev4</strong></span></p>
8794                     </td>
8795 <td>
8796                       <p><span><strong class="command">RR</strong></span></p>
8797                     </td>
8798 <td>
8799                       <p>
8800                         IPv4 responses received.
8801                       </p>
8802                     </td>
8803 </tr>
8804 <tr>
8805 <td>
8806                       <p><span><strong class="command">Responsev6</strong></span></p>
8807                     </td>
8808 <td>
8809                       <p><span><strong class="command">RR</strong></span></p>
8810                     </td>
8811 <td>
8812                       <p>
8813                         IPv6 responses received.
8814                       </p>
8815                     </td>
8816 </tr>
8817 <tr>
8818 <td>
8819                       <p><span><strong class="command">NXDOMAIN</strong></span></p>
8820                     </td>
8821 <td>
8822                       <p><span><strong class="command">RNXD</strong></span></p>
8823                     </td>
8824 <td>
8825                       <p>
8826                         NXDOMAIN received.
8827                       </p>
8828                     </td>
8829 </tr>
8830 <tr>
8831 <td>
8832                       <p><span><strong class="command">SERVFAIL</strong></span></p>
8833                     </td>
8834 <td>
8835                       <p><span><strong class="command">RFail</strong></span></p>
8836                     </td>
8837 <td>
8838                       <p>
8839                         SERVFAIL received.
8840                       </p>
8841                     </td>
8842 </tr>
8843 <tr>
8844 <td>
8845                       <p><span><strong class="command">FORMERR</strong></span></p>
8846                     </td>
8847 <td>
8848                       <p><span><strong class="command">RFErr</strong></span></p>
8849                     </td>
8850 <td>
8851                       <p>
8852                         FORMERR received.
8853                       </p>
8854                     </td>
8855 </tr>
8856 <tr>
8857 <td>
8858                       <p><span><strong class="command">OtherError</strong></span></p>
8859                     </td>
8860 <td>
8861                       <p><span><strong class="command">RErr</strong></span></p>
8862                     </td>
8863 <td>
8864                       <p>
8865                         Other errors received.
8866                       </p>
8867                     </td>
8868 </tr>
8869 <tr>
8870 <td>
8871                       <p><span><strong class="command">EDNS0Fail</strong></span></p>
8872                                                  </td>
8873 <td>
8874                       <p><span><strong class="command"></strong></span></p>
8875                     </td>
8876 <td>
8877                       <p>
8878                         EDNS(0) query failures.
8879                       </p>
8880                     </td>
8881 </tr>
8882 <tr>
8883 <td>
8884                       <p><span><strong class="command">Mismatch</strong></span></p>
8885                     </td>
8886 <td>
8887                       <p><span><strong class="command">RDupR</strong></span></p>
8888                     </td>
8889 <td>
8890                       <p>
8891                         Mismatch responses received.
8892                       </p>
8893                     </td>
8894 </tr>
8895 <tr>
8896 <td>
8897                       <p><span><strong class="command">Truncated</strong></span></p>
8898                     </td>
8899 <td>
8900                       <p><span><strong class="command"></strong></span></p>
8901                     </td>
8902 <td>
8903                       <p>
8904                         Truncated responses received.
8905                       </p>
8906                     </td>
8907 </tr>
8908 <tr>
8909 <td>
8910                       <p><span><strong class="command">Lame</strong></span></p>
8911                     </td>
8912 <td>
8913                       <p><span><strong class="command">RLame</strong></span></p>
8914                     </td>
8915 <td>
8916                       <p>
8917                         Lame delegations received.
8918                       </p>
8919                     </td>
8920 </tr>
8921 <tr>
8922 <td>
8923                       <p><span><strong class="command">Retry</strong></span></p>
8924                     </td>
8925 <td>
8926                       <p><span><strong class="command">SDupQ</strong></span></p>
8927                     </td>
8928 <td>
8929                       <p>
8930                         Query retries performed.
8931                       </p>
8932                     </td>
8933 </tr>
8934 <tr>
8935 <td>
8936                       <p><span><strong class="command">QueryAbort</strong></span></p>
8937                     </td>
8938 <td>
8939                       <p><span><strong class="command"></strong></span></p>
8940                     </td>
8941 <td>
8942                       <p>
8943                         Queries aborted due to quota control.
8944                       </p>
8945                     </td>
8946 </tr>
8947 <tr>
8948 <td>
8949                       <p><span><strong class="command">QuerySockFail</strong></span></p>
8950                     </td>
8951 <td>
8952                       <p><span><strong class="command"></strong></span></p>
8953                     </td>
8954 <td>
8955                       <p>
8956                         Failures in opening query sockets.
8957                         One common reason for such failures is a
8958                         failure of opening a new socket due to a
8959                         limitation on file descriptors.
8960                       </p>
8961                     </td>
8962 </tr>
8963 <tr>
8964 <td>
8965                       <p><span><strong class="command">QueryTimeout</strong></span></p>
8966                     </td>
8967 <td>
8968                       <p><span><strong class="command"></strong></span></p>
8969                     </td>
8970 <td>
8971                       <p>
8972                         Query timeouts.
8973                       </p>
8974                     </td>
8975 </tr>
8976 <tr>
8977 <td>
8978                       <p><span><strong class="command">GlueFetchv4</strong></span></p>
8979                     </td>
8980 <td>
8981                       <p><span><strong class="command">SSysQ</strong></span></p>
8982                     </td>
8983 <td>
8984                       <p>
8985                         IPv4 NS address fetches invoked.
8986                       </p>
8987                     </td>
8988 </tr>
8989 <tr>
8990 <td>
8991                       <p><span><strong class="command">GlueFetchv6</strong></span></p>
8992                     </td>
8993 <td>
8994                       <p><span><strong class="command">SSysQ</strong></span></p>
8995                     </td>
8996 <td>
8997                       <p>
8998                         IPv6 NS address fetches invoked.
8999                       </p>
9000                     </td>
9001 </tr>
9002 <tr>
9003 <td>
9004                       <p><span><strong class="command">GlueFetchv4Fail</strong></span></p>
9005                     </td>
9006 <td>
9007                       <p><span><strong class="command"></strong></span></p>
9008                     </td>
9009 <td>
9010                       <p>
9011                         IPv4 NS address fetch failed.
9012                       </p>
9013                     </td>
9014 </tr>
9015 <tr>
9016 <td>
9017                       <p><span><strong class="command">GlueFetchv6Fail</strong></span></p>
9018                     </td>
9019 <td>
9020                       <p><span><strong class="command"></strong></span></p>
9021                     </td>
9022 <td>
9023                       <p>
9024                         IPv6 NS address fetch failed.
9025                       </p>
9026                     </td>
9027 </tr>
9028 <tr>
9029 <td>
9030                       <p><span><strong class="command">ValAttempt</strong></span></p>
9031                     </td>
9032 <td>
9033                       <p><span><strong class="command"></strong></span></p>
9034                     </td>
9035 <td>
9036                       <p>
9037                         DNSSEC validation attempted.
9038                       </p>
9039                     </td>
9040 </tr>
9041 <tr>
9042 <td>
9043                       <p><span><strong class="command">ValOk</strong></span></p>
9044                     </td>
9045 <td>
9046                       <p><span><strong class="command"></strong></span></p>
9047                     </td>
9048 <td>
9049                       <p>
9050                         DNSSEC validation succeeded.
9051                       </p>
9052                     </td>
9053 </tr>
9054 <tr>
9055 <td>
9056                       <p><span><strong class="command">ValNegOk</strong></span></p>
9057                     </td>
9058 <td>
9059                       <p><span><strong class="command"></strong></span></p>
9060                     </td>
9061 <td>
9062                       <p>
9063                         DNSSEC validation on negative information succeeded.
9064                       </p>
9065                     </td>
9066 </tr>
9067 <tr>
9068 <td>
9069                       <p><span><strong class="command">ValFail</strong></span></p>
9070                     </td>
9071 <td>
9072                       <p><span><strong class="command"></strong></span></p>
9073                     </td>
9074 <td>
9075                       <p>
9076                         DNSSEC validation failed.
9077                       </p>
9078                     </td>
9079 </tr>
9080 <tr>
9081 <td>
9082                       <p><span><strong class="command">QryRTTnn</strong></span></p>
9083                     </td>
9084 <td>
9085                       <p><span><strong class="command"></strong></span></p>
9086                     </td>
9087 <td>
9088                       <p>
9089                         Frequency table on round trip times (RTTs) of
9090                         queries.
9091                         Each <span><strong class="command">nn</strong></span> specifies the corresponding
9092                         frequency.
9093                         In the sequence of
9094                         <span><strong class="command">nn_1</strong></span>,
9095                         <span><strong class="command">nn_2</strong></span>,
9096                         ...,
9097                         <span><strong class="command">nn_m</strong></span>,
9098                         the value of <span><strong class="command">nn_i</strong></span> is the
9099                         number of queries whose RTTs are between
9100                         <span><strong class="command">nn_(i-1)</strong></span> (inclusive) and
9101                         <span><strong class="command">nn_i</strong></span> (exclusive) milliseconds.
9102                         For the sake of convenience we define
9103                         <span><strong class="command">nn_0</strong></span> to be 0.
9104                         The last entry should be represented as
9105                         <span><strong class="command">nn_m+</strong></span>, which means the
9106                         number of queries whose RTTs are equal to or over
9107                         <span><strong class="command">nn_m</strong></span> milliseconds.
9108                       </p>
9109                     </td>
9110 </tr>
9111 </tbody>
9112 </table></div>
9113 </div>
9114 <div class="sect3" lang="en">
9115 <div class="titlepage"><div><div><h4 class="title">
9116 <a name="id2598302"></a>Socket I/O Statistics Counters</h4></div></div></div>
9117 <p>
9118               Socket I/O statistics counters are defined per socket
9119               types, which are
9120               <span><strong class="command">UDP4</strong></span> (UDP/IPv4),
9121               <span><strong class="command">UDP6</strong></span> (UDP/IPv6),
9122               <span><strong class="command">TCP4</strong></span> (TCP/IPv4),
9123               <span><strong class="command">TCP6</strong></span> (TCP/IPv6),
9124               <span><strong class="command">Unix</strong></span> (Unix Domain), and
9125               <span><strong class="command">FDwatch</strong></span> (sockets opened outside the
9126               socket module).
9127               In the following table <span><strong class="command">&lt;TYPE&gt;</strong></span>
9128               represents a socket type.
9129               Not all counters are available for all socket types;
9130               exceptions are noted in the description field.
9131             </p>
9132 <div class="informaltable"><table border="1">
9133 <colgroup>
9134 <col>
9135 <col>
9136 </colgroup>
9137 <tbody>
9138 <tr>
9139 <td>
9140                       <p>
9141                         <span class="emphasis"><em>Symbol</em></span>
9142                       </p>
9143                     </td>
9144 <td>
9145                       <p>
9146                         <span class="emphasis"><em>Description</em></span>
9147                       </p>
9148                     </td>
9149 </tr>
9150 <tr>
9151 <td>
9152                       <p><span><strong class="command">&lt;TYPE&gt;Open</strong></span></p>
9153                     </td>
9154 <td>
9155                       <p>
9156                         Sockets opened successfully.
9157                         This counter is not applicable to the
9158                         <span><strong class="command">FDwatch</strong></span> type.
9159                       </p>
9160                     </td>
9161 </tr>
9162 <tr>
9163 <td>
9164                       <p><span><strong class="command">&lt;TYPE&gt;OpenFail</strong></span></p>
9165                     </td>
9166 <td>
9167                       <p>
9168                         Failures of opening sockets.
9169                         This counter is not applicable to the
9170                         <span><strong class="command">FDwatch</strong></span> type.
9171                       </p>
9172                     </td>
9173 </tr>
9174 <tr>
9175 <td>
9176                       <p><span><strong class="command">&lt;TYPE&gt;Close</strong></span></p>
9177                     </td>
9178 <td>
9179                       <p>
9180                         Sockets closed.
9181                       </p>
9182                     </td>
9183 </tr>
9184 <tr>
9185 <td>
9186                       <p><span><strong class="command">&lt;TYPE&gt;BindFail</strong></span></p>
9187                     </td>
9188 <td>
9189                       <p>
9190                         Failures of binding sockets.
9191                       </p>
9192                     </td>
9193 </tr>
9194 <tr>
9195 <td>
9196                       <p><span><strong class="command">&lt;TYPE&gt;ConnFail</strong></span></p>
9197                     </td>
9198 <td>
9199                       <p>
9200                         Failures of connecting sockets.
9201                       </p>
9202                     </td>
9203 </tr>
9204 <tr>
9205 <td>
9206                       <p><span><strong class="command">&lt;TYPE&gt;Conn</strong></span></p>
9207                     </td>
9208 <td>
9209                       <p>
9210                         Connections established successfully.
9211                       </p>
9212                     </td>
9213 </tr>
9214 <tr>
9215 <td>
9216                       <p><span><strong class="command">&lt;TYPE&gt;AcceptFail</strong></span></p>
9217                     </td>
9218 <td>
9219                       <p>
9220                         Failures of accepting incoming connection requests.
9221                         This counter is not applicable to the
9222                         <span><strong class="command">UDP</strong></span> and
9223                         <span><strong class="command">FDwatch</strong></span> types.
9224                       </p>
9225                     </td>
9226 </tr>
9227 <tr>
9228 <td>
9229                       <p><span><strong class="command">&lt;TYPE&gt;Accept</strong></span></p>
9230                     </td>
9231 <td>
9232                       <p>
9233                         Incoming connections successfully accepted.
9234                         This counter is not applicable to the
9235                         <span><strong class="command">UDP</strong></span> and
9236                         <span><strong class="command">FDwatch</strong></span> types.
9237                       </p>
9238                     </td>
9239 </tr>
9240 <tr>
9241 <td>
9242                       <p><span><strong class="command">&lt;TYPE&gt;SendErr</strong></span></p>
9243                     </td>
9244 <td>
9245                       <p>
9246                         Errors in socket send operations.
9247                         This counter corresponds
9248                         to <span><strong class="command">SErr</strong></span> counter of
9249                         <span><strong class="command">BIND</strong></span> 8.
9250                       </p>
9251                     </td>
9252 </tr>
9253 <tr>
9254 <td>
9255                       <p><span><strong class="command">&lt;TYPE&gt;RecvErr</strong></span></p>
9256                     </td>
9257 <td>
9258                       <p>
9259                         Errors in socket receive operations.
9260                         This includes errors of send operations on a
9261                         connected UDP socket notified by an ICMP error
9262                         message.
9263                       </p>
9264                     </td>
9265 </tr>
9266 </tbody>
9267 </table></div>
9268 </div>
9269 <div class="sect3" lang="en">
9270 <div class="titlepage"><div><div><h4 class="title">
9271 <a name="id2598812"></a>Compatibility with <span class="emphasis"><em>BIND</em></span> 8 Counters</h4></div></div></div>
9272 <p>
9273               Most statistics counters that were available
9274               in <span><strong class="command">BIND</strong></span> 8 are also supported in
9275               <span><strong class="command">BIND</strong></span> 9 as shown in the above tables.
9276               Here are notes about other counters that do not appear
9277               in these tables.
9278             </p>
9279 <div class="variablelist"><dl>
9280 <dt><span class="term"><span><strong class="command">RFwdR,SFwdR</strong></span></span></dt>
9281 <dd><p>
9282                     These counters are not supported
9283                     because <span><strong class="command">BIND</strong></span> 9 does not adopt
9284                     the notion of <span class="emphasis"><em>forwarding</em></span>
9285                     as <span><strong class="command">BIND</strong></span> 8 did.
9286                   </p></dd>
9287 <dt><span class="term"><span><strong class="command">RAXFR</strong></span></span></dt>
9288 <dd><p>
9289                     This counter is accessible in the Incoming Queries section.
9290                   </p></dd>
9291 <dt><span class="term"><span><strong class="command">RIQ</strong></span></span></dt>
9292 <dd><p>
9293                     This counter is accessible in the Incoming Requests section.
9294                   </p></dd>
9295 <dt><span class="term"><span><strong class="command">ROpts</strong></span></span></dt>
9296 <dd><p>
9297                     This counter is not supported
9298                     because <span><strong class="command">BIND</strong></span> 9 does not care
9299                     about IP options in the first place.
9300                   </p></dd>
9301 </dl></div>
9302 </div>
9303 </div>
9304 </div>
9305 </div>
9306 <div class="navfooter">
9307 <hr>
9308 <table width="100%" summary="Navigation footer">
9309 <tr>
9310 <td width="40%" align="left">
9311 <a accesskey="p" href="Bv9ARM.ch05.html">Prev</a> </td>
9312 <td width="20%" align="center"> </td>
9313 <td width="40%" align="right"> <a accesskey="n" href="Bv9ARM.ch07.html">Next</a>
9314 </td>
9315 </tr>
9316 <tr>
9317 <td width="40%" align="left" valign="top">Chapter 5. The <acronym class="acronym">BIND</acronym> 9 Lightweight Resolver </td>
9318 <td width="20%" align="center"><a accesskey="h" href="Bv9ARM.html">Home</a></td>
9319 <td width="40%" align="right" valign="top"> Chapter 7. <acronym class="acronym">BIND</acronym> 9 Security Considerations</td>
9320 </tr>
9321 </table>
9322 </div>
9323 </body>
9324 </html>