Browse Source

Remove control-use-cert. It is ignored for local sockets (since unbound 1.7.3).

OK florian@ sthen@
OPENBSD_6_5
tim 5 years ago
parent
commit
6b3ba4e5ed
1 changed files with 1 additions and 2 deletions
  1. +1
    -2
      src/etc/unbound.conf

+ 1
- 2
src/etc/unbound.conf View File

@ -1,4 +1,4 @@
# $OpenBSD: unbound.conf,v 1.13 2018/12/12 23:20:38 sthen Exp $
# $OpenBSD: unbound.conf,v 1.14 2018/12/16 20:41:30 tim Exp $
server:
interface: 127.0.0.1
@ -50,7 +50,6 @@ server:
remote-control:
control-enable: yes
control-use-cert: no
control-interface: /var/run/unbound.sock
# Use an upstream forwarder (recursive resolver) for some or all zones.


Loading…
Cancel
Save