Home
last modified time | relevance | path

Searched refs:knotd (Results 1 – 25 of 204) sorted by relevance

123456789

/dports/dns/knot-resolver/knot-resolver-5.4.3/tests/integration/deckard/configs/
H A Dknotd_master.yaml2 - name: knotd
3 binary: knotd
6 - ./knotd.conf
10 - "knotd.conf"
H A Dknotd_slave.yaml2 - name: knotd
3 binary: knotd
6 - ./knotd.conf
10 - "knotd.conf"
/dports/dns/knot3-lib/knot-3.1.5/doc/
H A Dman_knotd.rst3 knotd – Knot DNS server daemon
9 :program:`knotd` [*parameters*]
14 Knot DNS is a high-performance authoritative DNS server. The `knotd` program is
51 If the `knotd` process receives a SIGHUP signal, it reloads its configuration and
53 `knotd` exits.
H A Dtroubleshooting.rst68 $ knotd ... # Reproduce the crash
70 $ gdb knotd <core-dump-file> # Start gdb on the core dump
86 $ gcore -o <output-file> $(pidof knotd)
95 $ gdb --args knotd -c /etc/knot.conf
102 $ knotd ...
103 $ gdb --pid $(pidof knotd)
110 $ pstack $(pidof knotd) > backtrace.txt
H A DMakefile.am4 man/knotd.8in \
93 man/knotd.8
119 man/knotd.8: man/knotd.8in
H A Dman_kcatalogprint.rst40 :manpage:`knotd(8)`, :manpage:`knot.conf(5)`.
/dports/dns/knot3/knot-3.1.5/doc/
H A Dman_knotd.rst3 knotd – Knot DNS server daemon
9 :program:`knotd` [*parameters*]
14 Knot DNS is a high-performance authoritative DNS server. The `knotd` program is
51 If the `knotd` process receives a SIGHUP signal, it reloads its configuration and
53 `knotd` exits.
H A Dtroubleshooting.rst68 $ knotd ... # Reproduce the crash
70 $ gdb knotd <core-dump-file> # Start gdb on the core dump
86 $ gcore -o <output-file> $(pidof knotd)
95 $ gdb --args knotd -c /etc/knot.conf
102 $ knotd ...
103 $ gdb --pid $(pidof knotd)
110 $ pstack $(pidof knotd) > backtrace.txt
H A DMakefile.am4 man/knotd.8in \
93 man/knotd.8
119 man/knotd.8: man/knotd.8in
H A Dman_kcatalogprint.rst40 :manpage:`knotd(8)`, :manpage:`knot.conf(5)`.
/dports/dns/knot3/knot-3.1.5/
H A DNEWS17 - knotd: DS push sets DS TTL equal to DNSKEY TTL
18 - knotd: extended zone purge error logging
32 - knotd: imperfect TCP connection closing in the XDP mode
58 - knotd: ZONEMD without DNSSEC not handled correctly
68 - knotd: added simple error logging to orphaned zone purge
97 - knotd: better error reporting if zone is empty
135 - knotd: incorrect catalog update counts in logs
150 - knotd: zone catalog supports configuration groups
151 - knotd: support for ZONEMD validation and generation
152 - knotd: basic support for TCP over XDP processing
[all …]
H A DREADME.md118 This can be done by running the `knotd` command. Alternatively, your distribution
123 knotd -c /etc/knot/knot.conf
/dports/dns/knot3-lib/knot-3.1.5/
H A DNEWS17 - knotd: DS push sets DS TTL equal to DNSKEY TTL
18 - knotd: extended zone purge error logging
32 - knotd: imperfect TCP connection closing in the XDP mode
58 - knotd: ZONEMD without DNSSEC not handled correctly
68 - knotd: added simple error logging to orphaned zone purge
97 - knotd: better error reporting if zone is empty
135 - knotd: incorrect catalog update counts in logs
150 - knotd: zone catalog supports configuration groups
151 - knotd: support for ZONEMD validation and generation
152 - knotd: basic support for TCP over XDP processing
[all …]
/dports/dns/knot-resolver/knot-resolver-5.4.3/tests/integration/deckard/template/
H A Dknotd_master.j210 listen: "{{WORKING_DIR}}/knotd.sock"
27 file: "{{INSTALL_DIR}}/sets/knotd/master/example.com.zone"
H A Dknotd_slave.j210 listen: "{{WORKING_DIR}}/knotd.sock"
/dports/dns/knot3/knot-3.1.5/distro/pkg/deb/
H A Dknot.install10 usr/sbin/knotd
19 usr/share/man/man8/knotd.8
H A Dknot.service5 Documentation=man:knotd(8) man:knot.conf(5) man:knotc(8)
14 ExecStart=/usr/sbin/knotd -m "$KNOT_CONF_MAX_SIZE"
/dports/dns/knot3-lib/knot-3.1.5/distro/pkg/deb/
H A Dknot.install10 usr/sbin/knotd
19 usr/share/man/man8/knotd.8
H A Dknot.service5 Documentation=man:knotd(8) man:knot.conf(5) man:knotc(8)
14 ExecStart=/usr/sbin/knotd -m "$KNOT_CONF_MAX_SIZE"
/dports/dns/knot3-lib/knot-3.1.5/distro/common/
H A Dknot.service5 Documentation=man:knotd(8) man:knot.conf(5) man:knotc(8)
14 ExecStart=/usr/sbin/knotd -m "$KNOT_CONF_MAX_SIZE"
/dports/dns/knot3/knot-3.1.5/distro/common/
H A Dknot.service5 Documentation=man:knotd(8) man:knot.conf(5) man:knotc(8)
14 ExecStart=/usr/sbin/knotd -m "$KNOT_CONF_MAX_SIZE"
/dports/dns/knot3-lib/knot-3.1.5/src/
H A Dknotd.pc.in6 Name: knotd
/dports/dns/knot3/knot-3.1.5/src/
H A Dknotd.pc.in6 Name: knotd
/dports/dns/knot-resolver/knot-resolver-5.4.3/modules/ta_update/ta_update.test.integr/rfc5011/
H A Ddns2rpl.py75 knotd = subprocess.Popen(['knotd', '-c', 'knot.root.conf', '-s', '/tmp/knot-dns2rpl.sock'])
91 knotd.kill()
/dports/dns/knot-resolver/knot-resolver-5.4.3/tests/integration/deckard/sets/knotd/master/
H A Diter_ns.rpl4 SCENARIO_BEGIN Simple knotd query.

123456789