Skip to content

Commit

Permalink
Merge remote-tracking branch 'origin/main'
Browse files Browse the repository at this point in the history
  • Loading branch information
natesales committed Oct 2, 2023
2 parents 0608164 + 9dafc4b commit 25d1663
Show file tree
Hide file tree
Showing 2 changed files with 12 additions and 6 deletions.
18 changes: 12 additions & 6 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -51,8 +51,10 @@ Application Options:
--no-reuse-conn Use a new connection for each query
--txtconcat Concatenate TXT responses
--recaxfr Perform recursive AXFR
-f, --format= Output format (pretty, json, yaml, raw) (default: pretty)
--pretty-ttls Format TTLs in human readable format (default: true)
-f, --format= Output format (pretty, json, yaml, raw)
(default: pretty)
--pretty-ttls Format TTLs in human readable format (default:
true)
--color Enable color output
--question Show question section
--answer Show answer section (default: true)
Expand All @@ -62,11 +64,13 @@ Application Options:
--all Show all sections and statistics
-w Resolve ASN/ASName for A and AAAA records
-r, --value Show record values only
-R, --resolve-ips Resolve PTR records for IP addresses in A and AAAA records
-R, --resolve-ips Resolve PTR records for IP addresses in A and
AAAA records
--aa Set AA (Authoritative Answer) flag in query
--ad Set AD (Authentic Data) flag in query
--cd Set CD (Checking Disabled) flag in query
--rd Set RD (Recursion Desired) flag in query (default: true)
--rd Set RD (Recursion Desired) flag in query
(default: true)
--ra Set RA (Recursion Available) flag in query
--z Set Z (Zero) flag in query
--t Set TC (Truncated) flag in query
Expand All @@ -82,10 +86,12 @@ Application Options:
--quic-no-pmtud Disable QUIC PMTU discovery
--quic-no-length-prefix Don't add RFC 9250 compliant length prefix
--dnscrypt-tcp Use TCP for DNSCrypt (default UDP)
--dnscrypt-udp-size= Maximum size of a DNS response this client can sent or receive (default: 0)
--dnscrypt-udp-size= Maximum size of a DNS response this client can
sent or receive (default: 0)
--dnscrypt-key= DNSCrypt public key
--dnscrypt-provider= DNSCrypt provider name
--default-rr-types= Default record types (default: A, AAAA, NS, MX, TXT, CNAME)
--default-rr-types= Default record types (default: A, AAAA, NS, MX,
TXT, CNAME)
--udp-buffer= Set EDNS0 UDP size in query (default: 1232)
-v, --verbose Show verbose log messages
--trace Show trace log messages
Expand Down
Binary file modified coverage_badge.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.

0 comments on commit 25d1663

Please sign in to comment.