about the effect of installing with "--without-openssl"

takahiro use_others at hotmail.com
Tue Aug 28 14:15:39 UTC 2018


Hello,Doug.

Our(My) goal is to build a secure server and to eliminate useless work for
BIND and OPENSSL vulnerability.
 = Improved reliability and cost down. 
so we have a policy that we shuoud not use functions that we don't use as
much as possible.
 (ex. DNSSEC,TSIG etc.
and we have other reason that we have no enough time to verify new
functions.
   (ex. DNSCOOKIE, PKSC#11,DNSTap etc.  
Especially DNSCOOKIE! 
I have a bad feeling about this. XD

Thank you.



--
Sent from: http://bind-users-forum.2342410.n4.nabble.com/


More information about the bind-users mailing list