Robustness in error handling in BIND 10

Author: Shane Kerr

BIND 9 was written largely to fix the security problems of BIND 8. One technique used to insure safe code was adopting a design-by-contract style for development. This has insured that common security problems of
the era, like buffer overflows, using uninitialized data, and so on, were avoided. However, the code is extremely brittle in the face of developer errors. This opens a different class of security problem: the program terminates when an unexpected situation is encountered, or DoS due to bad code.

BIND 10 is ISC's project to re-write BIND for the next 10 years. One part of BIND 10 is increasing the robustness of the software. This presentation will discuss the techniques being adopted to minimize the
problems caused by coder errors.

Presentation Slides

Undefined