resolved: update DNSSEC TODO

This commit is contained in:
Lennart Poettering 2015-12-14 21:32:17 +01:00
parent 72667f0890
commit 73b8d8e928
1 changed files with 2 additions and 0 deletions

View File

@ -43,6 +43,8 @@
* - multi-label zone compatibility
* - DNSSEC cname/dname compatibility
* - per-interface DNSSEC setting
* - retry on failed validation
* - fix TTL for cache entries to match RRSIG TTL
* - DSA support
* - EC support?
*