Hacker News new | past | comments | ask | show | jobs | submit login

I don't know why anyone is enamored with a rewrite of something as critical as sudo in a memory safe language, as if memory-safety somehow magically makes all of the other types of bugs disappear.

No thanks. Keep this far away from all of my systems.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: