No subject


Tue Apr 2 00:56:56 UTC 2013


NIST SP 800-81, Secure Domain Name System (DNS) Deployment Guide, is now
available for public comments. The document provides deployment guidelines
for securing the Domain Name System (DNS) in an enterprise. The security
objectives for each DNS component are developed through analysis of
threats and secure deployment guidelines are provided through combination
of configuration options and checklists. The deployment guidelines cover
Internet Engineering Task Force's (IETF) Request for Comments (RFCs) 4033,
4034, 4035 and 3833 (collectively called the DNSSEC specifications) as
well as RFCs 2845 and 3007 (collectively called the TSIG specifications).
Comments should be submitted to 800-81comments at nist.gov with "Comments on
Public Draft SP 800-81" in the subject line. The comment period closes at
5:00 EST (US and Canada) on September 29th, 2005.






More information about the bind-users mailing list