DNS安全相關

cnbird發表於2009-08-05

http://www.unbound.net/

Unbound is a validating, recursive, and caching DNS resolver.

The C implementation of Unbound is developed and maintained by NLnet Labs. It is based on ideas and algorithms taken from a java prototype developed by Verisign labs, Nominet, Kirei and ep.net.

Unbound is designed as a set of modular components, so that also DNSSEC (secure DNS) validation and stub-resolvers (that do not run as a server, but are linked into an application) are easily possible.

The source code is under a BSD License.

 

http://josefsson.org/walker/

 

加密mail和pops

http://www.dovecot.org/

 

http://blog.taragana.com/index.php/archive/dovecot-how-to-enable-secure-ssl-imap-pop3-with-free-self-signed-certificate/zh/

dovecot :如何使安全( SSL )的IMAP &的POP3與(免費) ,自簽名證照

http://www.opendnssec.org/


相關文章