./security/gnutls, GNU Transport Layer Security library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2008Q4, Version: 2.6.3, Package name: gnutls-2.6.3, Maintainer: pkgsrc-users

GnuTLS is a portable ANSI C based library which implements the TLS 1.0 and SSL
3.0 protocols. The library does not include any patented algorithms and is
available under the GNU Lesser GPL license.

Important features of the GnuTLS library include:
- Thread safety
- Support for both TLS 1.0 and SSL 3.0 protocols
- Support for both X.509 and OpenPGP certificates
- Support for basic parsing and verification of certificates
- Support for SRP for TLS authentication
- Support for TLS Extension mechanism
- Support for TLS Compression Methods

Additionally GnuTLS provides an emulation API for the widely used OpenSSL
library, to ease integration with existing applications.


Required to run:
[archivers/lzo] [security/libgcrypt] [security/libtasn1] [security/opencdk]

Master sites: (Expand)

SHA1: f9b6a1d6135ef0a57a5cdd9fcb3e82bc62a27dcd
RMD160: 318c91f167988f2dfcde50015491b7dc7d4eea33
Filesize: 4994.35 KB

Version history: (Expand)