./security/gnutls, GNU Transport Layer Security library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2012Q3, Version: 3.0.22, Package name: gnutls-3.0.22, Maintainer: pkgsrc-users

GnuTLS is a portable ANSI C based library which implements the TLS 1.0 and SSL
3.0 protocols. The library does not include any patented algorithms and is
available under the GNU Lesser GPL license.

Important features of the GnuTLS library include:
- Thread safety
- Support for both TLS 1.0 and SSL 3.0 protocols
- Support for both X.509 and OpenPGP certificates
- Support for basic parsing and verification of certificates
- Support for SRP for TLS authentication
- Support for TLS Extension mechanism
- Support for TLS Compression Methods

Additionally GnuTLS provides an emulation API for the widely used OpenSSL
library, to ease integration with existing applications.


Required to run:
[devel/libcfg+] [security/nettle] [security/libtasn1] [archivers/lzo]

Required to build:
[devel/libtool-base] [devel/gmake] [lang/perl5]

Master sites: (Expand)

SHA1: 255fa958d915127a16cb77e4ce5e6eccd6f57505
RMD160: 307c070659c3bfd04037d879324ace98e02202ca
Filesize: 4505.477 KB

Version history: (Expand)