./security/gnutls, GNU Transport Layer Security library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2019Q1, Version: 3.6.7, Package name: gnutls-3.6.7, Maintainer: pkgsrc-users

GnuTLS is a portable ANSI C based library which implements the TLS 1.0 and SSL
3.0 protocols. The library does not include any patented algorithms and is
available under the GNU Lesser GPL license.

Important features of the GnuTLS library include:
- Thread safety
- Support for both TLS 1.0 and SSL 3.0 protocols
- Support for both X.509 and OpenPGP certificates
- Support for basic parsing and verification of certificates
- Support for SRP for TLS authentication
- Support for TLS Extension mechanism
- Support for TLS Compression Methods

Additionally GnuTLS provides an emulation API for the widely used OpenSSL
library, to ease integration with existing applications.


Required to run:
[archivers/lzo] [textproc/libunistring] [security/libtasn1] [security/mozilla-rootcerts] [security/nettle] [security/p11-kit] [devel/gmp] [devel/libcfg+]

Required to build:
[pkgtools/cwrappers]

Master sites:

SHA1: 71f73b9829e44c947bb668b25b8b2e594a065345
RMD160: 0def1ae12df5f6dd30e3b2b853e0426837c6247e
Filesize: 7962.625 KB

Version history: (Expand)