./security/gnutls, GNU Transport Layer Security library

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2019Q3, Version: 3.6.9nb2, Package name: gnutls-3.6.9nb2, Maintainer: pkgsrc-users

GnuTLS is a portable ANSI C based library which implements the TLS 1.0 and SSL
3.0 protocols. The library does not include any patented algorithms and is
available under the GNU Lesser GPL license.

Important features of the GnuTLS library include:
- Thread safety
- Support for both TLS 1.0 and SSL 3.0 protocols
- Support for both X.509 and OpenPGP certificates
- Support for basic parsing and verification of certificates
- Support for SRP for TLS authentication
- Support for TLS Extension mechanism
- Support for TLS Compression Methods

Additionally GnuTLS provides an emulation API for the widely used OpenSSL
library, to ease integration with existing applications.


Required to run:
[devel/libcfg+] [devel/gmp] [archivers/lzo] [security/libtasn1] [security/nettle] [security/p11-kit] [security/mozilla-rootcerts] [textproc/libunistring]

Required to build:
[pkgtools/cwrappers]

Master sites:

SHA1: 4a12757b129562ae92a01ca890ed282050595296
RMD160: 2771adabb5342b24fbebcb69b324924ee2b56513
Filesize: 5638.602 KB

Version history: (Expand)