%general-entities; ]> $LastChangedBy$ $Date$ GnuTLS-&gnutls-version; GnuTLS Introduction to GnuTLS The GnuTLS package contains a library and userspace tools which provide a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards by the IETF's TLS working group. Quoting from the TLS protocol specification: The TLS protocol provides communications privacy over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery. GnuTLS provides support for TLS 1.1, TLS 1.0 and SSL 3.0 protocols, TLS extensions, including server name and max record size. Additionally, the library supports authentication using the SRP protocol, X.509 certificates and OpenPGP keys, along with support for the TLS Pre-Shared-Keys (PSK) extension, the Inner Application (TLS/IA) extension and X.509 and OpenPGP certificate handling. &lfs65_checked; Package Information Download (HTTP): Download (FTP): Download MD5 sum: &gnutls-md5sum; Download size: &gnutls-size; Estimated disk space required: &gnutls-buildsize; Estimated build time: &gnutls-time; GnuTLS Dependencies Required Optional , OpenCDK, , , libcfg+, and Valgrind (used during the test suite) Optional Debugging Libraries Dmalloc and Electric Fence User Notes: Installation of GnuTLS Install GnuTLS by running the following commands: ./configure --prefix=/usr && make To test the results, issue: make check. Now, as the root user: make install && install -v -m755 -d /usr/share/doc/gnutls-&gnutls-version;/reference && install -v -m644 doc/reference/html/* \ /usr/share/doc/gnutls-&gnutls-version;/reference && install -v -m644 doc/*.{html,png,eps,pdf,ps} \ /usr/share/doc/gnutls-&gnutls-version; Contents Installed Programs Installed Libraries Installed Directory certtool, gnutls-cli, gnutls-cli-debug, gnutls-serv, psktool, and srptool libgnutls.{so,a}, libgnutls-extra.{so,a}, libgnutls-openssl.{so,a}, and libgnutlsxx.{so,a} /usr/include/gnutls and /usr/share/doc/gnutls-&gnutls-version; Short Descriptions certtool is used to generate X.509 certificates, certificate requests, and private keys. certtool gnutls-cli is a simple client program to set up a TLS connection to some other computer. gnutls-cli gnutls-cli-debug is a simple client program to set up a TLS connection to some other computer and produces very verbose progress results. gnutls-cli-debug gnutls-serv is a simple server program that listens to incoming TLS connections. gnutls-serv psktool is a simple program that generates random keys for use with TLS-PSK. psktool srptool is a simple program that emulates the programs in the Stanford SRP (Secure Remote Password) libraries using GNU TLS. srptool libgnutls.{so,a} contains the core API functions and X.509 certificate API functions. libgnutls.{so,a}