GnuTLS

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Ruud Koot (talk | contribs) at 19:19, 30 March 2015 (added Category:Transport Layer Security implementation using HotCat). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

GnuTLS
Developer(s)Nikos Mavrogiannopoulos
Simon Josefsson
Stable release3.8.2 (November 15, 2023; 5 months ago (2023-11-15)[1]) [±]
Repository
Written inC
Operating systemMulti-platform
TypeSecurity library
LicenseLGPLv2.1+
Websitegnutls.org

GnuTLS (/ˈɡn ˌt ˌɛl ˈɛs/, the GNU Transport Layer Security Library) is a free software implementation of the SSL, TLS and DTLS protocols. It offers an application programming interface (API) for applications to enable secure communication over their network transport layer, as well as interfaces to access X.509, PKCS #12, OpenPGP and other structures. Although originally created for the GNU Project, its maintainer disassociated it from GNU in December 2012 after disputes with the Free Software Foundation over certain policies.[2]

Features

GnuTLS consists of:

  • a library that allows client applications to start secure sessions using the available protocols
  • command-line tools, including:
    • an X.509 certificate manager
    • test client and server
    • random key and password generators

As of 2011 administrators can configure Apache web server to use GnuTLS so as to support TLS 1.2.[3]

GnuTLS has the following features:

License and motivation

The GnuTLS library is licensed under the GNU Lesser General Public License; included applications use the GNU General Public License.

GnuTLS was initially created[by whom?] to allow applications of the GNU Project to use secure protocols such as TLS. Although OpenSSL already existed, OpenSSL's license is not compatible with the GPL;[6] thus software under the GPL, such as GNU software, could not use OpenSSL without making a GPL linking exception.

Deployment

Software packages using GnuTLS include(d):

See also

References

  1. ^ "The GnuTLS Transport Layer Security Library". Retrieved 4 December 2023.
  2. ^ Nikos Mavrogiannopoulos (2012-12-18). "gnutls is moving". Retrieved 2012-12-11.
  3. ^ The GNU Transport Layer Security Library
  4. ^ RFC 6091
  5. ^ The GnuTLS Transport Layer Security Library
  6. ^ Mark McLoughlin (2004-06-22). "The OpenSSL License and The GPL". Retrieved 2011-04-06.
  7. ^ a b c "GnuTLS - GNU Project - Free Software Foundation (FSF)". Free Software Foundation. 22 May 2010. Archived from the original on 31 May 2010. Retrieved 25 January 2015.

External links