axtls: A TLSv1 SSL library designed specifically for embedded devices1

AxTLS is a highly configurable client/server TLSv1 SSL library designed for embedded platforms. It comes with a small HTTPS server and additional test tools. It features a very small footprint, use of TLSv1 (an improvement on SSLv3), session resumption, AES128/AES256 (as well as RC4), portability across many systems, variable RSA key sizes, a very simple API, peer client/server verification, certificate chaining, session renegotiation, highly configurable compile-time options, and interfaces for C#, VB. NET, Java, and Perl. It also implements a Web server.

... part of T2, get it here

URL: http://axtls.cerocclub.com.au/

Author: Cameron Rich <cameronrich [at] yahoo [dot] com>
Maintainer: Rene Rebe <rene [at] t2-project [dot] org>

License: LGPL
Status: Stable
Version: 2.1.5

Download: http://prdownloads.sourceforge.net/sourceforge/axtls axTLS-2.1.5.tar.gz

T2 source: axtls.cache
T2 source: axtls.desc

Build time (on reference hardware): 1% (relative to binutils)2

Installed size (on reference hardware): 0.78 MB, 23 files

Dependencies (build time detected): 00-dirtree bash binutils coreutils diffutils findutils gawk grep linux-header make sed tar

Installed files (on reference hardware): [show]

1) This page was automatically generated from the T2 package source. Corrections, such as dead links, URL changes or typos need to be performed directly on that source.

2) Compatible with Linux From Scratch's "Standard Build Unit" (SBU).