Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-devel-1.9.0-1.6 RPM for ppc64le

From OpenSuSE Ports Tumbleweed for ppc64le

Name: ghc-tls-devel Distribution: openSUSE Tumbleweed
Version: 1.9.0 Vendor: openSUSE
Release: 1.6 Build date: Sun Feb 25 19:12:12 2024
Group: Unspecified Build host: obs-power9-11
Size: 15216383 Source RPM: ghc-tls-1.9.0-1.6.src.rpm
Packager: http://bugs.opensuse.org
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls library development files
This package provides the Haskell tls library development files.

Provides

Requires

License

BSD-3-Clause

Changelog

* Tue Sep 05 2023 Peter Simons <psimons@suse.com>
  - Update tls to version 1.9.0.
    [#]# Version 1.9.0
    * BREAKING CHANGE: The type of the `Error_Protocol` constructor of `TLSError` has changed.
      The "warning" case has been split off into a new `Error_Protocol_Warning` constructor.
      [#460](https://github.com/haskell-tls/hs-tls/pull/460)
    [#]# Version 1.8.0
    * BREAKING CHANGE: Remove `Exception` instance for `TLSError`.
      The library now throws `TLSException` only.
      If you need to change your code, please refer to
      [this example](https://github.com/snoyberg/http-client/commit/73d1a4eb451c089878ba95e96371d0b18287ffb8) first.
      [#457](https://github.com/haskell-tls/hs-tls/pull/457)
    [#]# Version 1.7.1
    * NOP on UserCanceled event
      [#454](https://github.com/haskell-tls/hs-tls/pull/454)
    [#]# Version 1.7.0
    * Major version up because "crypton" is used instead of "cryptonite"
* Thu Mar 30 2023 Peter Simons <psimons@suse.com>
  - Updated spec file to conform with ghc-rpm-macros-2.5.2.
* Mon Jun 06 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.6.0.
    [#]# Version 1.6.0
    - Major version up because of disabling SSL3
    - Some fixes against tlsfuzzer
    [#]# Version 1.5.8
    - Require mtl-2.2.1 or newer
      [#448](https://github.com/haskell-tls/hs-tls/pull/448)
* Thu Jan 20 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.5.7.
    [#]# Version 1.5.7
    - New APIs: getFinished and getPeerFinished
      [#445](https://github.com/vincenthz/hs-tls/pull/445)
    [#]# Version 1.5.6
    - Dynamically setting enctypted extensions
      [#444](https://github.com/vincenthz/hs-tls/pull/444)
* Mon Feb 08 2021 psimons@suse.com
  - Update tls to version 1.5.5.
    [#]# Version 1.5.5
    - QUIC support
      [#419](https://github.com/vincenthz/hs-tls/pull/419)
      [#427](https://github.com/vincenthz/hs-tls/pull/427)
      [#428](https://github.com/vincenthz/hs-tls/pull/428)
      [#430](https://github.com/vincenthz/hs-tls/pull/430)
      [#433](https://github.com/vincenthz/hs-tls/pull/433)
      [#441](https://github.com/vincenthz/hs-tls/pull/441)
    - Server ECDSA for P-256
      [#436](https://github.com/vincenthz/hs-tls/pull/436)
    - Sort ciphersuites based on hardware-acceleration support
      [#439](https://github.com/vincenthz/hs-tls/pull/439)
    - Sending no_application_protocol
      [#440](https://github.com/vincenthz/hs-tls/pull/440)
    - Internal improvements
      [#426](https://github.com/vincenthz/hs-tls/pull/426)
      [#431](https://github.com/vincenthz/hs-tls/pull/431)
* Thu Dec 17 2020 Ondřej Súkup <mimi.vx@gmail.com>
  - disable %{ix86} build
* Tue Aug 18 2020 Peter Simons <psimons@suse.com>
  - Replace %setup -q with the more modern %autosetup macro.
* Tue Jun 16 2020 Peter Simons <psimons@suse.com>
  - Re-generate file with latest version of spec-cleaner.
* Thu Feb 27 2020 psimons@suse.com
  - Update tls to version 1.5.4.
    [#]# Version 1.5.4
    - Restore interoperability with early Java 6
      [#422](https://github.com/vincenthz/hs-tls/pull/422)
    - Test cleanups for timeout and async usage
      [#416](https://github.com/vincenthz/hs-tls/pull/416)
* Thu Jan 09 2020 psimons@suse.com
  - Update tls to version 1.5.3.
    [#]# Version 1.5.3
    - Additional verification regarding EC signatures
      [#412](https://github.com/vincenthz/hs-tls/pull/412)
    - Fixing ALPN
      [#411](https://github.com/vincenthz/hs-tls/pull/411)
    - Check SSLv3 padding length
      [#410](https://github.com/vincenthz/hs-tls/pull/410)
    - Exposing getClientCertificateChain
      [#407](https://github.com/vincenthz/hs-tls/pull/407)
    - Extended Master Secret
      [#406](https://github.com/vincenthz/hs-tls/pull/406)
    - Brushing up the documentation
      [#404](https://github.com/vincenthz/hs-tls/pull/404)
      [#408](https://github.com/vincenthz/hs-tls/pull/408)
    - Improving tests
      [#403](https://github.com/vincenthz/hs-tls/pull/403)
    - Avoid calling onServerNameIndication twice with HRR
      [#402](https://github.com/vincenthz/hs-tls/pull/402)
    - Enable X448 and FFDHE groups
      [#401](https://github.com/vincenthz/hs-tls/pull/401)
    - Refactoring
      [#400](https://github.com/vincenthz/hs-tls/pull/400)
      [#399](https://github.com/vincenthz/hs-tls/pull/399)

Files

/usr/lib64/ghc-9.6.4/lib
/usr/lib64/ghc-9.6.4/lib/package.conf.d/tls-1.9.0.conf
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Backend.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Backend.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Cap.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Cap.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Cipher.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Cipher.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Compression.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Compression.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context/Internal.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context/Internal.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Core.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Core.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Credentials.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Credentials.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/DH.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/DH.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/IES.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/IES.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/Types.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/Types.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/ErrT.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/ErrT.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extension.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extension.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra/Cipher.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra/Cipher.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra/FFDHE.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra/FFDHE.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Certificate.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Certificate.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Client.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Client.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Common.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Common.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Common13.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Common13.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Control.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Control.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Key.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Key.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Process.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Process.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Random.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Random.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Server.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Server.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Signature.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Signature.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/State.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/State.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/State13.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/State13.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Hooks.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Hooks.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/IO.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/IO.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Imports.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Imports.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Internal.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Internal.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/KeySchedule.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/KeySchedule.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/MAC.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/MAC.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Measurement.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Measurement.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Packet.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Packet.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Packet13.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Packet13.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Parameters.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Parameters.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/PostHandshake.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/PostHandshake.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/QUIC.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/QUIC.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/RNG.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/RNG.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Receiving.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Receiving.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Disengage.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Disengage.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Engage.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Engage.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Layer.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Layer.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Reading.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Reading.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/State.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/State.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Types.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Types.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Writing.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Writing.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Sending.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Sending.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Session.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Session.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/State.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/State.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Struct.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Struct.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Struct13.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Struct13.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Types.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Types.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util/ASN1.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util/ASN1.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util/Serialization.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util/Serialization.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Wire.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Wire.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/X509.dyn_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/X509.hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/libHStls-1.9.0-ConXvO4c7V46IvZWlm7hn8.a
/usr/share/doc/packages/ghc-tls-devel
/usr/share/doc/packages/ghc-tls-devel/CHANGELOG.md


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:40:55 2024