Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-prof-2.0.1-1.2 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: ghc-tls-prof Distribution: openSUSE:Factory:zSystems
Version: 2.0.1 Vendor: openSUSE
Release: 1.2 Build date: Fri Mar 1 04:31:34 2024
Group: Unspecified Build host: reproducible
Size: 26002698 Source RPM: ghc-tls-2.0.1-1.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls profiling library
This package provides the Haskell tls profiling library.

Provides

Requires

License

BSD-3-Clause

Changelog

* Fri Mar 01 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1 revision 1.
    Upstream has revised the Cabal build instructions on Hackage.
* Sun Feb 18 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1.
    [#]# Version 2.0.1
    * Fix a leak of pending data to be sent.
    [#]# Version 2.0.0
    * `tls` now only supports TLS 1.2 and TLS 1.3 with safe cipher suites.
    * Security: BREAKING CHANGE: TLS 1.0 and TLS 1.1 are removed.
    * Security: BREAKING CHANGE: all CBC cipher suite are removed.
    * Security: BREAKING CHANGE: RC4 and 3DES are removed.
    * Security: BREAKING CHANGE: DSS(digital signature standard) is removed.
    * Security: BREAKING CHANGE: TLS 1.2 servers require
      EMS(extended main secret) by default.
      `supportedExtendedMasterSec` is renamed to
      `supportedExtendedMainSecret`.
    * BREAKING CHANGE: the package is now complied with `Strict` and `StrictData`.
    * BREAKING CHANGE: Many data structures are re-defined with
    `PatternSynonyms` for extensibility.
    * BREAKING CHANGE: the structure of `SessionManager` is changed
      to support session tickets.
    * API: BREAKING CHANGE: `sendData` can send early data (0-RTT).
      `clientEarlyData` is removed.
      To send early data via `sendData`, set `clientUseEarlyData` to `True`.
      [#466](https://github.com/haskell-tls/hs-tls/issues/466)
    * API: `handshake` can receive an alert of client authentication failure
      for TLS 1.3.
      [#463](https://github.com/haskell-tls/hs-tls/pull/463)
    * API: `bye` can receive NewSessionTicket for TLS 1.3.
    * Channel binding: `getFinished` and `getPeerFinished` are deprecated.
      Use `getTLSUnique` instead.
      [#462](https://github.com/haskell-tls/hs-tls/pull/462)
    * Channel binding: `getTLSExporter` and `getTLSServerEndPoint` are provided.
      [#462](https://github.com/haskell-tls/hs-tls/pull/462)
    * Refactoring: the monolithic `handshake` is divided to follow
      the diagram of TLS 1.2 and 1.3 for readability.
    * Refactoring: test cases are refactored for maintenability
      and readablity. `hspec` is used instead of `tasty`.
    * Code format: `fourmolu` is used as an official formatter.
    * Catching up RFC8446bis-09.
      [#467](https://github.com/haskell-tls/hs-tls/issues/467)
* Tue Sep 05 2023 Peter Simons <psimons@suse.com>
  - Update tls to version 1.9.0.
    [#]# Version 1.9.0
    * BREAKING CHANGE: The type of the `Error_Protocol` constructor of `TLSError` has changed.
      The "warning" case has been split off into a new `Error_Protocol_Warning` constructor.
      [#460](https://github.com/haskell-tls/hs-tls/pull/460)
    [#]# Version 1.8.0
    * BREAKING CHANGE: Remove `Exception` instance for `TLSError`.
      The library now throws `TLSException` only.
      If you need to change your code, please refer to
      [this example](https://github.com/snoyberg/http-client/commit/73d1a4eb451c089878ba95e96371d0b18287ffb8) first.
      [#457](https://github.com/haskell-tls/hs-tls/pull/457)
    [#]# Version 1.7.1
    * NOP on UserCanceled event
      [#454](https://github.com/haskell-tls/hs-tls/pull/454)
    [#]# Version 1.7.0
    * Major version up because "crypton" is used instead of "cryptonite"
* Thu Mar 30 2023 Peter Simons <psimons@suse.com>
  - Updated spec file to conform with ghc-rpm-macros-2.5.2.
* Mon Jun 06 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.6.0.
    [#]# Version 1.6.0
    - Major version up because of disabling SSL3
    - Some fixes against tlsfuzzer
    [#]# Version 1.5.8
    - Require mtl-2.2.1 or newer
      [#448](https://github.com/haskell-tls/hs-tls/pull/448)
* Thu Jan 20 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.5.7.
    [#]# Version 1.5.7
    - New APIs: getFinished and getPeerFinished
      [#445](https://github.com/vincenthz/hs-tls/pull/445)
    [#]# Version 1.5.6
    - Dynamically setting enctypted extensions
      [#444](https://github.com/vincenthz/hs-tls/pull/444)
* Mon Feb 08 2021 psimons@suse.com
  - Update tls to version 1.5.5.
    [#]# Version 1.5.5
    - QUIC support
      [#419](https://github.com/vincenthz/hs-tls/pull/419)
      [#427](https://github.com/vincenthz/hs-tls/pull/427)
      [#428](https://github.com/vincenthz/hs-tls/pull/428)
      [#430](https://github.com/vincenthz/hs-tls/pull/430)
      [#433](https://github.com/vincenthz/hs-tls/pull/433)
      [#441](https://github.com/vincenthz/hs-tls/pull/441)
    - Server ECDSA for P-256
      [#436](https://github.com/vincenthz/hs-tls/pull/436)
    - Sort ciphersuites based on hardware-acceleration support
      [#439](https://github.com/vincenthz/hs-tls/pull/439)
    - Sending no_application_protocol
      [#440](https://github.com/vincenthz/hs-tls/pull/440)
    - Internal improvements
      [#426](https://github.com/vincenthz/hs-tls/pull/426)
      [#431](https://github.com/vincenthz/hs-tls/pull/431)
* Thu Dec 17 2020 Ondřej Súkup <mimi.vx@gmail.com>
  - disable %{ix86} build
* Tue Aug 18 2020 Peter Simons <psimons@suse.com>
  - Replace %setup -q with the more modern %autosetup macro.
* Tue Jun 16 2020 Peter Simons <psimons@suse.com>
  - Re-generate file with latest version of spec-cleaner.

Files

/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Backend.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Cipher.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Compression.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Context.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Context/Internal.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Core.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Credentials.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Crypto.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Crypto/DH.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Crypto/IES.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Crypto/Types.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/ErrT.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Extension.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Extra.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Extra/Cipher.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Extra/FFDHE.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Certificate.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Client.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Client/ClientHello.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Client/Common.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Client/ServerHello.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Client/TLS12.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Client/TLS13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Common.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Common13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Control.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Key.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Process.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Random.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/ClientHello.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/ClientHello12.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/ClientHello13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/Common.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/ServerHello12.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/ServerHello13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/TLS12.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Server/TLS13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/Signature.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/State.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Handshake/State13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Hooks.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/IO.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Imports.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Internal.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/KeySchedule.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/MAC.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Measurement.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Packet.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Packet13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Parameters.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/PostHandshake.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/QUIC.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/RNG.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Receiving.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/Disengage.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/Engage.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/Layer.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/Reading.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/State.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/Types.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Record/Writing.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Sending.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Session.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/State.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Struct.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Struct13.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Types.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Util.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Util/ASN1.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Util/Serialization.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/Wire.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/Network/TLS/X509.p_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.1/libHStls-2.0.1-5z9KPjseLyE4gmPOvJKRe_p.a


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 12:53:36 2024