Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-1.9.0-1.6 RPM for ppc64le

From OpenSuSE Ports Tumbleweed for ppc64le

Name: ghc-tls Distribution: openSUSE Tumbleweed
Version: 1.9.0 Vendor: openSUSE
Release: 1.6 Build date: Sun Feb 25 19:12:12 2024
Group: Unspecified Build host: obs-power9-11
Size: 5912729 Source RPM: ghc-tls-1.9.0-1.6.src.rpm
Packager: http://bugs.opensuse.org
Url: https://hackage.haskell.org/package/tls
Summary: TLS/SSL protocol native implementation (Server and Client)
Native Haskell TLS and SSL protocol implementation for server and client.

This provides a high-level implementation of a sensitive security protocol,
eliminating a common set of security issues through the use of the advanced
type system, high level constructions and common Haskell features.

Currently implement the TLS1.0, TLS1.1, TLS1.2 and TLS 1.3 protocol, and
support RSA and Ephemeral (Elliptic curve and regular) Diffie Hellman key
exchanges, and many extensions.

Some debug tools linked with tls, are available through the
<http://hackage.haskell.org/package/tls-debug/>.

Provides

Requires

License

BSD-3-Clause

Changelog

* Tue Sep 05 2023 Peter Simons <psimons@suse.com>
  - Update tls to version 1.9.0.
    [#]# Version 1.9.0
    * BREAKING CHANGE: The type of the `Error_Protocol` constructor of `TLSError` has changed.
      The "warning" case has been split off into a new `Error_Protocol_Warning` constructor.
      [#460](https://github.com/haskell-tls/hs-tls/pull/460)
    [#]# Version 1.8.0
    * BREAKING CHANGE: Remove `Exception` instance for `TLSError`.
      The library now throws `TLSException` only.
      If you need to change your code, please refer to
      [this example](https://github.com/snoyberg/http-client/commit/73d1a4eb451c089878ba95e96371d0b18287ffb8) first.
      [#457](https://github.com/haskell-tls/hs-tls/pull/457)
    [#]# Version 1.7.1
    * NOP on UserCanceled event
      [#454](https://github.com/haskell-tls/hs-tls/pull/454)
    [#]# Version 1.7.0
    * Major version up because "crypton" is used instead of "cryptonite"
* Thu Mar 30 2023 Peter Simons <psimons@suse.com>
  - Updated spec file to conform with ghc-rpm-macros-2.5.2.
* Mon Jun 06 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.6.0.
    [#]# Version 1.6.0
    - Major version up because of disabling SSL3
    - Some fixes against tlsfuzzer
    [#]# Version 1.5.8
    - Require mtl-2.2.1 or newer
      [#448](https://github.com/haskell-tls/hs-tls/pull/448)
* Thu Jan 20 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.5.7.
    [#]# Version 1.5.7
    - New APIs: getFinished and getPeerFinished
      [#445](https://github.com/vincenthz/hs-tls/pull/445)
    [#]# Version 1.5.6
    - Dynamically setting enctypted extensions
      [#444](https://github.com/vincenthz/hs-tls/pull/444)
* Mon Feb 08 2021 psimons@suse.com
  - Update tls to version 1.5.5.
    [#]# Version 1.5.5
    - QUIC support
      [#419](https://github.com/vincenthz/hs-tls/pull/419)
      [#427](https://github.com/vincenthz/hs-tls/pull/427)
      [#428](https://github.com/vincenthz/hs-tls/pull/428)
      [#430](https://github.com/vincenthz/hs-tls/pull/430)
      [#433](https://github.com/vincenthz/hs-tls/pull/433)
      [#441](https://github.com/vincenthz/hs-tls/pull/441)
    - Server ECDSA for P-256
      [#436](https://github.com/vincenthz/hs-tls/pull/436)
    - Sort ciphersuites based on hardware-acceleration support
      [#439](https://github.com/vincenthz/hs-tls/pull/439)
    - Sending no_application_protocol
      [#440](https://github.com/vincenthz/hs-tls/pull/440)
    - Internal improvements
      [#426](https://github.com/vincenthz/hs-tls/pull/426)
      [#431](https://github.com/vincenthz/hs-tls/pull/431)
* Thu Dec 17 2020 Ondřej Súkup <mimi.vx@gmail.com>
  - disable %{ix86} build
* Tue Aug 18 2020 Peter Simons <psimons@suse.com>
  - Replace %setup -q with the more modern %autosetup macro.
* Tue Jun 16 2020 Peter Simons <psimons@suse.com>
  - Re-generate file with latest version of spec-cleaner.
* Thu Feb 27 2020 psimons@suse.com
  - Update tls to version 1.5.4.
    [#]# Version 1.5.4
    - Restore interoperability with early Java 6
      [#422](https://github.com/vincenthz/hs-tls/pull/422)
    - Test cleanups for timeout and async usage
      [#416](https://github.com/vincenthz/hs-tls/pull/416)
* Thu Jan 09 2020 psimons@suse.com
  - Update tls to version 1.5.3.
    [#]# Version 1.5.3
    - Additional verification regarding EC signatures
      [#412](https://github.com/vincenthz/hs-tls/pull/412)
    - Fixing ALPN
      [#411](https://github.com/vincenthz/hs-tls/pull/411)
    - Check SSLv3 padding length
      [#410](https://github.com/vincenthz/hs-tls/pull/410)
    - Exposing getClientCertificateChain
      [#407](https://github.com/vincenthz/hs-tls/pull/407)
    - Extended Master Secret
      [#406](https://github.com/vincenthz/hs-tls/pull/406)
    - Brushing up the documentation
      [#404](https://github.com/vincenthz/hs-tls/pull/404)
      [#408](https://github.com/vincenthz/hs-tls/pull/408)
    - Improving tests
      [#403](https://github.com/vincenthz/hs-tls/pull/403)
    - Avoid calling onServerNameIndication twice with HRR
      [#402](https://github.com/vincenthz/hs-tls/pull/402)
    - Enable X448 and FFDHE groups
      [#401](https://github.com/vincenthz/hs-tls/pull/401)
    - Refactoring
      [#400](https://github.com/vincenthz/hs-tls/pull/400)
      [#399](https://github.com/vincenthz/hs-tls/pull/399)

Files

/usr/lib64/ghc-9.6.4/lib
/usr/lib64/ghc-9.6.4/lib/libHStls-1.9.0-ConXvO4c7V46IvZWlm7hn8-ghc9.6.4.so
/usr/share/licenses/ghc-tls
/usr/share/licenses/ghc-tls/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:40:55 2024