Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-prof-1.9.0-1.6 RPM for ppc64le

From OpenSuSE Ports Tumbleweed for ppc64le

Name: ghc-tls-prof Distribution: openSUSE Tumbleweed
Version: 1.9.0 Vendor: openSUSE
Release: 1.6 Build date: Sun Feb 25 19:12:12 2024
Group: Unspecified Build host: obs-power9-11
Size: 21201938 Source RPM: ghc-tls-1.9.0-1.6.src.rpm
Packager: http://bugs.opensuse.org
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls profiling library
This package provides the Haskell tls profiling library.

Provides

Requires

License

BSD-3-Clause

Changelog

* Tue Sep 05 2023 Peter Simons <psimons@suse.com>
  - Update tls to version 1.9.0.
    [#]# Version 1.9.0
    * BREAKING CHANGE: The type of the `Error_Protocol` constructor of `TLSError` has changed.
      The "warning" case has been split off into a new `Error_Protocol_Warning` constructor.
      [#460](https://github.com/haskell-tls/hs-tls/pull/460)
    [#]# Version 1.8.0
    * BREAKING CHANGE: Remove `Exception` instance for `TLSError`.
      The library now throws `TLSException` only.
      If you need to change your code, please refer to
      [this example](https://github.com/snoyberg/http-client/commit/73d1a4eb451c089878ba95e96371d0b18287ffb8) first.
      [#457](https://github.com/haskell-tls/hs-tls/pull/457)
    [#]# Version 1.7.1
    * NOP on UserCanceled event
      [#454](https://github.com/haskell-tls/hs-tls/pull/454)
    [#]# Version 1.7.0
    * Major version up because "crypton" is used instead of "cryptonite"
* Thu Mar 30 2023 Peter Simons <psimons@suse.com>
  - Updated spec file to conform with ghc-rpm-macros-2.5.2.
* Mon Jun 06 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.6.0.
    [#]# Version 1.6.0
    - Major version up because of disabling SSL3
    - Some fixes against tlsfuzzer
    [#]# Version 1.5.8
    - Require mtl-2.2.1 or newer
      [#448](https://github.com/haskell-tls/hs-tls/pull/448)
* Thu Jan 20 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.5.7.
    [#]# Version 1.5.7
    - New APIs: getFinished and getPeerFinished
      [#445](https://github.com/vincenthz/hs-tls/pull/445)
    [#]# Version 1.5.6
    - Dynamically setting enctypted extensions
      [#444](https://github.com/vincenthz/hs-tls/pull/444)
* Mon Feb 08 2021 psimons@suse.com
  - Update tls to version 1.5.5.
    [#]# Version 1.5.5
    - QUIC support
      [#419](https://github.com/vincenthz/hs-tls/pull/419)
      [#427](https://github.com/vincenthz/hs-tls/pull/427)
      [#428](https://github.com/vincenthz/hs-tls/pull/428)
      [#430](https://github.com/vincenthz/hs-tls/pull/430)
      [#433](https://github.com/vincenthz/hs-tls/pull/433)
      [#441](https://github.com/vincenthz/hs-tls/pull/441)
    - Server ECDSA for P-256
      [#436](https://github.com/vincenthz/hs-tls/pull/436)
    - Sort ciphersuites based on hardware-acceleration support
      [#439](https://github.com/vincenthz/hs-tls/pull/439)
    - Sending no_application_protocol
      [#440](https://github.com/vincenthz/hs-tls/pull/440)
    - Internal improvements
      [#426](https://github.com/vincenthz/hs-tls/pull/426)
      [#431](https://github.com/vincenthz/hs-tls/pull/431)
* Thu Dec 17 2020 Ondřej Súkup <mimi.vx@gmail.com>
  - disable %{ix86} build
* Tue Aug 18 2020 Peter Simons <psimons@suse.com>
  - Replace %setup -q with the more modern %autosetup macro.
* Tue Jun 16 2020 Peter Simons <psimons@suse.com>
  - Re-generate file with latest version of spec-cleaner.
* Thu Feb 27 2020 psimons@suse.com
  - Update tls to version 1.5.4.
    [#]# Version 1.5.4
    - Restore interoperability with early Java 6
      [#422](https://github.com/vincenthz/hs-tls/pull/422)
    - Test cleanups for timeout and async usage
      [#416](https://github.com/vincenthz/hs-tls/pull/416)
* Thu Jan 09 2020 psimons@suse.com
  - Update tls to version 1.5.3.
    [#]# Version 1.5.3
    - Additional verification regarding EC signatures
      [#412](https://github.com/vincenthz/hs-tls/pull/412)
    - Fixing ALPN
      [#411](https://github.com/vincenthz/hs-tls/pull/411)
    - Check SSLv3 padding length
      [#410](https://github.com/vincenthz/hs-tls/pull/410)
    - Exposing getClientCertificateChain
      [#407](https://github.com/vincenthz/hs-tls/pull/407)
    - Extended Master Secret
      [#406](https://github.com/vincenthz/hs-tls/pull/406)
    - Brushing up the documentation
      [#404](https://github.com/vincenthz/hs-tls/pull/404)
      [#408](https://github.com/vincenthz/hs-tls/pull/408)
    - Improving tests
      [#403](https://github.com/vincenthz/hs-tls/pull/403)
    - Avoid calling onServerNameIndication twice with HRR
      [#402](https://github.com/vincenthz/hs-tls/pull/402)
    - Enable X448 and FFDHE groups
      [#401](https://github.com/vincenthz/hs-tls/pull/401)
    - Refactoring
      [#400](https://github.com/vincenthz/hs-tls/pull/400)
      [#399](https://github.com/vincenthz/hs-tls/pull/399)

Files

/usr/lib64/ghc-9.6.4/lib
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Backend.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Cap.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Cipher.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Compression.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Context/Internal.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Core.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Credentials.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/DH.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/IES.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Crypto/Types.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/ErrT.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extension.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra/Cipher.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Extra/FFDHE.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Certificate.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Client.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Common.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Common13.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Control.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Key.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Process.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Random.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Server.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/Signature.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/State.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Handshake/State13.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Hooks.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/IO.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Imports.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Internal.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/KeySchedule.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/MAC.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Measurement.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Packet.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Packet13.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Parameters.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/PostHandshake.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/QUIC.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/RNG.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Receiving.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Disengage.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Engage.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Layer.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Reading.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/State.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Types.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Record/Writing.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Sending.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Session.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/State.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Struct.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Struct13.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Types.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util/ASN1.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Util/Serialization.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/Wire.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/Network/TLS/X509.p_hi
/usr/lib64/ghc-9.6.4/lib/tls-1.9.0/libHStls-1.9.0-ConXvO4c7V46IvZWlm7hn8_p.a


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:40:55 2024