Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-doc-2.0.1-1.2 RPM for noarch

From OpenSuSE Ports Tumbleweed for noarch

Name: ghc-tls-doc Distribution: openSUSE:Factory:zSystems
Version: 2.0.1 Vendor: openSUSE
Release: 1.2 Build date: Fri Mar 1 04:31:34 2024
Group: Unspecified Build host: reproducible
Size: 9213583 Source RPM: ghc-tls-2.0.1-1.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls library documentation
This package provides the Haskell tls library documentation.

Provides

Requires

License

BSD-3-Clause

Changelog

* Fri Mar 01 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1 revision 1.
    Upstream has revised the Cabal build instructions on Hackage.
* Sun Feb 18 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1.
    [#]# Version 2.0.1
    * Fix a leak of pending data to be sent.
    [#]# Version 2.0.0
    * `tls` now only supports TLS 1.2 and TLS 1.3 with safe cipher suites.
    * Security: BREAKING CHANGE: TLS 1.0 and TLS 1.1 are removed.
    * Security: BREAKING CHANGE: all CBC cipher suite are removed.
    * Security: BREAKING CHANGE: RC4 and 3DES are removed.
    * Security: BREAKING CHANGE: DSS(digital signature standard) is removed.
    * Security: BREAKING CHANGE: TLS 1.2 servers require
      EMS(extended main secret) by default.
      `supportedExtendedMasterSec` is renamed to
      `supportedExtendedMainSecret`.
    * BREAKING CHANGE: the package is now complied with `Strict` and `StrictData`.
    * BREAKING CHANGE: Many data structures are re-defined with
    `PatternSynonyms` for extensibility.
    * BREAKING CHANGE: the structure of `SessionManager` is changed
      to support session tickets.
    * API: BREAKING CHANGE: `sendData` can send early data (0-RTT).
      `clientEarlyData` is removed.
      To send early data via `sendData`, set `clientUseEarlyData` to `True`.
      [#466](https://github.com/haskell-tls/hs-tls/issues/466)
    * API: `handshake` can receive an alert of client authentication failure
      for TLS 1.3.
      [#463](https://github.com/haskell-tls/hs-tls/pull/463)
    * API: `bye` can receive NewSessionTicket for TLS 1.3.
    * Channel binding: `getFinished` and `getPeerFinished` are deprecated.
      Use `getTLSUnique` instead.
      [#462](https://github.com/haskell-tls/hs-tls/pull/462)
    * Channel binding: `getTLSExporter` and `getTLSServerEndPoint` are provided.
      [#462](https://github.com/haskell-tls/hs-tls/pull/462)
    * Refactoring: the monolithic `handshake` is divided to follow
      the diagram of TLS 1.2 and 1.3 for readability.
    * Refactoring: test cases are refactored for maintenability
      and readablity. `hspec` is used instead of `tasty`.
    * Code format: `fourmolu` is used as an official formatter.
    * Catching up RFC8446bis-09.
      [#467](https://github.com/haskell-tls/hs-tls/issues/467)
* Tue Sep 05 2023 Peter Simons <psimons@suse.com>
  - Update tls to version 1.9.0.
    [#]# Version 1.9.0
    * BREAKING CHANGE: The type of the `Error_Protocol` constructor of `TLSError` has changed.
      The "warning" case has been split off into a new `Error_Protocol_Warning` constructor.
      [#460](https://github.com/haskell-tls/hs-tls/pull/460)
    [#]# Version 1.8.0
    * BREAKING CHANGE: Remove `Exception` instance for `TLSError`.
      The library now throws `TLSException` only.
      If you need to change your code, please refer to
      [this example](https://github.com/snoyberg/http-client/commit/73d1a4eb451c089878ba95e96371d0b18287ffb8) first.
      [#457](https://github.com/haskell-tls/hs-tls/pull/457)
    [#]# Version 1.7.1
    * NOP on UserCanceled event
      [#454](https://github.com/haskell-tls/hs-tls/pull/454)
    [#]# Version 1.7.0
    * Major version up because "crypton" is used instead of "cryptonite"
* Thu Mar 30 2023 Peter Simons <psimons@suse.com>
  - Updated spec file to conform with ghc-rpm-macros-2.5.2.
* Mon Jun 06 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.6.0.
    [#]# Version 1.6.0
    - Major version up because of disabling SSL3
    - Some fixes against tlsfuzzer
    [#]# Version 1.5.8
    - Require mtl-2.2.1 or newer
      [#448](https://github.com/haskell-tls/hs-tls/pull/448)
* Thu Jan 20 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.5.7.
    [#]# Version 1.5.7
    - New APIs: getFinished and getPeerFinished
      [#445](https://github.com/vincenthz/hs-tls/pull/445)
    [#]# Version 1.5.6
    - Dynamically setting enctypted extensions
      [#444](https://github.com/vincenthz/hs-tls/pull/444)
* Mon Feb 08 2021 psimons@suse.com
  - Update tls to version 1.5.5.
    [#]# Version 1.5.5
    - QUIC support
      [#419](https://github.com/vincenthz/hs-tls/pull/419)
      [#427](https://github.com/vincenthz/hs-tls/pull/427)
      [#428](https://github.com/vincenthz/hs-tls/pull/428)
      [#430](https://github.com/vincenthz/hs-tls/pull/430)
      [#433](https://github.com/vincenthz/hs-tls/pull/433)
      [#441](https://github.com/vincenthz/hs-tls/pull/441)
    - Server ECDSA for P-256
      [#436](https://github.com/vincenthz/hs-tls/pull/436)
    - Sort ciphersuites based on hardware-acceleration support
      [#439](https://github.com/vincenthz/hs-tls/pull/439)
    - Sending no_application_protocol
      [#440](https://github.com/vincenthz/hs-tls/pull/440)
    - Internal improvements
      [#426](https://github.com/vincenthz/hs-tls/pull/426)
      [#431](https://github.com/vincenthz/hs-tls/pull/431)
* Thu Dec 17 2020 Ondřej Súkup <mimi.vx@gmail.com>
  - disable %{ix86} build
* Tue Aug 18 2020 Peter Simons <psimons@suse.com>
  - Replace %setup -q with the more modern %autosetup macro.
* Tue Jun 16 2020 Peter Simons <psimons@suse.com>
  - Re-generate file with latest version of spec-cleaner.

Files

/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/Network-TLS-Extra-Cipher.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/Network-TLS-Extra-FFDHE.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/Network-TLS-Extra.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/Network-TLS-QUIC.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/Network-TLS.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-A.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-All.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-B.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-C.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-D.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-E.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-F.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-G.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-H.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-I.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-K.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-L.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-M.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-N.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-O.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-P.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-Q.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-R.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-S.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-T.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-U.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-V.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index-X.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/doc-index.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/haddock-bundle.min.js
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/index.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/linuwial.css
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/meta.json
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/quick-jump.css
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Backend.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Cipher.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Compression.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Context.Internal.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Context.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Core.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Credentials.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Crypto.DH.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Crypto.IES.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Crypto.Types.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Crypto.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.ErrT.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Extension.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Extra.Cipher.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Extra.FFDHE.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Extra.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Certificate.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Client.ClientHello.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Client.Common.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Client.ServerHello.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Client.TLS12.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Client.TLS13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Client.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Common.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Common13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Control.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Key.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Process.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Random.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.ClientHello.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.ClientHello12.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.ClientHello13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.Common.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.ServerHello12.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.ServerHello13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.TLS12.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.TLS13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Server.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.Signature.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.State.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.State13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Handshake.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Hooks.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.IO.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Imports.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Internal.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.KeySchedule.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.MAC.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Measurement.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Packet.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Packet13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Parameters.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.PostHandshake.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.QUIC.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.RNG.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Receiving.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.Disengage.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.Engage.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.Layer.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.Reading.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.State.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.Types.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.Writing.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Record.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Sending.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Session.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.State.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Struct.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Struct13.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Types.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Util.ASN1.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Util.Serialization.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Util.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.Wire.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.X509.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/Network.TLS.html
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/highlight.js
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/src/style.css
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/synopsis.png
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/tls.haddock
/usr/share/doc/packages/ghc-9.8.2/html/libraries/tls-2.0.1/tls.txt
/usr/share/licenses/ghc-tls-doc
/usr/share/licenses/ghc-tls-doc/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 12:43:14 2024