Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-devel-2.0.2-1.1 RPM for riscv64

From OpenSuSE Ports Tumbleweed for riscv64

Name: ghc-tls-devel Distribution: openSUSE Tumbleweed
Version: 2.0.2 Vendor: openSUSE
Release: 1.1 Build date: Thu Mar 28 05:03:13 2024
Group: Unspecified Build host: reproducible
Size: 22098291 Source RPM: ghc-tls-2.0.2-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls library development files
This package provides the Haskell tls library development files.

Provides

Requires

License

BSD-3-Clause

Changelog

* Thu Mar 28 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.2.
    [#]# Version 2.0.2
    * Client checks sessionMaxEarlyDataSize to decide 0-RTT
    * Client checks the resumption cipher properly.
* Tue Mar 26 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1 revision 2.
    Upstream has revised the Cabal build instructions on Hackage.
* Fri Mar 01 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1 revision 1.
    Upstream has revised the Cabal build instructions on Hackage.
* Sun Feb 18 2024 Peter Simons <psimons@suse.com>
  - Update tls to version 2.0.1.
    [#]# Version 2.0.1
    * Fix a leak of pending data to be sent.
    [#]# Version 2.0.0
    * `tls` now only supports TLS 1.2 and TLS 1.3 with safe cipher suites.
    * Security: BREAKING CHANGE: TLS 1.0 and TLS 1.1 are removed.
    * Security: BREAKING CHANGE: all CBC cipher suite are removed.
    * Security: BREAKING CHANGE: RC4 and 3DES are removed.
    * Security: BREAKING CHANGE: DSS(digital signature standard) is removed.
    * Security: BREAKING CHANGE: TLS 1.2 servers require
      EMS(extended main secret) by default.
      `supportedExtendedMasterSec` is renamed to
      `supportedExtendedMainSecret`.
    * BREAKING CHANGE: the package is now complied with `Strict` and `StrictData`.
    * BREAKING CHANGE: Many data structures are re-defined with
    `PatternSynonyms` for extensibility.
    * BREAKING CHANGE: the structure of `SessionManager` is changed
      to support session tickets.
    * API: BREAKING CHANGE: `sendData` can send early data (0-RTT).
      `clientEarlyData` is removed.
      To send early data via `sendData`, set `clientUseEarlyData` to `True`.
      [#466](https://github.com/haskell-tls/hs-tls/issues/466)
    * API: `handshake` can receive an alert of client authentication failure
      for TLS 1.3.
      [#463](https://github.com/haskell-tls/hs-tls/pull/463)
    * API: `bye` can receive NewSessionTicket for TLS 1.3.
    * Channel binding: `getFinished` and `getPeerFinished` are deprecated.
      Use `getTLSUnique` instead.
      [#462](https://github.com/haskell-tls/hs-tls/pull/462)
    * Channel binding: `getTLSExporter` and `getTLSServerEndPoint` are provided.
      [#462](https://github.com/haskell-tls/hs-tls/pull/462)
    * Refactoring: the monolithic `handshake` is divided to follow
      the diagram of TLS 1.2 and 1.3 for readability.
    * Refactoring: test cases are refactored for maintenability
      and readablity. `hspec` is used instead of `tasty`.
    * Code format: `fourmolu` is used as an official formatter.
    * Catching up RFC8446bis-09.
      [#467](https://github.com/haskell-tls/hs-tls/issues/467)
* Tue Sep 05 2023 Peter Simons <psimons@suse.com>
  - Update tls to version 1.9.0.
    [#]# Version 1.9.0
    * BREAKING CHANGE: The type of the `Error_Protocol` constructor of `TLSError` has changed.
      The "warning" case has been split off into a new `Error_Protocol_Warning` constructor.
      [#460](https://github.com/haskell-tls/hs-tls/pull/460)
    [#]# Version 1.8.0
    * BREAKING CHANGE: Remove `Exception` instance for `TLSError`.
      The library now throws `TLSException` only.
      If you need to change your code, please refer to
      [this example](https://github.com/snoyberg/http-client/commit/73d1a4eb451c089878ba95e96371d0b18287ffb8) first.
      [#457](https://github.com/haskell-tls/hs-tls/pull/457)
    [#]# Version 1.7.1
    * NOP on UserCanceled event
      [#454](https://github.com/haskell-tls/hs-tls/pull/454)
    [#]# Version 1.7.0
    * Major version up because "crypton" is used instead of "cryptonite"
* Thu Mar 30 2023 Peter Simons <psimons@suse.com>
  - Updated spec file to conform with ghc-rpm-macros-2.5.2.
* Mon Jun 06 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.6.0.
    [#]# Version 1.6.0
    - Major version up because of disabling SSL3
    - Some fixes against tlsfuzzer
    [#]# Version 1.5.8
    - Require mtl-2.2.1 or newer
      [#448](https://github.com/haskell-tls/hs-tls/pull/448)
* Thu Jan 20 2022 Peter Simons <psimons@suse.com>
  - Update tls to version 1.5.7.
    [#]# Version 1.5.7
    - New APIs: getFinished and getPeerFinished
      [#445](https://github.com/vincenthz/hs-tls/pull/445)
    [#]# Version 1.5.6
    - Dynamically setting enctypted extensions
      [#444](https://github.com/vincenthz/hs-tls/pull/444)
* Mon Feb 08 2021 psimons@suse.com
  - Update tls to version 1.5.5.
    [#]# Version 1.5.5
    - QUIC support
      [#419](https://github.com/vincenthz/hs-tls/pull/419)
      [#427](https://github.com/vincenthz/hs-tls/pull/427)
      [#428](https://github.com/vincenthz/hs-tls/pull/428)
      [#430](https://github.com/vincenthz/hs-tls/pull/430)
      [#433](https://github.com/vincenthz/hs-tls/pull/433)
      [#441](https://github.com/vincenthz/hs-tls/pull/441)
    - Server ECDSA for P-256
      [#436](https://github.com/vincenthz/hs-tls/pull/436)
    - Sort ciphersuites based on hardware-acceleration support
      [#439](https://github.com/vincenthz/hs-tls/pull/439)
    - Sending no_application_protocol
      [#440](https://github.com/vincenthz/hs-tls/pull/440)
    - Internal improvements
      [#426](https://github.com/vincenthz/hs-tls/pull/426)
      [#431](https://github.com/vincenthz/hs-tls/pull/431)
* Thu Dec 17 2020 Ondřej Súkup <mimi.vx@gmail.com>
  - disable %{ix86} build

Files

/usr/lib64/ghc-9.8.2/lib/package.conf.d/tls-2.0.2.conf
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Backend.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Backend.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Cipher.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Cipher.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Compression.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Compression.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Context
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Context.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Context.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Context/Internal.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Context/Internal.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Core.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Core.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Credentials.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Credentials.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto/DH.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto/DH.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto/IES.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto/IES.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto/Types.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Crypto/Types.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/ErrT.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/ErrT.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extension.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extension.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra/Cipher.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra/Cipher.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra/FFDHE.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Extra/FFDHE.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Certificate.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Certificate.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/ClientHello.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/ClientHello.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/Common.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/Common.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/ServerHello.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/ServerHello.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/TLS12.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/TLS12.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/TLS13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Client/TLS13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Common.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Common.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Common13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Common13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Control.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Control.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Key.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Key.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Process.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Process.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Random.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Random.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ClientHello.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ClientHello.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ClientHello12.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ClientHello12.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ClientHello13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ClientHello13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/Common.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/Common.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ServerHello12.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ServerHello12.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ServerHello13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/ServerHello13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/TLS12.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/TLS12.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/TLS13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Server/TLS13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Signature.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/Signature.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/State.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/State.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/State13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Handshake/State13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Hooks.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Hooks.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/IO.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/IO.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Imports.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Imports.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Internal.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Internal.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/KeySchedule.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/KeySchedule.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/MAC.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/MAC.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Measurement.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Measurement.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Packet.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Packet.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Packet13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Packet13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Parameters.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Parameters.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/PostHandshake.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/PostHandshake.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/QUIC.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/QUIC.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/RNG.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/RNG.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Receiving.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Receiving.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Disengage.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Disengage.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Engage.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Engage.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Layer.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Layer.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Reading.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Reading.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/State.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/State.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Types.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Types.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Writing.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Record/Writing.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Sending.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Sending.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Session.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Session.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/State.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/State.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Struct.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Struct.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Struct13.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Struct13.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Types.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Types.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util/ASN1.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util/ASN1.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util/Serialization.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Util/Serialization.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Wire.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/Wire.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/X509.dyn_hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/Network/TLS/X509.hi
/usr/lib64/ghc-9.8.2/lib/tls-2.0.2/libHStls-2.0.2-1iryU6AkryVFClSbZiNjvJ.a
/usr/share/doc/packages/ghc-tls-devel
/usr/share/doc/packages/ghc-tls-devel/CHANGELOG.md


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 23:58:22 2024