Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-prof-1.5.7-1.el9 RPM for aarch64

From EPEL 9 for aarch64 / Packages / g

Name: ghc-tls-prof Distribution: Fedora Project
Version: 1.5.7 Vendor: Fedora Project
Release: 1.el9 Build date: Fri Sep 2 20:43:37 2022
Group: Unspecified Build host: buildvm-a64-29.iad2.fedoraproject.org
Size: 16682331 Source RPM: ghc-tls-1.5.7-1.el9.src.rpm
Packager: Fedora Project
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls profiling library
This package provides the Haskell tls profiling library.

Provides

Requires

License

BSD

Changelog

* Tue Jun 07 2022 Jens Petersen <petersen@redhat.com> - 1.5.7-1
  - https://hackage.haskell.org/package/tls-1.5.7/changelog
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.5-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Thu Aug 05 2021 Jens Petersen <petersen@redhat.com> - 1.5.5-1
  - update to 1.5.5
* Thu Jul 22 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.4-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.4-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.4-3
  - Second attempt - Rebuilt for
    https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.4-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Wed Jun 10 2020 Jens Petersen <petersen@redhat.com> - 1.5.4-1
  - update to 1.5.4

Files

/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Backend.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Cap.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Cipher.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Compression.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Context.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Context/Internal.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Core.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Credentials.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Crypto.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Crypto/DH.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Crypto/IES.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Crypto/Types.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/ErrT.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Extension.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Extra.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Extra/Cipher.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Extra/FFDHE.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Certificate.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Client.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Common.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Common13.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Control.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Key.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Process.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Random.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Server.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/Signature.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/State.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Handshake/State13.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Hooks.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/IO.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Imports.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Internal.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/KeySchedule.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/MAC.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Measurement.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Packet.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Packet13.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Parameters.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/PostHandshake.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/QUIC.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/RNG.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Receiving.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/Disengage.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/Engage.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/Layer.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/Reading.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/State.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/Types.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Record/Writing.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Sending.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Session.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/State.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Struct.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Struct13.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Types.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Util.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Util/ASN1.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Util/Serialization.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/Wire.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/Network/TLS/X509.p_hi
/usr/lib64/ghc-8.10.7/tls-1.5.7/libHStls-1.5.7-12hPNmsvbLIJCkcPHBS9BO_p.a


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 23 01:42:58 2024