Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

ghc-tls-prof-1.6.0-3.fc40 RPM for s390x

From Fedora Rawhide for s390x / g

Name: ghc-tls-prof Distribution: Fedora Project
Version: 1.6.0 Vendor: Fedora Project
Release: 3.fc40 Build date: Wed Jan 24 15:46:37 2024
Group: Unspecified Build host: buildvm-s390x-12.s390.fedoraproject.org
Size: 27195735 Source RPM: ghc-tls-1.6.0-3.fc40.src.rpm
Packager: Fedora Project
Url: https://hackage.haskell.org/package/tls
Summary: Haskell tls profiling library
This package provides the Haskell tls profiling library.

Provides

Requires

License

BSD-3-Clause

Changelog

* Wed Jan 24 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1.6.0-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Fri Jan 19 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1.6.0-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sun Jul 23 2023 Jens Petersen <petersen@redhat.com> - 1.6.0-1
  - https://hackage.haskell.org/package/tls-1.6.0/changelog
* Wed Jul 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.8-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Sun Jan 22 2023 Jens Petersen <petersen@redhat.com> - 1.5.8-1
  - https://hackage.haskell.org/package/tls-1.5.8/changelog
  - refresh to cabal-rpm-2.1.0 with SPDX migration
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.5.7-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Tue Jun 07 2022 Jens Petersen <petersen@redhat.com> - 1.5.7-1
  - https://hackage.haskell.org/package/tls-1.5.7/changelog

Files

/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Backend.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Cap.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Cipher.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Compression.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Context.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Context/Internal.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Core.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Credentials.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Crypto.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Crypto/DH.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Crypto/IES.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Crypto/Types.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/ErrT.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Extension.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Extra.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Extra/Cipher.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Extra/FFDHE.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Certificate.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Client.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Common.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Common13.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Control.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Key.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Process.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Random.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Server.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/Signature.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/State.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Handshake/State13.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Hooks.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/IO.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Imports.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Internal.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/KeySchedule.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/MAC.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Measurement.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Packet.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Packet13.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Parameters.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/PostHandshake.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/QUIC.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/RNG.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Receiving.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/Disengage.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/Engage.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/Layer.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/Reading.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/State.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/Types.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Record/Writing.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Sending.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Session.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/State.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Struct.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Struct13.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Types.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Util.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Util/ASN1.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Util/Serialization.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/Wire.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/Network/TLS/X509.p_hi
/usr/lib64/ghc-9.4.5/lib/tls-1.6.0/libHStls-1.6.0-4h8YBMOo0eI7dpDOuDtpGO_p.a


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed May 1 02:28:23 2024