Fedora 40 Update: ghc-HsOpenSSL-0.11.7.6-5.fc40

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-1f8de84319
2024-05-15 18:55:48.769227
--------------------------------------------------------------------------------

Name        : ghc-HsOpenSSL
Product     : Fedora 40
Version     : 0.11.7.6
Release     : 5.fc40
URL         : https://hackage.haskell.org/package/HsOpenSSL
Summary     : Partial OpenSSL binding for Haskell
Description :
HsOpenSSL is an OpenSSL binding for Haskell. It can generate RSA and DSA keys,
read and write PEM files, generate message digests, sign and verify messages,
encrypt and decrypt messages. It has also some capabilities of creating SSL
clients and servers.

This package is in production use by a number of Haskell based systems and stable.

--------------------------------------------------------------------------------
Update Information:

fix FTBFS with gcc14
--------------------------------------------------------------------------------
ChangeLog:

* Mon May  6 2024 Jens Petersen <petersen@xxxxxxxxxx> - 0.11.7.6-5
- re-enable the testsuite (#49)
* Mon May  6 2024 Jens Petersen <petersen@xxxxxxxxxx> - 0.11.7.6-4
- fix build with gcc14 with -Wno-incompatible-pointer-types (#2261128)
* Wed Jan 24 2024 Fedora Release Engineering <releng@xxxxxxxxxxxxxxxxx> - 0.11.7.6-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Fri Jan 19 2024 Fedora Release Engineering <releng@xxxxxxxxxxxxxxxxx> - 0.11.7.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2261128 - ghc-HsOpenSSL: FTBFS in Fedora rawhide/f40
        https://bugzilla.redhat.com/show_bug.cgi?id=2261128
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-1f8de84319' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux