hs-tls/core/tls.cabal

125 lines
4.4 KiB
Text
Raw Normal View History

2010-09-09 21:47:19 +00:00
Name: tls
2013-05-26 06:24:02 +00:00
Version: 1.2.0
2010-09-09 21:47:19 +00:00
Description:
Native Haskell TLS and SSL protocol implementation for server and client.
2010-09-09 21:47:19 +00:00
.
This provides a high-level implementation of a sensitive security protocol,
eliminating a common set of security issues through the use of the advanced
type system, high level constructions and common Haskell features.
.
Currently implement the SSL3.0, TLS1.0, TLS1.1 and TLS1.2 protocol,
with only RSA supported for Key Exchange.
.
Only core protocol available here, have a look at the
<http://hackage.haskell.org/package/tls-extra/> package for default
ciphers, compressions and certificates functions.
2010-09-09 21:47:19 +00:00
License: BSD3
License-file: LICENSE
Copyright: Vincent Hanquez <vincent@snarc.org>
Author: Vincent Hanquez <vincent@snarc.org>
Maintainer: Vincent Hanquez <vincent@snarc.org>
Synopsis: TLS/SSL protocol native implementation (Server and Client)
2010-09-09 21:47:19 +00:00
Build-Type: Simple
Category: Network
stability: experimental
Cabal-Version: >=1.8
2010-09-25 22:17:30 +00:00
Homepage: http://github.com/vincenthz/hs-tls
extra-source-files: Tests/*.hs
2010-09-09 21:47:19 +00:00
Flag compat
Description: Accept SSLv2 compatible handshake
Default: True
2010-09-09 21:47:19 +00:00
Library
2011-02-20 17:35:09 +00:00
Build-Depends: base >= 3 && < 5
, mtl
, cryptohash >= 0.6
, cereal >= 0.3
, bytestring
, network
2013-01-04 08:38:11 +00:00
, crypto-random-api >= 0.2 && < 0.3
, crypto-pubkey
2013-05-19 07:05:46 +00:00
, asn1-types >= 0.2.0
, asn1-encoding
, x509 >= 1.4.3 && < 1.5.0
2011-03-02 08:43:05 +00:00
Exposed-modules: Network.TLS
Network.TLS.Cipher
2011-03-02 08:43:05 +00:00
Network.TLS.Compression
Network.TLS.Internal
2011-03-02 08:43:05 +00:00
other-modules: Network.TLS.Cap
Network.TLS.Struct
2011-03-01 20:01:40 +00:00
Network.TLS.Core
Network.TLS.Context
Network.TLS.Crypto
Network.TLS.Extension
Network.TLS.Handshake
Network.TLS.Handshake.Common
Network.TLS.Handshake.Certificate
2012-08-18 22:05:56 +00:00
Network.TLS.Handshake.Client
2012-08-18 22:13:13 +00:00
Network.TLS.Handshake.Server
2012-08-18 22:05:37 +00:00
Network.TLS.Handshake.Signature
2013-07-18 06:19:05 +00:00
Network.TLS.Handshake.State
Network.TLS.IO
Network.TLS.MAC
Network.TLS.Measurement
2010-09-09 21:47:19 +00:00
Network.TLS.Packet
Network.TLS.Record
Network.TLS.Record.Types
Network.TLS.Record.Engage
Network.TLS.Record.Disengage
2013-07-13 07:03:25 +00:00
Network.TLS.Record.State
Network.TLS.RNG
2010-09-09 21:47:19 +00:00
Network.TLS.State
Network.TLS.Session
2010-09-09 21:47:19 +00:00
Network.TLS.Sending
Network.TLS.Receiving
2010-09-26 17:52:58 +00:00
Network.TLS.Util
Network.TLS.Types
2010-09-09 21:47:19 +00:00
Network.TLS.Wire
2013-05-19 07:05:46 +00:00
Network.TLS.X509
2010-09-09 21:47:19 +00:00
ghc-options: -Wall
if impl(ghc == 7.6.1)
ghc-options: -O0
if flag(compat)
cpp-options: -DSSLV2_COMPATIBLE
2010-09-09 21:47:19 +00:00
Test-Suite test-tls
type: exitcode-stdio-1.0
hs-source-dirs: Tests
2010-09-09 21:47:19 +00:00
Main-is: Tests.hs
Build-Depends: base >= 3 && < 5
, mtl
, cereal >= 0.3
2011-02-20 17:35:09 +00:00
, QuickCheck >= 2
2011-10-23 16:54:07 +00:00
, test-framework
, test-framework-quickcheck2
, cprng-aes
, crypto-pubkey
2011-02-20 17:35:09 +00:00
, bytestring
2013-05-19 07:05:46 +00:00
, x509
, tls
, time
, crypto-random-api
2013-01-13 06:51:46 +00:00
ghc-options: -Wall -fno-warn-orphans -fno-warn-missing-signatures
2010-09-09 21:47:19 +00:00
2013-07-13 07:04:26 +00:00
Benchmark bench-tls
hs-source-dirs: Benchmarks Tests
Main-Is: Benchmarks.hs
type: exitcode-stdio-1.0
Build-depends: base >= 4 && < 5
, tls
, x509
, crypto-random-api
, criterion
, cprng-aes
, mtl
, bytestring
, crypto-pubkey
, time
, QuickCheck >= 2
2010-09-09 21:47:19 +00:00
source-repository head
type: git
location: git://github.com/vincenthz/hs-tls
2013-05-26 06:24:02 +00:00
subdir: core