=> Bootstrap dependency digest>=20211023: found digest-20220214 ===> Skipping vulnerability checks. WARNING: No /usr/pkg/pkgdb/pkg-vulnerabilities file found. WARNING: To fix run: `/usr/sbin/pkg_admin -K /usr/pkg/pkgdb fetch-pkg-vulnerabilities'. ===> Building for hs-tls-1.9.0nb1 Preprocessing library for tls-1.9.0.. Building library for tls-1.9.0.. [ 1 of 64] Compiling Network.TLS.Crypto.Types ( Network/TLS/Crypto/Types.hs, dist/build/Network/TLS/Crypto/Types.o, dist/build/Network/TLS/Crypto/Types.dyn_o ) [ 2 of 64] Compiling Network.TLS.ErrT ( Network/TLS/ErrT.hs, dist/build/Network/TLS/ErrT.o, dist/build/Network/TLS/ErrT.dyn_o ) [ 3 of 64] Compiling Network.TLS.Imports ( Network/TLS/Imports.hs, dist/build/Network/TLS/Imports.o, dist/build/Network/TLS/Imports.dyn_o ) [ 4 of 64] Compiling Network.TLS.Backend ( Network/TLS/Backend.hs, dist/build/Network/TLS/Backend.o, dist/build/Network/TLS/Backend.dyn_o ) [ 5 of 64] Compiling Network.TLS.Measurement ( Network/TLS/Measurement.hs, dist/build/Network/TLS/Measurement.o, dist/build/Network/TLS/Measurement.dyn_o ) [ 6 of 64] Compiling Network.TLS.RNG ( Network/TLS/RNG.hs, dist/build/Network/TLS/RNG.o, dist/build/Network/TLS/RNG.dyn_o ) [ 7 of 64] Compiling Network.TLS.Crypto.DH ( Network/TLS/Crypto/DH.hs, dist/build/Network/TLS/Crypto/DH.o, dist/build/Network/TLS/Crypto/DH.dyn_o ) [ 8 of 64] Compiling Network.TLS.Extra.FFDHE ( Network/TLS/Extra/FFDHE.hs, dist/build/Network/TLS/Extra/FFDHE.o, dist/build/Network/TLS/Extra/FFDHE.dyn_o ) [ 9 of 64] Compiling Network.TLS.Types ( Network/TLS/Types.hs, dist/build/Network/TLS/Types.o, dist/build/Network/TLS/Types.dyn_o ) [10 of 64] Compiling Network.TLS.Session ( Network/TLS/Session.hs, dist/build/Network/TLS/Session.o, dist/build/Network/TLS/Session.dyn_o ) [11 of 64] Compiling Network.TLS.Compression ( Network/TLS/Compression.hs, dist/build/Network/TLS/Compression.o, dist/build/Network/TLS/Compression.dyn_o ) [12 of 64] Compiling Network.TLS.Cap ( Network/TLS/Cap.hs, dist/build/Network/TLS/Cap.o, dist/build/Network/TLS/Cap.dyn_o ) [13 of 64] Compiling Network.TLS.Util ( Network/TLS/Util.hs, dist/build/Network/TLS/Util.o, dist/build/Network/TLS/Util.dyn_o ) [14 of 64] Compiling Network.TLS.Util.ASN1 ( Network/TLS/Util/ASN1.hs, dist/build/Network/TLS/Util/ASN1.o, dist/build/Network/TLS/Util/ASN1.dyn_o ) [15 of 64] Compiling Network.TLS.Util.Serialization ( Network/TLS/Util/Serialization.hs, dist/build/Network/TLS/Util/Serialization.o, dist/build/Network/TLS/Util/Serialization.dyn_o ) [16 of 64] Compiling Network.TLS.Crypto.IES ( Network/TLS/Crypto/IES.hs, dist/build/Network/TLS/Crypto/IES.o, dist/build/Network/TLS/Crypto/IES.dyn_o ) [17 of 64] Compiling Network.TLS.Crypto ( Network/TLS/Crypto.hs, dist/build/Network/TLS/Crypto.o, dist/build/Network/TLS/Crypto.dyn_o ) Network/TLS/Crypto.hs:112:36: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe DH.Params' not matched: Nothing | 112 | , let Just prms = dhParamsForGroup grp | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [18 of 64] Compiling Network.TLS.Struct ( Network/TLS/Struct.hs, dist/build/Network/TLS/Struct.o, dist/build/Network/TLS/Struct.dyn_o ) [19 of 64] Compiling Network.TLS.Struct13 ( Network/TLS/Struct13.hs, dist/build/Network/TLS/Struct13.o, dist/build/Network/TLS/Struct13.dyn_o ) [20 of 64] Compiling Network.TLS.MAC ( Network/TLS/MAC.hs, dist/build/Network/TLS/MAC.o, dist/build/Network/TLS/MAC.dyn_o ) [21 of 64] Compiling Network.TLS.Cipher ( Network/TLS/Cipher.hs, dist/build/Network/TLS/Cipher.o, dist/build/Network/TLS/Cipher.dyn_o ) [22 of 64] Compiling Network.TLS.Handshake.Control ( Network/TLS/Handshake/Control.hs, dist/build/Network/TLS/Handshake/Control.o, dist/build/Network/TLS/Handshake/Control.dyn_o ) [23 of 64] Compiling Network.TLS.Extra.Cipher ( Network/TLS/Extra/Cipher.hs, dist/build/Network/TLS/Extra/Cipher.o, dist/build/Network/TLS/Extra/Cipher.dyn_o ) [24 of 64] Compiling Network.TLS.Extra ( Network/TLS/Extra.hs, dist/build/Network/TLS/Extra.o, dist/build/Network/TLS/Extra.dyn_o ) [25 of 64] Compiling Network.TLS.Wire ( Network/TLS/Wire.hs, dist/build/Network/TLS/Wire.o, dist/build/Network/TLS/Wire.dyn_o ) [26 of 64] Compiling Network.TLS.Packet ( Network/TLS/Packet.hs, dist/build/Network/TLS/Packet.o, dist/build/Network/TLS/Packet.dyn_o ) [27 of 64] Compiling Network.TLS.Record.State ( Network/TLS/Record/State.hs, dist/build/Network/TLS/Record/State.o, dist/build/Network/TLS/Record/State.dyn_o ) Network/TLS/Record/State.hs:89:5: warning: [GHC-22705] [-Wnoncanonical-monad-instances] Noncanonical `pure = return' definition detected in the instance declaration for `Applicative RecordM'. Suggested fix: Move definition from `return' to `pure' See also: https://gitlab.haskell.org/ghc/ghc/-/wikis/proposal/monad-of-no-return | 89 | pure = return | ^^^^^^^^^^^^^ Network/TLS/Record/State.hs:93:5: warning: [GHC-22705] [-Wnoncanonical-monad-instances] Noncanonical `return' definition detected in the instance declaration for `Monad RecordM'. `return' will eventually be removed in favour of `pure' Suggested fix: Either remove definition for `return' (recommended) or define as `return = pure' See also: https://gitlab.haskell.org/ghc/ghc/-/wikis/proposal/monad-of-no-return | 93 | return a = RecordM $ \_ st -> Right (a, st) | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [28 of 64] Compiling Network.TLS.Record.Types ( Network/TLS/Record/Types.hs, dist/build/Network/TLS/Record/Types.o, dist/build/Network/TLS/Record/Types.dyn_o ) [29 of 64] Compiling Network.TLS.Record.Engage ( Network/TLS/Record/Engage.hs, dist/build/Network/TLS/Record/Engage.o, dist/build/Network/TLS/Record/Engage.dyn_o ) [30 of 64] Compiling Network.TLS.Record.Disengage ( Network/TLS/Record/Disengage.hs, dist/build/Network/TLS/Record/Disengage.o, dist/build/Network/TLS/Record/Disengage.dyn_o ) [31 of 64] Compiling Network.TLS.Record ( Network/TLS/Record.hs, dist/build/Network/TLS/Record.o, dist/build/Network/TLS/Record.dyn_o ) [32 of 64] Compiling Network.TLS.Record.Layer ( Network/TLS/Record/Layer.hs, dist/build/Network/TLS/Record/Layer.o, dist/build/Network/TLS/Record/Layer.dyn_o ) [33 of 64] Compiling Network.TLS.Packet13 ( Network/TLS/Packet13.hs, dist/build/Network/TLS/Packet13.o, dist/build/Network/TLS/Packet13.dyn_o ) [34 of 64] Compiling Network.TLS.Handshake.State ( Network/TLS/Handshake/State.hs, dist/build/Network/TLS/Handshake/State.o, dist/build/Network/TLS/Handshake/State.dyn_o ) [35 of 64] Compiling Network.TLS.KeySchedule ( Network/TLS/KeySchedule.hs, dist/build/Network/TLS/KeySchedule.o, dist/build/Network/TLS/KeySchedule.dyn_o ) [36 of 64] Compiling Network.TLS.Extension ( Network/TLS/Extension.hs, dist/build/Network/TLS/Extension.o, dist/build/Network/TLS/Extension.dyn_o ) [37 of 64] Compiling Network.TLS.State ( Network/TLS/State.hs, dist/build/Network/TLS/State.o, dist/build/Network/TLS/State.dyn_o ) [38 of 64] Compiling Network.TLS.X509 ( Network/TLS/X509.hs, dist/build/Network/TLS/X509.o, dist/build/Network/TLS/X509.dyn_o ) [39 of 64] Compiling Network.TLS.Hooks ( Network/TLS/Hooks.hs, dist/build/Network/TLS/Hooks.o, dist/build/Network/TLS/Hooks.dyn_o ) [40 of 64] Compiling Network.TLS.Credentials ( Network/TLS/Credentials.hs, dist/build/Network/TLS/Credentials.o, dist/build/Network/TLS/Credentials.dyn_o ) [41 of 64] Compiling Network.TLS.Parameters ( Network/TLS/Parameters.hs, dist/build/Network/TLS/Parameters.o, dist/build/Network/TLS/Parameters.dyn_o ) Network/TLS/Parameters.hs:626:38: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 626 | , onCipherChoosing = \_ -> head | ^^^^ [42 of 64] Compiling Network.TLS.Context.Internal ( Network/TLS/Context/Internal.hs, dist/build/Network/TLS/Context/Internal.o, dist/build/Network/TLS/Context/Internal.dyn_o ) Network/TLS/Context/Internal.hs:336:40: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a lambda abstraction: Patterns of type `Handshake13' not matched: ClientHello13 _ _ _ _ _ ServerHello13 _ _ _ _ NewSessionTicket13 _ _ _ _ _ EndOfEarlyData13 ... | 336 | let (matched, others) = partition (\(CertRequest13 c _) -> context == c) l | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [43 of 64] Compiling Network.TLS.Record.Writing ( Network/TLS/Record/Writing.hs, dist/build/Network/TLS/Record/Writing.o, dist/build/Network/TLS/Record/Writing.dyn_o ) [44 of 64] Compiling Network.TLS.Record.Reading ( Network/TLS/Record/Reading.hs, dist/build/Network/TLS/Record/Reading.o, dist/build/Network/TLS/Record/Reading.dyn_o ) Network/TLS/Record/Reading.hs:16:1: warning: [GHC-66111] [-Wunused-imports] The import of `Control.Monad.Reader' is redundant except perhaps to import instances from `Control.Monad.Reader' To import instances alone, use: import Control.Monad.Reader() | 16 | import Control.Monad.Reader | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ [45 of 64] Compiling Network.TLS.Receiving ( Network/TLS/Receiving.hs, dist/build/Network/TLS/Receiving.o, dist/build/Network/TLS/Receiving.dyn_o ) [46 of 64] Compiling Network.TLS.Handshake.State13 ( Network/TLS/Handshake/State13.hs, dist/build/Network/TLS/Handshake/State13.o, dist/build/Network/TLS/Handshake/State13.dyn_o ) Network/TLS/Handshake/State13.hs:57:9: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe Cipher' not matched: Nothing | 57 | let Just usedCipher = stCipher tx | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [47 of 64] Compiling Network.TLS.Handshake.Random ( Network/TLS/Handshake/Random.hs, dist/build/Network/TLS/Handshake/Random.o, dist/build/Network/TLS/Handshake/Random.dyn_o ) [48 of 64] Compiling Network.TLS.Sending ( Network/TLS/Sending.hs, dist/build/Network/TLS/Sending.o, dist/build/Network/TLS/Sending.dyn_o ) [49 of 64] Compiling Network.TLS.IO ( Network/TLS/IO.hs, dist/build/Network/TLS/IO.o, dist/build/Network/TLS/IO.dyn_o ) [50 of 64] Compiling Network.TLS.Handshake.Key ( Network/TLS/Handshake/Key.hs, dist/build/Network/TLS/Handshake/Key.o, dist/build/Network/TLS/Handshake/Key.dyn_o ) Network/TLS/Handshake/Key.hs:178:19: warning: [GHC-63394] [-Wx-partial] In the use of `tail' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Replace it with drop 1, or use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 178 | dump = init . tail . showBytesHex | ^^^^ [51 of 64] Compiling Network.TLS.Handshake.Signature ( Network/TLS/Handshake/Signature.hs, dist/build/Network/TLS/Handshake/Signature.o, dist/build/Network/TLS/Handshake/Signature.dyn_o ) [52 of 64] Compiling Network.TLS.Handshake.Process ( Network/TLS/Handshake/Process.hs, dist/build/Network/TLS/Handshake/Process.o, dist/build/Network/TLS/Handshake/Process.dyn_o ) [53 of 64] Compiling Network.TLS.Handshake.Common ( Network/TLS/Handshake/Common.hs, dist/build/Network/TLS/Handshake/Common.o, dist/build/Network/TLS/Handshake/Common.dyn_o ) Network/TLS/Handshake/Common.hs:248:9: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `CertificateChain' not matched: CertificateChain [] | 248 | let CertificateChain (c:_) = cc | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ [54 of 64] Compiling Network.TLS.Handshake.Certificate ( Network/TLS/Handshake/Certificate.hs, dist/build/Network/TLS/Handshake/Certificate.o, dist/build/Network/TLS/Handshake/Certificate.dyn_o ) [55 of 64] Compiling Network.TLS.Handshake.Common13 ( Network/TLS/Handshake/Common13.hs, dist/build/Network/TLS/Handshake/Common13.o, dist/build/Network/TLS/Handshake/Common13.dyn_o ) Network/TLS/Handshake/Common13.hs:183:29: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 183 | Nothing -> trunc (head rmsgs0) : tail rmsgs0 | ^^^^ Network/TLS/Handshake/Common13.hs:183:44: warning: [GHC-63394] [-Wx-partial] In the use of `tail' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Replace it with drop 1, or use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 183 | Nothing -> trunc (head rmsgs0) : tail rmsgs0 | ^^^^ Network/TLS/Handshake/Common13.hs:299:5: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe Millisecond' not matched: Nothing | 299 | Just rtt = estimatedRTT tinfo | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [56 of 64] Compiling Network.TLS.Handshake.Server ( Network/TLS/Handshake/Server.hs, dist/build/Network/TLS/Handshake/Server.o, dist/build/Network/TLS/Handshake/Server.dyn_o ) Network/TLS/Handshake/Server.hs:286:33: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 286 | usedCompression = head commonCompressions | ^^^^ Network/TLS/Handshake/Server.hs:851:25: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe TLS13TicketInfo' not matched: Nothing | 851 | let Just tinfo = sessionTicketInfo sdata | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Network/TLS/Handshake/Server.hs:948:32: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 948 | | maybe True (== head serverGroups) mgroup = Nothing | ^^^^ [57 of 64] Compiling Network.TLS.Handshake.Client ( Network/TLS/Handshake/Client.hs, dist/build/Network/TLS/Handshake/Client.o, dist/build/Network/TLS/Handshake/Client.dyn_o ) [58 of 64] Compiling Network.TLS.PostHandshake ( Network/TLS/PostHandshake.hs, dist/build/Network/TLS/PostHandshake.o, dist/build/Network/TLS/PostHandshake.dyn_o ) [59 of 64] Compiling Network.TLS.Handshake ( Network/TLS/Handshake.hs, dist/build/Network/TLS/Handshake.o, dist/build/Network/TLS/Handshake.dyn_o ) [60 of 64] Compiling Network.TLS.Context ( Network/TLS/Context.hs, dist/build/Network/TLS/Context.o, dist/build/Network/TLS/Context.dyn_o ) [61 of 64] Compiling Network.TLS.Core ( Network/TLS/Core.hs, dist/build/Network/TLS/Core.o, dist/build/Network/TLS/Core.dyn_o ) [62 of 64] Compiling Network.TLS.QUIC ( Network/TLS/QUIC.hs, dist/build/Network/TLS/QUIC.o, dist/build/Network/TLS/QUIC.dyn_o ) [63 of 64] Compiling Network.TLS.Internal ( Network/TLS/Internal.hs, dist/build/Network/TLS/Internal.o, dist/build/Network/TLS/Internal.dyn_o ) [64 of 64] Compiling Network.TLS ( Network/TLS.hs, dist/build/Network/TLS.o, dist/build/Network/TLS.dyn_o ) [ 1 of 64] Compiling Network.TLS.Crypto.Types ( Network/TLS/Crypto/Types.hs, dist/build/Network/TLS/Crypto/Types.p_o ) [ 2 of 64] Compiling Network.TLS.ErrT ( Network/TLS/ErrT.hs, dist/build/Network/TLS/ErrT.p_o ) [ 3 of 64] Compiling Network.TLS.Imports ( Network/TLS/Imports.hs, dist/build/Network/TLS/Imports.p_o ) [ 4 of 64] Compiling Network.TLS.Backend ( Network/TLS/Backend.hs, dist/build/Network/TLS/Backend.p_o ) [ 5 of 64] Compiling Network.TLS.Measurement ( Network/TLS/Measurement.hs, dist/build/Network/TLS/Measurement.p_o ) [ 6 of 64] Compiling Network.TLS.RNG ( Network/TLS/RNG.hs, dist/build/Network/TLS/RNG.p_o ) [ 7 of 64] Compiling Network.TLS.Crypto.DH ( Network/TLS/Crypto/DH.hs, dist/build/Network/TLS/Crypto/DH.p_o ) [ 8 of 64] Compiling Network.TLS.Extra.FFDHE ( Network/TLS/Extra/FFDHE.hs, dist/build/Network/TLS/Extra/FFDHE.p_o ) [ 9 of 64] Compiling Network.TLS.Types ( Network/TLS/Types.hs, dist/build/Network/TLS/Types.p_o ) [10 of 64] Compiling Network.TLS.Session ( Network/TLS/Session.hs, dist/build/Network/TLS/Session.p_o ) [11 of 64] Compiling Network.TLS.Compression ( Network/TLS/Compression.hs, dist/build/Network/TLS/Compression.p_o ) [12 of 64] Compiling Network.TLS.Cap ( Network/TLS/Cap.hs, dist/build/Network/TLS/Cap.p_o ) [13 of 64] Compiling Network.TLS.Util ( Network/TLS/Util.hs, dist/build/Network/TLS/Util.p_o ) [14 of 64] Compiling Network.TLS.Util.ASN1 ( Network/TLS/Util/ASN1.hs, dist/build/Network/TLS/Util/ASN1.p_o ) [15 of 64] Compiling Network.TLS.Util.Serialization ( Network/TLS/Util/Serialization.hs, dist/build/Network/TLS/Util/Serialization.p_o ) [16 of 64] Compiling Network.TLS.Crypto.IES ( Network/TLS/Crypto/IES.hs, dist/build/Network/TLS/Crypto/IES.p_o ) [17 of 64] Compiling Network.TLS.Crypto ( Network/TLS/Crypto.hs, dist/build/Network/TLS/Crypto.p_o ) Network/TLS/Crypto.hs:112:36: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe DH.Params' not matched: Nothing | 112 | , let Just prms = dhParamsForGroup grp | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [18 of 64] Compiling Network.TLS.Struct ( Network/TLS/Struct.hs, dist/build/Network/TLS/Struct.p_o ) [19 of 64] Compiling Network.TLS.Struct13 ( Network/TLS/Struct13.hs, dist/build/Network/TLS/Struct13.p_o ) [20 of 64] Compiling Network.TLS.MAC ( Network/TLS/MAC.hs, dist/build/Network/TLS/MAC.p_o ) [21 of 64] Compiling Network.TLS.Cipher ( Network/TLS/Cipher.hs, dist/build/Network/TLS/Cipher.p_o ) [22 of 64] Compiling Network.TLS.Handshake.Control ( Network/TLS/Handshake/Control.hs, dist/build/Network/TLS/Handshake/Control.p_o ) [23 of 64] Compiling Network.TLS.Extra.Cipher ( Network/TLS/Extra/Cipher.hs, dist/build/Network/TLS/Extra/Cipher.p_o ) [24 of 64] Compiling Network.TLS.Extra ( Network/TLS/Extra.hs, dist/build/Network/TLS/Extra.p_o ) [25 of 64] Compiling Network.TLS.Wire ( Network/TLS/Wire.hs, dist/build/Network/TLS/Wire.p_o ) [26 of 64] Compiling Network.TLS.Packet ( Network/TLS/Packet.hs, dist/build/Network/TLS/Packet.p_o ) [27 of 64] Compiling Network.TLS.Record.State ( Network/TLS/Record/State.hs, dist/build/Network/TLS/Record/State.p_o ) Network/TLS/Record/State.hs:89:5: warning: [GHC-22705] [-Wnoncanonical-monad-instances] Noncanonical `pure = return' definition detected in the instance declaration for `Applicative RecordM'. Suggested fix: Move definition from `return' to `pure' See also: https://gitlab.haskell.org/ghc/ghc/-/wikis/proposal/monad-of-no-return | 89 | pure = return | ^^^^^^^^^^^^^ Network/TLS/Record/State.hs:93:5: warning: [GHC-22705] [-Wnoncanonical-monad-instances] Noncanonical `return' definition detected in the instance declaration for `Monad RecordM'. `return' will eventually be removed in favour of `pure' Suggested fix: Either remove definition for `return' (recommended) or define as `return = pure' See also: https://gitlab.haskell.org/ghc/ghc/-/wikis/proposal/monad-of-no-return | 93 | return a = RecordM $ \_ st -> Right (a, st) | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [28 of 64] Compiling Network.TLS.Record.Types ( Network/TLS/Record/Types.hs, dist/build/Network/TLS/Record/Types.p_o ) [29 of 64] Compiling Network.TLS.Record.Engage ( Network/TLS/Record/Engage.hs, dist/build/Network/TLS/Record/Engage.p_o ) [30 of 64] Compiling Network.TLS.Record.Disengage ( Network/TLS/Record/Disengage.hs, dist/build/Network/TLS/Record/Disengage.p_o ) [31 of 64] Compiling Network.TLS.Record ( Network/TLS/Record.hs, dist/build/Network/TLS/Record.p_o ) [32 of 64] Compiling Network.TLS.Record.Layer ( Network/TLS/Record/Layer.hs, dist/build/Network/TLS/Record/Layer.p_o ) [33 of 64] Compiling Network.TLS.Packet13 ( Network/TLS/Packet13.hs, dist/build/Network/TLS/Packet13.p_o ) [34 of 64] Compiling Network.TLS.Handshake.State ( Network/TLS/Handshake/State.hs, dist/build/Network/TLS/Handshake/State.p_o ) [35 of 64] Compiling Network.TLS.KeySchedule ( Network/TLS/KeySchedule.hs, dist/build/Network/TLS/KeySchedule.p_o ) [36 of 64] Compiling Network.TLS.Extension ( Network/TLS/Extension.hs, dist/build/Network/TLS/Extension.p_o ) [37 of 64] Compiling Network.TLS.State ( Network/TLS/State.hs, dist/build/Network/TLS/State.p_o ) [38 of 64] Compiling Network.TLS.X509 ( Network/TLS/X509.hs, dist/build/Network/TLS/X509.p_o ) [39 of 64] Compiling Network.TLS.Hooks ( Network/TLS/Hooks.hs, dist/build/Network/TLS/Hooks.p_o ) [40 of 64] Compiling Network.TLS.Credentials ( Network/TLS/Credentials.hs, dist/build/Network/TLS/Credentials.p_o ) [41 of 64] Compiling Network.TLS.Parameters ( Network/TLS/Parameters.hs, dist/build/Network/TLS/Parameters.p_o ) Network/TLS/Parameters.hs:626:38: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 626 | , onCipherChoosing = \_ -> head | ^^^^ [42 of 64] Compiling Network.TLS.Context.Internal ( Network/TLS/Context/Internal.hs, dist/build/Network/TLS/Context/Internal.p_o ) Network/TLS/Context/Internal.hs:336:40: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a lambda abstraction: Patterns of type `Handshake13' not matched: ClientHello13 _ _ _ _ _ ServerHello13 _ _ _ _ NewSessionTicket13 _ _ _ _ _ EndOfEarlyData13 ... | 336 | let (matched, others) = partition (\(CertRequest13 c _) -> context == c) l | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [43 of 64] Compiling Network.TLS.Record.Writing ( Network/TLS/Record/Writing.hs, dist/build/Network/TLS/Record/Writing.p_o ) [44 of 64] Compiling Network.TLS.Record.Reading ( Network/TLS/Record/Reading.hs, dist/build/Network/TLS/Record/Reading.p_o ) Network/TLS/Record/Reading.hs:16:1: warning: [GHC-66111] [-Wunused-imports] The import of `Control.Monad.Reader' is redundant except perhaps to import instances from `Control.Monad.Reader' To import instances alone, use: import Control.Monad.Reader() | 16 | import Control.Monad.Reader | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ [45 of 64] Compiling Network.TLS.Receiving ( Network/TLS/Receiving.hs, dist/build/Network/TLS/Receiving.p_o ) [46 of 64] Compiling Network.TLS.Handshake.State13 ( Network/TLS/Handshake/State13.hs, dist/build/Network/TLS/Handshake/State13.p_o ) Network/TLS/Handshake/State13.hs:57:9: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe Cipher' not matched: Nothing | 57 | let Just usedCipher = stCipher tx | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [47 of 64] Compiling Network.TLS.Handshake.Random ( Network/TLS/Handshake/Random.hs, dist/build/Network/TLS/Handshake/Random.p_o ) [48 of 64] Compiling Network.TLS.Sending ( Network/TLS/Sending.hs, dist/build/Network/TLS/Sending.p_o ) [49 of 64] Compiling Network.TLS.IO ( Network/TLS/IO.hs, dist/build/Network/TLS/IO.p_o ) [50 of 64] Compiling Network.TLS.Handshake.Key ( Network/TLS/Handshake/Key.hs, dist/build/Network/TLS/Handshake/Key.p_o ) Network/TLS/Handshake/Key.hs:178:19: warning: [GHC-63394] [-Wx-partial] In the use of `tail' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Replace it with drop 1, or use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 178 | dump = init . tail . showBytesHex | ^^^^ [51 of 64] Compiling Network.TLS.Handshake.Signature ( Network/TLS/Handshake/Signature.hs, dist/build/Network/TLS/Handshake/Signature.p_o ) [52 of 64] Compiling Network.TLS.Handshake.Process ( Network/TLS/Handshake/Process.hs, dist/build/Network/TLS/Handshake/Process.p_o ) [53 of 64] Compiling Network.TLS.Handshake.Common ( Network/TLS/Handshake/Common.hs, dist/build/Network/TLS/Handshake/Common.p_o ) Network/TLS/Handshake/Common.hs:248:9: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `CertificateChain' not matched: CertificateChain [] | 248 | let CertificateChain (c:_) = cc | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ [54 of 64] Compiling Network.TLS.Handshake.Certificate ( Network/TLS/Handshake/Certificate.hs, dist/build/Network/TLS/Handshake/Certificate.p_o ) [55 of 64] Compiling Network.TLS.Handshake.Common13 ( Network/TLS/Handshake/Common13.hs, dist/build/Network/TLS/Handshake/Common13.p_o ) Network/TLS/Handshake/Common13.hs:183:29: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 183 | Nothing -> trunc (head rmsgs0) : tail rmsgs0 | ^^^^ Network/TLS/Handshake/Common13.hs:183:44: warning: [GHC-63394] [-Wx-partial] In the use of `tail' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Replace it with drop 1, or use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 183 | Nothing -> trunc (head rmsgs0) : tail rmsgs0 | ^^^^ Network/TLS/Handshake/Common13.hs:299:5: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe Millisecond' not matched: Nothing | 299 | Just rtt = estimatedRTT tinfo | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [56 of 64] Compiling Network.TLS.Handshake.Server ( Network/TLS/Handshake/Server.hs, dist/build/Network/TLS/Handshake/Server.p_o ) Network/TLS/Handshake/Server.hs:286:33: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 286 | usedCompression = head commonCompressions | ^^^^ Network/TLS/Handshake/Server.hs:851:25: warning: [GHC-62161] [-Wincomplete-uni-patterns] Pattern match(es) are non-exhaustive In a pattern binding: Patterns of type `Maybe TLS13TicketInfo' not matched: Nothing | 851 | let Just tinfo = sessionTicketInfo sdata | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Network/TLS/Handshake/Server.hs:948:32: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 948 | | maybe True (== head serverGroups) mgroup = Nothing | ^^^^ [57 of 64] Compiling Network.TLS.Handshake.Client ( Network/TLS/Handshake/Client.hs, dist/build/Network/TLS/Handshake/Client.p_o ) [58 of 64] Compiling Network.TLS.PostHandshake ( Network/TLS/PostHandshake.hs, dist/build/Network/TLS/PostHandshake.p_o ) [59 of 64] Compiling Network.TLS.Handshake ( Network/TLS/Handshake.hs, dist/build/Network/TLS/Handshake.p_o ) [60 of 64] Compiling Network.TLS.Context ( Network/TLS/Context.hs, dist/build/Network/TLS/Context.p_o ) [61 of 64] Compiling Network.TLS.Core ( Network/TLS/Core.hs, dist/build/Network/TLS/Core.p_o ) [62 of 64] Compiling Network.TLS.QUIC ( Network/TLS/QUIC.hs, dist/build/Network/TLS/QUIC.p_o ) [63 of 64] Compiling Network.TLS.Internal ( Network/TLS/Internal.hs, dist/build/Network/TLS/Internal.p_o ) [64 of 64] Compiling Network.TLS ( Network/TLS.hs, dist/build/Network/TLS.p_o ) Preprocessing library for tls-1.9.0.. Running Haddock on library for tls-1.9.0.. [ 1 of 64] Compiling Network.TLS.Crypto.Types ( Network/TLS/Crypto/Types.hs, nothing ) [ 2 of 64] Compiling Network.TLS.ErrT ( Network/TLS/ErrT.hs, nothing ) [ 3 of 64] Compiling Network.TLS.Imports ( Network/TLS/Imports.hs, nothing ) [ 4 of 64] Compiling Network.TLS.Backend ( Network/TLS/Backend.hs, nothing ) [ 5 of 64] Compiling Network.TLS.Measurement ( Network/TLS/Measurement.hs, nothing ) [ 6 of 64] Compiling Network.TLS.RNG ( Network/TLS/RNG.hs, nothing ) [ 7 of 64] Compiling Network.TLS.Crypto.DH ( Network/TLS/Crypto/DH.hs, nothing ) [ 8 of 64] Compiling Network.TLS.Extra.FFDHE ( Network/TLS/Extra/FFDHE.hs, nothing ) [ 9 of 64] Compiling Network.TLS.Types ( Network/TLS/Types.hs, nothing ) [10 of 64] Compiling Network.TLS.Session ( Network/TLS/Session.hs, nothing ) [11 of 64] Compiling Network.TLS.Compression ( Network/TLS/Compression.hs, nothing ) [12 of 64] Compiling Network.TLS.Cap ( Network/TLS/Cap.hs, nothing ) [13 of 64] Compiling Network.TLS.Util ( Network/TLS/Util.hs, nothing ) [14 of 64] Compiling Network.TLS.Util.ASN1 ( Network/TLS/Util/ASN1.hs, nothing ) [15 of 64] Compiling Network.TLS.Util.Serialization ( Network/TLS/Util/Serialization.hs, nothing ) [16 of 64] Compiling Network.TLS.Crypto.IES ( Network/TLS/Crypto/IES.hs, nothing ) [17 of 64] Compiling Network.TLS.Crypto ( Network/TLS/Crypto.hs, nothing ) [18 of 64] Compiling Network.TLS.Struct ( Network/TLS/Struct.hs, nothing ) [19 of 64] Compiling Network.TLS.Struct13 ( Network/TLS/Struct13.hs, nothing ) [20 of 64] Compiling Network.TLS.MAC ( Network/TLS/MAC.hs, nothing ) [21 of 64] Compiling Network.TLS.Cipher ( Network/TLS/Cipher.hs, nothing ) [22 of 64] Compiling Network.TLS.Handshake.Control ( Network/TLS/Handshake/Control.hs, nothing ) [23 of 64] Compiling Network.TLS.Extra.Cipher ( Network/TLS/Extra/Cipher.hs, nothing ) [24 of 64] Compiling Network.TLS.Extra ( Network/TLS/Extra.hs, nothing ) [25 of 64] Compiling Network.TLS.Wire ( Network/TLS/Wire.hs, nothing ) [26 of 64] Compiling Network.TLS.Packet ( Network/TLS/Packet.hs, nothing ) [27 of 64] Compiling Network.TLS.Record.State ( Network/TLS/Record/State.hs, nothing ) Network/TLS/Record/State.hs:89:5: warning: [GHC-22705] [-Wnoncanonical-monad-instances] Noncanonical `pure = return' definition detected in the instance declaration for `Applicative RecordM'. Suggested fix: Move definition from `return' to `pure' See also: https://gitlab.haskell.org/ghc/ghc/-/wikis/proposal/monad-of-no-return | 89 | pure = return | ^^^^^^^^^^^^^ Network/TLS/Record/State.hs:93:5: warning: [GHC-22705] [-Wnoncanonical-monad-instances] Noncanonical `return' definition detected in the instance declaration for `Monad RecordM'. `return' will eventually be removed in favour of `pure' Suggested fix: Either remove definition for `return' (recommended) or define as `return = pure' See also: https://gitlab.haskell.org/ghc/ghc/-/wikis/proposal/monad-of-no-return | 93 | return a = RecordM $ \_ st -> Right (a, st) | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [28 of 64] Compiling Network.TLS.Record.Types ( Network/TLS/Record/Types.hs, nothing ) [29 of 64] Compiling Network.TLS.Record.Engage ( Network/TLS/Record/Engage.hs, nothing ) [30 of 64] Compiling Network.TLS.Record.Disengage ( Network/TLS/Record/Disengage.hs, nothing ) [31 of 64] Compiling Network.TLS.Record ( Network/TLS/Record.hs, nothing ) [32 of 64] Compiling Network.TLS.Record.Layer ( Network/TLS/Record/Layer.hs, nothing ) [33 of 64] Compiling Network.TLS.Packet13 ( Network/TLS/Packet13.hs, nothing ) [34 of 64] Compiling Network.TLS.Handshake.State ( Network/TLS/Handshake/State.hs, nothing ) [35 of 64] Compiling Network.TLS.KeySchedule ( Network/TLS/KeySchedule.hs, nothing ) [36 of 64] Compiling Network.TLS.Extension ( Network/TLS/Extension.hs, nothing ) [37 of 64] Compiling Network.TLS.State ( Network/TLS/State.hs, nothing ) [38 of 64] Compiling Network.TLS.X509 ( Network/TLS/X509.hs, nothing ) [39 of 64] Compiling Network.TLS.Hooks ( Network/TLS/Hooks.hs, nothing ) [40 of 64] Compiling Network.TLS.Credentials ( Network/TLS/Credentials.hs, nothing ) [41 of 64] Compiling Network.TLS.Parameters ( Network/TLS/Parameters.hs, nothing ) Network/TLS/Parameters.hs:626:38: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 626 | , onCipherChoosing = \_ -> head | ^^^^ [42 of 64] Compiling Network.TLS.Context.Internal ( Network/TLS/Context/Internal.hs, nothing ) [43 of 64] Compiling Network.TLS.Record.Writing ( Network/TLS/Record/Writing.hs, nothing ) [44 of 64] Compiling Network.TLS.Record.Reading ( Network/TLS/Record/Reading.hs, nothing ) Network/TLS/Record/Reading.hs:16:1: warning: [GHC-66111] [-Wunused-imports] The import of `Control.Monad.Reader' is redundant except perhaps to import instances from `Control.Monad.Reader' To import instances alone, use: import Control.Monad.Reader() | 16 | import Control.Monad.Reader | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ [45 of 64] Compiling Network.TLS.Receiving ( Network/TLS/Receiving.hs, nothing ) [46 of 64] Compiling Network.TLS.Handshake.State13 ( Network/TLS/Handshake/State13.hs, nothing ) [47 of 64] Compiling Network.TLS.Handshake.Random ( Network/TLS/Handshake/Random.hs, nothing ) [48 of 64] Compiling Network.TLS.Sending ( Network/TLS/Sending.hs, nothing ) [49 of 64] Compiling Network.TLS.IO ( Network/TLS/IO.hs, nothing ) [50 of 64] Compiling Network.TLS.Handshake.Key ( Network/TLS/Handshake/Key.hs, nothing ) Network/TLS/Handshake/Key.hs:178:19: warning: [GHC-63394] [-Wx-partial] In the use of `tail' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Replace it with drop 1, or use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 178 | dump = init . tail . showBytesHex | ^^^^ [51 of 64] Compiling Network.TLS.Handshake.Signature ( Network/TLS/Handshake/Signature.hs, nothing ) [52 of 64] Compiling Network.TLS.Handshake.Process ( Network/TLS/Handshake/Process.hs, nothing ) [53 of 64] Compiling Network.TLS.Handshake.Common ( Network/TLS/Handshake/Common.hs, nothing ) [54 of 64] Compiling Network.TLS.Handshake.Certificate ( Network/TLS/Handshake/Certificate.hs, nothing ) [55 of 64] Compiling Network.TLS.Handshake.Common13 ( Network/TLS/Handshake/Common13.hs, nothing ) Network/TLS/Handshake/Common13.hs:183:29: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 183 | Nothing -> trunc (head rmsgs0) : tail rmsgs0 | ^^^^ Network/TLS/Handshake/Common13.hs:183:44: warning: [GHC-63394] [-Wx-partial] In the use of `tail' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Replace it with drop 1, or use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 183 | Nothing -> trunc (head rmsgs0) : tail rmsgs0 | ^^^^ [56 of 64] Compiling Network.TLS.Handshake.Server ( Network/TLS/Handshake/Server.hs, nothing ) Network/TLS/Handshake/Server.hs:286:33: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 286 | usedCompression = head commonCompressions | ^^^^ Network/TLS/Handshake/Server.hs:948:32: warning: [GHC-63394] [-Wx-partial] In the use of `head' (imported from Network.TLS.Imports, but defined in GHC.List): "This is a partial function, it throws an error on empty lists. Use pattern matching or Data.List.uncons instead. Consider refactoring to use Data.List.NonEmpty." | 948 | | maybe True (== head serverGroups) mgroup = Nothing | ^^^^ [57 of 64] Compiling Network.TLS.Handshake.Client ( Network/TLS/Handshake/Client.hs, nothing ) [58 of 64] Compiling Network.TLS.PostHandshake ( Network/TLS/PostHandshake.hs, nothing ) [59 of 64] Compiling Network.TLS.Handshake ( Network/TLS/Handshake.hs, nothing ) [60 of 64] Compiling Network.TLS.Context ( Network/TLS/Context.hs, nothing ) [61 of 64] Compiling Network.TLS.Core ( Network/TLS/Core.hs, nothing ) [62 of 64] Compiling Network.TLS.QUIC ( Network/TLS/QUIC.hs, nothing ) [63 of 64] Compiling Network.TLS.Internal ( Network/TLS/Internal.hs, nothing ) [64 of 64] Compiling Network.TLS ( Network/TLS.hs, nothing ) Haddock coverage: 100% ( 6 / 6) in 'Network.TLS.Extra.FFDHE' Warning: 'SessionData' is ambiguous. It is defined * at Network/TLS/Types.hs:61:20 * at Network/TLS/Types.hs:61:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Types.hs:61:1 Warning: 'Cipher' is ambiguous. It is defined * at Network/TLS/Cipher.hs:120:15 * at Network/TLS/Cipher.hs:120:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Cipher.hs:120:1 48% ( 32 / 66) in 'Network.TLS.Extra.Cipher' Missing documentation for: ciphersuite_dhe_dss (Network/TLS/Extra/Cipher.hs:437) cipher_DHE_RSA_AES128_SHA256 (Network/TLS/Extra/Cipher.hs:732) cipher_DHE_RSA_AES256_SHA256 (Network/TLS/Extra/Cipher.hs:741) cipher_DHE_RSA_AES128CCM_SHA256 (Network/TLS/Extra/Cipher.hs:826) cipher_DHE_RSA_AES128CCM8_SHA256 (Network/TLS/Extra/Cipher.hs:837) cipher_DHE_RSA_AES128GCM_SHA256 (Network/TLS/Extra/Cipher.hs:848) cipher_DHE_RSA_AES256CCM_SHA256 (Network/TLS/Extra/Cipher.hs:859) cipher_DHE_RSA_AES256CCM8_SHA256 (Network/TLS/Extra/Cipher.hs:870) cipher_DHE_RSA_AES256GCM_SHA384 (Network/TLS/Extra/Cipher.hs:881) cipher_DHE_RSA_CHACHA20POLY1305_SHA256 (Network/TLS/Extra/Cipher.hs:914) cipher_ECDHE_RSA_AES128GCM_SHA256 (Network/TLS/Extra/Cipher.hs:1134) cipher_ECDHE_RSA_AES256GCM_SHA384 (Network/TLS/Extra/Cipher.hs:1145) cipher_ECDHE_RSA_AES128CBC_SHA256 (Network/TLS/Extra/Cipher.hs:1024) cipher_ECDHE_RSA_AES128CBC_SHA (Network/TLS/Extra/Cipher.hs:1002) cipher_ECDHE_RSA_AES256CBC_SHA (Network/TLS/Extra/Cipher.hs:1013) cipher_ECDHE_RSA_AES256CBC_SHA384 (Network/TLS/Extra/Cipher.hs:1035) cipher_ECDHE_RSA_CHACHA20POLY1305_SHA256 (Network/TLS/Extra/Cipher.hs:892) cipher_ECDHE_ECDSA_AES128CBC_SHA (Network/TLS/Extra/Cipher.hs:980) cipher_ECDHE_ECDSA_AES256CBC_SHA (Network/TLS/Extra/Cipher.hs:991) cipher_ECDHE_ECDSA_AES128CBC_SHA256 (Network/TLS/Extra/Cipher.hs:1046) cipher_ECDHE_ECDSA_AES256CBC_SHA384 (Network/TLS/Extra/Cipher.hs:1057) cipher_ECDHE_ECDSA_AES128CCM_SHA256 (Network/TLS/Extra/Cipher.hs:1068) cipher_ECDHE_ECDSA_AES128CCM8_SHA256 (Network/TLS/Extra/Cipher.hs:1079) cipher_ECDHE_ECDSA_AES128GCM_SHA256 (Network/TLS/Extra/Cipher.hs:1090) cipher_ECDHE_ECDSA_AES256CCM_SHA256 (Network/TLS/Extra/Cipher.hs:1101) cipher_ECDHE_ECDSA_AES256CCM8_SHA256 (Network/TLS/Extra/Cipher.hs:1112) cipher_ECDHE_ECDSA_AES256GCM_SHA384 (Network/TLS/Extra/Cipher.hs:1123) cipher_ECDHE_ECDSA_CHACHA20POLY1305_SHA256 (Network/TLS/Extra/Cipher.hs:903) cipher_TLS13_AES128GCM_SHA256 (Network/TLS/Extra/Cipher.hs:925) cipher_TLS13_AES256GCM_SHA384 (Network/TLS/Extra/Cipher.hs:936) cipher_TLS13_CHACHA20POLY1305_SHA256 (Network/TLS/Extra/Cipher.hs:947) cipher_TLS13_AES128CCM_SHA256 (Network/TLS/Extra/Cipher.hs:958) cipher_TLS13_AES128CCM8_SHA256 (Network/TLS/Extra/Cipher.hs:969) cipher_DHE_DSS_RC4_SHA1 (Network/TLS/Extra/Cipher.hs:725) 100% ( 3 / 3) in 'Network.TLS.Extra' Warning: 'Intrinsic' is out of scope. If you qualify the identifier, haddock can try to link it anyway. Warning: 'DebugParams' is ambiguous. It is defined * at Network/TLS/Parameters.hs:50:20 * at Network/TLS/Parameters.hs:50:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Parameters.hs:50:1 Warning: 'Supported' is ambiguous. It is defined * at Network/TLS/Parameters.hs:205:18 * at Network/TLS/Parameters.hs:205:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Parameters.hs:205:1 Warning: 'Shared' is ambiguous. It is defined * at Network/TLS/Parameters.hs:365:15 * at Network/TLS/Parameters.hs:365:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Parameters.hs:365:1 Warning: 'ServerHooks' is ambiguous. It is defined * at Network/TLS/Parameters.hs:553:20 * at Network/TLS/Parameters.hs:553:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Parameters.hs:553:1 Warning: 'ClientHooks' is ambiguous. It is defined * at Network/TLS/Parameters.hs:450:20 * at Network/TLS/Parameters.hs:450:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Parameters.hs:450:1 Warning: 'debugVersionForced' is out of scope. If you qualify the identifier, haddock can try to link it anyway. Warning: 'CertificateChain' is ambiguous. It is defined * in `Data.X509.CertificateChain' * in `Data.X509.CertificateChain' You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined in `Data.X509.CertificateChain' Warning: 'CertificateVerify' is out of scope. If you qualify the identifier, haddock can try to link it anyway. Warning: 'HandAndSignatureAlgorithm' is out of scope. If you qualify the identifier, haddock can try to link it anyway. 94% ( 37 / 39) in 'Network.TLS.QUIC' Missing documentation for: extensionID_QuicTransportParameters (Network/TLS/Extension.hs:165) defaultSupported (Network/TLS/QUIC.hs:251) Warning: 'IOException' is out of scope. If you qualify the identifier, haddock can try to link it anyway. Warning: 'Supported' is ambiguous. It is defined * at Network/TLS/Parameters.hs:205:18 * at Network/TLS/Parameters.hs:205:1 You may be able to disambiguate the identifier by qualifying it or by specifying the type/value namespace explicitly. Defaulting to the one defined at Network/TLS/Parameters.hs:205:1 67% ( 99 /147) in 'Network.TLS' Missing documentation for: HasBackend (Network/TLS/Backend.hs:46) TLSParams (Network/TLS/Context.hs:98) ClientParams (Network/TLS/Parameters.hs:86) defaultParamsClient (Network/TLS/Parameters.hs:132) ServerParams (Network/TLS/Parameters.hs:144) Credentials (Network/TLS/Credentials.hs:35) Credential (Network/TLS/Credentials.hs:33) TLS13TicketInfo (Network/TLS/Types.hs:82) HashAndSignatureAlgorithm (Network/TLS/Struct.hs:142) HashAlgorithm (Network/TLS/Struct.hs:114) SignatureAlgorithm (Network/TLS/Struct.hs:126) Group (Network/TLS/Crypto/Types.hs:10) DHParams (Network/TLS/Crypto/DH.hs:30) DHPublic (Network/TLS/Crypto/DH.hs:28) MaxFragmentEnum (Network/TLS/Extension.hs:295) ClientRandom (Network/TLS/Struct.hs:219) ServerRandom (Network/TLS/Struct.hs:218) unClientRandom unServerRandom contextModifyHooks (Network/TLS/Context/Internal.hs:228) Handshake (Network/TLS/Struct.hs:388) contextHookSetHandshakeRecv (Network/TLS/Context.hs:231) Handshake13 (Network/TLS/Struct13.hs:36) contextHookSetHandshake13Recv (Network/TLS/Context.hs:235) contextHookSetCertificateRecv (Network/TLS/Context.hs:239) Header (Network/TLS/Struct.hs:216) ProtocolType (Network/TLS/Struct.hs:151) contextHookSetLogging (Network/TLS/Context.hs:243) KxError (Network/TLS/Crypto.hs:81) AlertDescription (Network/TLS/Struct.hs:280) Hash (Network/TLS/Crypto.hs:150) CipherKeyExchangeType (Network/TLS/Cipher.hs:86) Bulk (Network/TLS/Cipher.hs:100) BulkFunctions (Network/TLS/Cipher.hs:73) BulkDirection (Network/TLS/Cipher.hs:63) BulkState (Network/TLS/Cipher.hs:45) BulkStream (Network/TLS/Cipher.hs:57) BulkBlock (Network/TLS/Cipher.hs:59) BulkAEAD (Network/TLS/Cipher.hs:61) bulkInit (Network/TLS/Cipher.hs:67) cipherKeyBlockSize (Network/TLS/Cipher.hs:131) BulkKey (Network/TLS/Cipher.hs:40) BulkIV (Network/TLS/Cipher.hs:41) BulkNonce (Network/TLS/Cipher.hs:42) BulkAdditionalData (Network/TLS/Cipher.hs:43) hasMAC (Network/TLS/Cipher.hs:80) hasRecordIV (Network/TLS/Cipher.hs:84) Bytes (Network/TLS.hs:195) Warning: Network.TLS: could not find link destinations for: - Network.TLS.Types.Role - Network.TLS.Struct.FinishedData - Network.TLS.Parameters.CommonParams - Network.TLS.Context.getTLSCommonParams - Network.TLS.Context.getTLSRole - Network.TLS.Context.doHandshake - Network.TLS.Context.doHandshakeWith - Network.TLS.Context.doRequestCertificate - Network.TLS.Context.doPostHandshakeAuthWith Documentation created: dist/doc/html/tls/