Fri, 29 Mar 2024 14:03:03 UTC | login

Information for RPM module-build-macros-0.1-1.module_el8.5.0+835+5d54734c.noarch.rpm

ID333834
Namemodule-build-macros
Version0.1
Release1.module_el8.5.0+835+5d54734c
Epoch
Archnoarch
SummaryPackage containing macros required to build generic module
DescriptionThis package is used for building modules with a different dist tag. It provides a file /usr/lib/rpm/macros.d/macro.modules and gets read after macro.dist, thus overwriting macros of macro.dist like %dist It should NEVER be installed on any system as it will really mess up updates, builds, ....
Build Time2021-06-14 22:36:51 GMT
Size24.64 KB
35ab0e4153b091c04593722a6bde9e11
LicenseMIT
Buildrootmodule-389-ds-1.4-8050020210614222221-1a75f91c-build-72041-22454
Provides
module-build-macros = 0.1-1.module_el8.5.0+835+5d54734c
Obsoletes No Obsoletes
Conflicts
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
cargo-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-analyzer = 0:11.0.0-1.module_el8.4.0+587+5187cac0.noarch
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.src
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.src
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-doc = 0:11.0.0-2.module_el8.4.0+587+5187cac0.noarch
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
nodejs = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.aarch64
nodejs = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.i686
nodejs = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.ppc64le
nodejs = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.src
nodejs = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.x86_64
nodejs-debuginfo = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.aarch64
nodejs-debuginfo = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.i686
nodejs-debuginfo = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.ppc64le
nodejs-debuginfo = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.x86_64
nodejs-debugsource = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.aarch64
nodejs-debugsource = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.i686
nodejs-debugsource = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.ppc64le
nodejs-debugsource = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.x86_64
nodejs-devel = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.aarch64
nodejs-devel = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.i686
nodejs-devel = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.ppc64le
nodejs-devel = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.x86_64
nodejs-docs = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.noarch
nodejs-full-i18n = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.aarch64
nodejs-full-i18n = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.i686
nodejs-full-i18n = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.ppc64le
nodejs-full-i18n = 1:10.23.1-1.module_el8.4.0+645+9ce14ba2.x86_64
nodejs-nodemon = 0:1.18.3-1.module_el8.4.0+645+9ce14ba2.noarch
nodejs-nodemon = 0:1.18.3-1.module_el8.4.0+645+9ce14ba2.src
nodejs-packaging = 0:17-3.module_el8.4.0+645+9ce14ba2.noarch
nodejs-packaging = 0:17-3.module_el8.4.0+645+9ce14ba2.src
npm = 1:6.14.10-1.10.23.1.1.module_el8.4.0+645+9ce14ba2.aarch64
npm = 1:6.14.10-1.10.23.1.1.module_el8.4.0+645+9ce14ba2.i686
npm = 1:6.14.10-1.10.23.1.1.module_el8.4.0+645+9ce14ba2.ppc64le
npm = 1:6.14.10-1.10.23.1.1.module_el8.4.0+645+9ce14ba2.x86_64
python-lit = 0:0.11.0-1.module_el8.4.0+587+5187cac0.src
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
python3-lit = 0:0.11.0-1.module_el8.4.0+587+5187cac0.noarch
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.src
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-debugger-common = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-gdb = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-lldb = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-src = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.src
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
Requires
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 1 of 1
Name descending sort Size
/etc/rpm/macros.zz-modules277.00 B
Component of
1 through 4 of 4
Buildroot Created State ascending sort
module-389-ds-1.4-8050020210614222221-1a75f91c-build-72052-22455 2021-06-14 22:45:18 expired
module-389-ds-1.4-8050020210614222221-1a75f91c-build-72053-22455 2021-06-14 22:46:06 expired
module-389-ds-1.4-8050020210614222221-1a75f91c-build-72054-22455 2021-06-14 22:46:06 expired
module-389-ds-1.4-8050020210614222221-1a75f91c-build-72055-22455 2021-06-14 22:46:15 expired