Sat, 27 Apr 2024 01:43:30 UTC | login

Information for RPM module-build-macros-0.1-1.module_el8.5.0+863+a2556b81.noarch.rpm

ID346699
Namemodule-build-macros
Version0.1
Release1.module_el8.5.0+863+a2556b81
Epoch
Archnoarch
SummaryPackage containing macros required to build generic module
DescriptionThis package is used for building modules with a different dist tag. It provides a file /usr/lib/rpm/macros.d/macro.modules and gets read after macro.dist, thus overwriting macros of macro.dist like %dist It should NEVER be installed on any system as it will really mess up updates, builds, ....
Build Time2021-07-14 14:06:05 GMT
Size24.49 KB
41e96d1da1fd63c5e1c4679276c731e6
LicenseMIT
Buildrootmodule-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73641-24091
Provides
module-build-macros = 0.1-1.module_el8.5.0+863+a2556b81
Obsoletes No Obsoletes
Conflicts
cargo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
cargo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
cargo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
cargo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
cargo-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
cargo-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
cargo-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
cargo-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
cargo-doc = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.noarch
clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-analyzer = 0:12.0.0-1.module_el8.5.0+840+21214faf.noarch
clang-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-resource-filesystem = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-resource-filesystem = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-resource-filesystem = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-resource-filesystem = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-tools-extra = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-tools-extra = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-tools-extra = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-tools-extra = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clang-tools-extra-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
clang-tools-extra-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
clang-tools-extra-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
clang-tools-extra-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
clippy = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
clippy = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
clippy = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
clippy = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
clippy-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
clippy-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
clippy-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
clippy-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
compiler-rt = 0:12.0.0-2.module_el8.5.0+840+21214faf.aarch64
compiler-rt = 0:12.0.0-2.module_el8.5.0+840+21214faf.i686
compiler-rt = 0:12.0.0-2.module_el8.5.0+840+21214faf.ppc64le
compiler-rt = 0:12.0.0-2.module_el8.5.0+840+21214faf.src
compiler-rt = 0:12.0.0-2.module_el8.5.0+840+21214faf.x86_64
compiler-rt-debuginfo = 0:12.0.0-2.module_el8.5.0+840+21214faf.aarch64
compiler-rt-debuginfo = 0:12.0.0-2.module_el8.5.0+840+21214faf.i686
compiler-rt-debuginfo = 0:12.0.0-2.module_el8.5.0+840+21214faf.ppc64le
compiler-rt-debuginfo = 0:12.0.0-2.module_el8.5.0+840+21214faf.x86_64
compiler-rt-debugsource = 0:12.0.0-2.module_el8.5.0+840+21214faf.aarch64
compiler-rt-debugsource = 0:12.0.0-2.module_el8.5.0+840+21214faf.i686
compiler-rt-debugsource = 0:12.0.0-2.module_el8.5.0+840+21214faf.ppc64le
compiler-rt-debugsource = 0:12.0.0-2.module_el8.5.0+840+21214faf.x86_64
git-clang-format = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
git-clang-format = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
git-clang-format = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
git-clang-format = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
libomp = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
libomp = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
libomp = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
libomp = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
libomp = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
libomp-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
libomp-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
libomp-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
libomp-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
libomp-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
libomp-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
libomp-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
libomp-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
libomp-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
libomp-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
libomp-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
libomp-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
libomp-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
libomp-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
libomp-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
libomp-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
libomp-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
libomp-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
libomp-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
libomp-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
lld = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lld-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lld-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lld-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lld-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lldb-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lldb-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lldb-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lldb-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lldb-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lldb-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lldb-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lldb-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
lldb-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
lldb-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
lldb-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
lldb-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
llvm = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-compat = 0:11.0.1-1.module_el8.5.0+840+21214faf.aarch64
llvm-compat = 0:11.0.1-1.module_el8.5.0+840+21214faf.i686
llvm-compat = 0:11.0.1-1.module_el8.5.0+840+21214faf.ppc64le
llvm-compat = 0:11.0.1-1.module_el8.5.0+840+21214faf.src
llvm-compat = 0:11.0.1-1.module_el8.5.0+840+21214faf.x86_64
llvm-compat-debugsource = 0:11.0.1-1.module_el8.5.0+840+21214faf.aarch64
llvm-compat-debugsource = 0:11.0.1-1.module_el8.5.0+840+21214faf.i686
llvm-compat-debugsource = 0:11.0.1-1.module_el8.5.0+840+21214faf.ppc64le
llvm-compat-debugsource = 0:11.0.1-1.module_el8.5.0+840+21214faf.x86_64
llvm-compat-libs = 0:11.0.1-1.module_el8.5.0+840+21214faf.aarch64
llvm-compat-libs = 0:11.0.1-1.module_el8.5.0+840+21214faf.i686
llvm-compat-libs = 0:11.0.1-1.module_el8.5.0+840+21214faf.ppc64le
llvm-compat-libs = 0:11.0.1-1.module_el8.5.0+840+21214faf.x86_64
llvm-compat-libs-debuginfo = 0:11.0.1-1.module_el8.5.0+840+21214faf.aarch64
llvm-compat-libs-debuginfo = 0:11.0.1-1.module_el8.5.0+840+21214faf.i686
llvm-compat-libs-debuginfo = 0:11.0.1-1.module_el8.5.0+840+21214faf.ppc64le
llvm-compat-libs-debuginfo = 0:11.0.1-1.module_el8.5.0+840+21214faf.x86_64
llvm-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-debugsource = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-devel = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-devel-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-devel-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-devel-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-devel-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-doc = 0:12.0.0-1.module_el8.5.0+840+21214faf.noarch
llvm-googletest = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-googletest = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-googletest = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-googletest = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-libs = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-libs-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-static = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-static = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-static = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-static = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-test = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-test-debuginfo = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
llvm-toolset = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
llvm-toolset = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
llvm-toolset = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
llvm-toolset = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
llvm-toolset = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
python-lit = 0:12.0.0-1.module_el8.5.0+840+21214faf.src
python3-clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
python3-clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
python3-clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
python3-clang = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
python3-lit = 0:12.0.0-1.module_el8.5.0+840+21214faf.noarch
python3-lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.aarch64
python3-lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.i686
python3-lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.ppc64le
python3-lldb = 0:12.0.0-1.module_el8.5.0+840+21214faf.x86_64
rls = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rls = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rls = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rls = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rls-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rls-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rls-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rls-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.src
rust = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust-analysis = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust-analysis = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust-analysis = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust-analysis = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust-debugger-common = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.noarch
rust-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust-debugsource = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust-debugsource = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust-debugsource = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust-debugsource = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust-doc = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust-doc = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust-doc = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust-doc = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust-gdb = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.noarch
rust-lldb = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.noarch
rust-src = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.noarch
rust-std-static = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust-std-static = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust-std-static = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust-std-static = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rust-toolset = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rust-toolset = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rust-toolset = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rust-toolset = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.src
rust-toolset = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rustfmt = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rustfmt = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rustfmt = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rustfmt = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
rustfmt-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.aarch64
rustfmt-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.i686
rustfmt-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.ppc64le
rustfmt-debuginfo = 0:1.52.1-1.module_el8.5.0+837+3bc7d01c.x86_64
Requires
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 1 of 1
Name ascending sort Size
/etc/rpm/macros.zz-modules293.00 B
Component of
1 through 10 of 10
Buildroot descending sort Created State
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73651-24092 2021-07-14 14:16:57 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73650-24092 2021-07-14 14:16:55 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73649-24092 2021-07-14 14:16:54 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73648-24092 2021-07-14 14:16:53 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73647-24092 2021-07-14 14:16:47 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73646-24092 2021-07-14 14:16:46 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73645-24092 2021-07-14 14:16:44 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73644-24092 2021-07-14 14:16:44 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73643-24092 2021-07-14 14:15:56 expired
module-rust-toolset-rhel8-8050020210714134636-f73640c0-build-73642-24092 2021-07-14 14:15:54 expired