Tue, 07 May 2024 12:20:36 UTC | login

Information for RPM module-build-macros-0.1-1.module_el8.4.0+883+6be8ddc6.noarch.rpm

ID357449
Namemodule-build-macros
Version0.1
Release1.module_el8.4.0+883+6be8ddc6
Epoch
Archnoarch
SummaryPackage containing macros required to build generic module
DescriptionThis package is used for building modules with a different dist tag. It provides a file /usr/lib/rpm/macros.d/macro.modules and gets read after macro.dist, thus overwriting macros of macro.dist like %dist It should NEVER be installed on any system as it will really mess up updates, builds, ....
Build Time2021-08-10 20:02:22 GMT
Size22.77 KB
f9dad8024d915305b9444f7a10124358
LicenseMIT
Buildrootmodule-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74948-25395
Provides
module-build-macros = 0.1-1.module_el8.4.0+883+6be8ddc6
Obsoletes No Obsoletes
Conflicts
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
cargo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
cargo-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
cargo-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-analyzer = 0:11.0.0-1.module_el8.4.0+587+5187cac0.noarch
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-libs = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-libs-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-tools-extra = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
clang-tools-extra-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
clippy = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
clippy-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
compiler-rt = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
compiler-rt-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
compiler-rt-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
git-clang-format = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
libomp = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
libomp-test = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.src
lld = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-debugsource = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-devel = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-libs = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-libs-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-test = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.aarch64
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.i686
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.ppc64le
lld-test-debuginfo = 0:11.0.0-3.module_el8.4.0+587+5187cac0.x86_64
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb-debuginfo = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb-debugsource = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
lldb-devel = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.src
llvm = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-debugsource = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-devel = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-devel-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-doc = 0:11.0.0-2.module_el8.4.0+587+5187cac0.noarch
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-googletest = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-libs = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-libs-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-static = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-test = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.aarch64
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.i686
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.ppc64le
llvm-test-debuginfo = 0:11.0.0-2.module_el8.4.0+587+5187cac0.x86_64
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.src
llvm-toolset = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
python-lit = 0:0.11.0-1.module_el8.4.0+587+5187cac0.src
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
python3-clang = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
python3-lit = 0:0.11.0-1.module_el8.4.0+587+5187cac0.noarch
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.aarch64
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.i686
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.ppc64le
python3-lldb = 0:11.0.0-1.module_el8.4.0+587+5187cac0.x86_64
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rls = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rls-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.src
rust = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-analysis = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-debugger-common = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-debugsource = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-doc = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-gdb = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-lldb = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-src = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.noarch
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-std-static = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.src
rust-toolset = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rustfmt = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.aarch64
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.i686
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.ppc64le
rustfmt-debuginfo = 0:1.49.0-1.module_el8.4.0+711+9442cdbb.x86_64
Requires
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 1 of 1
Name ascending sort Size
/etc/rpm/macros.zz-modules293.00 B
Component of
1 through 18 of 18
Buildroot descending sort Created State
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75067-25582 2021-08-10 21:57:59 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75066-25582 2021-08-10 21:57:58 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75065-25582 2021-08-10 21:57:48 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75064-25582 2021-08-10 21:57:45 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75063-25582 2021-08-10 21:56:36 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75054-25462 2021-08-10 21:01:01 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75053-25462 2021-08-10 21:01:01 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75052-25462 2021-08-10 21:00:54 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75051-25462 2021-08-10 21:00:53 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-75050-25462 2021-08-10 20:59:38 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74958-25416 2021-08-10 20:13:17 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74956-25416 2021-08-10 20:13:13 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74955-25416 2021-08-10 20:13:07 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74954-25416 2021-08-10 20:13:06 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74953-25416 2021-08-10 20:13:04 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74952-25416 2021-08-10 20:13:03 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74951-25416 2021-08-10 20:11:53 expired
module-rust-toolset-rhel8-8040020210810181523-bd734dca-build-74950-25416 2021-08-10 20:11:51 expired