Mon, 06 May 2024 17:39:37 UTC | login

Information for RPM module-build-macros-0.1-1.module_el8.8.0+1233+7486d12c.noarch.rpm

ID497085
Namemodule-build-macros
Version0.1
Release1.module_el8.8.0+1233+7486d12c
Epoch
Archnoarch
SummaryPackage containing macros required to build generic module
DescriptionThis package is used for building modules with a different dist tag. It provides a file /usr/lib/rpm/macros.d/macro.modules and gets read after macro.dist, thus overwriting macros of macro.dist like %dist It should NEVER be installed on any system as it will really mess up updates, builds, ....
Build Time2022-12-12 15:48:36 GMT
Size21.75 KB
0b48c92c33f55be08dc7501fb3a82c7c
LicenseMIT
Buildrootmodule-rust-toolset-rhel8-8080020221212153216-2e226441-build-95559-39728
Provides
module-build-macros = 0.1-1.module_el8.8.0+1233+7486d12c
Obsoletes No Obsoletes
Conflicts
cargo = 0:1.63.0-1.el8.aarch64
cargo = 0:1.63.0-1.el8.i686
cargo = 0:1.63.0-1.el8.ppc64le
cargo = 0:1.63.0-1.el8.x86_64
cargo-debuginfo = 0:1.63.0-1.el8.aarch64
cargo-debuginfo = 0:1.63.0-1.el8.i686
cargo-debuginfo = 0:1.63.0-1.el8.ppc64le
cargo-debuginfo = 0:1.63.0-1.el8.x86_64
cargo-doc = 0:1.63.0-1.el8.noarch
clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-analyzer = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.noarch
clang-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-resource-filesystem = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-resource-filesystem = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-resource-filesystem = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-resource-filesystem = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-tools-extra = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-tools-extra = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-tools-extra = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-tools-extra = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clang-tools-extra-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
clang-tools-extra-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
clang-tools-extra-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
clang-tools-extra-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
clippy = 0:1.63.0-1.el8.aarch64
clippy = 0:1.63.0-1.el8.i686
clippy = 0:1.63.0-1.el8.ppc64le
clippy = 0:1.63.0-1.el8.x86_64
clippy-debuginfo = 0:1.63.0-1.el8.aarch64
clippy-debuginfo = 0:1.63.0-1.el8.i686
clippy-debuginfo = 0:1.63.0-1.el8.ppc64le
clippy-debuginfo = 0:1.63.0-1.el8.x86_64
compiler-rt = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
compiler-rt = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
compiler-rt = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
compiler-rt = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
compiler-rt = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
compiler-rt-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
compiler-rt-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
compiler-rt-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
compiler-rt-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
compiler-rt-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
compiler-rt-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
compiler-rt-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
compiler-rt-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
git-clang-format = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
git-clang-format = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
git-clang-format = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
git-clang-format = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
libomp = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.aarch64
libomp = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.i686
libomp = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.ppc64le
libomp = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.src
libomp = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.x86_64
libomp-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.aarch64
libomp-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.i686
libomp-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.ppc64le
libomp-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.x86_64
libomp-debugsource = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.aarch64
libomp-debugsource = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.i686
libomp-debugsource = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.ppc64le
libomp-debugsource = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.x86_64
libomp-devel = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.aarch64
libomp-devel = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.i686
libomp-devel = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.ppc64le
libomp-devel = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.x86_64
libomp-test = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.aarch64
libomp-test = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.ppc64le
libomp-test = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.x86_64
libomp-test-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.aarch64
libomp-test-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.ppc64le
libomp-test-debuginfo = 0:14.0.6-2.module_el8.7.0+1198+0c3eb6e2.x86_64
lld = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lld = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lld = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lld = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
lld = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lld-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lld-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lld-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lld-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lld-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lld-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lld-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lld-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lld-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lld-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lld-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lld-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lld-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lld-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lld-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lld-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lld-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lld-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lld-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lld-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lldb-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lldb-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lldb-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lldb-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lldb-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lldb-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lldb-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lldb-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
lldb-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
lldb-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
lldb-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
lldb-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
llvm = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-debugsource = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-devel = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-devel-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-devel-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-devel-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-devel-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-doc = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.noarch
llvm-googletest = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-googletest = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-googletest = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-googletest = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-libs = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-libs-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-static = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-static = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-static = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-static = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-test = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-test = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-test = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-test = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-test-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-test-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-test-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-test-debuginfo = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
llvm-toolset = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
llvm-toolset = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
llvm-toolset = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
llvm-toolset = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
llvm-toolset = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
python-lit = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.src
python3-clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
python3-clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
python3-clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
python3-clang = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
python3-lit = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.noarch
python3-lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.aarch64
python3-lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.i686
python3-lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.ppc64le
python3-lldb = 0:14.0.6-1.module_el8.7.0+1198+0c3eb6e2.x86_64
rls = 0:1.63.0-1.el8.aarch64
rls = 0:1.63.0-1.el8.i686
rls = 0:1.63.0-1.el8.ppc64le
rls = 0:1.63.0-1.el8.x86_64
rls-debuginfo = 0:1.63.0-1.el8.aarch64
rls-debuginfo = 0:1.63.0-1.el8.i686
rls-debuginfo = 0:1.63.0-1.el8.ppc64le
rls-debuginfo = 0:1.63.0-1.el8.x86_64
rust = 0:1.63.0-1.el8.aarch64
rust = 0:1.63.0-1.el8.i686
rust = 0:1.63.0-1.el8.ppc64le
rust = 0:1.63.0-1.el8.src
rust = 0:1.63.0-1.el8.x86_64
rust-analysis = 0:1.63.0-1.el8.aarch64
rust-analysis = 0:1.63.0-1.el8.i686
rust-analysis = 0:1.63.0-1.el8.ppc64le
rust-analysis = 0:1.63.0-1.el8.x86_64
rust-debugger-common = 0:1.63.0-1.el8.noarch
rust-debuginfo = 0:1.63.0-1.el8.aarch64
rust-debuginfo = 0:1.63.0-1.el8.i686
rust-debuginfo = 0:1.63.0-1.el8.ppc64le
rust-debuginfo = 0:1.63.0-1.el8.x86_64
rust-debugsource = 0:1.63.0-1.el8.aarch64
rust-debugsource = 0:1.63.0-1.el8.i686
rust-debugsource = 0:1.63.0-1.el8.ppc64le
rust-debugsource = 0:1.63.0-1.el8.x86_64
rust-doc = 0:1.63.0-1.el8.aarch64
rust-doc = 0:1.63.0-1.el8.i686
rust-doc = 0:1.63.0-1.el8.ppc64le
rust-doc = 0:1.63.0-1.el8.x86_64
rust-gdb = 0:1.63.0-1.el8.noarch
rust-lldb = 0:1.63.0-1.el8.noarch
rust-src = 0:1.63.0-1.el8.noarch
rust-std-static = 0:1.63.0-1.el8.aarch64
rust-std-static = 0:1.63.0-1.el8.i686
rust-std-static = 0:1.63.0-1.el8.ppc64le
rust-std-static = 0:1.63.0-1.el8.x86_64
rust-std-static-wasm32-unknown-unknown = 0:1.63.0-1.el8.aarch64
rust-std-static-wasm32-unknown-unknown = 0:1.63.0-1.el8.i686
rust-std-static-wasm32-unknown-unknown = 0:1.63.0-1.el8.ppc64le
rust-std-static-wasm32-unknown-unknown = 0:1.63.0-1.el8.x86_64
rust-std-static-wasm32-wasi = 0:1.63.0-1.el8.aarch64
rust-std-static-wasm32-wasi = 0:1.63.0-1.el8.i686
rust-std-static-wasm32-wasi = 0:1.63.0-1.el8.ppc64le
rust-std-static-wasm32-wasi = 0:1.63.0-1.el8.x86_64
rust-toolset = 0:1.63.0-1.el8.aarch64
rust-toolset = 0:1.63.0-1.el8.i686
rust-toolset = 0:1.63.0-1.el8.ppc64le
rust-toolset = 0:1.63.0-1.el8.x86_64
rustfmt = 0:1.63.0-1.el8.aarch64
rustfmt = 0:1.63.0-1.el8.i686
rustfmt = 0:1.63.0-1.el8.ppc64le
rustfmt = 0:1.63.0-1.el8.x86_64
rustfmt-debuginfo = 0:1.63.0-1.el8.aarch64
rustfmt-debuginfo = 0:1.63.0-1.el8.i686
rustfmt-debuginfo = 0:1.63.0-1.el8.ppc64le
rustfmt-debuginfo = 0:1.63.0-1.el8.x86_64
Requires
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 1 of 1
Name ascending sort Size
/etc/rpm/macros.zz-modules294.00 B
Component of
1 through 10 of 10
Buildroot descending sort Created State
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95923-39952 2022-12-20 17:42:00 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95922-39952 2022-12-20 17:41:59 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95921-39952 2022-12-20 17:41:47 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95920-39952 2022-12-20 17:41:43 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95919-39952 2022-12-20 17:40:37 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95565-39730 2022-12-12 15:56:01 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95564-39730 2022-12-12 15:56:01 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95563-39730 2022-12-12 15:55:46 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95562-39730 2022-12-12 15:55:43 expired
module-rust-toolset-rhel8-8080020221212153216-2e226441-build-95561-39730 2022-12-12 15:54:53 expired