--- document: modulemd version: 2 data: name: llvm-toolset stream: rhel8 version: 8050020211202154934 context: b4937e53 arch: ppc64le summary: LLVM description: >- LLVM Tools and libraries license: module: - MIT content: - NCSA - NCSA and MIT - NCSA or MIT xmd: {} dependencies: - buildrequires: platform: [el8.5.0] requires: platform: [el8] profiles: common: rpms: - llvm-toolset api: rpms: - clang - clang-analyzer - clang-devel - clang-libs - clang-tools-extra - git-clang-format - lld - lld-libs - lldb - lldb-devel - llvm - llvm-devel - llvm-libs components: rpms: clang: rationale: clang tools and libraries ref: 3de0f0fb8b33747438c5dd0fd915864e21310f27 buildorder: 1 arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] compiler-rt: rationale: LLVM compiler intrinsic and sanitizer libraries ref: 3c1b0828282e6409c70ed0ac75406f805f93befa buildorder: 1 arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] libomp: rationale: LLVM OpenMP runtime ref: b0dbe993f99b2693d905e31a2afd3c4e67042523 arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] lld: rationale: LLVM linker ref: 822799364f72e005eedf4f770bd940c4fa05eb19 buildorder: 1 arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] lldb: rationale: lldb debugger ref: 967c8fa968e915665ec27dd0dfc208a9ac68f060 buildorder: 2 arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] llvm: rationale: LLVM tools and libraries ref: 49a92e08777ab522488e0f38fb8164d057aeeb04 arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] llvm-toolset: rationale: Meta package for llvm-toolset providing scl enable scripts. ref: 775385bf07d9531c90af64a810d70af5fec8f5fe arches: [aarch64, i686, ppc64le, x86_64] multilib: [x86_64] python-lit: rationale: Lit test runner for LLVM ref: 3451c32f587b5cc994041e32bb021a752f573567 arches: [aarch64, i686, ppc64le, x86_64] artifacts: rpms: - clang-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-0:12.0.1-4.module_el8.5.0+1025+93159d6c.src - clang-analyzer-0:12.0.1-4.module_el8.5.0+1025+93159d6c.noarch - clang-debuginfo-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-debugsource-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-devel-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-libs-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-libs-debuginfo-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-resource-filesystem-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-tools-extra-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - clang-tools-extra-debuginfo-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - compiler-rt-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - compiler-rt-0:12.0.1-1.module_el8.5.0+892+54d791e1.src - compiler-rt-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - compiler-rt-debugsource-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - git-clang-format-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - libomp-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - libomp-0:12.0.1-1.module_el8.5.0+892+54d791e1.src - libomp-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - libomp-debugsource-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - libomp-devel-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - libomp-test-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - libomp-test-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-0:12.0.1-1.module_el8.5.0+892+54d791e1.src - lld-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-debugsource-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-devel-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-libs-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-libs-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-test-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lld-test-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lldb-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lldb-0:12.0.1-1.module_el8.5.0+892+54d791e1.src - lldb-debuginfo-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lldb-debugsource-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - lldb-devel-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - llvm-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-0:12.0.1-2.module_el8.5.0+918+ed335b90.src - llvm-debuginfo-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-debugsource-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-devel-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-devel-debuginfo-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-doc-0:12.0.1-2.module_el8.5.0+918+ed335b90.noarch - llvm-googletest-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-libs-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-libs-debuginfo-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-static-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-test-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-test-debuginfo-0:12.0.1-2.module_el8.5.0+918+ed335b90.ppc64le - llvm-toolset-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le - llvm-toolset-0:12.0.1-1.module_el8.5.0+892+54d791e1.src - python-lit-0:12.0.1-1.module_el8.5.0+892+54d791e1.src - python3-clang-0:12.0.1-4.module_el8.5.0+1025+93159d6c.ppc64le - python3-lit-0:12.0.1-1.module_el8.5.0+892+54d791e1.noarch - python3-lldb-0:12.0.1-1.module_el8.5.0+892+54d791e1.ppc64le ...