Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sccache-0.2.15~git0.6b6d2f7-150400.1.49 RPM for x86_64

From OpenSuSE Leap 15.4 for x86_64

Name: sccache Distribution: SUSE Linux Enterprise 15
Version: 0.2.15~git0.6b6d2f7 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150400.1.49 Build date: Thu May 12 02:48:05 2022
Group: Development/Languages/Rust Build host: sheep22
Size: 18924857 Source RPM: sccache-0.2.15~git0.6b6d2f7-150400.1.49.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/mozilla/sccache
Summary: A compiler caching tool for Rust, C and C++ with optional cloud storage
Sccache is a ccache-like tool. It is used as a compiler wrapper and
avoids compilation when possible, storing a cache in a remote storage
using the Amazon Simple Cloud Storage Service (S3) API, Redis or
the Google Cloud Storage (GCS) API.

Provides

Requires

License

(0BSD OR MIT OR Apache-2.0) AND (Apache-2.0 OR BSL-1.0) AND (Apache-2.0 OR MIT) AND (Apache-2.0 OR Apache-2.0 WITH LLVM-exception OR MIT) AND (Apache-2.0 OR CC0-1.0) AND ((Apache-2.0 AND BSD-2-Clause) OR MIT) AND (Apache-2.0 OR MIT OR BSD-2-Clause) AND (Apache-2.0 OR MIT OR Zlib) AND (Apache-2.0 OR MIT OR Zlib) AND (MIT OR Unlicense) AND (Apache-2.0 OR Zlib OR MIT) AND Apache-2.0 AND BSD-2-Clause AND BSD-3-Clause AND CC0-1.0 AND ISC AND MIT

Changelog

* Wed Nov 03 2021 william.brown@suse.com
  - relates jsc#SLE-22290 improve rust developer tooling
  - Update license string in rpm
  - Update vendor libraries
* Thu Oct 21 2021 william.brown@suse.com
  - Extend supported arches for potential OBS usage
* Mon Oct 11 2021 wbrown@suse.de
  - Set _service to use automatic vendor updates
  - Set exclusive arches to match tier 1
* Tue Sep 28 2021 william.brown@suse.com
  - Change from rust-packaging to cargo-packaging
* Mon Jul 05 2021 william.brown@suse.com
  - Update vendored dependencies to resolve
    - - potential memory corruption ( RUSTSEC-2021-0003 )
    - - potential format injection ( RUSTSEC-2021-0020 )
    - - potential request smuggling ( RUSTSEC-2020-0031 )
* Tue Jun 22 2021 william.brown@suse.com
  - Allow extra architectures with sccache
* Wed Jan 13 2021 wbrown@suse.de
  - Update to version 0.2.15~git1.22a176c:
    * (cargo-release) start next development iteration 0.2.16-alpha.0
    * (cargo-release) version 0.2.15
    * Update docs/Releasing.md
    * Workaround tiny_http issue #151 by disabling HTTP pipelining
    * Upgrade itertools to 0.10
    * Run `cargo update`
    * Add C compiler versions to the hash calculation when available
    * Move lru-disk-cache to an internal module
    * Fix clippy warnings in lru-disk-cache
    * Still read config file from Library/Preferences if it exists
* Tue Dec 22 2020 wbrown@suse.de
  - Update to version 0.2.14~git0.655ef1a:
    * (cargo-release) version 0.2.14
    * Remove [patch] section for the purpose of release
    * Upgrade zstd to 0.6
    * Run `cargo update`
    * Bump lru-disk-cache version
    * Fix a few more clippy warnings
    * Make lru_disk_cache::Error's impl Display match what it was before 65bb3b6
    * Ignore both -FS and -MP on MSVC
    * Use a full path relative to `cwd` for extra hash files
    * Set the current directory of the server to the directory containing the executable
* Wed Nov 25 2020 guillaume.gardet@opensuse.org
  - Fix build on non-x86_64 archs
* Fri Nov 20 2020 william.brown@suse.com
  - Fix service file commit definition
  - Correct spec file example install
* Thu Nov 19 2020 wbrown@suse.de
  - Update to version 0.2.13~git474.6628e1f:
    * New entry in ServerStartup enum to indicate AddrInUse Error (#840)
    * Revert "Bump to tiny-http 0.7.0 (#830)" because it caused a regression, #846.
    * Include -fsanitizer-blacklist in common_args
    * Consume sanitizer blacklist as extra hash in msvc (#842)
    * In case we fail to read the compressed content from the cache, treat the failure as a forced
      recache. This prevents us from failing build jobs unconditionally if cache entries are corrupt
      (or in case of other sporadic failures), in which case we should continue on with
      force-recompiling and recaching. (#836)
    * Bump to tiny-http 0.7.0 (#830)
    * Modify logging to use SCCACHE_LOG. (#822)
    * Implement `g++` and `clang++` behavior when used on a `.c` input file. Fixes #803 (#818)
    * clang: Allow chrome plugin arguments (#817)
    * Add known caveats section to readme (#815)
* Wed Nov 18 2020 william.brown@suse.com
  - Configure features to generate sccache-dist for distributed builds.
  - Add systemd unit files for builder and scheduler and example configs.
* Wed Nov 18 2020 william.brown@suse.com
  - Add --features=all to allow all cache backends to be used.
* Tue Nov 17 2020 william.brown@suse.com
  - Add support for obs cargo vendor to make packaging easier.
    * osc service ra - now can update the source files.
  - Improvements to spec file.
  - Fix invalid license string.
* Fri May 22 2020 sjamgade@suse.com
  - Initial Package

Files

/etc/sccache
/etc/sccache/builder.conf
/etc/sccache/client.example
/etc/sccache/scheduler.conf
/usr/bin/sccache
/usr/bin/sccache-dist
/usr/lib/systemd/system/sccache-dist-builder.service
/usr/lib/systemd/system/sccache-dist-scheduler.service
/usr/share/doc/packages/sccache
/usr/share/doc/packages/sccache/README.md
/usr/share/licenses/sccache
/usr/share/licenses/sccache/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 17:13:04 2024