Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sccache-0.3.0~git5.14a4b8b-150300.7.9.1 RPM for ppc64le

From OpenSuSE Leap 15.5 for ppc64le

Name: sccache Distribution: SUSE Linux Enterprise 15
Version: 0.3.0~git5.14a4b8b Vendor: SUSE LLC <https://www.suse.com/>
Release: 150300.7.9.1 Build date: Wed Oct 12 12:53:24 2022
Group: Development/Languages/Rust Build host: sangiovese
Size: 7637073 Source RPM: sccache-0.3.0~git5.14a4b8b-150300.7.9.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/mozilla/sccache
Summary: A compiler caching tool for Rust, C and C++ with optional cloud storage
Sccache is a ccache-like tool. It is used as a compiler wrapper and
avoids compilation when possible, storing a cache in a remote storage
using the Amazon Simple Cloud Storage Service (S3) API, Redis or
the Google Cloud Storage (GCS) API.

Provides

Requires

License

(0BSD OR MIT OR Apache-2.0) AND (Apache-2.0 OR BSL-1.0) AND (Apache-2.0 OR MIT) AND (Apache-2.0 OR Apache-2.0 WITH LLVM-exception OR MIT) AND (Apache-2.0 OR CC0-1.0) AND ((Apache-2.0 AND BSD-2-Clause) OR MIT) AND (Apache-2.0 OR MIT OR BSD-2-Clause) AND (Apache-2.0 OR MIT OR Zlib) AND (Apache-2.0 OR MIT OR Zlib) AND (MIT OR Unlicense) AND (Apache-2.0 OR Zlib OR MIT) AND Apache-2.0 AND BSD-2-Clause AND BSD-3-Clause AND CC0-1.0 AND ISC AND MIT

Changelog

* Mon Sep 26 2022 william.brown@suse.com
  - Update to version 0.3.0~git5.14a4b8b:
    - improve disk cache performance
  - Update of vendored dependencies
  - bsc#1196972 - CVE-2022-24713 - Regex denial of service
  - bsc#1194119 - CVE-2021-45710 - tokio data race with memory corruption
* Mon Jun 20 2022 william.brown@suse.com
  - Automatic update of vendored dependencies
* Tue May 24 2022 william.brown@suse.com
  - Automatic update of vendored dependencies
* Mon May 23 2022 william.brown@suse.com
  - Update to version 0.3.0~git4.e5e233f:
    * Force concurrent disk cache by default
    * Ignore some env vars
    * Add experimental concurrent cache support
    * Increase the MSRV and bump dependencies (#1137)
  - Remove 0001-Ignore-some-env-vars.patch as it is on the maint branch
* Wed May 04 2022 william.brown@suse.com
  - Update to version 0.3.0~git0.f6e36e6:
    * (cargo-release) version 0.3.0
    * Rewrite dist client interface to uniformly use async (#1166)
    * Use clang -fminimize-whitespace to increase cache hits. (#1162)
    * Replace usages of blocking `reqwest` to be async instead (#1164)
    * Verify if a compile input is pure rlib or mixed rlib+staticlib before trimming (#1159)
    * Handle new 'rustc -Z ls' output lines (#1157)
    * Mark -std and -pedantic as pass-through flags for MSVC (#1151)
    * Ignore lockfiles of test crates used in the integration tests (#1149)
    * nvcc: support -ccbin / --compiler-bindir (#1147)
    * Revert "Automatically remove "awaiting response" label on-comment (#1129)" (#1142)
* Thu Apr 21 2022 william.brown@suse.com
  - Change sources to zst compression
* Tue Apr 05 2022 william.brown@suse.com
  - Automatic update of vendored dependencies
* Sun Mar 27 2022 william.brown@suse.com
  - 0001-Ignore-some-env-vars.patch - sccache will ignore rebuilds if
    env vars change. As a result, we need to filter a number of values
    that rpm/osc-build injects that change frequently that disrupts
    the ability for sccache to cache effectively.
* Fri Mar 25 2022 william.brown@suse.com
  - Ungate sccache from other arches
* Mon Mar 14 2022 william.brown@suse.com
  - Update to resolve bsc#1196972 CVE-2022-24713 - Regex DOS
* Wed Mar 02 2022 william.brown@suse.com
  - Update vendored dependencies
* Tue Feb 15 2022 william.brown@suse.com
  - Update vendor.tar to resolve:
    * RUSTSEC-2021-0093: crossbeam-deque, cvss: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, class: ['memory-corruption']
    * RUSTSEC-2021-0020: hyper, cvss: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H, class: ['format-injection']
    * RUSTSEC-2021-0078: hyper, cvss: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N, class: []
    * RUSTSEC-2021-0079: hyper, cvss: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H, class: []
    * RUSTSEC-2021-0119: nix, cvss: None, class: ['memory-corruption']
    * RUSTSEC-2021-0003: smallvec, cvss: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, class: ['memory-corruption']
    * RUSTSEC-2021-0080: tar, cvss: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N, class: []
    * RUSTSEC-2020-0031: tiny_http, cvss: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N, class: []
    * RUSTSEC-2021-0124: tokio, cvss: None, class: ['memory-corruption', 'thread-safety']
    * RUSTSEC-2021-0124: tokio, cvss: None, class: ['memory-corruption', 'thread-safety']
* Thu Jan 06 2022 william.brown@suse.com
  - resolve bsc#1194119 (CVE-2021-45710)
* Thu Dec 16 2021 wbrown@suse.de
  - Update to version 0.2.15~git0.6b6d2f7:
    * (cargo-release) version 0.2.15
    * Update docs/Releasing.md
    * Workaround tiny_http issue #151 by disabling HTTP pipelining
    * Upgrade itertools to 0.10
    * Run `cargo update`
    * Add C compiler versions to the hash calculation when available
    * Move lru-disk-cache to an internal module
    * Fix clippy warnings in lru-disk-cache
    * Still read config file from Library/Preferences if it exists
    * Revert "Upgrade redis to 0.18"
* Thu Dec 16 2021 william.brown@suse.com
  - Enable build on s390x, remove support for gcs which depends on ring.
* Fri Nov 26 2021 guillaume.gardet@opensuse.org
  - Enable build also on armv6
* Tue Nov 16 2021 jsegitz@suse.com
  - Added hardening to systemd service(s) (bsc#1181400). Modified:
    * sccache-dist-builder.service
    * sccache-dist-scheduler.service
* Wed Nov 03 2021 william.brown@suse.com
  - Update license string in rpm
  - Update vendor libraries
* Thu Oct 21 2021 william.brown@suse.com
  - Extend supported arches for potential OBS usage
* Mon Oct 11 2021 wbrown@suse.de
  - Set _service to use automatic vendor updates
  - Set exclusive arches to match tier 1
* Tue Sep 28 2021 william.brown@suse.com
  - Change from rust-packaging to cargo-packaging
* Mon Jul 05 2021 william.brown@suse.com
  - Update vendored dependencies to resolve
    - - potential memory corruption ( RUSTSEC-2021-0003 )
    - - potential format injection ( RUSTSEC-2021-0020 )
    - - potential request smuggling ( RUSTSEC-2020-0031 )
* Tue Jun 22 2021 william.brown@suse.com
  - Allow extra architectures with sccache
* Wed Jan 13 2021 wbrown@suse.de
  - Update to version 0.2.15~git1.22a176c:
    * (cargo-release) start next development iteration 0.2.16-alpha.0
    * (cargo-release) version 0.2.15
    * Update docs/Releasing.md
    * Workaround tiny_http issue #151 by disabling HTTP pipelining
    * Upgrade itertools to 0.10
    * Run `cargo update`
    * Add C compiler versions to the hash calculation when available
    * Move lru-disk-cache to an internal module
    * Fix clippy warnings in lru-disk-cache
    * Still read config file from Library/Preferences if it exists
* Tue Dec 22 2020 wbrown@suse.de
  - Update to version 0.2.14~git0.655ef1a:
    * (cargo-release) version 0.2.14
    * Remove [patch] section for the purpose of release
    * Upgrade zstd to 0.6
    * Run `cargo update`
    * Bump lru-disk-cache version
    * Fix a few more clippy warnings
    * Make lru_disk_cache::Error's impl Display match what it was before 65bb3b6
    * Ignore both -FS and -MP on MSVC
    * Use a full path relative to `cwd` for extra hash files
    * Set the current directory of the server to the directory containing the executable
* Wed Nov 25 2020 guillaume.gardet@opensuse.org
  - Fix build on non-x86_64 archs
* Fri Nov 20 2020 william.brown@suse.com
  - Fix service file commit definition
  - Correct spec file example install
* Thu Nov 19 2020 wbrown@suse.de
  - Update to version 0.2.13~git474.6628e1f:
    * New entry in ServerStartup enum to indicate AddrInUse Error (#840)
    * Revert "Bump to tiny-http 0.7.0 (#830)" because it caused a regression, #846.
    * Include -fsanitizer-blacklist in common_args
    * Consume sanitizer blacklist as extra hash in msvc (#842)
    * In case we fail to read the compressed content from the cache, treat the failure as a forced
      recache. This prevents us from failing build jobs unconditionally if cache entries are corrupt
      (or in case of other sporadic failures), in which case we should continue on with
      force-recompiling and recaching. (#836)
    * Bump to tiny-http 0.7.0 (#830)
    * Modify logging to use SCCACHE_LOG. (#822)
    * Implement `g++` and `clang++` behavior when used on a `.c` input file. Fixes #803 (#818)
    * clang: Allow chrome plugin arguments (#817)
    * Add known caveats section to readme (#815)
* Wed Nov 18 2020 william.brown@suse.com
  - Configure features to generate sccache-dist for distributed builds.
  - Add systemd unit files for builder and scheduler and example configs.
* Wed Nov 18 2020 william.brown@suse.com
  - Add --features=all to allow all cache backends to be used.
* Tue Nov 17 2020 william.brown@suse.com
  - Add support for obs cargo vendor to make packaging easier.
    * osc service ra - now can update the source files.
  - Improvements to spec file.
  - Fix invalid license string.
* Fri May 22 2020 sjamgade@suse.com
  - Initial Package

Files

/etc/sccache
/etc/sccache/builder.conf
/etc/sccache/client.example
/etc/sccache/scheduler.conf
/usr/bin/sccache
/usr/share/doc/packages/sccache
/usr/share/doc/packages/sccache/README.md
/usr/share/licenses/sccache
/usr/share/licenses/sccache/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 19:50:46 2024