python3-unversioned-command-3.11.4-2.oe2309>  <@PT@7!.ܶujG7oe aropeneuler@compass-ci.com G7o6 qH&}Up#Y*XAn Ե/zqx /J&*j#Oz6Τa~1(KkꌞEN,<$SW:9ST ^ŀSgmNY93ezHU8 Igә'40c#SÀkxp.giJ(δNG!wyu}ҹMyatD`qǼb RIPTbؼ@grף3O`[ c'D%1Bu0i5Z"_Pُy.D}ROTa{z>r^3pzgc]i&?Bqo7B sC957fda1cdbc07bfbd28796efdef587d0176c75c3920f57a96ea2d9d730ca370f37e52e99210c3c0e978b2ca0eaa701f2a17894f48!q 8g)ˋО >=Y?Id% . V     $ % 8<AFhl7dhp(q8x9:FG,H0I4X8YD\t]x^bdteyf|l~tuvzCpython3-unversioned-command3.11.42.oe2309The "python" command that runs Python 3This package contains /usr/bin/python - the "python" command that runs Python 3.e _dc-64g.compass-ciPython-2.0http://openeuler.orgUnspecifiedhttps://www.python.org/linuxaarch64e a+/usr/bin/python3rootrootpython3-3.11.4-2.oe2309.src.rpmpythonpython3-unversioned-commandpython3-unversioned-command(aarch-64)    python3rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.11.4-2.oe23093.0.4-14.6.0-14.0-15.2-1python24.18.1d!ddx@d.@d@cױ@cclck@c@cd@b@bc@by@bba@b - 3.11.4-2zhuofeng - 3.11.4-1Chenxi Mao - 3.10.9-4shixuantong - 3.10.9-3Chenxi Mao - 3.10.9-2zhuofeng - 3.10.9-1zhuofeng - 3.10.2-12 zhuofeng - 3.10.2-11zhuofeng - 3.10.2-10shixuantong - 3.10.2-9shixuantong - 3.10.2-8shixuantong - 3.10.2-7shixuantong - 3.10.2-6shixuantong - 3.10.2-5shixuantong - 3.10.2-4shixuantong - 3.10.2-3shixuantong - 3.10.2-2shixuantong - 3.10.2-1shixuantong - 3.10.0-4shixuantong - 3.10.0-3shixuantong - 3.10.0-2shixuantong - 3.10.0-1hanxinke - 3.8.5-14shixuantong - 3.8.5-13liudabo - 3.8.5-12- Type:bugfix - CVE:NA - SUG:NA - DESC:remove old python library- Type:enhancement - CVE:NA - SUG:NA - DESC:update version to 3.11.4- Type:enhancement - CVE:NA - SUG:NA - DESC:Support build python via clang.- Type:CVE - CVE:CVE-2023-24329 - SUG:NA - DESC:fix CVE-2023-24329- Type:enhancement - CVE:NA - SUG:NA - DESC: Enable link time optimizaitons (LTO) for better performance.- Type:enhancement - CVE:NA - SUG:NA - DESC:update version to 3.10.9- Type:CVE - CVE:CVE-2022-37454 - SUG:NA - DESC:fix CVE-2022-37454- Type:CVE - CVE:CVE-2022-45061 - SUG:NA - DESC:fix CVE-2022-45061- Type:CVE - CVE:CVE-2022-42919 - SUG:NA - DESC:fix CVE-2022-42919- Type:CVE - CVE:CVE-2020-10735 - SUG:NA - DESC:fix CVE-2020-10735- Type:CVE - CVE:CVE-2021-28861 - SUG:NA - DESC:fix CVE-2021-28861- Type:enhancement - CVE:NA - SUG:NA - DESC:split python3-tkinter from python3-devel- Type:bugfix - CVE:NA - SUG:NA - DESC:add timeout when running the test case- Type:bugfix - CVE:NA - SUG:NA - DESC:Modify the license of python3- Type:CVE - CVE:CVE-2015-20107 - SUG:NA - DESC:Modify the solution of CVE-2015-20107- Type:bugfix - CVE:NA - SUG:NA - DESC:add safe compilation option of FS- Type:CVE - CVE:CVE-2015-20107 - SUG:NA - DESC:fix CVE-2015-20107- Type:enhancement - CVE:NA - SUG:NA - DESC:update version to 3.10.2- Type:bugfix - CVE:NA - SUG:NA - DESC:Make test suite support Expat >=2.4.5- Type:bugfix - CVE:NA - SUG:NA - DESC:disable profile guided optimizations for x86_64 and i686 architectures- Type:bugfix - ID:NA - SUG:NA - DESC:delete libpython3.8.so.1.0 file- Type:enhancement - ID:NA - SUG:NA - DESC:update version to 3.10.0- Type:requirement - CVE:NA - SUG:NA - DESC:add the sm3 method for obtaining the salt value- Type:CVE - CVE:CVE-2021-3733 CVE-2021-3737 - SUG:NA - DESC:fix CVE-2021-3733 CVE-2021-3737- Type:bugfix - ID:NA - SUG:NA - DESC:deleting gdb build dependencydc-64g.compass-ci 16953098203.11.4-2.oe23093.11.4-2.oe23093.11.4-2.oe2309python/usr/bin/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-openEuler-linux-gnu/AR?uSutf-8cc1530ea8f75f47eeaafdb87e50fb90c645e09260c1cae87a9cc03dab8807d4676032210467413ba25e66d8b813987166b7aac4ab4b383664b7972fd02fd980b?07zXZ !#, P] b2u B0RŔFJE^VHQ(9Bfz RREE1B?ܽa{8v"Ft%m9kzJfKyr Nv߶ YZ