ELSA-2023-7042

ELSA-2023-7042 - python27:2.7 security and bug fix update

Type:SECURITY
Severity:MODERATE
Release Date:2023-11-18

Description


babel
[2.5.1-10]
- Fix CVE-2021-20095
Resolves: rhbz#1955615

[2.5.1-9]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2.5.1-8]
- Fix unversioned requires/buildrequires
- Resolves: rhbz#1628242

[2.5.1-7]
- Remove unversioned binaries
- Resolves: rhbz#1613343

[2.5.1-6]
- Make possible to disable python3 subpackage

[2.5.1-5]
- Remove dependency on an exotic testing package python-freezegun which we
don't have capacity to ship in RHEL8
- Run tests in pytest (as declared in BuildRequires) instead of unittest

[2.5.1-4]
- Build the documentation always using the Python 3 version Sphinx

[2.5.1-3]
- Require the python36-devel package when building for the python36 module

[2.5.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.5.1-1]
- update to upstream version 2.5.1

[2.3.4-7]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.3.4-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.3.4-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.3.4-4]
- Finish bootstrapping for Python 3.6

[2.3.4-3]
- Rebuild for Python 3.6
- Add 'bootstrap' conditions

[2.3.4-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

* Tue May 31 2016 Nils Philippsen
- fix source URL

[2.3.4-1]
- version 2.3.4
- always build Python3 subpackages
- remove obsolete packaging constructs
- update to current Python packaging guidelines
- build docs non-destructively
- tag license file as %license
- use %python_provide macro only if present
- update remove-pytz-version patch
- fix build dependencies
- set TZ in %check

[1.3-12]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.3-11]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[1.3-10]
- Also make sure that the babel package that has pybabel depends on the correct
packages (python2 packages on F23 or less and python3 packages on F24 and
greater.)

[1.3-9]
- Install the python3 version of pybabel on Fedora 24+ to match with Fedora's
default python version

[1.3-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.3-7]
- Remove pytz version requirement in egginfo as it confuses newer setuptools

[1.3-6]
- Change python-setuptools-devel BR into python-setuptools

[1.3-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[1.3-3]
- fix dependencies (#1083470)

[1.3-2]
- enable python3 subpackage

[1.3-1]
- update to Babel 1.3
- disabled %check as it tries to download the CLDR

[0.9.6-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.9.6-8]
- split documentation off to a separate subpackage

[0.9.6-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[0.9.6-6]
- run tests in %check
- add pytz build requirement for tests

[0.9.6-5]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[0.9.6-4]
- disable building of non-functional python3 subpackage (#761583)

[0.9.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[0.9.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.9.6-1]
- version 0.9.6:
* Backport r493-494: documentation typo fixes.
* Make the CLDR import script work with Python 2.7.
* Fix various typos.
* Fixed Python 2.3 compatibility (ticket #146, #233).
* Sort output of list-locales.
* Make the POT-Creation-Date of the catalog being updated equal to
POT-Creation-Date of the template used to update (ticket #148).
* Use a more explicit error message if no option or argument (command) is
passed to pybabel (ticket #81).
* Keep the PO-Revision-Date if it is not the default value (ticket #148).
* Make --no-wrap work by reworking --width's default and mimic xgettext's
behaviour of always wrapping comments (ticket #145).
* Fixed negative offset handling of Catalog._set_mime_headers (ticket #165).
* Add --project and --version options for commandline (ticket #173).
* Add a __ne__() method to the Local class.
* Explicitly sort instead of using sorted() and don't assume ordering
(Python 2.3 and Jython compatibility).
* Removed ValueError raising for string formatting message checkers if the
string does not contain any string formattings (ticket #150).
* Fix Serbian plural forms (ticket #213).
* Small speed improvement in format_date() (ticket #216).
* Fix number formatting for locales where CLDR specifies alt or draft
items (ticket #217)
* Fix bad check in format_time (ticket #257, reported with patch and tests by
jomae)
* Fix so frontend.CommandLineInterface.run does not accumulate logging
handlers (#227, reported with initial patch by dfraser)
* Fix exception if environment contains an invalid locale setting (#200)
- install python2 rather than python3 executable (#710880)

[0.9.5-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.9.5-3]
- Add python3 subpackage

[0.9.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[0.9.5-1]
- This release contains a small number of bugfixes over the 0.9.4
- release.
-
- What's New:
- -----------
- * Fixed the case where messages containing square brackets would break
- with an unpack error
- * Fuzzy matching regarding plurals should *NOT* be checked against
- len(message.id) because this is always 2, instead, it's should be
- checked against catalog.num_plurals (ticket #212).

[0.9.4-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.9.4-4]
- Added missing requires to python-setuptools for pkg_resources

[0.9.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[0.9.4-2]
- Rebuild for Python 2.6

[0.9.4-1]
- Update to 0.9.4

[0.9.3-1]
- Update to 0.9.3

[0.9.1-1]
- Update to 0.9.1

[0.9-2]
- BR python-setuptools-devel

[0.9-1]
- Update to 0.9

[0.8.1-1]
- Update to 0.8.1
- Remove upstreamed patch.

[0.8-3]
- Replace patch with one that actually applies.

[0.8-2]
- Apply upstream patch to rename command line script to 'pybabel' - BZ#246208

[0.8-1]
- First version for Fedora

Cython
[0.28.1-7]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[0.28.1-6]
- Replace GCC's attribute optimize('Os') by the better supported and similar (cold).
- Resolves: rhbz#1658621

[0.28.1-5]
- Remove unversioned provides
- Resolves: rhbz#1628242

[0.28.1-4]
- Remove unversioned binaries from python2 subpackage
- Resolves: rhbz#1613343

[0.28.1-3]
- First version for python27 module

numpy
[1:1.14.2-16]
- Fix include path
- Related: rhbz#1907601

[1:1.14.2-15]
- Fix %check
- Related: rhbz#1907601

[1:1.14.2-14]
- Use macros rather than hardcoded paths
- Resolves: rhbz#1907601

[1:1.14.2-13]
- Fix CVE-2019-6446
- Resolves: rhbz#1668829

[1.14.2-12]
- Set proper build flags for https://fedoraproject.org/wiki/Changes/Python_Extension_Flags
- Resolves: rhbz#1715036

[1.14.2-11]
- Fix broken float128 on all arches except x86_64
- Resolves: rhbz#1688709

[1.14.2-10]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[1:1.14.2-9]
- Remove unversioned provides
- Resolves: rhbz#1628242

[1:1.14.2-8]
- Fix unversioned requires/buildrequires
- Resolves: rhbz#1628242

[1:1.14.2-7]
- Bring symlink f2py2 back for symlink modules
- Resolves: rhbz#1615727

[1:1.14.2-6]
- Remove unversioned binaries from python2 subpackage
- Resolves: rhbz#1613343

[1:1.14.2-5]
- Switch python3 coditions to bcond

[1:1.14.2-4]
- Use python2 macros instead of unversioned python macros

[1:1.14.2-3]
- Change the shebang of f2py to the versioned /usr/bin/python2

[1:1.14.2-2]
- Fix incorrect Python version guess when building on Platform-Python

[1:1.14.2-1]
- 1.14.2

[1:1.14.1-1]
- 1.14.1

[1:1.14.0-0.rc1.1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1:1.14.0-0.rc1]
- 1.14.0 rc1

[1:1.13.3-5]
- Fix ambiguous Python 2 dependency declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[1:1.13.3-4]
- Split out doc subpackage.

[1:1.13.3-3]
- Cleanup spec file conditionals

[1:1.13.3-2]
- set proper environment variables for openblas

[1:1.13.3-1]
- 1.13.3

[1:1.13.2-1]
- 1.13.2

[1:1.13.1-4]
- Use openblas where available, BZ 1472318.

[1:1.13.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[1:1.13.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1:1.13.1-1]
- 1.13.1 final

[1:1.13.0-1]
- 1.13.0 final

[1:1.13.0-0.rc2]
- 1.13.0 rc2

[1:1.13.0-0.rc1]
- 1.13.0 rc1

[1:1.12.1-1]
- 1.12.1

[1:1.12.0-1]
- Update to 1.12.0, build with gcc 7.0.

[1:1.11.2-2]
- Rebuild for Python 3.6

[1:1.11.2-1]
- Update to 1.11.2 final

[1:1.11.2-0.rc1]
- Update to 1.11.2rc1, BZ 1340440.

[1:1.11.1-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1:1.11.1-1]
- Update to 1.11.1 final

[1:1.11.1-0.rc1]
- Update to 1.11.1rc1, BZ 1340440.

[1:1.11.0-4]
- Update to 1.11.0 final

[1:1.11.0-3.rc2]
- Update to 1.11.0rc2

[1:1.11.0-2.b3]
- Bump Release. 1b2 is higher than 0b3

[1:1.11.0-0.b3]
- Update to 1.11.0b2, BZ 1306249.

[1:1.11.0-1b2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1:1.11.0-0.b2]
- Update to 1.11.0b2, BZ 1303387.

[1:1.11.0-020161016.cc2b04git]
- Update to git snapshot (due to build issue) after 1.11.0b1, BZ 1301943.

[1:1.10.4-1]
- Update to 1.10.4, BZ 1296509.

[1:1.10.2-1]
- Update to 1.10.2, BZ 1291674.

[1:1.10.2-0.2.rc2]
- Update to 1.10.2rc1, BZ 1289550.

[1:1.10.2-0.1.rc1]
- Update to 1.10.2rc1
- Drop opt-flags patch applied upstream

[1:1.10.1-6]
- Add provides to satisfy numpy%{_isa} requires in other packages

[1:1.10.1-5]
- Re-add provides f2py

[1:1.10.1-4]
- Fix obsoletes / provides for numpy -> python2-numpy rename

[1:1.10.1-3]
- Remove fortran flags or arm would build with -march=x86-64

[1:1.10.1-2]
- Provide python2-* packages
- Run tests with verbose=2

[1:1.10.1-1]
- Update to 1.10.1, BZ 1271022.

[1:1.10.0-2]
- Rebuilt for Python3.5 rebuild

[1:1.10.0-1]
- Update to 1.10.0 final.

[1:1.10.0-0.b1]
- Update to 1.10.0b1, BZ 1252641.

[1:1.9.2-3]
- Add python2-numpy provides (bug #1249423)
- Spec cleanup

[1:1.9.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1:1.9.2-1]
- Update to 1.9.2

[1:1.9.1-2]
- Add upstream patch to fix xerbla linkage (bug #1172834)

[1:1.9.1-1]
- Update to 1.9.1, BZ 1160273.

[1:1.9.0-1]
- Update to 1.9.0

[1:1.9.0-0.1.rc1]
- Update to 1.9.0rc1

[1:1.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[1:1.8.2-1]
- Update to 1.8.2

[1:1.8.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1:1.8.1-3]
- Rebuild for Python 3.4

[1:1.8.1-2]
- Fixing FTBFS on ppc64le (#1078354)

[1:1.8.1-1]
- Update to 1.8.1

[1:1.8.0-5]
- Fix __pycache__ ownership (bug #1072467)

[1:1.8.0-4]
- Fix CVE-2014-1858, CVE-2014-1859: #1062009, #1062359

[1:1.8.0-3]
- Ship doc module (bug #1034357)

[1:1.8.0-2]
- Move f2py documentation to f2py package (bug #1027394)

[1:1.8.0-1]
- Update to 1.8.0 final

[1:1.8.0-0.7.rc2]
- Update to 1.8.0rc2
- Create clean site.cfg
- Use serial atlas

[1:1.8.0-0.6.b2]
- Add [atlas] to site.cfg for new atlas library names

[1:1.8.0-0.5.b2]
- Update site.cfg for new atlas library names

[1:1.8.0-0.4.b2]
- rebuild for atlas 3.10

[1:1.8.0-0.3.b2]
- Fix libdir path in site.cfg, BZ 1006242.

[1:1.8.0-0.2.b2]
- Update to 1.8.0b2

[1:1.8.0-0.1.b1]
- Update to 1.8.0b1
- Drop f2py patch applied upstream

[1:1.7.1-5]
- URL Fix, BZ 1001337

[1:1.7.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1:1.7.1-3]
- Fix rpmlint warnings
- Update License
- Apply patch: change shebang of f2py to use binary directly

[1:1.7.1-2]
- Specfile cleanup (bug #969854)

[1:1.7.1-1]
- Update to 1.7.1

[1:1.7.0-1]
- Update to 1.7.0 final

[1:1.7.0-0.5.rc1]
- Update to 1.7.0rc1

[1:1.7.0-0.4.b2]
- Update to 1.7.0b2
- Drop patches applied upstream

[1:1.7.0-0.3.b1]
- Add patch from github pull 371 to fix python 3.3 pickle issue
- Remove cython .c source regeneration - fails now

[1:1.7.0-0.2.b1]
- add workaround for rhbz#849713 (fixes FTBFS)

[1:1.7.0-0.1.b1]
- Update to 1.7.0b1
- Rebase python 3.3 patchs to current git master
- Drop patches applied upstream

[1:1.6.2-5]
- rework patches for 3.3 to more directly reflect upstream's commits
- re-enable test suite on python 3
- forcibly regenerate Cython .c source to avoid import issues on Python 3.3

[1:1.6.2-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3
- needs unicode patch

[1:1.6.2-3]
- remove rhel logic from with_python3 conditional

[1:1.6.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1:1.6.2-1]
- Update to 1.6.2 final

[1:1.6.2rc1-0.1]
- Update to 1.6.2rc1

[1:1.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1:1.6.1-1]
- Update to 1.6.1

[1:1.6.0-2]
- Bump and rebuild for BZ 712251.

[1:1.6.0-1]
- Update to 1.6.0 final

[1:1.6.0-0.2.b2]
- Update to 1.6.0b2
- Drop import patch fixed upstream

[1:1.6.0-0.1.b1]
- Update to 1.6.0b1
- Build python3 module with python3
- Add patch from upstream to fix build time import error

[1:1.5.1-1]
- Update to 1.5.1 final

[1:1.5.1-0.4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1:1.5.1-0.3]
- fix the AttributeError during tests
- fix build on s390(x)

[1:1.5.1-0.2]
- rebuild for newer python3

[1:1.5.1-0.1]
- update to 1.5.1rc1
- add python3 subpackage
- some spec-cleanups

[1:1.4.1-6]
- actually add the patch this time

[1:1.4.1-5]
- fix segfault within %check on 2.7 (patch 2)

[1:1.4.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[1.4.1-3]
- ignore the 'Ticket #1299 second test' failure on s390(x)

[1.4.1-2]
- source commit fix

[1.4.1-1]
- New upstream release. Include backported doublefree patch

[1.3.0-8]
- Moved distutils back to the main package, BZ 572820.

[1.3.0-7]
- Reverted to 1.3.0 after upstream pulled 1.4.0, BZ 579065.

[1.4.0-5]
- Linking /usr/include/numpy to .h files, BZ 185079.

[1.4.0-4]
- Re-enabling atlas BR, dropping lapack Requires.

[1.4.0-3]
- Since the previous didn't work, Requiring lapack.

[1.4.0-2]
- Temporarily dropping atlas BR to work around 562577.

[1.4.0-1]
- 1.4.0.
- Dropped ARM patch, ARM support added upstream.

[1.3.0-6.fa1]
- Add ARM support

[1.3.0-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[1.3.0-5]
- Fixed atlas BR, BZ 505376.

[1.3.0-4]
- EVR bump for pygame chainbuild.

[1.3.0-3]
- Moved linalg, fft back to main package.

[1.3.0-2]
- Split out f2py into subpackage, thanks Peter Robinson pbrobinson@gmail.com.

[1.3.0-1]
- Update to latest upstream.
- Fixed Source0 URL.

[1.3.0-0.rc1]
- Update to latest upstream.

[1.2.1-3]
- Require python-devel, BZ 488464.

[1.2.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[1.2.1-1]
- Update to 1.2.1.

[1.2.0-2]
- Rebuild for Python 2.6

[1.2.0-1]
- New upstream release, added python-nose BR. BZ 465999.
- Using atlas blas, not blas-devel. BZ 461472.

[1.1.1-1]
- New upstream release

[1.1.0-1]
- New upstream release

[1.0.4-1]
- New upstream release

[1.0.3.1-2]
- Add python egg to %files on f9+

[1.0.3.1-1]
- New upstream release

[1.0.3-1]
- New upstream release

[1.0.2-2]
- Drop BR: atlas-devel, since it just provides binary-compat
blas and lapack libs. Atlas can still be optionally used
at runtime. (Note: this is all per the atlas maintainer).

[1.0.2-1]
- New upstream release

[1.0.1-4]
- Update gfortran patch to recognize latest gfortran f95 support
- Resolves rhbz#236444

[1.0.1-3]
- Fix up cpuinfo bug (#229753). Upstream bug/change:
http://projects.scipy.org/scipy/scipy/ticket/349

[1.0.1-2]
- Per discussion w/Jose Matos, Obsolete/Provide f2py, as the
stand-alone one is no longer supported/maintained upstream

[1.0.1-1]
- New upstream release

[1.0-2]
- Rebuild for python 2.5

[1.0-1]
- New upstream release

[0.9.8-1]
- New upstream release

[0.9.6-1]
- Upstream update

[0.9.5-1]
- Upstream update

[0.9.4-2]
- Rebuild for Fedora Extras 5

[0.9.4-1]
- Initial RPM release
- Added gfortran patch from Neal Becker

pytest
python2-pip
python2
[2.7.18-15.0.1]
- Add Oracle Linux distribution in platform.py [Orabug: 20812544]

[2.7.18-15]
- Security fix for CVE-2023-40217
Resolves: RHEL-9621

[2.7.18-14]
- Security fix for CVE-2023-24329
Resolves: rhbz#2173917

python2-rpm-macros
python2-setuptools
python2-six
python-attrs
python-backports
python-backports-ssl_match_hostname
python-chardet
[3.0.4-10]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[3.0.4-9]
- Remove unversioned binaries from python2 subpackage
- Resolves: rhbz#1613343

[3.0.4-8]
- Switch python3 conditions to bcond

[3.0.4-7]
- First version for python27 module

python-coverage
[4.5.1-5]
- Fix the license identifier
- Resolves: rhbz#2213306

[4.5.1-4]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[4.5.1-3]
- Remove unversioned binaries from python2 subpackage
- Resolves: rhbz#1613343

[4.5.1-2]
- Make possible to disable python3 subpackage

[4.5.1-1]
- update to 4.5.1

[4.5-1]
- update to 4.5

[4.4.2-1]
- update to 4.4.2

[4.4.1-6]
- Use better Obsoletes for platform-python

[4.4.1-5]
- Remove platform-python subpackage
- Cleanup spec

[4.4.1-4]
- Add platform-python subpackage

[4.4.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[4.4.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[4.4.1-1]
- update to 4.4.1

[4.4-1]
- update to 4.4

[4.3.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[4.3.3-1]
- update to 4.3.3

[4.3.1-1]
- update to 4.3.1

[4.2-2]
- Rebuild for Python 3.6

[4.2-1]
- 4.2 final

[4.2-0.2.b1]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[4.2-0.1.b1]
- update to 4.2b1

[4.1-1]
- update to 4.1

[4.1-0.5.b3]
- update to 4.1b3

[4.1-0.4.b2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[4.1-0.3.b2]
- update to 4.1b2

[4.1-0.2.b1]
- Fix and install license
- Cleanup and modernize spec
- Note bundled jquery libraries

[4.1-0.1.b1]
- update to 4.1b1

[4.0.3-1]
- update to 4.0.3

[4.0.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[4.0.2-1]
- update to 4.0.2

[4.0.1-1]
- update to 4.0.1

[4.0-1]
- update to 4.0 final

[4.0-0.13.b3]
- Rebuilt for Python3.5 rebuild

[4.0-0.12.b3]
- update to 4.0b3

[4.0-0.11.b2]
- update to 4.0b2

[4.0-0.10.b1]
- update to 4.0b1

[4.0-0.9.a6]
- add missing Provides: python2-coverage

[4.0-0.8.a6]
- update to 4.0a6

[4.0-0.7.a5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[4.0-0.6.a5]
- No longer run 2to3 on the python3 sources.

[4.0-0.5.a5]
- unicode fixup

[4.0-0.4.a5]
- update to 4.0a5

[4.0-0.3.a3]
- update to 4.0a3

[4.0-0.2.a2]
- update to 4.0a2

[4.0-0.1.a]
- Update to 4.0a1

[3.7.1-1]
- Update to 3.7.1 (#1043090)

[3.7-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.7-2]
- Rebuild for Python 3.4

[3.7-1]
- update to 3.7
- fix macros for current guidelines
- rename binary (with compat symlinks)

[3.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[3.6-1]
- update to 3.6 final

[3.6-0.3.b3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.6-0.3.b3]
- update to 3.6beta3

[3.6-0.1.b1]
- update to 3.6beta1
- patch0 merged into upstream

[3.5.3-2]
- Patch from upstream for traceback when people use this with python2 and
python3 in the same directory

[3.5.3-1]
- update to 3.5.3

[3.5.2-0.4.b1]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[3.5.2-0.3.b1]
- remove rhel logic from with_python3 conditional

[3.5.2-0.2.b1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[3.5.2-0.1.b1]
- update to 3.5.2b1

[3.5.1-0.2.b1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[3.5.1-0.1.b1]
- update to 3.5.1b1

[3.5-0.1.b1]
- update to 3.5b1

[3.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[3.4-2]
- rebuild for newer python3

[3.4-1]
- Update to 3.4 (#631751)

[3.3.1-4]
- Rebuild against Python 3.2

[3.3.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[3.3.1-2]
- Fix license tag, permissions, and filtering extraneous provides

[3.3.1-1]
- Update to 3.3.1

[3.2-3]
- add python 3 subpackage (#536948)

[3.2-2]
- Require python-setuptools (#556290)

[3.2-1]
- update to 3.2

[3.1-1]
- Update to 3.1

[3.0.1-1]
- update to 3.0.1

[2.85-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.85-2]
- fix install invocation

[2.85-1]
- Initial package for Fedora

python-dns
python-docs
[2.7.16-2]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2.7.16-1]
- Update to 2.7.16
Resolves: rhbz#1680967

[2.7.15-3]
- Modify for prebuilding and deploying on RHEL8
- Rename the info page to python2
- Resolves: rhbz#1656048

[2.7.15-2]
- Modify for building on RHEL8
- Disable the tests, because the linkchecker package isn't available in RHEL8
- Resolves: rhbz#1656048

[2.7.15-1]
- Update to 2.7.15

[2.7.14-5]
- Only recommend the python2 package

[2.7.14-4]
- Remove Obsoletes tag from when python was renamed to python2 (Fedora 25 was last)

[2.7.14-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.7.14-2]
- Fix ambiguous Python 2 dependencies declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.7.14-1]
- Update to 2.7.14

[2.7.13-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.7.13-3]
- Change fixed Obsoletes version with a dynamic one (rhbz#1457336)

[2.7.13-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.7.13-1]
- Update to 2.7.13
- Rename package to python2-docs

[2.7.12-2]
- Remove unversioned Obsoletes.

[2.7.12-1]
- Update to 2.7.12.

[2.7.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.7.11-1]
- Update to 2.7.11

[2.7.10-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.10-1]
- Update to 2.7.10

[2.7.9-1]
- Update to 2.7.9

[2.7.8-1]
- Update to 2.7.8

[2.7.7-1]
- Update to 2.7.7

[2.7.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.7.6-1]
- Updated to v2.7.6

[2.7.5-6]
- Used _pkgdocdir instead of _docdir

[2.7.5-5]
- Small tweaks of Suvayu's patch

[2.7.5-4]
- Enable Texinfo builder, add subpackage with python info pages

[2.7.5-3]
- Spec cleanup

[2.7.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.7.5-1]
- Version 2.7.5.

[2.7.4-1]
- Version 2.7.4.

[2.7.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.7.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.7.3-2]
- make link checking optional, to avoid needing to pull in linkchecker and
its dependencies (rbhz#823930)

[2.7.3-1]
- 2.7.3

[2.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.7.2-2]
- fix broken link to 'Global Module Index', and add a %check, verifying the
absence of broken links (rhbz#670493)

[2.7.2-1]
- 2.7.2

[2.7.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.7.1-1]
- 2.7.1

[2.7-1]
- Update to 2.7

[2.6.5-1]
- move to 2.6.5: http://www.python.org/download/releases/2.6.5/

[2.6.4-3]
- fix %description (bug #559710)

[2.6.4-2]
- update sources for 2.6.4

[2.6.4-1]
- move to 2.6.4
- drop build requirement on python-jinja; python-sphinx requires python-jinja2
(bug 532135)

[2.6.2-1]
- Move to 2.6.2 like python itself.

[2.6-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.6-4]
- Fix import error (#511647)

[2.6-3]
- Spec file cleanup (#226341)

[2.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.6-1]
- Update to 2.6

[2.5.2-1]
- Move to 2.5.2 like python itself.

[2.5.1-3]
- fix license tag

[2.5.1-2]
- mkdir a build root to keep recent rpm/mock happy.

[2.5.1-1]
- update to 2.5.1

[2.5-1]
- update to 2.5

[2.4.4-1]
- update to 2.4.4

[2.4.3-1.1]
- rebuild

[2.4.3-1]
- updated to 2.4.3

* Fri Dec 09 2005 Jesse Keating
- rebuilt

[2.4.2-1]
- updated to 2.4.2

[2.4.1-1]
- updated to 2.4.1

[2.4-102]
- changed package to noarch

[2.4-100]
- split the doc building step into a separate source rpm

python-docutils
python-funcsigs
python-idna
[2.5-7]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2.5-6]
- Switch python3 coditions to bcond

[2.5-5]
- First version for python27 module

python-ipaddress
python-jinja2
[2.10-9]
- Fix CVE-2020-28493: ReDOS vulnerability due to the sub-pattern
Resolves: rhbz#1928707

[2.10-8]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2.10-7]
- Fix conditions

[2.10-6]
- Specfile cleanup and fixes

[2.10-5]
- Disable Python 2 build by default

[2.10-4]
- Allow build with Python 2

[2.10-3]
- Remove docs from Python 2 package
- Remove dependency on python2-babel and python2-sphinx

[2.10-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.10-1]
- Update to 2.10.
- Use %bcond.
- Move BRs to their respective subpackages.

[2.9.6-4]
- Really cleanup spec file conditionals

[2.9.6-3]
- Cleanup spec file conditionals

[2.9.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.9.6-1]
- Update to 2.9.6.

[2.9.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.9.5-1]
- Update to 2.9.5.

[2.9.4-1]
- Update to 2.9.4.

[2.8.1-1]
- Update to 2.8.1.

[2.8-8]
- Rebuild for Python 3.6

[2.8-7]
- Ship python2-jinja2 (bug #1378519)
- Modernize spec

[2.8-6]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.8-5]
- Do not call py.test, there are currently no tests in the tarball.

[2.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.8-3]
- Rebuilt for Python3.5 rebuild

[2.8-2]
- Apply updates Python packaging guidelines.
- Mark LICENSE with %license.

[2.8-1]
- Upstream 2.8

[2.7.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.3-2]
- Add Requires python(3)-setuptools (bug #1168774)

[2.7.3-1]
- Update to 2.7.3.
- Reenable docs.

[2.7.2-2]
- Bootstrap (without docs) build for Python 3.4

[2.7.2-1]
- Update to 2.7.2.
- Update python3 conditional.

[2.7.1-1]
- Update to 2.7.1.

[2.7-1]
- Update to 2.7
- spec cleanup

[2.6-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.6-5]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.6-4]
- remove rhel logic from with_python3 conditional

[2.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.6-1]
- Update to 2.6.

[2.5.5-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.5.5-3]
- Re-enable html doc generation.
- Remove conditional for F-12 and below.
- Do not silently fail the testsuite for with py3k.

[2.5.5-2]
- Move python3 runtime requirements to python3 subpackage

[2.5.5-1]
- Update to 2.5.5.

[2.5.2-4]
- Revert to previous behavior: fail the build on failed test.
- Rebuild for Python 3.2.

[2.5.2-3]
- %ifnarch doesn't work on noarch package so don't fail the build on failed tests

[2.5.2-2]
- disable the testsuite on s390(x)

[2.5.2-1]
- Update to upstream version 2.5.2.
- Package depends on python-markupsafe and is noarch now.

[2.5-4]
- add explicit build-requirement on python-setuptools
- fix doc disablement for python3 subpackage

[2.5-3]
- support disabling documentation in the build to break a circular build-time
dependency with python-sphinx; disable docs for now

[2.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.5-1]
- Update to upstream version 2.5.
- Create python3 subpackage.
- Minor specfile fixes.
- Add examples directory.
- Thanks to Gareth Armstrong for additional hints.

[2.4.1-1]
- Update to 2.4.1.

[2.4-1]
- Update to 2.4.

[2.3.1-1]
- Update to 2.3.1.
- Docs are built using Sphinx now.
- Run the testsuite.

[2.2.1-1]
- Update to 2.2.1, mainly a bugfix release.
- Remove patch no longer needed.
- Remove conditional for FC-8.
- Compilation of speedup module has to be explicitly requested now.

[2.1.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.1.1-1]
- Update to 2.1.1 (bugfix release).

[2.1-1]
- Update to 2.1, which fixes a number of bugs.
See http://jinja.pocoo.org/2/documentation/changelog#version-2-1.

[2.0-3]
- Rebuild for Python 2.6

[2.0-2]
- Use rpm buildroot macro instead of RPM_BUILD_ROOT.

[2.0-1]
- Upstream released 2.0.

[2.0-0.1.rc1]
- Modified specfile from the existing python-jinja package.

python-lxml
[4.2.3-6]
- Security fix for CVE-2021-43818
Resolves: rhbz#2032569

[4.2.3-5]
- Security fix for CVE-2021-28957
Resolves: rhbz#1941534

[4.2.3-4]
- Security fix for CVE-2020-27783: mXSS due to the use of improper parser
Resolves: rhbz#1901633

[4.2.3-3]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[4.2.3-2]
- Conditionalize the python3 subpackage
- Resolves: rhbz#1638698

[4.2.3-1]
- New upstream release 4.2.3

[4.1.1-3]
- Conditionalize the python2 subpackage

[4.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[4.1.1-1]
- Update to 4.1.1

[4.0.0-2]
- Conditionally allow building without Cython

[4.0.0-1]
- Update to 4.0.0

[3.8.0-1]
- Update to 3.8.0. Fixes bug #1458529

[3.7.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[3.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[3.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.7.2-1]
- Update to 3.7.2

[3.7.1-1]
- Update to 3.7.1

[3.7.0-2]
- Rebuild for Python 3.6

[3.7.0-1]
- Update to 3.7.0

[3.6.4-1]
- Update to 3.6.4

[3.4.4-5]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[3.4.4-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[3.4.4-3]
- fix conditional

[3.4.4-2]
- Rebuilt for Python3.5 rebuild

[3.4.4-1]
- Update to 3.4.4
- Use %license, cleanup spec

[3.3.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[3.3.6-1]
- 3.3.6 (2014-08-28)
- ==================
-
- Bugs fixed
- ----------
-
- * Prevent tree cycle creation when adding Elements as siblings.
-
- * LP#1361948: crash when deallocating Element siblings without parent.
-
- * LP#1354652: crash when traversing internally loaded documents in XSLT
- extension functions.

* Sun Aug 17 2014 Fedora Release Engineering
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.3.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.3.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[3.3.5-1]
- 3.3.5 (2014-04-18)
- ==================
-
- Bugs fixed
- ----------
-
- * HTML cleaning could fail to strip javascript links that mix control
- characters into the link scheme.

[3.3.4-1]
- 3.3.4 (2014-04-03)
- ==================
-
- Features added
- --------------
-
- * Source line numbers above 65535 are available on Elements when
- using libxml2 2.9 or later.
-
- Bugs fixed
- ----------
-
- * lxml.html.fragment_fromstring() failed for bytes input in Py3.

[3.3.3-4]
- Fix macro definition

[3.3.3-3]
- Add python3-cssselect to correct package

[3.3.3-3]
- python3-cssselect is not available on F19

[3.3.3-2]
- BZ#1075070 add requires and buildrequires for cssselect

[3.3.3-1]
- 3.3.3 (2014-03-04)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1287118: Crash when using Element subtypes with __slots__.
-
- Other changes
- -------------
-
- * The internal classes _LogEntry and _Attrib can no longer be
- subclassed from Python code.

[3.3.2-2]
- Add check section #1075070

[3.3.2-1]
- 3.3.2 (2014-02-26)
- ==================
-
- Bugs fixed
- ----------
-
- * The properties resolvers and version, as well as the methods
- set_element_class_lookup() and makeelement(), were lost from
- iterparse objects.
-
- * LP#1222132: instances of XMLSchema, Schematron and RelaxNG
- did not clear their local error_log before running a validation.
-
- * LP#1238500: lxml.doctestcompare mixed up 'expected' and 'actual' in
- attribute values.
-
- * Some file I/O tests were failing in MS-Windows due to incorrect temp
- file usage. Initial patch by Gabi Davar.
-
- * LP#910014: duplicate IDs in a document were not reported by DTD
- validation.
-
- * LP#1185332: tostring(method='html') did not use HTML serialisation
- semantics for trailing tail text. Initial patch by Sylvain Viollon.
-
- * LP#1281139: .attrib value of Comments lost its mutation methods
- in 3.3.0. Even though it is empty and immutable, it should still
- provide the same interface as that returned for Elements.

[3.3.2-1]
- 3.3.1 (2014-02-12)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1014290: HTML documents parsed with parser.feed() failed to find
- elements during tag iteration.
-
- * LP#1273709: Building in PyPy failed due to missing support for
- PyUnicode_Compare() and PyByteArray_*() in PyPy's C-API.
-
- * LP#1274413: Compilation in MSVC failed due to missing 'stdint.h' standard
- header file.
-
- * LP#1274118: iterparse() failed to parse BOM prefixed files.

[3.3.0-2]
- Update Cython requirement to >= 0.20

[3.3.0-1]
- 3.3.0 (2014-01-26)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * The heuristic that distinguishes file paths from URLs was tightened
- to produce less false negatives.
-
- Other changes
- -------------
-
-
- 3.3.0beta5 (2014-01-18)
- =======================
-
- Features added
- --------------
-
- * The PEP 393 unicode parsing support gained a fallback for wchar strings
- which might still be somewhat common on Windows systems.
-
- Bugs fixed
- ----------
-
- * Several error handling problems were fixed throughout the code base that
- could previously lead to exceptions being silently swallowed or not
- properly reported.
-
- * The C-API function appendChild() is now deprecated as it does not
- propagate exceptions (its return type is void). The new function
- appendChildToElement() was added as a safe replacement.
-
- * Passing a string into fromstringlist() raises an exception instead of
- parsing the string character by character.
-
- Other changes
- -------------
-
- * Document cleanup code was simplified using the new GC features in
- Cython 0.20.
-
-
- 3.3.0beta4 (2014-01-12)
- =======================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * The (empty) value returned by the attrib property of Entity and
- Comment objects was mutable.
-
- * Element class lookup wasn't available for the new pull parsers or when
- using a custom parser target.
-
- * Setting Element attributes on instantiation with both the attrib
- argument and keyword arguments could modify the mapping passed as
- attrib.
-
- * LP#1266171: DTDs instantiated from internal/external subsets (i.e.
- through the docinfo property) lost their attribute declarations.
-
- Other changes
- -------------
-
- * Built with Cython 0.20pre (gitrev 012ae82eb) to prepare support for
- Python 3.4.
-
-
- 3.3.0beta3 (2014-01-02)
- =======================
-
- Features added
- --------------
-
- * Unicode string parsing was optimised for Python 3.3 (PEP 393).
-
- Bugs fixed
- ----------
-
- * HTML parsing of Unicode strings could misdecode the input on some
- platforms.
-
- * Crash in xmlfile() when closing open elements out of order in an error
- case.
-
- Other changes
- -------------
-
-
- 3.3.0beta2 (2013-12-20)
- =======================
-
- Features added
- --------------
-
- * iterparse() supports the recover option.
-
- Bugs fixed
- ----------
-
- * Crash in iterparse() for HTML parsing.
-
- * Crash in target parsing with attributes.
-
- Other changes
- -------------
-
- * The safety check in the read-only tree implementation (e.g. used by
- PythonElementClassLookup) raises a more appropriate
- ReferenceError for illegal access after tree disposal instead of
- an AssertionError. This should only impact test code that
- specifically checks the original behaviour.
-
-
- 3.3.0beta1 (2013-12-12)
- =======================
-
- Features added
- --------------
-
- * New option handle_failures in make_links_absolute() and
- resolve_base_href() (lxml.html) that enables ignoring or
- discarding links that fail to parse as URLs.
-
- * New parser classes XMLPullParser and HTMLPullParser for
- incremental parsing, as implemented for ElementTree in Python 3.4.
-
- * iterparse() enables recovery mode by default for HTML parsing
- (html=True).
-
- Bugs fixed
- ----------
-
- * LP#1255132: crash when trying to run validation over non-Element (e.g.
- comment or PI).
-
- * Error messages in the log and in exception messages that originated
- from libxml2 could accidentally be picked up from preceding warnings
- instead of the actual error.
-
- * The ElementMaker in lxml.objectify did not accept a dict as
- argument for adding attributes to the element it's building. This
- works as in lxml.builder now.
-
- * LP#1228881: repr(XSLTAccessControl) failed in Python 3.
-
- * Raise ValueError when trying to append an Element to itself or
- to one of its own descendants, instead of running into an infinite
- loop.
-
- * LP#1206077: htmldiff discarded whitespace from the output.
-
- * Compressed plain-text serialisation to file-like objects was broken.
-
- * lxml.html.formfill: Fix textarea form filling.
- The textarea used to be cleared before the new content was set,
- which removed the name attribute.
-
- Other changes
- -------------
-
- * Some basic API classes use freelists internally for faster
- instantiation. This can speed up some iterparse() scenarios,
- for example.
-
- * iterparse() was rewritten to use the new *PullParser
- classes internally instead of being a parser itself.

[3.2.4-1]
- 3.2.4 (2013-11-07)
- ==================
-
- Bugs fixed
- ----------
-
- * Memory leak when creating an XPath evaluator in a thread.
-
- * LP#1228881: repr(XSLTAccessControl) failed in Python 3.
-
- * Raise ValueError when trying to append an Element to itself or
- to one of its own descendants.
-
- * LP#1206077: htmldiff discarded whitespace from the output.
-
- * Compressed plain-text serialisation to file-like objects was broken.

[3.2.3-2]
- Add requirement for on python-cssselect for the python2 version

[3.2.3-1]
- and here's a version 3.2.3. The last release accidentally lost the ability
- to work on Python 2.4. There are no other changes over 3.2.2.
-
- 3.2.2 (2013-07-28)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#1185701: spurious XMLSyntaxError after finishing iterparse().
-
- * Crash in lxml.objectify during xsi annotation.
-
- Other changes
- -------------
-
- * Return values of user provided element class lookup methods are now
- validated against the type of the XML node they represent to prevent
- API class mismatches.

[3.2.1-1]
- 3.2.1 (2013-05-11)
- ==================
-
- Features added
- --------------
-
- * The methods apply_templates() and process_children() of XSLT
- extension elements have gained two new boolean options elements_only
- and remove_blank_text that discard either all strings or
- whitespace-only strings from the result list.
-
- Bugs fixed
- ----------
-
- * When moving Elements to another tree, the namespace cleanup mechanism
- no longer drops namespace prefixes from attributes for which it finds
- a default namespace declaration, to prevent them from appearing as
- unnamespaced attributes after serialisation.
-
- * Returning non-type objects from a custom class lookup method could lead
- to a crash.
-
- * Instantiating and using subtypes of Comments and ProcessingInstructions
- crashed.

[3.2.0-1]
- 3.2.0 (2013-04-28)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#690319: Leading whitespace could change the behaviour of the string
- parsing functions in lxml.html.
-
- * LP#599318: The string parsing functions in lxml.html are more robust
- in the face of uncommon HTML content like framesets or missing body tags.
- Patch by Stefan Seelmann.
-
- * LP#712941: I/O errors while trying to access files with paths that
- contain non-ASCII characters could raise UnicodeDecodeError instead
- of properly reporting the IOError.
-
- * LP#673205: Parsing from in-memory strings disabled network access in the
- default parser and made subsequent attempts to parse from a URL fail.
-
- * LP#971754: lxml.html.clean appends 'nofollow' to 'rel' attributes instead
- of overwriting the current value.
-
- * LP#715687: lxml.html.clean no longer discards scripts that are explicitly
- allowed by the user provided whitelist. Patch by Christine Koppelt.
-
- 3.1.2 (2013-04-12)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1136509: Passing attributes through the namespace-unaware API of
- the sax bridge (i.e. the handler.startElement() method) failed
- with a TypeError. Patch by Mike Bayer.
-
- * LP#1123074: Fix serialisation error in XSLT output when converting
- the result tree to a Unicode string.
-
- * GH#105: Replace illegal usage of xmlBufLength() in libxml2 2.9.0
- by properly exported API function xmlBufUse().
-
- 3.1.1 (2013-03-29)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#1160386: Write access to lxml.html.FormElement.fields raised
- an AttributeError in Py3.
-
- * Illegal memory access during cleanup in incremental xmlfile writer.
-
- Other changes
- -------------
-
- * The externally useless class lxml.etree._BaseParser was removed
- from the module dict.

[3.1.0-1]
- 3.1.0 (2013-02-10)
- ==================
-
- Features added
- --------------
-
- * GH#89: lxml.html.clean allows overriding the set of attributes that it
- considers 'safe'. Patch by Francis Devereux.
-
- Bugs fixed
- ----------
-
- * LP#1104370: copy.copy(el.attrib) raised an exception. It now returns
- a copy of the attributes as a plain Python dict.
-
- * GH#95: When used with namespace prefixes, the el.find*() methods
- always used the first namespace mapping that was provided for each
- path expression instead of using the one that was actually passed
- in for the current run.
-
- * LP#1092521, GH#91: Fix undefined C symbol in Python runtimes compiled
- without threading support. Patch by Ulrich Seidl.
-
- Other changes
- -------------
-
-
- 3.1beta1 (2012-12-21)
- =====================
-
- Features added
- --------------
-
- * New build-time option --with-unicode-strings for Python 2 that
- makes the API always return Unicode strings for names and text
- instead of byte strings for plain ASCII content.
-
- * New incremental XML file writing API etree.xmlfile().
-
- * E factory in lxml.objectify is callable to simplify the creation of
- tags with non-identifier names without having to resort to getattr().
-
- Bugs fixed
- ----------
-
- * When starting from a non-namespaced element in lxml.objectify, searching
- for a child without explicitly specifying a namespace incorrectly found
- namespaced elements with the requested local name, instead of restricting
- the search to non-namespaced children.
-
- * GH#85: Deprecation warnings were fixed for Python 3.x.
-
- * GH#33: lxml.html.fromstring() failed to accept bytes input in Py3.
-
- * LP#1080792: Static build of libxml2 2.9.0 failed due to missing file.
-
- Other changes
- -------------
-
- * The externally useless class _ObjectifyElementMakerCaller was
- removed from the module API of lxml.objectify.
-
- * LP#1075622: lxml.builder is faster for adding text to elements with
- many children. Patch by Anders Hammarquist.

[3.0.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.0.1-1]
- 3.0.1 (2012-10-14)
- Bugs fixed
-
- * LP#1065924: Element proxies could disappear during garbage collection
- in PyPy without proper cleanup.
- * GH#71: Failure to work with libxml2 2.6.x.
- * LP#1065139: static MacOS-X build failed in Py3.

[3.0-1]
- 3.0 (2012-10-08)
- ================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * End-of-file handling was incorrect in iterparse() when reading from
- a low-level C file stream and failed in libxml2 2.9.0 due to its
- improved consistency checks.
-
- Other changes
- -------------
-
- * The build no longer uses Cython by default unless the generated C files
- are missing. To use Cython, pass the option '--with-cython'. To ignore
- the fatal build error when Cython is required but not available (e.g. to
- run special setup.py commands that do not actually run a build), pass
- '--without-cython'.
-
-
- 3.0beta1 (2012-09-26)
- =====================
-
- Features added
- --------------
-
- * Python level access to (optional) libxml2 memory debugging features
- to simplify debugging of memory leaks etc.
-
- Bugs fixed
- ----------
-
- * Fix a memory leak in XPath by switching to Cython 0.17.1.
-
- * Some tests were adapted to work with PyPy.
-
- Other changes
- -------------
-
- * The code was adapted to work with the upcoming libxml2 2.9.0 release.
-
-
- 3.0alpha2 (2012-08-23)
- ======================
-
- Features added
- --------------
-
- * The .iter() method of elements now accepts tag arguments like '{*}name'
- to search for elements with a given local name in any namespace. With
- this addition, all combinations of wildcards now work as expected:
- '{ns}name', '{}name', '{*}name', '{ns}*', '{}*' and '{*}*'. Note that
- 'name' is equivalent to '{}name', but '*' is '{*}*'. The same change
- applies to the .getiterator(), .itersiblings(), .iterancestors(),
- .iterdescendants(), .iterchildren() and .itertext() methods, the
- strip_attributes(), strip_elements() and strip_tags() functions as well
- as the iterparse() function.
-
- * C14N allows specifying the inclusive prefixes to be promoted to
- top-level during exclusive serialisation.
-
- Bugs fixed
- ----------
-
- * Passing long Unicode strings into the feed() parser interface failed to
- read the entire string.
-
- Other changes
- -------------
-
-
- 3.0alpha1 (2012-07-31)
- ======================
-
- Features added
- --------------
-
- * Initial support for building in PyPy (through cpyext).
-
- * DTD objects gained an API that allows read access to their
- declarations.
-
- * xpathgrep.py gained support for parsing line-by-line (e.g.
- from grep output) and for surrounding the output with a new root
- tag.
-
- * E-factory in lxml.builder accepts subtypes of known data
- types (such as string subtypes) when building elements around them.
-
- * Tree iteration and iterparse() with a selective tag
- argument supports passing a set of tags. Tree nodes will be
- returned by the iterators if they match any of the tags.
-
- Bugs fixed
- ----------
-
- * The .find*() methods in lxml.objectify no longer use XPath
- internally, which makes them faster in many cases (especially when
- short circuiting after a single or couple of elements) and fixes
- some behavioural differences compared to lxml.etree. Note that
- this means that they no longer support arbitrary XPath expressions
- but only the subset that the ElementPath language supports.
- The previous implementation was also redundant with the normal
- XPath support, which can be used as a replacement.
-
- * el.find('*') could accidentally return a comment or processing
- instruction that happened to be in the wrong spot. (Same for the
- other .find*() methods.)
-
- * The error logging is less intrusive and avoids a global setup where
- possible.
-
- * Fixed undefined names in html5lib parser.
-
- * xpathgrep.py did not work in Python 3.
-
- * Element.attrib.update() did not accept an attrib of
- another Element as parameter.
-
- * For subtypes of ElementBase that make the .text or .tail
- properties immutable (as in objectify, for example), inserting text
- when creating Elements through the E-Factory feature of the class
- constructor would fail with an exception, stating that the text
- cannot be modified.
-
- Other changes
- --------------
-
- * The code base was overhauled to properly use 'const' where the API
- of libxml2 and libxslt requests it. This also has an impact on the
- public C-API of lxml itself, as defined in etreepublic.pxd, as
- well as the provided declarations in the lxml/includes/ directory.
- Code that uses these declarations may have to be adapted. On the
- plus side, this fixes several C compiler warnings, also for user
- code, thus making it easier to spot real problems again.
-
- * The functionality of 'lxml.cssselect' was moved into a separate PyPI
- package called 'cssselect'. To continue using it, you must install
- that package separately. The 'lxml.cssselect' module is still
- available and provides the same interface, provided the 'cssselect'
- package can be imported at runtime.
-
- * Element attributes passed in as an attrib dict or as keyword
- arguments are now sorted by (namespaced) name before being created
- to make their order predictable for serialisation and iteration.
- Note that adding or deleting attributes afterwards does not take
- that order into account, i.e. setting a new attribute appends it
- after the existing ones.
-
- * Several classes that are for internal use only were removed
- from the lxml.etree module dict:
- _InputDocument, _ResolverRegistry, _ResolverContext, _BaseContext,
- _ExsltRegExp, _IterparseContext, _TempStore, _ExceptionContext,
- __ContentOnlyElement, _AttribIterator, _NamespaceRegistry,
- _ClassNamespaceRegistry, _FunctionNamespaceRegistry,
- _XPathFunctionNamespaceRegistry, _ParserDictionaryContext,
- _FileReaderContext, _ParserContext, _PythonSaxParserTarget,
- _TargetParserContext, _ReadOnlyProxy, _ReadOnlyPIProxy,
- _ReadOnlyEntityProxy, _ReadOnlyElementProxy, _OpaqueNodeWrapper,
- _OpaqueDocumentWrapper, _ModifyContentOnlyProxy,
- _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy,
- _AppendOnlyElementProxy, _SaxParserContext, _FilelikeWriter,
- _ParserSchemaValidationContext, _XPathContext,
- _XSLTResolverContext, _XSLTContext, _XSLTQuotedStringParam
-
- * Several internal classes can no longer be inherited from:
- _InputDocument, _ResolverRegistry, _ExsltRegExp, _ElementUnicodeResult,
- _IterparseContext, _TempStore, _AttribIterator, _ClassNamespaceRegistry,
- _XPathFunctionNamespaceRegistry, _ParserDictionaryContext,
- _FileReaderContext, _PythonSaxParserTarget, _TargetParserContext,
- _ReadOnlyPIProxy, _ReadOnlyEntityProxy, _OpaqueDocumentWrapper,
- _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy,
- _AppendOnlyElementProxy, _FilelikeWriter, _ParserSchemaValidationContext,
- _XPathContext, _XSLTResolverContext, _XSLTContext,
- _XSLTQuotedStringParam, _XSLTResultTree, _XSLTProcessingInstruction

[2.3.5-1]
- Bugs fixed
-
- * Crash when merging text nodes in element.remove().
- * Crash in sax/target parser when reporting empty doctype.

[2.3.4-1]
- Bugs fixed
-
- * Crash when building an nsmap (Element property) with empty namespace
- URIs.
- * Crash due to race condition when errors (or user messages) occur during
- threaded XSLT processing (or compilation).
- * XSLT stylesheet compilation could ignore compilation errors.

[2.3.3-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.3.3-3]
- remove rhel logic from with_python3 conditional

[2.3.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.3.3-1]
- 2.3.3 (2012-01-04)
- Features added
-
- * lxml.html.tostring() gained new serialisation options with_tail and
- doctype.
-
- Bugs fixed
-
- * Fixed a crash when using iterparse() for HTML parsing and requesting
- start events.
- * Fixed parsing of more selectors in cssselect. Whitespace before pseudo-
- elements and pseudo-classes is significant as it is a descendant
- combinator. 'E :pseudo' should parse the same as 'E *:pseudo', not
- 'E:pseudo'. Patch by Simon Sapin.
- * lxml.html.diff no longer raises an exception when hitting 'img' tags
- without 'src' attribute.

[2.3.2-1]
- 2.3.2 (2011-11-11)
- Features added
-
- * lxml.objectify.deannotate() has a new boolean option
- cleanup_namespaces to remove the objectify namespace declarations
- (and generally clean up the namespace declarations) after removing
- the type annotations.
- * lxml.objectify gained its own SubElement() function as a copy of
- etree.SubElement to avoid an otherwise redundant import of
- lxml.etree on the user side.
-
- Bugs fixed
-
- * Fixed the 'descendant' bug in cssselect a second time (after a first
- fix in lxml 2.3.1). The previous change resulted in a serious
- performance regression for the XPath based evaluation of the
- translated expression. Note that this breaks the usage of some
- of the generated XPath expressions as XSLT location paths that
- previously worked in 2.3.1.
- * Fixed parsing of some selectors in cssselect. Whitespace after
- combinators '>', '+' and '~' is now correctly ignored. Previously
- it was parsed as a descendant combinator. For example, 'div> .foo'
- was parsed the same as 'div>* .foo' instead of 'div>.foo'. Patch by
- Simon Sapin.

[2.3.1-1]
- Features added
- --------------
-
- * New option kill_tags in lxml.html.clean to remove specific
- tags and their content (i.e. their whole subtree).
-
- * pi.get() and pi.attrib on processing instructions to parse
- pseudo-attributes from the text content of processing instructions.
-
- * lxml.get_include() returns a list of include paths that can be
- used to compile external C code against lxml.etree. This is
- specifically required for statically linked lxml builds when code
- needs to compile against the exact same header file versions as lxml
- itself.
-
- * Resolver.resolve_file() takes an additional option
- close_file that configures if the file(-like) object will be
- closed after reading or not. By default, the file will be closed,
- as the user is not expected to keep a reference to it.
-
- Bugs fixed
- ----------
-
- * HTML cleaning didn't remove 'data:' links.
-
- * The html5lib parser integration now uses the 'official'
- implementation in html5lib itself, which makes it work with newer
- releases of the library.
-
- * In lxml.sax, endElementNS() could incorrectly reject a plain
- tag name when the corresponding start event inferred the same plain
- tag name to be in the default namespace.
-
- * When an open file-like object is passed into parse() or
- iterparse(), the parser will no longer close it after use. This
- reverts a change in lxml 2.3 where all files would be closed. It is
- the users responsibility to properly close the file(-like) object,
- also in error cases.
-
- * Assertion error in lxml.html.cleaner when discarding top-level elements.
-
- * In lxml.cssselect, use the xpath 'A//B' (short for
- 'A/descendant-or-self::node()/B') instead of 'A/descendant::B' for the
- css descendant selector ('A B'). This makes a few edge cases to be
- consistent with the selector behavior in WebKit and Firefox, and makes
- more css expressions valid location paths (for use in xsl:template
- match).
-
- [tags no longer show up in the
- collected form values.
-
- [values to/from a multiple select form
- field properly selects them and unselects them.
-
- Other changes
- --------------
-
- * Static builds can specify the download directory with the
- --download-dir option.

[2.3-1]
- 2.3 (2011-02-06)
- ================
-
- Features added
- --------------
-
- * When looking for children, lxml.objectify takes '{}tag' as
- meaning an empty namespace, as opposed to the parent namespace.
-
- Bugs fixed
- ----------
-
- * When finished reading from a file-like object, the parser
- immediately calls its .close() method.
-
- * When finished parsing, iterparse() immediately closes the input
- file.
-
- * Work-around for libxml2 bug that can leave the HTML parser in a
- non-functional state after parsing a severly broken document (fixed
- in libxml2 2.7.8).
-
- * marque tag in HTML cleanup code is correctly named marquee.
-
- Other changes
- --------------
-
- * Some public functions in the Cython-level C-API have more explicit
- return types.
-
- 2.3beta1 (2010-09-06)
- =====================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * Crash in newer libxml2 versions when moving elements between
- documents that had attributes on replaced XInclude nodes.
-
- * XMLID() function was missing the optional parser and
- base_url parameters.
-
- * Searching for wildcard tags in iterparse() was broken in Py3.
-
- * lxml.html.open_in_browser() didn't work in Python 3 due to the
- use of os.tempnam. It now takes an optional 'encoding' parameter.
-
- Other changes
- --------------
-
- 2.3alpha2 (2010-07-24)
- ======================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * Crash in XSLT when generating text-only result documents with a
- stylesheet created in a different thread.
-
- Other changes
- --------------
-
- * repr() of Element objects shows the hex ID with leading 0x
- (following ElementTree 1.3).
-
- 2.3alpha1 (2010-06-19)
- ======================
-
- Features added
- --------------
-
- * Keyword argument namespaces in lxml.cssselect.CSSSelector()
- to pass a prefix-to-namespace mapping for the selector.
-
- * New function lxml.etree.register_namespace(prefix, uri) that
- globally registers a namespace prefix for a namespace that newly
- created Elements in that namespace will use automatically. Follows
- ElementTree 1.3.
-
- * Support 'unicode' string name as encoding parameter in
- tostring(), following ElementTree 1.3.
-
- * Support 'c14n' serialisation method in ElementTree.write() and
- tostring(), following ElementTree 1.3.
-
- * The ElementPath expression syntax (el.find*()) was extended to
- match the upcoming ElementTree 1.3 that will ship in the standard
- library of Python 3.2/2.7. This includes extended support for
- predicates as well as namespace prefixes (as known from XPath).
-
- * During regular XPath evaluation, various ESXLT functions are
- available within their namespace when using libxslt 1.1.26 or later.
-
- * Support passing a readily configured logger instance into
- PyErrorLog, instead of a logger name.
-
- * On serialisation, the new doctype parameter can be used to
- override the DOCTYPE (internal subset) of the document.
-
- * New parameter output_parent to XSLTExtension.apply_templates()
- to append the resulting content directly to an output element.
-
- * XSLTExtension.process_children() to process the content of the
- XSLT extension element itself.
-
- * ISO-Schematron support based on the de-facto Schematron reference
- 'skeleton implementation'.
-
- * XSLT objects now take XPath object as __call__ stylesheet
- parameters.
-
- * Enable path caching in ElementPath (el.find*()) to avoid parsing
- overhead.
-
- * Setting the value of a namespaced attribute always uses a prefixed
- namespace instead of the default namespace even if both declare the
- same namespace URI. This avoids serialisation problems when an
- attribute from a default namespace is set on an element from a
- different namespace.
-
- * XSLT extension elements: support for XSLT context nodes other than
- elements: document root, comments, processing instructions.
-
- * Support for strings (in addition to Elements) in node-sets returned
- by extension functions.
-
- * Forms that lack an action attribute default to the base URL of
- the document on submit.
-
- * XPath attribute result strings have an attrname property.
-
- * Namespace URIs get validated against RFC 3986 at the API level
- (required by the XML namespace specification).
-
- * Target parsers show their target object in the .target property
- (compatible with ElementTree).
-
- Bugs fixed
- ----------
-
- * API is hardened against invalid proxy instances to prevent crashes
- due to incorrectly instantiated Element instances.
-
- * Prevent crash when instantiating CommentBase and friends.
-
- * Export ElementTree compatible XML parser class as
- XMLTreeBuilder, as it is called in ET 1.2.
-
- * ObjectifiedDataElements in lxml.objectify were not hashable. They
- now use the hash value of the underlying Python value (string,
- number, etc.) to which they compare equal.
-
- * Parsing broken fragments in lxml.html could fail if the fragment
- contained an orphaned closing '

' tag.
-
- * Using XSLT extension elements around the root of the output document
- crashed.
-
- * lxml.cssselect did not distinguish between x[attr='val'] and
- x [attr='val'] (with a space). The latter now matches the
- attribute independent of the element.
-
- * Rewriting multiple links inside of HTML text content could end up
- replacing unrelated content as replacements could impact the
- reported position of subsequent matches. Modifications are now
- simplified by letting the iterlinks() generator in lxml.html
- return links in reversed order if they appear inside the same text
- node. Thus, replacements and link-internal modifications no longer
- change the position of links reported afterwards.
-
- * The .value attribute of textarea elements in lxml.html did
- not represent the complete raw value (including child tags etc.). It
- now serialises the complete content on read and replaces the
- complete content by a string on write.
-
- * Target parser didn't call .close() on the target object if
- parsing failed. Now it is guaranteed that .close() will be
- called after parsing, regardless of the outcome.
-
- Other changes
- -------------
-
- * Official support for Python 3.1.2 and later.
-
- * Static MS Windows builds can now download their dependencies
- themselves.
-
- * Element.attrib no longer uses a cyclic reference back to its
- Element object. It therefore no longer requires the garbage
- collector to clean up.
-
- * Static builds include libiconv, in addition to libxml2 and libxslt.

[2.2.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.2.8-3]
- rebuild for newer python3

[2.2.8-2]
- Rebuild for newer libxml2

[2.2.8-1]
- 2.2.8 (2010-09-02)
- Bugs fixed
-
- * Crash in newer libxml2 versions when moving elements between
- documents that had attributes on replaced XInclude nodes.
- * Import fix for urljoin in Python 3.1+.

[2.2.7-3]
- Don't byte-compile files during install because setup.py doesn't
properly byte compile for Python version 3.2

[2.2.7-2]
- Rebuild for Python 3.2

[2.2.7-1]
- 2.2.7 (2010-07-24)
- Bugs fixed
-
- * Crash in XSLT when generating text-only result documents with a stylesheet created in a different thread.

[2.2.6-4]
- actually add the patch this time

[2.2.6-3]
- workaround for 2to3 issue (patch 0; bug 600036)

[2.2.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.2.6-1]
- 2.2.6 (2010-03-02)
-
- Bugs fixed
-
- * Fixed several Python 3 regressions by building with Cython 0.11.3.

[2.2.5-1]
- 2.2.5 (2010-02-28)
-
- Features added
-
- * Support for running XSLT extension elements on the input root node
- (e.g. in a template matching on '/').
-
- Bugs fixed
-
- * Crash in XPath evaluation when reading smart strings from a document
- other than the original context document.
- * Support recent versions of html5lib by not requiring its XHTMLParser
- in htmlparser.py anymore.
- * Manually instantiating the custom element classes in lxml.objectify
- could crash.
- * Invalid XML text characters were not rejected by the API when they
- appeared in unicode strings directly after non-ASCII characters.
- * lxml.html.open_http_urllib() did not work in Python 3.
- * The functions strip_tags() and strip_elements() in lxml.etree did
- not remove all occurrences of a tag in all cases.
- * Crash in XSLT extension elements when the XSLT context node is not
- an element.

[2.2.4-2]
- update to current python3 guidelines
- be more explicit in %files
- use %global and not %define
- create docs subpackage
- add stripping 3-byte Byte Order Marker from src/lxml/tests/test_errors.py
to get 2to3 to work (dmalcolm)
- fixes FTBFS (#564674)

[2.2.4-1]
- Update to 2.2.4
- Enable Python 3 subpackage

[2.2.3-3]
- F-13's python build chain must be a little different...

[2.2.3-2]
- Add option to build a Python 3 subpackage, original patch by David Malcolm

[2.2.3-1]
- 2.2.3 (2009-10-30)
- Bugs fixed
-
- * The resolve_entities option did not work in the incremental feed
- parser.
- * Looking up and deleting attributes without a namespace could hit a
- namespaced attribute of the same name instead.
- * Late errors during calls to SubElement() (e.g. attribute related
- ones) could leave a partially initialised element in the tree.
- * Modifying trees that contain parsed entity references could result
- in an infinite loop.
- * ObjectifiedElement.__setattr__ created an empty-string child element
- when the attribute value was rejected as a non-unicode/non-ascii
- string
- * Syntax errors in lxml.cssselect could result in misleading error
- messages.
- * Invalid syntax in CSS expressions could lead to an infinite loop in
- the parser of lxml.cssselect.
- * CSS special character escapes were not properly handled in
- lxml.cssselect.
- * CSS Unicode escapes were not properly decoded in lxml.cssselect.
- * Select options in HTML forms that had no explicit value attribute
- were not handled correctly. The HTML standard dictates that their
- value is defined by their text content. This is now supported by
- lxml.html.
- * XPath raised a TypeError when finding CDATA sections. This is now
- fully supported.
- * Calling help(lxml.objectify) didn't work at the prompt.
- * The ElementMaker in lxml.objectify no longer defines the default
- namespaces when annotation is disabled.
- * Feed parser failed to honour the 'recover' option on parse errors.
- * Diverting the error logging to Python's logging system was broken.

[2.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.2.2-1]
- 2.2.2 (2009-06-21)
- Features added
-
- * New helper functions strip_attributes(), strip_elements(),
- strip_tags() in lxml.etree to remove attributes/subtrees/tags
- from a subtree.
-
- Bugs fixed
-
- * Namespace cleanup on subtree insertions could result in missing
- namespace declarations (and potentially crashes) if the element
- defining a namespace was deleted and the namespace was not used
- by the top element of the inserted subtree but only in deeper
- subtrees.
- * Raising an exception from a parser target callback didn't always
- terminate the parser.
- * Only {true, false, 1, 0} are accepted as the lexical representation
- for BoolElement ({True, False, T, F, t, f} not any more), restoring
- lxml <= 2.0 behaviour.

[2.2.1-1]
- 2.2.1 (2009-06-02)
- Features added
-
- * Injecting default attributes into a document during XML Schema
- validation (also at parse time).
- * Pass huge_tree parser option to disable parser security restrictions
- imposed by libxml2 2.7.
-
- Bugs fixed
-
- * The script for statically building libxml2 and libxslt didn't work
- in Py3.
- * XMLSchema() also passes invalid schema documents on to libxml2 for
- parsing (which could lead to a crash before release 2.6.24).

[2.2-1]
- 2.2 (2009-03-21)
- Features added
-
- * Support for standalone flag in XML declaration through
- tree.docinfo.standalone and by passing standalone=True/False on
- serialisation.
-
- Bugs fixed
-
- * Crash when parsing an XML Schema with external imports from a
- filename.

[2.2-0.8.beta4]
- 2.2beta4 (2009-02-27)
- Features added
-
- * Support strings and instantiable Element classes as child arguments
- to the constructor of custom Element classes.
- * GZip compression support for serialisation to files and file-like
- objects.
-
- Bugs fixed
-
- * Deep-copying an ElementTree copied neither its sibling PIs and
- comments nor its internal/external DTD subsets.
- * Soupparser failed on broken attributes without values.
- * Crash in XSLT when overwriting an already defined attribute using
- xsl:attribute.
- * Crash bug in exception handling code under Python 3. This was due to
- a problem in Cython, not lxml itself.
- * lxml.html.FormElement._name() failed for non top-level forms.
- * TAG special attribute in constructor of custom Element classes was
- evaluated incorrectly.
-
- Other changes
-
- * Official support for Python 3.0.1.
- * Element.findtext() now returns an empty string instead of None for
- Elements without text content.

[2.2-0.7.beta3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.2-0.6.beta3]
- 2.2beta3 (2009-02-17)
- Features added
-
- * XSLT.strparam() class method to wrap quoted string parameters that
- require escaping.
-
- Bugs fixed
-
- * Memory leak in XPath evaluators.
- * Crash when parsing indented XML in one thread and merging it with
- other documents parsed in another thread.
- * Setting the base attribute in lxml.objectify from a unicode string
- failed.
- * Fixes following changes in Python 3.0.1.
- * Minor fixes for Python 3.
-
- Other changes
-
- * The global error log (which is copied into the exception log) is now
- local to a thread, which fixes some race conditions.
- * More robust error handling on serialisation.

[2.2-0.5.beta2]
- 2.2beta2 (2009-01-25)
- Bugs fixed
-
- * Potential memory leak on exception handling. This was due to a
- problem in Cython, not lxml itself.
- * iter_links (and related link-rewriting functions) in lxml.html would
- interpret CSS like url('link') incorrectly (treating the quotation
- marks as part of the link).
- * Failing import on systems that have an io module.

[2.2-0.4.beta1]
- 2.2beta1 (2008-12-12)
- Features added
-
- * Allow lxml.html.diff.htmldiff to accept Element objects,
- not just HTML strings.
-
- Bugs fixed
-
- * Crash when using an XPath evaluator in multiple threads.
- * Fixed missing whitespace before Link:... in lxml.html.diff.
-
- Other changes
-
- * Export lxml.html.parse.

[2.2-0.3.alpha1]
- Rebuild for Python 2.6

[2.2-0.2.alpha1]
- Don't forget to upload the sources!

[2.2-0.1.alpha1]
- 2.2alpha1 (2008-11-23)
- Features added
-
- * Support for XSLT result tree fragments in XPath/XSLT extension
- functions.
- * QName objects have new properties namespace and localname.
- * New options for exclusive C14N and C14N without comments.
- * Instantiating a custom Element classes creates a new Element.
-
- Bugs fixed
-
- * XSLT didn't inherit the parse options of the input document.
- * 0-bytes could slip through the API when used inside of Unicode
- strings.
- * With lxml.html.clean.autolink, links with balanced parenthesis, that
- end in a parenthesis, will be linked in their entirety (typical with
- Wikipedia links).

[2.1.3-1]
- 2.1.3 (2008-11-17)
- Bugs fixed
-
- * Ref-count leaks when lxml enters a try-except statement while an
- outside exception lives in sys.exc_*(). This was due to a problem
- in Cython, not lxml itself.
- * Parser Unicode decoding errors could get swallowed by other
- exceptions.
- * Name/import errors in some Python modules.
- * Internal DTD subsets that did not specify a system or public ID
- were not serialised and did not appear in the docinfo property
- of ElementTrees.
- * Fix a pre-Py3k warning when parsing from a gzip file in Py2.6.
- * Test suite fixes for libxml2 2.7.
- * Resolver.resolve_string() did not work for non-ASCII byte strings.
- * Resolver.resolve_file() was broken.
- * Overriding the parser encoding didn't work for many encodings.

[2.1.2-1]
- 2.1.2 (2008-09-05)
- Features added
-
- * lxml.etree now tries to find the absolute path name of files when
- parsing from a file-like object. This helps custom resolvers when
- resolving relative URLs, as lixbml2 can prepend them with the path of
- the source document.
-
- Bugs fixed
-
- * Memory problem when passing documents between threads.
- * Target parser did not honour the recover option and raised an exception
- instead of calling .close() on the target.

[2.1.1-1]
- Update to 2.1.1

[2.0.7-1]
- Update to 2.0.7
- Update download URL

[2.0.6-1]
- Update to 2.0.6

[2.0.5-1]
- Update to 2.0.5

[2.0.3-1]
- Update to 2.0.3

[2.0.2-1]
- Update to 2.0.2

[2.0.1-1]
- Update to 2.0.1

[1.3.6-2]
- Autorebuild for GCC 4.3

[1.3.6-1]
- Update to 1.3.6.

[1.3.5-1]
- Update to 1.3.5.

[1.3.4-1]
- Update to 1.3.4.

[1.3.3-3]
- Rebuild for selinux ppc32 issue.

[1.3.3-2]
- BR python-setuptools-devel

[1.3.3-1]
- Update to 1.3.3

[1.1.2-1]
- Update to 1.1.2

[1.0.3-3]
- Rebuild for new Python

[1.0.3-2]
- Rebuild for FC6

[1.0.3-1]
- Update to new upstream version

[1.0.2-2]
- Include, don't ghost .pyo files per new guidelines

[1.0.2-1]
- Update to new upstream release

[1.0.1-1]
- Update to new upstream release

[1.0-1]
- Update to new upstream 1.0 release

[0.9.1-3]
- Add python-setuptools to BuildRequires
- Use dist tag

[0.9.1-2]
- Fix summary and description

[0.9.1-1]
- update the new upstream version
- remove Pyrex build req

[0.8-1]
- Initial package

python-markupsafe
[0.23-19]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[0.23-18]
- Make possible to disable python3 subpackage
- Disable debugsource package

[0.23-17]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.23-16]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[0.23-15]
- Clean up spec file

[0.23-14]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.23-13]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.23-12]
- Rebuild for Python 3.6

[0.23-11]
- Ship python2-markupsafe
- Modernize spec

[0.23-10]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[0.23-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.23-8]
- Rebuilt for Python3.5 rebuild

[0.23-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[0.23-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[0.23-5]
- Replace the python-setuptools-devel BR with python-setuptools

[0.23-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.23-3]
- Really rebuild for Python 3.4

[0.23-2]
- Rebuild for Python 3.4

[0.23-1]
- Update to 0.23

[0.18-1]
- Update to 0.18 (#678537)

[0.11-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.11-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[0.11-7]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[0.11-6]
- remove rhel logic from with_python3 conditional

[0.11-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[0.11-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.11-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.11-2]
- rebuild for newer python3

[0.11-1]
- Update to 0.11

[0.9.2-5]
- rebuild with python3.2
http://lists.fedoraproject.org/pipermail/devel/2010-August/141368.html

[0.9.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[0.9.2-3]
- Fix missing setuptools BuildRequires.

[0.9.2-2]
- Fixed sitearch and python3 definitions to work better with older Fedora/RHEL.

[0.9.2-1]
- Initial version.

python-mock
python-nose
python-pluggy
python-psycopg2
[2.7.5-8]
- Added patch for support pq_get_result_async()
- Resolves: #1909674

[2.7.5-7]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2.7.5-6]
- Use the fully versioned binaries during build
- Related: rhbz#1619153

[2.7.5-5]
- Require python2-psycopg2 instead of python-psycopg2 from the
python2-psycopg2-debug subpackage
- Resolves: rhbz#1628242

[2.7.5-4]
- re-enable testsuite

[2.7.5-3]
- Disable failing tests

[2.7.5-2]
- BuildRequire also python36-rpm-macros as part of the python36 module build

[2.7.5-1]
- sync with fedora rawhide

[2.7.4-5]
- Let the doc subpackage be standalone installable

[2.7.4-4]
- Make requires on python36-devel/debug dependant on a python36_module bcond

[2.7.4-3]
- Revert switching Python 3 subpackages to the python3X- prefix
- Switch only the requires for python3-devel/debug to the python36-prefix:
the rest of the packages in the python36 collection will have the python3
prefix to be unified with the Python 3 packages for Platform-Python

[2.7.4-2]
- Switch the Python 3 subpackages to the python3X- prefix using
the 3 macro

[2.7.4-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2018/02/08/psycopg-274-released/

[2.7.3.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.7.3.2-2]
- treat python3/python2 equally

[2.7.3.2-1]
- update to 2.7.3.2, per release notes:
http://initd.org/psycopg/articles/2017/10/24/psycopg-2732-released/

[2.7.3.1-1]
- http://initd.org/psycopg/articles/2017/08/26/psycopg-2731-released/

[2.7.3-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/07/24/psycopg-273-released/

[2.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[2.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.7.2-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/07/22/psycopg-272-released/

[2.7.1-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/03/01/psycopg-271-released/
- fix testsuite

[2.7-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/03/01/psycopg-27-released/
- enable testsuite during build, and package it

[2.6.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.6.2-3]
- Rebuild for Python 3.6

[2.6.2-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.6.2-1]
- rebase (rhbz#1353545), per release notes
http://initd.org/psycopg/articles/2016/07/07/psycopg-262-released/

[2.6.1-6]
- provide python2-psycopg2 (rhbz#1306025)
- cleanup obsoleted packaging stuff

[2.6.1-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.6.1-4]
- again bump for new Python 3.5, not build previously?
- fix rpmlint issues
- no pyo files with python 3.5

* Tue Nov 10 2015 Fedora Release Engineering
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[2.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.6.1-1]
- Update to 2.6.1

[2.6-1]
- Update to 2.6, per changes described at:
http://www.psycopg.org/psycopg/articles/2015/02/09/psycopg-26-and-255-released/

[2.5.4-1]
- Update to 2.5.4, per changes described at:
http://www.psycopg.org/psycopg/articles/2014/08/30/psycopg-254-released

[2.5.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[2.5.3-1]
- rebase to most recent upstream version, per release notes:
http://www.psycopg.org/psycopg/articles/2014/05/13/psycopg-253-released/

[2.5.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.5.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.5.2-1]
- Update to 2.5.2, per changes described at:
http://www.psycopg.org/psycopg/articles/2014/01/07/psycopg-252-released

[2.5.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.5.1-1]
- rebase to 2.5.1

[2.5-1]
- Update to 2.5, per changes described at:
http://www.psycopg.org/psycopg/articles/2013/04/07/psycopg-25-released/

[2.4.5-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.4.5-6]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.4.5-5]
- generalize python 3 fileglobbing to work with both Python 3.2 and 3.3

[2.4.5-4]
- replace 'python3.2dmu' with 'python3-debug'; with_python3 fixes

[2.4.5-3]
- add with_python3 conditional

[2.4.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.4.5-1]
- Update to 2.4.5

[2.4.4-1]
- Update to 2.4.4
- More specfile neatnik-ism

[2.4.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.4.2-2]
- Fix mistaken %dir marking on python3 files, per Dan Horak

[2.4.2-1]
- Update to 2.4.2
Related: #711095
- Some neatnik specfile cleanups

[2.4-0.beta2]
- 2.4.0-beta2
- add python 2 debug, python3 (optimized) and python3-debug subpackages

[2.3.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.3.2-1]
- Update to 2.3.2
- Clean up a few rpmlint warnings

[2.2.2-3]
- Fix incorrect (and invalid) License: tag.

[2.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.2.2-1]
- Update to 2.2.2

[2.2.1-1]
- Update to 2.2.1
- Improve description for 2.2 features.
- Changelog for 2.2.0 is:
http://initd.org/pub/software/psycopg/ChangeLog-2.2

[2.0.14-1]
- Update to 2.0.14
- Update license (upstream switched to LGPL3)

[2.0.13-2]
- Fix rpmlint complaints: remove unneeded explicit Requires:, use Conflicts:
instead of bogus Obsoletes: to indicate lack of zope subpackage

[2.0.13-1]
- Update to 2.0.13

[2.0.12-1]
- Update to 2.0.12

[2.0.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.0.11-1]
- Update to 2.0.11

[2.0.10-1]
- Update to 2.0.10

[2.0.9-1]
- Update to 2.0.9

[2.0.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.0.8-2]
- Rebuild for Python 2.6

[2.0.8-1]
- Update to 2.0.8

[2.0.8-1]
- Update to 2.0.8

[2.0.7-3]
- Rebuild for Python 2.6

[2.0.7-2]
- fix license tags

[2.0.7-1]
- Update to 2.0.7

[2.0.6-4.1]
- Autorebuild for GCC 4.3

[2.0.6-3.1]
- Rebuilt against PostgreSQL 8.3

[2.0.6-3]
- Rebuild for rawhide changes

[2.0.6-2]
- Rebuild for selinux ppc32 issue.

[2.0.6-1]
- Update to 2.0.6

[2.0.5.1-8]
- Disabled zope package temporarily.

[2.0.5.1-7]
- Rebuilt

[2.0.5.1-5]
- Bumped up spec version

[2.0.5.1-4]
- Rebuilt for PostgreSQL 8.2.0

[2.0.5.1-3]
- Rebuilt

[2.0.5.1-2]
- Remove ghost'ing, per Python Packaging Guidelines

[2.0.5.1-1]
- Update to 2.0.5.1

[2.0.3-3]
- Fixed zope package dependencies and macro definition, per bugzilla review (#199784)
- Fixed zope package directory ownership, per bugzilla review (#199784)
- Fixed cp usage for zope subpackage, per bugzilla review (#199784)

[2.0.3-2]
- Fixed 64 bit builds
- Fixed license
- Added Zope subpackage
- Fixed typo in doc description
- Added macro for zope subpackage dir

[2.0.3-1]
- Update to 2.0.3
- Fixed spec file, per bugzilla review (#199784)

[2.0.2-3]
- Removed python dependency, per bugzilla review. (#199784)
- Changed doc package group, per bugzilla review. (#199784)
- Replaced dos2unix with sed, per guidelines and bugzilla review (#199784)
- Fix changelog dates

[2.0.2-2]
- Added dos2unix to buildrequires
- removed python related part from package name

[2.0.2-1]
- Fix rpmlint errors, including dos2unix solution
- Re-engineered spec file

* Mon Jan 23 2006 - Devrim GUNDUZ
- First 2.0.X build

* Mon Jan 23 2006 - Devrim GUNDUZ
- Update to 1.2.21

* Tue Dec 06 2005 - Devrim GUNDUZ
- Initial release for 1.1.20

python-pygments
python-pymongo
python-PyMySQL
[0.8.0-10]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[0.8.0-9]
- Make possible to disable python3 subpackage

[0.8.0-8]
- BuildRequire also python36-rpm-macros as part of the python36 module build

[0.8.0-7]
- Add a bcond for python2

[0.8.0-6]
- Make requires on python36-devel dependant on a python36_module bcond

[0.8.0-5]
- Hardcode requires on python36-devel for the python36 module. This will have
to be modified when python37 is added.

[0.8.0-4]
- make spec file compatible with epel7
- remove conditionals and always build for Python 3

[0.8.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.8.0-2]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[0.8.0-1]
- Update to 0.8.0

[0.7.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.7.11-1]
- Update to 0.7.11

[0.7.10-1]
- Update to 0.7.10

[0.7.9-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.7.9-3]
- Rebuild for Python 3.6

[0.7.9-2]
- cherrypick commit 755dfdc upstream to allow bind before connect
Related: rhbz#1378008

[0.7.9-1]
- Update to 0.7.9

[0.6.7-6]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[0.6.7-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.6.7-4]
- Correct installation problems due to Requires: mariadb

[0.6.7-3]
- Rebuilt for python 3.5

[0.6.7-2]
- Drop unnecessary mariadb requirement
- Add python3 conditionals in order to rebuild it in EL7

[0.6.7-1]
- Update to 0.6.7

[0.6.6-4]
- Use %license in %files

[0.6.6-3]
- Move python2 package in its own subpackage
- Add provides

[0.6.6-2]
- Add Provides: python2-PyMySQL
- Remove usage of %py3dir

[0.6.6-1]
- Update to 0.6.6

[0.6.2-1]
- Initial packaging

python-py
python-pysocks
[1.6.8-6]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[1.6.8-5]
- Stop providing the unversioned name python-SocksiPy
- Resolves: rhbz#1628242

[1.6.8-4]
- Make possible to disable python3 subpackage

[1.6.8-3]
- First version for python27 module

python-pytest-mock
python-requests
[2.20.0-4]
- Security fix for CVE-2023-32681
Resolves: rhbz#2209469

[2.20.0-3]
- Properly handle default ports when stripping the authorization header
Resolves: rhbz#1762422

[2.20.0-2]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2.20.0-1]
- Update to v2.20.0 for CVE-2018-18074.

[2.19.1-5]
- Make possible to disable python3 subpackage

[2.19.1-4]
- First version for python27 module

[2.19.1-3]
- Allow build with Python 2

[2.19.1-2]
- Remove the python-pytest-cov dependency

[2.19.1-1]
- Update to v2.19.1 (rhbz 1591531)

[2.19.0-1]
- Update to v2.19.0 (rhbz 1590508)

[2.18.4-6]
- Skip all tests needing httpbin: httpbin has too many dependencies to be
shipped in RHEL just for build-time package tests

[2.18.4-5]
- BR idna, or the tests fail to start

[2.18.4-4]
- Stop injecting PyOpenSSL (rhbz 1567862)

[2.18.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.18.4-2]
- Fix ambiguous Python 2 dependency declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.18.4-1]
- Update to 2.18.4

[2.18.2-1]
- Update to 2.18.2

[2.18.1-2]
- Drop the dependency on certifi in setup.py

[2.18.1-1]
- Update to 2.18.1 (#1449432)
- Remove tests that require non-local network (#1450608)

[2.14.2-1]
- Update to 2.14.2 (#1449432)
- Switch to autosetup to apply patches

[2.13.0-2]
- Don't run tests when building as a module

[2.13.0-1]
- Update to 2.13.0 (#1418138)

[2.12.4-3]
- Include and enable tests (now python-pytest-httpbin is packaged)

[2.12.4-2]
- Rebuild for Python 3.6 again.

[2.12.4-1]
- Update to 2.12.4. Fixes #1404680

[2.12.3-2]
- Rebuild for Python 3.6

[2.12.3-1]
- Update to 2.12.3. Fixes #1400601

[2.12.2-1]
- Update to 2.12.2

[2.12.1-2]
- Backport #3713. Fixes #1397149

[2.12.1-1]
- Update to 2.12.1. Fixes #1395469
- Unbundle idna, a new upstream dependency

[2.11.1-1]
- Update to 2.11.1. Fixes #1370814

[2.11.0-1]
- Update to 2.11.0. Fixes #1365332

[2.10.0-4]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.10.0-3]
- Update python2 packaging.

[2.10.0-2]
- Fix python2 subpackage to comply with guidelines.

[2.9.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.9.1-1]
- new version

[2.9.0-1]
- new version

[2.8.1-1]
- Latest upstream.
- Bump hard dep on urllib3 to 1.12.

[2.7.0-8]
- Rebuilt for Python3.5 rebuild

[2.7.0-7]
- Tell setuptools about what version of urllib3 we're unbundling
for https://github.com/kennethreitz/requests/issues/2816

[2.7.0-6]
- Replace the provides macro with a plain provides field for now until we can
re-organize this package into two different subpackages.

[2.7.0-5]
- Remove 'provides: python2-requests' from the python3 subpackage, obviously.

[2.7.0-4]
- Employ %python_provides macro to provide python2-requests.

[2.7.0-3]
- Lock down the python-urllib3 version to the specific version we unbundled.
https://bugzilla.redhat.com/show_bug.cgi?id=1253823

[2.7.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.0-1]
- new version

[2.6.2-1]
- new version

[2.6.1-1]
- new version

[2.6.0-1]
- new version
- Remove patch for CVE-2015-2296, now included in the upstream release.

[2.5.3-2]
- Backport fix for CVE-2015-2296.

[2.5.3-1]
- new version

[2.5.1-1]
- new version

[2.5.0-3]
- Pin python-urllib3 requirement at 1.10.
- Fix requirement pinning syntax.

[2.5.0-2]
- Do the most basic of tests in the check section.

[2.5.0-1]
- Latest upstream, 2.5.0 for #1171068

[2.4.3-1]
- Latest upstream, 2.4.3 for #1136283

[2.3.0-4]
- Re-do unbundling by symlinking system libs into the requests/packages/ dir.

[2.3.0-3]
- fix license handling

[2.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.3.0-1]
- Latest upstream

[2.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.0.0-1]
- Latest upstream.
- Add doc macro to the python3 files section.
- Require python-urllib3 greater than or at 1.7.1.

[1.2.3-5]
- fix versioned dep on python-urllib3

[1.2.3-4]
- Explicitly versioned the requirements on python-urllib3.

[1.2.3-3]
- Release bump for a coupled update with python-urllib3.

[1.2.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.2.3-1]
- Latest upstream.
- Fixed bogus date in changelog.

[1.1.0-4]
- Correct a rhel conditional on python-ordereddict

[1.1.0-3]
- Unbundled python-urllib3. Using system python-urllib3 now.
- Conditionally include python-ordereddict for el6.

[1.1.0-2]
- Unbundled python-charade/chardet. Using system python-chardet now.
- Removed deprecated comments and actions against oauthlib unbundling.
Those are no longer necessary in 1.1.0.
- Added links to bz tickets over Patch declarations.

[1.1.0-1]
- Latest upstream.
- Relicense to ASL 2.0 with upstream.
- Removed cookie handling patch (fixed in upstream tarball).
- Updated cert unbundling patch to match upstream.
- Added check section, but left it commented out for koji.

[0.14.1-4]
- Let brp_python_bytecompile run again, take care of the non-python{2,3} modules
by removing them from the python{,3}-requests package that they did not belong
in.
- Use the certificates in the ca-certificates package instead of the bundled one
+ https://bugzilla.redhat.com/show_bug.cgi?id=904614
- Fix a problem with cookie handling
+ https://bugzilla.redhat.com/show_bug.cgi?id=906924

[ 0.14.1-1]
- Updated to latest upstream release

[0.13.1-1]
- Updated to latest upstream release 0.13.1
- Use system provided ca-certificates
- No more async requests use grrequests https://github.com/kennethreitz/grequests
- Remove gevent as it is no longer required by requests

[0.11.1-1]
- Updated to upstream release 0.11.1

[0.10.6-3]
- Support building package for EL6

[0.10.6-2]
- +python3-requests pkg

[0.10.6-1]
- Updated to new upstream version

[0.9.3-1]
- Updated to new upstream version 0.9.3
- Include python-gevent as a dependency for requests.async
- Clean up shebangs in requests/setup.py,test_requests.py and test_requests_ext.py

[0.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.8.2-1]
- New upstream version
- keep alive support
- complete removal of cookiejar and urllib2

[0.7.6-1]
- Updated to new upstream release 0.7.6

[0.6.6-1]
- Updated to version 0.6.6

[0.6.1-1]
- Updated to version 0.6.1

[0.6.0-1]
- Updated to latest version 0.6.0

[0.5.1-2]
- Remove OPT_FLAGS from build section since it is a noarch package
- Fix use of mixed tabs and space
- Remove extra space around the word cumbersome in description

[0.5.1-1]
- Initial package

python-setuptools_scm
python-sqlalchemy
python-urllib3
[1.24.2-3]
- Update RECENT_DATE dynamically
Related: rhbz#1883890 rhbz#1761380

[1.24.2-2]
- Security fix for CVE-2020-26137
Resolves: rhbz#1883890

[1.24.2-1]
- Rebased to 1.24.2 to fix CVE-2019-11324
- Added patches for CVE-2019-11236 (AKA CVE-2019-9740)
- Resolves: rhbz#1706765 rhbz#1706762

[1.23-7]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[1.23-6]
- Make possible to disable python3 subpackage

[1.23-5]
- First version for python27 module

python-virtualenv
python-wheel
[1:0.31.1-3]
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

[1:0.31.1-2]
- Removed wheel's own implementation of crypto due to FIPS concerns
Resolves: rhbz#1731526

[1:0.31.1-1]
- Update to 0.31.1
Resolves: rhbz#1671681

[1:0.30.0-14]
- Create python{2,3}-wheel-wheel packages with the wheel of wheel
Resolves: rhbz#1659550

[1:0.30.0-13]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[1:0.30.0-12]
- Fix alternatives - post and postun sections only with python3
- Resolves: rhbz#1633534

[1:0.30.0-11]
- Fix update of alternatives for wheel-3
- Resolves: rhbz#1633534

[1:0.30.0-10]
- Add alternatives for wheel-3
- Resolves: rhbz#1633534

[1:0.30.0-9]
- Remove python3 executables without full version suffix
- Resolves: rhbz#1615727

[1:0.30.0-8]
- Different BR for python36 module build
- Resolves: rhbz#1615727

[1:0.30.0-7]
- Remove unversioned binaries from python2 subpackage
- Resolves: rhbz#1613343

[1:0.30.0-6]
- Disable tests (enable bootstrap)
- Build Python 3 version in python27 module

[1:0.30.0-5]
- This package might be built with the non-modular python2 package from RHEL8
buildroot and thus we need to enable it

[1:0.30.0-4]
- Also remove test dependency on python3-jsonschema

[1:0.30.0-3]
- Remove test dependency on python2-jsonschema
https://bugzilla.redhat.com/show_bug.cgi?id=1584189

[1:0.30.0-2]
- Remove build-time (test) dependency on python-keyring

[1:0.30.0-1]
- Update to 0.30.0

[0.30.0a0-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.30.0a0-8]
- Switch macros to bcond's and make Python 2 optional to facilitate building
the Python 2 and Python 3 modules

[0.30.0a0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.30.0a0-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.30.0a0-5]
- Enable tests

[0.30.0a0-4]
- Rebuild for Python 3.6 without tests

[0.30.0a0-3]
- Add bootstrap method

[0.30.0a0-2]
- Use the python_provide macro

[0.30.0a0-1]
- Update to 0.30.0a0
- Added patch to remove keyrings.alt dependency

[0.29.0-1]
- Update to 0.29.0
- Cleanups and fixes

[0.26.0-3]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[0.26.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.26.0-1]
- Update to 0.26.0
- Rebuilt for Python3.5 rebuild

[0.24.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[0.24.0-3]
- Make spec buildable in EPEL 6, too.
- Remove additional sources added to upstream tarball.

[0.24.0-2]
- Make python3 conditional (switched off for RHEL-7; fixes #1131111).

[0.24.0-1]
- Update to 0.24.0
- Remove patches merged upstream

[0.22.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.22.0-3]
- Another rebuild with python 3.4

[0.22.0-2]
- Rebuild with python 3.4

[0.22.0-1]
- Initial package.

pytz
[2017.2-13]
- Fix FTBFS with newest tzdata
Resolves: rhbz#2217852

[2017.2-12]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[2017-2-11]
- Remove unversioned provides
- Resolves: rhbz#1628242

[2017.2-10]
- Fix unversioned requires/buildrequires
- Resolves: rhbz#1628242

[2017.2-9]
- Switch python3 coditions to bcond

[2017.2-8]
- Change the shebang to a versioned Python executable

[2017.2-7]
- Switch __python for __python2 macro.

[2017.2-6]
- remove test_tzinfo.PicklingTest.testRoundtrip which fails with our
system-wide timezone database (#1497572)

[2017.2-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2017.2-4]
- Cleanup spec file conditionals

[2017.2-3]
- Python 2 binary package renamed to python2-pytz
See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3

[2017.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2017.2-1]
- Update to 2017.2

[2016.10-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2016.10-3]
- Enable tests

[2016.10-2]
- Rebuild for Python 3.6
- Disable python3 tests for now

[2016.10-1]
- Update to 2016.10

[2016.7-1]
- Update to 2016.7

[2016.6.1-1]
- Update to 2016.6.1 (RHBZ #1356337)
- Fix Source0 URL to override a change in PyPI URLs (see
https://bitbucket.org/pypa/pypi/issues/438/)

[2016.4-3]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2016.4-1]
- Use proper PYTHONPATH with python3 test
- Use %license
- Drop BuildRoot and %clean

[2016.4-1]
- Update to 2016.4 (RHBZ #1265036)

[2015.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2015.7-2]
- Rebuilt for Python3.5 rebuild

[2015.7-1]
- Update to 2015.7

[2015.4-1]
- Update to 2015.4 (bug #1161236)
- Do not ship zoneinfo with python3 package (bug #1251554)
- Run tests

[2012d-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2012d-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2012d-6]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2012d-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2012d-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2012d-3]
- remove rhel logic from with_python3 conditional

[2012d-2]
- Use system zoneinfo, BZ 857266.

[2012d-1]
- Latest upstream, python3 support, BZ 851226.

[2010h-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2010h-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2010h-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2010h-3]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2010h-2]
- Define => global

[2010h-1]
- Update to current version, BZ 573252.

[2009i-7]
- Corrected Source0 URL, BZ 560168.

[2008i-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2008i-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2008i-4]
- Rebuild for Python 2.6

[2008i-3]
- Apply patch correctly.

[2008i-2]
- Updated tzdata patch from Petr Machata bug 471014

[2008i-1]
- Update to latest, now using timezone files provided by tzdata package

[2006p-3]
- Fix for egg-info file creation

[2006p-2]
- Bump for rebuild against python 2.5 and change BR to python-devel accordingly

[2006p-1]
- Update to 2006p

[2006g-1]
- Update to 2006g

[2005r-2]
- Rebuild for gcc/glibc changes

[2005r-1]
- Update to 2005r

[2005m-1]
- Update to 2005m

[2005i-2]
- Remove -O1 from install command

[2005i-1]
- Initial Fedora Extras package

PyYAML
[3.12-16]
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

[3.12-15]
- Remove unversioned provides
- Resolves: rhbz#1628242

[3.12-14]
- Remove unversioned provides
- Resolves: rhbz#1628242

[3.12-13]
- Fix unversioned requires/buildrequires
- Resolves: rhbz#1628242

[3.12-12]
- Switch python3 coditions to bcond

[3.12-11]
- Use python2 macros instead of unversioned python macros

[3.12-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[3.12-9]
- Fix ambiguous Python 2 dependency declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[3.12-8]
- Cleanup spec file conditionals

[3.12-7]
- Add Provides for the old name without %_isa

[3.12-6]
- Python 2 binary package renamed to python2-pyyaml
See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3

[3.12-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[3.12-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[3.12-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.12-2]
- Rebuild for Python 3.6

[3.12-1]
- New upstream release 3.12 (RHBZ#1371150)

[3.11-13]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[3.11-12]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[3.11-11]
- Add provides for python3-yaml (RHBZ#1288807)

[3.11-10]
- Rebuilt for Python3.5 rebuild

[3.11-9]
- Add provides for python2-yaml (RHBZ#1241678)

[3.11-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[3.11-7]
- Add patch for CVE-2014-9130 (bug 1204829)

[3.11-6]
- fixed typecast issues using debian patch(int->size_t)(BZ#1140189)
- spec file cleanup

[3.11-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.11-4]
- fix license handling

[3.11-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[3.11-1]
- New upstream release 3.11 (BZ#1081521)

[3.10-9]
- Add check section and run test suite

[3.10-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[3.10-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.10-6]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[3.10-5]
- remove rhel logic from with_python3 conditional

[3.10-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[3.10-3]
- Add Provides for python-yaml (BZ#740390)

[3.10-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[3.10-1]
- New upstream release 3.10

[3.09-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[3.09-7]
- Add support to build for python 3

[3.09-6]
- Bump release number for upgrade path

[3.09-3]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[3.09-1]
- New upstream release 3.09

[3.08-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[3.08-5]
- Minor tweaks to spec file aligning with latest Fedora packaging guidelines
- Enforce inclusion of libyaml in build with --with-libyaml option to setup.py
- Deliver to %{python_sitearch} instead of %{python_sitelib} due to _yaml.so
- Thanks to Gareth Armstrong

[3.08-4]
- Correction, change libyaml to libyaml-devel in BuildRequires

[3.08-3]
- Add libyaml to BuildRequires

[3.08-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[3.08-1]
- New upstream release

[3.06-2]
- Rebuild for Python 2.6

[3.06-1]
- New upstream release

[3.05-2]
- Remove explicit dependency on python >= 2.3
- Remove executable on example script in docs

[3.05-1]
- Initial packaging for Fedora

scipy
[1.0.0-22]
- Remove RPATH from certain shared object files
- Resolves: rhbz#2213056


Related CVEs


CVE-2023-32681

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) Cython-0.28.1-7.module+el8.9.0+90013+b7cb8eec.src.rpm47bfcf8f2daa88b0ad5e67726e6c060e-ol8_aarch64_appstream
PyYAML-3.12-16.module+el8.9.0+90013+b7cb8eec.src.rpm56581bc7af5e59e7497de726afe7a0de-ol8_aarch64_appstream
babel-2.5.1-10.module+el8.9.0+90013+b7cb8eec.src.rpm43943a75d5c3830ad558418f43d36802-ol8_aarch64_appstream
numpy-1.14.2-16.module+el8.9.0+90013+b7cb8eec.src.rpm83e9a7863126c326c40010b7568d3dda-ol8_aarch64_appstream
pytest-3.4.2-13.module+el8.9.0+90013+b7cb8eec.src.rpm1afd47cfc1a5a0aa67ae3289ba53bf74-ol8_aarch64_appstream
python-PyMySQL-0.8.0-10.module+el8.9.0+90013+b7cb8eec.src.rpmca0d7669b62caa7b7830708646ec49a8-ol8_aarch64_appstream
python-attrs-17.4.0-10.module+el8.9.0+90013+b7cb8eec.src.rpm10c8ff7686a348293575f1a8be3de103-ol8_aarch64_appstream
python-backports-1.0-16.module+el8.9.0+90013+b7cb8eec.src.rpme7aef05843dd28ce1a87597665042a4a-ol8_aarch64_appstream
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.9.0+90013+b7cb8eec.src.rpm89784fd1db4a98887eeaa7a3cc3acd7d-ol8_aarch64_appstream
python-chardet-3.0.4-10.module+el8.9.0+90013+b7cb8eec.src.rpmfb8aaa3fbbe1416cb2cd4a36f173ebf4-ol8_aarch64_appstream
python-coverage-4.5.1-5.module+el8.9.0+90013+b7cb8eec.src.rpm1e366514509916f1b9f234b6cbb61dda-ol8_aarch64_appstream
python-dns-1.15.0-10.module+el8.9.0+90013+b7cb8eec.src.rpm067fdc82a3c6c7327c4e0349ddd40cde-ol8_aarch64_appstream
python-docs-2.7.16-2.module+el8.9.0+90013+b7cb8eec.src.rpmec5579720552d661c6fb6f621212e7f3-ol8_aarch64_appstream
python-docutils-0.14-12.module+el8.9.0+90013+b7cb8eec.src.rpme4186d2d56680853a73656987b525a60-ol8_aarch64_appstream
python-funcsigs-1.0.2-13.module+el8.9.0+90013+b7cb8eec.src.rpm6d8689aea3ac155de7559dfa2ef07221-ol8_aarch64_appstream
python-idna-2.5-7.module+el8.9.0+90013+b7cb8eec.src.rpm3daf017d40d075fa9bfce09f1c416522-ol8_aarch64_appstream
python-ipaddress-1.0.18-6.module+el8.9.0+90013+b7cb8eec.src.rpm0e9c55e19be9c7a8e023ff5ecb4860bf-ol8_aarch64_appstream
python-jinja2-2.10-9.module+el8.9.0+90013+b7cb8eec.src.rpm7dd000f22082ec61a8578f1219672a54-ol8_aarch64_appstream
python-lxml-4.2.3-6.module+el8.9.0+90013+b7cb8eec.src.rpm92bf5428633063dbb14d45c4f026586e-ol8_aarch64_appstream
python-markupsafe-0.23-19.module+el8.9.0+90013+b7cb8eec.src.rpmf0128349745704b9e69daa1d62a6cd0d-ol8_aarch64_appstream
python-mock-2.0.0-13.module+el8.9.0+90013+b7cb8eec.src.rpmf1a9d7685c0552fea393129a50c04cf1-ol8_aarch64_appstream
python-nose-1.3.7-31.module+el8.9.0+90013+b7cb8eec.src.rpm12a9056a515a3067afc6c16dfae6d514-ol8_aarch64_appstream
python-pluggy-0.6.0-8.module+el8.9.0+90013+b7cb8eec.src.rpm37c37ba2fd3cf36e98dff1a9f6884576-ol8_aarch64_appstream
python-psycopg2-2.7.5-8.module+el8.9.0+90013+b7cb8eec.src.rpm51c57814b4912868afcf68bcfc156cf9-ol8_aarch64_appstream
python-py-1.5.3-6.module+el8.9.0+90013+b7cb8eec.src.rpma891c1539fa469870bd35938008adcd8-ol8_aarch64_appstream
python-pygments-2.2.0-22.module+el8.9.0+90013+b7cb8eec.src.rpm3ae9ef7ff284ce652f1184dd8ab217a9-ol8_aarch64_appstream
python-pymongo-3.7.0-1.module+el8.9.0+90013+b7cb8eec.src.rpmc735c7cd3c845db346ac151b701221db-ol8_aarch64_appstream
python-pysocks-1.6.8-6.module+el8.9.0+90013+b7cb8eec.src.rpm2cbf9a5769857f8ef641aad06dc7a1d0-ol8_aarch64_appstream
python-pytest-mock-1.9.0-4.module+el8.9.0+90013+b7cb8eec.src.rpm6fc60dcc1baad992c2b37d576575b257-ol8_aarch64_appstream
python-requests-2.20.0-4.module+el8.9.0+90013+b7cb8eec.src.rpm2857ca83f8feaf589ed55be59ada0f1d-ol8_aarch64_appstream
python-setuptools_scm-1.15.7-6.module+el8.9.0+90013+b7cb8eec.src.rpm71dd61e6c46f36e650d6a501298243d6-ol8_aarch64_appstream
python-sqlalchemy-1.3.2-2.module+el8.9.0+90013+b7cb8eec.src.rpm01a9737028c4543201bb6436fea99900-ol8_aarch64_appstream
python-urllib3-1.24.2-3.module+el8.9.0+90013+b7cb8eec.src.rpm54ed08251006f2ee59277d620f003a02-ol8_aarch64_appstream
python-virtualenv-15.1.0-22.module+el8.9.0+90013+b7cb8eec.src.rpm1330c53abe7265dfad66cbda47a11100-ol8_aarch64_appstream
python-wheel-0.31.1-3.module+el8.9.0+90013+b7cb8eec.src.rpm630bd3b4ff83a46852c5e84838a079b6-ol8_aarch64_appstream
python2-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.src.rpmbf2486214d8ae5bcc45ea509cb41f82f-ol8_aarch64_appstream
python2-pip-9.0.3-19.module+el8.9.0+90013+b7cb8eec.src.rpm51076d6ec3a90ef80bb2f7265e03ae00-ol8_aarch64_appstream
python2-rpm-macros-3-38.module+el8.9.0+90013+b7cb8eec.src.rpme9ba57278dcca15b995c1786f3d2fe10-ol8_aarch64_appstream
python2-setuptools-39.0.1-13.module+el8.9.0+90013+b7cb8eec.src.rpm1bbf0c920ac600266c419f70eda582bf-ol8_aarch64_appstream
python2-six-1.11.0-6.module+el8.9.0+90013+b7cb8eec.src.rpm227dad25d35cbc07d456eb98cdc03daa-ol8_aarch64_appstream
pytz-2017.2-13.module+el8.9.0+90013+b7cb8eec.src.rpmfb3f8b6ff1e8d7fcc65e50a40a7a60bd-ol8_aarch64_appstream
scipy-1.0.0-22.module+el8.9.0+90013+b7cb8eec.src.rpm24684396c9f87dfec7363a0137328233-ol8_aarch64_appstream
babel-2.5.1-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmd98dfa2b07fecc13dabaa99ee8d6e6ea-ol8_aarch64_appstream
python-nose-docs-1.3.7-31.module+el8.9.0+90013+b7cb8eec.noarch.rpm27c2ca7128d342d79b3af26766d0001e-ol8_aarch64_appstream
python-psycopg2-doc-2.7.5-8.module+el8.9.0+90013+b7cb8eec.aarch64.rpm8a31b71e903dfec625ea0b4652bfdd9f-ol8_aarch64_appstream
python-sqlalchemy-doc-1.3.2-2.module+el8.9.0+90013+b7cb8eec.noarch.rpm6adf8209ce73e293cfc298f213eb7460-ol8_aarch64_appstream
python2-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpmf80c213e480ab5ff03bb29c01f9685ae-ol8_aarch64_appstream
python2-Cython-0.28.1-7.module+el8.9.0+90013+b7cb8eec.aarch64.rpmcabec244bc10c812fea2b54f3f808342-ol8_aarch64_appstream
python2-PyMySQL-0.8.0-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmd938765b1bea465dfd6a552cc1c37f1a-ol8_aarch64_appstream
python2-attrs-17.4.0-10.module+el8.9.0+90013+b7cb8eec.noarch.rpm4f3a1b6affbd2eea501c083431da26f9-ol8_aarch64_appstream
python2-babel-2.5.1-10.module+el8.9.0+90013+b7cb8eec.noarch.rpm33c4cc274a36d333e0f3c860ebc589d7-ol8_aarch64_appstream
python2-backports-1.0-16.module+el8.9.0+90013+b7cb8eec.aarch64.rpm1ed11f7ad288228ca313bf2d0a79d476-ol8_aarch64_appstream
python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.9.0+90013+b7cb8eec.noarch.rpm8e496a76f392793497bd65d75354c624-ol8_aarch64_appstream
python2-bson-3.7.0-1.module+el8.9.0+90013+b7cb8eec.aarch64.rpm0a1482444b7d6b8e4bebb3624587fbf4-ol8_aarch64_appstream
python2-chardet-3.0.4-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmf4cb6d951f68586f7b11329e43075419-ol8_aarch64_appstream
python2-coverage-4.5.1-5.module+el8.9.0+90013+b7cb8eec.aarch64.rpm9c99faef179c01b4216542ad38456841-ol8_aarch64_appstream
python2-debug-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpmd812adc0adefdaab7c648734e27b9c97-ol8_aarch64_appstream
python2-devel-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpme49f01e5b5fb78aff91ba3c322b2893a-ol8_aarch64_appstream
python2-dns-1.15.0-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmbfc266735ba15f10b484e493424229a4-ol8_aarch64_appstream
python2-docs-2.7.16-2.module+el8.9.0+90013+b7cb8eec.noarch.rpmb2da4a5ad814af277fefc3f4d316cd5b-ol8_aarch64_appstream
python2-docs-info-2.7.16-2.module+el8.9.0+90013+b7cb8eec.noarch.rpm9862b5cc3fb80fa1b3c4e5f2e209b90d-ol8_aarch64_appstream
python2-docutils-0.14-12.module+el8.9.0+90013+b7cb8eec.noarch.rpma785796c145628fa8e4348f83d5c0e04-ol8_aarch64_appstream
python2-funcsigs-1.0.2-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm4bd39c93c4e7bbd9a736cc6b3f63eb0e-ol8_aarch64_appstream
python2-idna-2.5-7.module+el8.9.0+90013+b7cb8eec.noarch.rpm92c06883012fec4537b31cf25044c3c4-ol8_aarch64_appstream
python2-ipaddress-1.0.18-6.module+el8.9.0+90013+b7cb8eec.noarch.rpme0f5098c25355cb6aa833115ea161eaf-ol8_aarch64_appstream
python2-jinja2-2.10-9.module+el8.9.0+90013+b7cb8eec.noarch.rpm99440ee7dc26dbd49ef1cf1864472190-ol8_aarch64_appstream
python2-libs-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpm4ff59d568c27020797e107d564d79336-ol8_aarch64_appstream
python2-lxml-4.2.3-6.module+el8.9.0+90013+b7cb8eec.aarch64.rpm3a1a7561fe8bd4ca2e73341a69a34bcf-ol8_aarch64_appstream
python2-markupsafe-0.23-19.module+el8.9.0+90013+b7cb8eec.aarch64.rpmcbdd532bd6436ac2eed6b9d6c12de685-ol8_aarch64_appstream
python2-mock-2.0.0-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm452852d9565a36ee59798162543c2afc-ol8_aarch64_appstream
python2-nose-1.3.7-31.module+el8.9.0+90013+b7cb8eec.noarch.rpm7cad4a5137b3e73ed3704e70cbfee446-ol8_aarch64_appstream
python2-numpy-1.14.2-16.module+el8.9.0+90013+b7cb8eec.aarch64.rpm3d79626dccf9d7ae27a3daecba458710-ol8_aarch64_appstream
python2-numpy-doc-1.14.2-16.module+el8.9.0+90013+b7cb8eec.noarch.rpmb6315b9d3b11fa137f3979b97b218d5c-ol8_aarch64_appstream
python2-numpy-f2py-1.14.2-16.module+el8.9.0+90013+b7cb8eec.aarch64.rpm001929be5408415f96060b67939c579b-ol8_aarch64_appstream
python2-pip-9.0.3-19.module+el8.9.0+90013+b7cb8eec.noarch.rpm773805fd496113d917c2b8f75a690767-ol8_aarch64_appstream
python2-pip-wheel-9.0.3-19.module+el8.9.0+90013+b7cb8eec.noarch.rpm1c4eeba99f9b5c9ef7a1e165bf6d276f-ol8_aarch64_appstream
python2-pluggy-0.6.0-8.module+el8.9.0+90013+b7cb8eec.noarch.rpm7034b98ae960674daa21bde81e97d50d-ol8_aarch64_appstream
python2-psycopg2-2.7.5-8.module+el8.9.0+90013+b7cb8eec.aarch64.rpmc2f436c6dc40f4955cbe823f74b8bf88-ol8_aarch64_appstream
python2-psycopg2-debug-2.7.5-8.module+el8.9.0+90013+b7cb8eec.aarch64.rpmee67ec23e7dcb71124689872c6c68065-ol8_aarch64_appstream
python2-psycopg2-tests-2.7.5-8.module+el8.9.0+90013+b7cb8eec.aarch64.rpmcddcc771ebfb26155551296d34db5f3e-ol8_aarch64_appstream
python2-py-1.5.3-6.module+el8.9.0+90013+b7cb8eec.noarch.rpmec68838fe2349685cc3298d8b225d657-ol8_aarch64_appstream
python2-pygments-2.2.0-22.module+el8.9.0+90013+b7cb8eec.noarch.rpmddec1f601015d68499fedd864d74fd0c-ol8_aarch64_appstream
python2-pymongo-3.7.0-1.module+el8.9.0+90013+b7cb8eec.aarch64.rpm9595d346e1460526642d6631fbc68bbe-ol8_aarch64_appstream
python2-pymongo-gridfs-3.7.0-1.module+el8.9.0+90013+b7cb8eec.aarch64.rpme2f1ca4e61188658028f321cf72acc52-ol8_aarch64_appstream
python2-pysocks-1.6.8-6.module+el8.9.0+90013+b7cb8eec.noarch.rpmceb9a63eef80802e651cdb9a6b0bd809-ol8_aarch64_appstream
python2-pytest-3.4.2-13.module+el8.9.0+90013+b7cb8eec.noarch.rpma918bb43b3c520b21923b9e3cd19b371-ol8_aarch64_appstream
python2-pytest-mock-1.9.0-4.module+el8.9.0+90013+b7cb8eec.noarch.rpm75569e076fec5fa90916a576c3fecbb1-ol8_aarch64_appstream
python2-pytz-2017.2-13.module+el8.9.0+90013+b7cb8eec.noarch.rpmf85b91a8fcc02e3f1327ff28d77737af-ol8_aarch64_appstream
python2-pyyaml-3.12-16.module+el8.9.0+90013+b7cb8eec.aarch64.rpmb2590ebac3f9962d616d7880176bb48d-ol8_aarch64_appstream
python2-requests-2.20.0-4.module+el8.9.0+90013+b7cb8eec.noarch.rpmc3cd87669528b1e9668acf4d03cce555-ol8_aarch64_appstream
python2-rpm-macros-3-38.module+el8.9.0+90013+b7cb8eec.noarch.rpm8c3acc09593ba6b0bb090ebf4655ac09-ol8_aarch64_appstream
python2-scipy-1.0.0-22.module+el8.9.0+90013+b7cb8eec.aarch64.rpm1d4c7979a4f31982a4c04d7b5688c317-ol8_aarch64_appstream
python2-setuptools-39.0.1-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm89c2dd4ee9fae9930724799085cc9e76-ol8_aarch64_appstream
python2-setuptools-wheel-39.0.1-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm45215b9f88fe09b5f649658223fe9d82-ol8_aarch64_appstream
python2-setuptools_scm-1.15.7-6.module+el8.9.0+90013+b7cb8eec.noarch.rpm58a9564ea1facf940201d3078c09d60d-ol8_aarch64_appstream
python2-six-1.11.0-6.module+el8.9.0+90013+b7cb8eec.noarch.rpmd9228d0606ee9ddf403dd996e6666e68-ol8_aarch64_appstream
python2-sqlalchemy-1.3.2-2.module+el8.9.0+90013+b7cb8eec.aarch64.rpm96c1ce62403544514afe482c41549469-ol8_aarch64_appstream
python2-test-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpm86c85ec1d0d63fae6bb317cca302a841-ol8_aarch64_appstream
python2-tkinter-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpmbecb17fd7d716c62bc7b2dc26e13cf0d-ol8_aarch64_appstream
python2-tools-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.aarch64.rpmd75228f9e3dcafab2d6b655dcd026d45-ol8_aarch64_appstream
python2-urllib3-1.24.2-3.module+el8.9.0+90013+b7cb8eec.noarch.rpma2308024e8531336d403941c8dd99113-ol8_aarch64_appstream
python2-virtualenv-15.1.0-22.module+el8.9.0+90013+b7cb8eec.noarch.rpm3fec1d86d63fc7279e0be99b484fdf6e-ol8_aarch64_appstream
python2-wheel-0.31.1-3.module+el8.9.0+90013+b7cb8eec.noarch.rpmf519b2891a896b490b1b0f391755d465-ol8_aarch64_appstream
python2-wheel-wheel-0.31.1-3.module+el8.9.0+90013+b7cb8eec.noarch.rpma5afe36327b758ab9f2b85821934a2d7-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) Cython-0.28.1-7.module+el8.9.0+90013+b7cb8eec.src.rpm47bfcf8f2daa88b0ad5e67726e6c060e-ol8_x86_64_appstream
PyYAML-3.12-16.module+el8.9.0+90013+b7cb8eec.src.rpm56581bc7af5e59e7497de726afe7a0de-ol8_x86_64_appstream
babel-2.5.1-10.module+el8.9.0+90013+b7cb8eec.src.rpm43943a75d5c3830ad558418f43d36802-ol8_x86_64_appstream
numpy-1.14.2-16.module+el8.9.0+90013+b7cb8eec.src.rpm83e9a7863126c326c40010b7568d3dda-ol8_x86_64_appstream
pytest-3.4.2-13.module+el8.9.0+90013+b7cb8eec.src.rpm1afd47cfc1a5a0aa67ae3289ba53bf74-ol8_x86_64_appstream
python-PyMySQL-0.8.0-10.module+el8.9.0+90013+b7cb8eec.src.rpmca0d7669b62caa7b7830708646ec49a8-ol8_x86_64_appstream
python-attrs-17.4.0-10.module+el8.9.0+90013+b7cb8eec.src.rpm10c8ff7686a348293575f1a8be3de103-ol8_x86_64_appstream
python-backports-1.0-16.module+el8.9.0+90013+b7cb8eec.src.rpme7aef05843dd28ce1a87597665042a4a-ol8_x86_64_appstream
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.9.0+90013+b7cb8eec.src.rpm89784fd1db4a98887eeaa7a3cc3acd7d-ol8_x86_64_appstream
python-chardet-3.0.4-10.module+el8.9.0+90013+b7cb8eec.src.rpmfb8aaa3fbbe1416cb2cd4a36f173ebf4-ol8_x86_64_appstream
python-coverage-4.5.1-5.module+el8.9.0+90013+b7cb8eec.src.rpm1e366514509916f1b9f234b6cbb61dda-ol8_x86_64_appstream
python-dns-1.15.0-10.module+el8.9.0+90013+b7cb8eec.src.rpm067fdc82a3c6c7327c4e0349ddd40cde-ol8_x86_64_appstream
python-docs-2.7.16-2.module+el8.9.0+90013+b7cb8eec.src.rpmec5579720552d661c6fb6f621212e7f3-ol8_x86_64_appstream
python-docutils-0.14-12.module+el8.9.0+90013+b7cb8eec.src.rpme4186d2d56680853a73656987b525a60-ol8_x86_64_appstream
python-funcsigs-1.0.2-13.module+el8.9.0+90013+b7cb8eec.src.rpm6d8689aea3ac155de7559dfa2ef07221-ol8_x86_64_appstream
python-idna-2.5-7.module+el8.9.0+90013+b7cb8eec.src.rpm3daf017d40d075fa9bfce09f1c416522-ol8_x86_64_appstream
python-ipaddress-1.0.18-6.module+el8.9.0+90013+b7cb8eec.src.rpm0e9c55e19be9c7a8e023ff5ecb4860bf-ol8_x86_64_appstream
python-jinja2-2.10-9.module+el8.9.0+90013+b7cb8eec.src.rpm7dd000f22082ec61a8578f1219672a54-ol8_x86_64_appstream
python-lxml-4.2.3-6.module+el8.9.0+90013+b7cb8eec.src.rpm92bf5428633063dbb14d45c4f026586e-ol8_x86_64_appstream
python-markupsafe-0.23-19.module+el8.9.0+90013+b7cb8eec.src.rpmf0128349745704b9e69daa1d62a6cd0d-ol8_x86_64_appstream
python-mock-2.0.0-13.module+el8.9.0+90013+b7cb8eec.src.rpmf1a9d7685c0552fea393129a50c04cf1-ol8_x86_64_appstream
python-nose-1.3.7-31.module+el8.9.0+90013+b7cb8eec.src.rpm12a9056a515a3067afc6c16dfae6d514-ol8_x86_64_appstream
python-pluggy-0.6.0-8.module+el8.9.0+90013+b7cb8eec.src.rpm37c37ba2fd3cf36e98dff1a9f6884576-ol8_x86_64_appstream
python-psycopg2-2.7.5-8.module+el8.9.0+90013+b7cb8eec.src.rpm51c57814b4912868afcf68bcfc156cf9-ol8_x86_64_appstream
python-py-1.5.3-6.module+el8.9.0+90013+b7cb8eec.src.rpma891c1539fa469870bd35938008adcd8-ol8_x86_64_appstream
python-pygments-2.2.0-22.module+el8.9.0+90013+b7cb8eec.src.rpm3ae9ef7ff284ce652f1184dd8ab217a9-ol8_x86_64_appstream
python-pymongo-3.7.0-1.module+el8.9.0+90013+b7cb8eec.src.rpmc735c7cd3c845db346ac151b701221db-ol8_x86_64_appstream
python-pysocks-1.6.8-6.module+el8.9.0+90013+b7cb8eec.src.rpm2cbf9a5769857f8ef641aad06dc7a1d0-ol8_x86_64_appstream
python-pytest-mock-1.9.0-4.module+el8.9.0+90013+b7cb8eec.src.rpm6fc60dcc1baad992c2b37d576575b257-ol8_x86_64_appstream
python-requests-2.20.0-4.module+el8.9.0+90013+b7cb8eec.src.rpm2857ca83f8feaf589ed55be59ada0f1d-ol8_x86_64_appstream
python-setuptools_scm-1.15.7-6.module+el8.9.0+90013+b7cb8eec.src.rpm71dd61e6c46f36e650d6a501298243d6-ol8_x86_64_appstream
python-sqlalchemy-1.3.2-2.module+el8.9.0+90013+b7cb8eec.src.rpm01a9737028c4543201bb6436fea99900-ol8_x86_64_appstream
python-urllib3-1.24.2-3.module+el8.9.0+90013+b7cb8eec.src.rpm54ed08251006f2ee59277d620f003a02-ol8_x86_64_appstream
python-virtualenv-15.1.0-22.module+el8.9.0+90013+b7cb8eec.src.rpm1330c53abe7265dfad66cbda47a11100-ol8_x86_64_appstream
python-wheel-0.31.1-3.module+el8.9.0+90013+b7cb8eec.src.rpm630bd3b4ff83a46852c5e84838a079b6-ol8_x86_64_appstream
python2-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.src.rpmbf2486214d8ae5bcc45ea509cb41f82f-ol8_x86_64_appstream
python2-pip-9.0.3-19.module+el8.9.0+90013+b7cb8eec.src.rpm51076d6ec3a90ef80bb2f7265e03ae00-ol8_x86_64_appstream
python2-rpm-macros-3-38.module+el8.9.0+90013+b7cb8eec.src.rpme9ba57278dcca15b995c1786f3d2fe10-ol8_x86_64_appstream
python2-setuptools-39.0.1-13.module+el8.9.0+90013+b7cb8eec.src.rpm1bbf0c920ac600266c419f70eda582bf-ol8_x86_64_appstream
python2-six-1.11.0-6.module+el8.9.0+90013+b7cb8eec.src.rpm227dad25d35cbc07d456eb98cdc03daa-ol8_x86_64_appstream
pytz-2017.2-13.module+el8.9.0+90013+b7cb8eec.src.rpmfb3f8b6ff1e8d7fcc65e50a40a7a60bd-ol8_x86_64_appstream
scipy-1.0.0-22.module+el8.9.0+90013+b7cb8eec.src.rpm24684396c9f87dfec7363a0137328233-ol8_x86_64_appstream
babel-2.5.1-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmd98dfa2b07fecc13dabaa99ee8d6e6ea-ol8_x86_64_appstream
python-nose-docs-1.3.7-31.module+el8.9.0+90013+b7cb8eec.noarch.rpm27c2ca7128d342d79b3af26766d0001e-ol8_x86_64_appstream
python-psycopg2-doc-2.7.5-8.module+el8.9.0+90013+b7cb8eec.x86_64.rpm085e78dda5af2c945d8c7bab1b3b605b-ol8_x86_64_appstream
python-sqlalchemy-doc-1.3.2-2.module+el8.9.0+90013+b7cb8eec.noarch.rpm6adf8209ce73e293cfc298f213eb7460-ol8_x86_64_appstream
python2-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpm98e5e5341ee0a1c92daf653893075c14-ol8_x86_64_appstream
python2-Cython-0.28.1-7.module+el8.9.0+90013+b7cb8eec.x86_64.rpm6837c37eef5c0807da4a4d70eb4aa6d9-ol8_x86_64_appstream
python2-PyMySQL-0.8.0-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmd938765b1bea465dfd6a552cc1c37f1a-ol8_x86_64_appstream
python2-attrs-17.4.0-10.module+el8.9.0+90013+b7cb8eec.noarch.rpm4f3a1b6affbd2eea501c083431da26f9-ol8_x86_64_appstream
python2-babel-2.5.1-10.module+el8.9.0+90013+b7cb8eec.noarch.rpm33c4cc274a36d333e0f3c860ebc589d7-ol8_x86_64_appstream
python2-backports-1.0-16.module+el8.9.0+90013+b7cb8eec.x86_64.rpm9c8871e7f72c687c08e307f268d1e9e5-ol8_x86_64_appstream
python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.9.0+90013+b7cb8eec.noarch.rpm8e496a76f392793497bd65d75354c624-ol8_x86_64_appstream
python2-bson-3.7.0-1.module+el8.9.0+90013+b7cb8eec.x86_64.rpm5d6d3a678adb64e5fb3ee246a1a587dd-ol8_x86_64_appstream
python2-chardet-3.0.4-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmf4cb6d951f68586f7b11329e43075419-ol8_x86_64_appstream
python2-coverage-4.5.1-5.module+el8.9.0+90013+b7cb8eec.x86_64.rpmaee624c671fa6baff433c26f6db7f1f5-ol8_x86_64_appstream
python2-debug-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpm5abdb095ed7533f5846259dc4b6df738-ol8_x86_64_appstream
python2-devel-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpmd363a584720603ac01ad06c76887f8bb-ol8_x86_64_appstream
python2-dns-1.15.0-10.module+el8.9.0+90013+b7cb8eec.noarch.rpmbfc266735ba15f10b484e493424229a4-ol8_x86_64_appstream
python2-docs-2.7.16-2.module+el8.9.0+90013+b7cb8eec.noarch.rpmb2da4a5ad814af277fefc3f4d316cd5b-ol8_x86_64_appstream
python2-docs-info-2.7.16-2.module+el8.9.0+90013+b7cb8eec.noarch.rpm9862b5cc3fb80fa1b3c4e5f2e209b90d-ol8_x86_64_appstream
python2-docutils-0.14-12.module+el8.9.0+90013+b7cb8eec.noarch.rpma785796c145628fa8e4348f83d5c0e04-ol8_x86_64_appstream
python2-funcsigs-1.0.2-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm4bd39c93c4e7bbd9a736cc6b3f63eb0e-ol8_x86_64_appstream
python2-idna-2.5-7.module+el8.9.0+90013+b7cb8eec.noarch.rpm92c06883012fec4537b31cf25044c3c4-ol8_x86_64_appstream
python2-ipaddress-1.0.18-6.module+el8.9.0+90013+b7cb8eec.noarch.rpme0f5098c25355cb6aa833115ea161eaf-ol8_x86_64_appstream
python2-jinja2-2.10-9.module+el8.9.0+90013+b7cb8eec.noarch.rpm99440ee7dc26dbd49ef1cf1864472190-ol8_x86_64_appstream
python2-libs-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpm8a90f4c24e4a54736d5a2b4a8adf9fd1-ol8_x86_64_appstream
python2-lxml-4.2.3-6.module+el8.9.0+90013+b7cb8eec.x86_64.rpm093f0f4bb9bf4183261f737370a1803c-ol8_x86_64_appstream
python2-markupsafe-0.23-19.module+el8.9.0+90013+b7cb8eec.x86_64.rpmaa996004a613d0c2ab5dabbcc0f5ff7a-ol8_x86_64_appstream
python2-mock-2.0.0-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm452852d9565a36ee59798162543c2afc-ol8_x86_64_appstream
python2-nose-1.3.7-31.module+el8.9.0+90013+b7cb8eec.noarch.rpm7cad4a5137b3e73ed3704e70cbfee446-ol8_x86_64_appstream
python2-numpy-1.14.2-16.module+el8.9.0+90013+b7cb8eec.x86_64.rpm68bd80ee9a32decfbfa22e0dd7a3098e-ol8_x86_64_appstream
python2-numpy-doc-1.14.2-16.module+el8.9.0+90013+b7cb8eec.noarch.rpmb6315b9d3b11fa137f3979b97b218d5c-ol8_x86_64_appstream
python2-numpy-f2py-1.14.2-16.module+el8.9.0+90013+b7cb8eec.x86_64.rpm33215ebcd11efd969ecedb9da60c96ae-ol8_x86_64_appstream
python2-pip-9.0.3-19.module+el8.9.0+90013+b7cb8eec.noarch.rpm773805fd496113d917c2b8f75a690767-ol8_x86_64_appstream
python2-pip-wheel-9.0.3-19.module+el8.9.0+90013+b7cb8eec.noarch.rpm1c4eeba99f9b5c9ef7a1e165bf6d276f-ol8_x86_64_appstream
python2-pluggy-0.6.0-8.module+el8.9.0+90013+b7cb8eec.noarch.rpm7034b98ae960674daa21bde81e97d50d-ol8_x86_64_appstream
python2-psycopg2-2.7.5-8.module+el8.9.0+90013+b7cb8eec.x86_64.rpm14e688815057b71d4a59e339dadb4604-ol8_x86_64_appstream
python2-psycopg2-debug-2.7.5-8.module+el8.9.0+90013+b7cb8eec.x86_64.rpm19c74de7f1b66d25a8ae72133f53d574-ol8_x86_64_appstream
python2-psycopg2-tests-2.7.5-8.module+el8.9.0+90013+b7cb8eec.x86_64.rpm623a8f0bba454702e5672e3db4b12cd9-ol8_x86_64_appstream
python2-py-1.5.3-6.module+el8.9.0+90013+b7cb8eec.noarch.rpmec68838fe2349685cc3298d8b225d657-ol8_x86_64_appstream
python2-pygments-2.2.0-22.module+el8.9.0+90013+b7cb8eec.noarch.rpmddec1f601015d68499fedd864d74fd0c-ol8_x86_64_appstream
python2-pymongo-3.7.0-1.module+el8.9.0+90013+b7cb8eec.x86_64.rpm8601db62e9ff0bdabefcbecfda9852fe-ol8_x86_64_appstream
python2-pymongo-gridfs-3.7.0-1.module+el8.9.0+90013+b7cb8eec.x86_64.rpma997efa9c18cab13f92f94b51588e540-ol8_x86_64_appstream
python2-pysocks-1.6.8-6.module+el8.9.0+90013+b7cb8eec.noarch.rpmceb9a63eef80802e651cdb9a6b0bd809-ol8_x86_64_appstream
python2-pytest-3.4.2-13.module+el8.9.0+90013+b7cb8eec.noarch.rpma918bb43b3c520b21923b9e3cd19b371-ol8_x86_64_appstream
python2-pytest-mock-1.9.0-4.module+el8.9.0+90013+b7cb8eec.noarch.rpm75569e076fec5fa90916a576c3fecbb1-ol8_x86_64_appstream
python2-pytz-2017.2-13.module+el8.9.0+90013+b7cb8eec.noarch.rpmf85b91a8fcc02e3f1327ff28d77737af-ol8_x86_64_appstream
python2-pyyaml-3.12-16.module+el8.9.0+90013+b7cb8eec.x86_64.rpm6f14ee7d9e8806ef265147e41711bfa2-ol8_x86_64_appstream
python2-requests-2.20.0-4.module+el8.9.0+90013+b7cb8eec.noarch.rpmc3cd87669528b1e9668acf4d03cce555-ol8_x86_64_appstream
python2-rpm-macros-3-38.module+el8.9.0+90013+b7cb8eec.noarch.rpm8c3acc09593ba6b0bb090ebf4655ac09-ol8_x86_64_appstream
python2-scipy-1.0.0-22.module+el8.9.0+90013+b7cb8eec.x86_64.rpmfea906844772803e092863c54db7ba66-ol8_x86_64_appstream
python2-setuptools-39.0.1-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm89c2dd4ee9fae9930724799085cc9e76-ol8_x86_64_appstream
python2-setuptools-wheel-39.0.1-13.module+el8.9.0+90013+b7cb8eec.noarch.rpm45215b9f88fe09b5f649658223fe9d82-ol8_x86_64_appstream
python2-setuptools_scm-1.15.7-6.module+el8.9.0+90013+b7cb8eec.noarch.rpm58a9564ea1facf940201d3078c09d60d-ol8_x86_64_appstream
python2-six-1.11.0-6.module+el8.9.0+90013+b7cb8eec.noarch.rpmd9228d0606ee9ddf403dd996e6666e68-ol8_x86_64_appstream
python2-sqlalchemy-1.3.2-2.module+el8.9.0+90013+b7cb8eec.x86_64.rpme816fbc3757565a0db025c9f53aee5a3-ol8_x86_64_appstream
python2-test-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpm7452d3e18bce856fdd8aaf47f7103e53-ol8_x86_64_appstream
python2-tkinter-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpmee0209daf659c8137df0a181722cbb52-ol8_x86_64_appstream
python2-tools-2.7.18-15.0.1.module+el8.9.0+90070+24fba521.x86_64.rpmef07da9d94291e4586577c709d6a36ba-ol8_x86_64_appstream
python2-urllib3-1.24.2-3.module+el8.9.0+90013+b7cb8eec.noarch.rpma2308024e8531336d403941c8dd99113-ol8_x86_64_appstream
python2-virtualenv-15.1.0-22.module+el8.9.0+90013+b7cb8eec.noarch.rpm3fec1d86d63fc7279e0be99b484fdf6e-ol8_x86_64_appstream
python2-wheel-0.31.1-3.module+el8.9.0+90013+b7cb8eec.noarch.rpmf519b2891a896b490b1b0f391755d465-ol8_x86_64_appstream
python2-wheel-wheel-0.31.1-3.module+el8.9.0+90013+b7cb8eec.noarch.rpma5afe36327b758ab9f2b85821934a2d7-ol8_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

Contact Us

software.hardware.complete
Subscribe | Careers | Contact Us | Legal Notices | Terms of Use | Your Privacy Rights