ELSA-2023-7050

ELSA-2023-7050 - python38:3.8 and python38-devel:3.8 security update

Type:SECURITY
Severity:MODERATE
Release Date:2023-11-18

Description


babel
Cython
mod_wsgi
[4.6.8-5]
- Remove rpath
Resolves: rhbz#2213836

[4.6.8-4]
- Core dumped upon file upload >= 1GB
Resolves: rhbz#2125171

[4.6.8-3]
- Exclude unsupported i686 arch (rhbz#1779142)

[4.6.8-2]
- Adjusted for Python 3.8 module in RHEL 8

[4.6.8-1]
- update to 4.6.8 (#1721376)

[4.6.6-6]
- try again to drop Python 2

[4.6.6-5]
- drop python2 build

[4.6.6-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[4.6.6-3]
- Rebuilt for Python 3.8

[4.6.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[4.6.6-1]
- update to 4.6.6 (rhbz#1718151)

[4.6.5-1]
- update to 4.6.5

[4.6.4-4]
- only build docs with Python 3
- fix build on Fedora>30 and RHEL 7

[4.6.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[4.6.4-2]
- Run Python 3 build in a subdir, so module isn't linked against both
libpython 2 and libpython 3 (rhbz#1609491)

[4.6.4-1]
- update to 4.6.4 (rhbz#1560329)

[4.6.2-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[4.6.2-4]
- Rebuilt for Python 3.7

[4.6.2-3]
- use sphinx-build-3 if python2 support is disabled

[4.6.2-2]
- Update conditionals.
- Make preperations for non-python2 builds

[4.6.2-1]
- update to 4.6.2 (rhbz#1514768)
- add gcc BR

[4.5.20-4]
- restrict module DSO symbol exports

[4.5.20-3]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[4.5.20-2]
- Python 2 binary package renamed to python2-mod_wsgi
See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3

[4.5.20-1]
- update to 4.5.20

[4.5.15-5]
- include mod_wsgi Python package and mod_wsgi-express script

[4.5.15-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[4.5.15-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[4.5.15-2]
- Rebuild due to bug in RPM (RHBZ #1468476)

[4.5.15-1]
- update to 4.5.15 (#1431893)

[4.5.13-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[4.5.13-1]
- Update to 4.5.13

[4.5.9-2]
- Rebuild for Python 3.6

[4.5.9-1]
- upgrade to 4.5.9 (rhbz#1180445)

[4.4.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[4.4.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[4.4.8-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[4.4.8-1]
- Upstream to 4.4.8.
- This version includes the fix for the segfault described in RHBZ#1178851.

[4.4.3-1]
- update to new upstream version 4.4.3 (#1176914)

[4.4.1-1]
- update to new upstream version 4.4.1 (#1170994)

[4.3.2-1]
- update to new upstream version 4.3.2 (#1104526)

[3.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.5-1]
- Update to 3.5 to fix CVE-2014-0240 (#1101863)
- Remove all of the patches, which have been applied upstream
- Update source URL for new the GitHub upstream

[3.4-14]
- rebuild for Python 3.4

[3.4.13]
- do not use conflicts between mod_wsgi packages (rhbz#1087943)

[3.4-12]
- fix _httpd_mmn expansion in absence of httpd-devel

[3.4-11]
- added python3 subpackage (thanks to Jakub Dornak), rhbz#1035876

[3.4-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[3.4-9]
- modernize spec file (thanks to rcollet)

[3.4-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.4-7]
- compile with -fno-strict-aliasing to workaround Python
bug http://www.python.org/dev/peps/pep-3123/

[3.4-6]
- use _httpd_moddir macro

[3.4-5]
- spec file cleanups

[3.4-4]
- enable PR_SET_DUMPABLE in daemon process to enable core dumps

[3.4-3]
- use a NULL c->sbh pointer with httpd 2.4 (possible fix for #867276)
- add logging for unexpected daemon process loss

[3.4-2]
- also use RPM_LD_FLAGS for build bz. #867137

[3.4-1]
- update to upstream release 3.4

[3.3-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[3.3-6]
- add possible fix for daemon mode crash (#831701)

[3.3-5]
- move wsgi.conf to conf.modules.d

[3.3-4]
- rebuild for httpd 2.4

[3.3-3]
- prepare for httpd 2.4.x

[3.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[3.3-1]
- update to 3.3

[3.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[3.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[3.2-1]
- update to 3.2

[3.1-2]
- removed conflicts as it violates fedora packaging policy

[3.1-1]
- update to 3.1
- add explicit enable-shared
- add conflicts mod_python < 3.3.1

[2.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.5-1]
- Update to 2.5

[2.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.3-2]
- Rebuild for Python 2.6

[2.3-1]
- Update to 2.3

[2.1-2]
- Remove requires on httpd-devel

[2.1-1]
- Update to 2.1

[1.3-4]
- Build against the shared python lib.

[1.3-3]
- Autorebuild for GCC 4.3

[1.3-2]
- Require httpd

[1.3-1]
- Update to 1.3

[1.0-1]
- Initial packaging for Fedora

numpy
[1.17.3-7]
- Skip TestCond.test_nan
- Resolves: rhbz#2217862

python38
[3.8.17-2]
- Fix symlink handling in the fix for CVE-2023-24329
Resolves: rhbz#263261

[3.8.17-1]
- Update to 3.8.17
- Security fix for CVE-2023-24329
- Add filters for tarfile extraction (CVE-2007-4559, PEP-706)
Resolves: rhbz#2173917, rhbz#263261

[3.8.16-2]
- Strip the LTO bytecode from python.o
Resolves: rhbz#2213526

python3x-pip
python3x-setuptools
python3x-six
[1.12.0-10]
- Rebuild from a new component name

[1.12.0-9]
- Exclude unsupported i686 arch

[1.12.0-8]
- Adjusted for Python 3.8 module in RHEL 8

[1.12.0-7]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.12.0-6]
- Reduce Python 2 build dependencies

[1.12.0-5]
- Rebuilt for Python 3.8

[1.12.0-4]
- Bootstrap for Python 3.8

[1.12.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1.12.0-1]
- Update to 1.12.0

[1.11.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.11.0-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.11.0-5]
- Rebuilt for Python 3.7

[1.11.0-4]
- Bootstrap for Python 3.7

[1.11.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.11.0-2]
- Removed and obsoleted the platform-python subpackage

[1.11.0-1]
- Update to 1.11.0

[1.10.0-11]
- Added the platform-python subpackage

[1.10.0-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.10.0-9]
- Fix unversioned Python BuildRequires

[1.10.0-8]
- Rebuild as wheel

[1.10.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[1.10.0-6]
- Enable tests

[1.10.0-5]
- Rebuild for Python 3.6
- Disable python3 tests

[1.10.0-4]
- Modernize spec more
- Depend on system-python(abi)
- Cleanups

[1.10.0-3]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1.10.0-2]
- Modernize spec
- Fix python3 package file ownership

[1.10.0-1]
- Update to 1.10.0

[1.9.0-4]
- Rebuilt for Python3.5 rebuild

[1.9.0-3]
- Added python2-six provide to python-six

[1.9.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.9.0-1]
- Upstream 1.9.0
- Packaging cleanups

[1.8.0-1]
- upgrade to 1.8.0 (rhbz#1105861)

[1.7.3-2]
- fix license handling

[1.7.3-1]
- Latest upstream

[1.6.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.6.1-2]
- Rebuild for Python 3.4

[1.6.1-1]
- upgrade to 1.6.1 (rhbz#1076578)

[1.5.2-1]
- upgrade to 1.5.2 (rhbz#1048819)

[1.4.1-1]
- 1.4.1

[1.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.3.0-1]
- 1.3.0

[1.2.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[1.2.0-1]
- 1.2.0 (rhbz#852658)
- add %check section

[1.1.0-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[1.1.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.1.0-2]
- Conditionalized python3-six, allowing an el6 build.

[1.1.0-1]
- 1.1.0

[1.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.0.0-1]
- initial packaging

python-asn1crypto
python-cffi
[1.13.2-3]
- Exclude unsupported i686 arch

[1.13.2-2]
- Adjusted for Python 3.8 module in RHEL 8

[1.13.2-1]
- Update to 1.13.2 (#1768219)

[1.13.1-1]
- Update to 1.13.1 (#1763767)

[1.13.0-1]
- Update to 1.13.0 (#1761757)

[1.12.3-5]
- Subpackage python2-cffi has been removed
See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal

[1.12.3-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.12.3-3]
- Reduce Python 2 build dependencies

[1.12.3-2]
- Rebuilt for Python 3.8

[1.12.3-1]
- Update to 1.12.3 (#1701577)
- https://cffi.readthedocs.io/en/latest/whatsnew.html#v1-12-3

[1.12.2-2]
- Remove unused build dependency on Cython
- Remove duplicate build dependency on pytest

[1.12.2-1]
- Update to 1.12.2 (#1677888)

[1.11.5-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.11.5-6]
- Fix FTBFS (#1605627)

[1.11.5-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.11.5-4]
- Rebuilt for Python 3.7

[1.11.5-3]
- Disable tests to fix mock-only FTBFS.

[1.11.5-2]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[1.11.2-1]
- New release 1.11.5

[1.11.2-3]
- Escape macros in %changelog

[1.11.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.11.2-1]
- New release 1.11.0
- Fix %check

[1.11.0-2]
- Cleanup spec file conditionals

[1.11.0-1]
- New release 1.11.0

[1.10.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[1.10.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.10.0-1]
- New release 1.10.0

[1.9.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[1.9.1-1]
- Update to latest upstream 1.9.1

[1.8.3-4]
- Modernize spec

[1.8.3-3]
- Rebuild for Python 3.6
- Disable test dependencies

[1.8.3-2]
- Re-disable check

[1.8.3-1]
- Update to 1.8.3
- Reenable check

[1.8.2-1]
- Update to 1.8.2

[1.7.0-3]
- Record installed files

[1.7.0-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1.7.0-1]
- Update to 1.7.0

[1.6.0-3]
- Switch Source0 to using pypi.io

[1.6.0-2]
- Update Source0 URL to account for pypi change

[1.6.0-1]
- Update to 1.6.0 (#1329203)

[1.5.2-1]
- Update to 1.5.2 (#1299272)

[1.5.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.5.0-1]
- Update to 1.5.0 (#1299272)

[1.4.2-2]
- Move python-cffi => python2-cffi

[1.4.2-1]
- Update to 1.4.2 (#1293504)

[1.4.1-1]
- Update to latest upstream release

[1.3.1-1]
- Update to latest upstream release

[1.1.2-4]
- Rebuilt for Python3.5 rebuild

[1.1.2-3]
- Modernize spec file
- add missing source

[1.1.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.1.2-2]
- Update to 1.1.2
- Fix license

[0.8.6-1]
- Update to latest upstream.
- No python3 in el7.

[0.8.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[0.8.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.8.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[0.8.1-1]
- Update to latest upstream.

[0.6-5]
- Add Requires of python{,3}-pycparser.

[0.6-4]
- Fix broken conditionals in spec (missing question marks), needed for el6.

[0.6-3]
- Add Python3 support.

[0.6-2]
- Better URL, and use version macro in Source0.

[0.6-1]
- initial version

python-chardet
python-cryptography
[2.8-3]
- Exclude unsupported i686 arch

[2.8-2]
- Adjusted for Python 3.8 module in RHEL 8

[2.8-1]
- Update to 2.8
- Resolves: rhbz#1762779

[2.7-3]
- Skip unit tests that fail with OpenSSL 1.1.1.d
- Resolves: rhbz#1761194
- Fix and simplify Python 3 packaging

[2.7-2]
- Drop Python 2 package
- Resolves: rhbz#1761081

[2.7-1]
- Update to 2.7 (#1715680).

[2.6.1-3]
- Rebuilt for Python 3.8

[2.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.6.1-1]
- New upstream release 2.6.1, resolves RHBZ#1683691

[2.5-1]
- Updated to 2.5.

[2.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.3-2]
- Use TLSv1.2 in test as workaround for RHBZ#1615143

[2.3-1]
- New upstream release 2.3
- Fix AEAD tag truncation bug, RHBZ#1602752

[2.2.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.2.1-2]
- Rebuilt for Python 3.7

[2.2.1-1]
- New upstream release 2.2.1

[2.1.4-1]
- New upstream release 2.1.4

[2.1.3-4]
- Build requires gcc

[2.1.3-3]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.1.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

python-idna
[2.8-6]
- Exclude unsupported i686 arch

[2.8-5]
- Adjusted for Python 3.8 module in RHEL 8

[2.8-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[2.8-3]
- Rebuilt for Python 3.8

[2.8-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.8-1]
- Update to v2.8
- Drop python version conditionals

[2.7-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.7-2]
- Rebuilt for Python 3.7

[2.7-1]
- Update to v2.7 (rhbz 1589803)

[2.5-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.5-3]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.5-1]
- Update to version 2.5

[2.4-1]
- Update to version 2.4

[2.3-1]
- Resolves bugzilla 1427499 Update to 2.3 for IDNAError bugfix and memory improvement

[2.2-1]
- Update to version 2.2 (#1406757)

[2.1-3]
- Rebuild for Python 3.6

[2.1-2]
- Ship python2-idna
- Enable python3 for EPEL
- Modernize spec

* Mon Oct 17 2016 tom.prince@ualberta.net - 2.1-1
- Bump version.

[2.0-4]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.0-2]
- Rebuilt for Python3.5 rebuild

[2.0-1]
- Update to 2.0 which is required by python-cryptography

[1.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

* Wed Dec 31 2014 tom.prince@ualberta.net - 1.0-1
- Bump version.

* Mon Oct 27 2014 tom.prince@ualberta.net - 0.8-3
- Update licences.

* Sat Jul 12 2014 tom.prince@ualberta.net - 0.8-2
- Be more specfic about .egg-info directories.
- Use python2-devel

* Sat Jul 12 2014 tom.prince@ualberta.net - 0.8-1
- Initial package.

python-jinja2
python-lxml
[4.4.1-7]
- Security fix for CVE-2021-43818
Resolves: rhbz#2032569

[4.4.1-6]
- Security fix for CVE-2021-28957
Resolves: rhbz#1941534

[4.4.1-5]
- Security fix for CVE-2020-27783: mXSS due to the use of improper parser
Resolves: rhbz#1901633

[4.4.1-4]
- Exclude unsupported i686 arch

[4.4.1-3]
- Adjusted for Python 3.8 module in RHEL 8

[4.4.1-2]
- Generate C files using py3 Cython

[4.4.1-1]
- Update to 4.4.1

[4.4.0-2]
- Rebuilt for Python 3.8

[4.4.0-1]
- Update to 4.4.0

[4.2.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[4.2.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[4.2.5-1]
- Update to 4.2.5

[4.2.4-1]
- Update to 4.2.4

[4.2.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[4.2.3-1]
- Update to 4.2.3

[4.2.1-2]
- Rebuilt for Python 3.7

[4.2.1-1]
- Update to 4.2.1

[4.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[4.1.1-1]
- Update to 4.1.1

[4.0.0-2]
- Conditionally allow building without Cython

[4.0.0-1]
- Update to 4.0.0

[3.8.0-1]
- Update to 3.8.0. Fixes bug #1458529

[3.7.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[3.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[3.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.7.2-1]
- Update to 3.7.2

[3.7.1-1]
- Update to 3.7.1

[3.7.0-2]
- Rebuild for Python 3.6

[3.7.0-1]
- Update to 3.7.0

[3.6.4-1]
- Update to 3.6.4

[3.4.4-5]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[3.4.4-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[3.4.4-3]
- fix conditional

[3.4.4-2]
- Rebuilt for Python3.5 rebuild

[3.4.4-1]
- Update to 3.4.4
- Use %license, cleanup spec

[3.3.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[3.3.6-1]
- 3.3.6 (2014-08-28)
- ==================
-
- Bugs fixed
- ----------
-
- * Prevent tree cycle creation when adding Elements as siblings.
-
- * LP#1361948: crash when deallocating Element siblings without parent.
-
- * LP#1354652: crash when traversing internally loaded documents in XSLT
- extension functions.

* Sun Aug 17 2014 Fedora Release Engineering
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.3.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.3.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[3.3.5-1]
- 3.3.5 (2014-04-18)
- ==================
-
- Bugs fixed
- ----------
-
- * HTML cleaning could fail to strip javascript links that mix control
- characters into the link scheme.

[3.3.4-1]
- 3.3.4 (2014-04-03)
- ==================
-
- Features added
- --------------
-
- * Source line numbers above 65535 are available on Elements when
- using libxml2 2.9 or later.
-
- Bugs fixed
- ----------
-
- * lxml.html.fragment_fromstring() failed for bytes input in Py3.

[3.3.3-4]
- Fix macro definition

[3.3.3-3]
- Add python3-cssselect to correct package

[3.3.3-3]
- python3-cssselect is not available on F19

[3.3.3-2]
- BZ#1075070 add requires and buildrequires for cssselect

[3.3.3-1]
- 3.3.3 (2014-03-04)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1287118: Crash when using Element subtypes with __slots__.
-
- Other changes
- -------------
-
- * The internal classes _LogEntry and _Attrib can no longer be
- subclassed from Python code.

[3.3.2-2]
- Add check section #1075070

[3.3.2-1]
- 3.3.2 (2014-02-26)
- ==================
-
- Bugs fixed
- ----------
-
- * The properties resolvers and version, as well as the methods
- set_element_class_lookup() and makeelement(), were lost from
- iterparse objects.
-
- * LP#1222132: instances of XMLSchema, Schematron and RelaxNG
- did not clear their local error_log before running a validation.
-
- * LP#1238500: lxml.doctestcompare mixed up 'expected' and 'actual' in
- attribute values.
-
- * Some file I/O tests were failing in MS-Windows due to incorrect temp
- file usage. Initial patch by Gabi Davar.
-
- * LP#910014: duplicate IDs in a document were not reported by DTD
- validation.
-
- * LP#1185332: tostring(method='html') did not use HTML serialisation
- semantics for trailing tail text. Initial patch by Sylvain Viollon.
-
- * LP#1281139: .attrib value of Comments lost its mutation methods
- in 3.3.0. Even though it is empty and immutable, it should still
- provide the same interface as that returned for Elements.

[3.3.2-1]
- 3.3.1 (2014-02-12)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1014290: HTML documents parsed with parser.feed() failed to find
- elements during tag iteration.
-
- * LP#1273709: Building in PyPy failed due to missing support for
- PyUnicode_Compare() and PyByteArray_*() in PyPy's C-API.
-
- * LP#1274413: Compilation in MSVC failed due to missing 'stdint.h' standard
- header file.
-
- * LP#1274118: iterparse() failed to parse BOM prefixed files.

[3.3.0-2]
- Update Cython requirement to >= 0.20

[3.3.0-1]
- 3.3.0 (2014-01-26)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * The heuristic that distinguishes file paths from URLs was tightened
- to produce less false negatives.
-
- Other changes
- -------------
-
-
- 3.3.0beta5 (2014-01-18)
- =======================
-
- Features added
- --------------
-
- * The PEP 393 unicode parsing support gained a fallback for wchar strings
- which might still be somewhat common on Windows systems.
-
- Bugs fixed
- ----------
-
- * Several error handling problems were fixed throughout the code base that
- could previously lead to exceptions being silently swallowed or not
- properly reported.
-
- * The C-API function appendChild() is now deprecated as it does not
- propagate exceptions (its return type is void). The new function
- appendChildToElement() was added as a safe replacement.
-
- * Passing a string into fromstringlist() raises an exception instead of
- parsing the string character by character.
-
- Other changes
- -------------
-
- * Document cleanup code was simplified using the new GC features in
- Cython 0.20.
-
-
- 3.3.0beta4 (2014-01-12)
- =======================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * The (empty) value returned by the attrib property of Entity and
- Comment objects was mutable.
-
- * Element class lookup wasn't available for the new pull parsers or when
- using a custom parser target.
-
- * Setting Element attributes on instantiation with both the attrib
- argument and keyword arguments could modify the mapping passed as
- attrib.
-
- * LP#1266171: DTDs instantiated from internal/external subsets (i.e.
- through the docinfo property) lost their attribute declarations.
-
- Other changes
- -------------
-
- * Built with Cython 0.20pre (gitrev 012ae82eb) to prepare support for
- Python 3.4.
-
-
- 3.3.0beta3 (2014-01-02)
- =======================
-
- Features added
- --------------
-
- * Unicode string parsing was optimised for Python 3.3 (PEP 393).
-
- Bugs fixed
- ----------
-
- * HTML parsing of Unicode strings could misdecode the input on some
- platforms.
-
- * Crash in xmlfile() when closing open elements out of order in an error
- case.
-
- Other changes
- -------------
-
-
- 3.3.0beta2 (2013-12-20)
- =======================
-
- Features added
- --------------
-
- * iterparse() supports the recover option.
-
- Bugs fixed
- ----------
-
- * Crash in iterparse() for HTML parsing.
-
- * Crash in target parsing with attributes.
-
- Other changes
- -------------
-
- * The safety check in the read-only tree implementation (e.g. used by
- PythonElementClassLookup) raises a more appropriate
- ReferenceError for illegal access after tree disposal instead of
- an AssertionError. This should only impact test code that
- specifically checks the original behaviour.
-
-
- 3.3.0beta1 (2013-12-12)
- =======================
-
- Features added
- --------------
-
- * New option handle_failures in make_links_absolute() and
- resolve_base_href() (lxml.html) that enables ignoring or
- discarding links that fail to parse as URLs.
-
- * New parser classes XMLPullParser and HTMLPullParser for
- incremental parsing, as implemented for ElementTree in Python 3.4.
-
- * iterparse() enables recovery mode by default for HTML parsing
- (html=True).
-
- Bugs fixed
- ----------
-
- * LP#1255132: crash when trying to run validation over non-Element (e.g.
- comment or PI).
-
- * Error messages in the log and in exception messages that originated
- from libxml2 could accidentally be picked up from preceding warnings
- instead of the actual error.
-
- * The ElementMaker in lxml.objectify did not accept a dict as
- argument for adding attributes to the element it's building. This
- works as in lxml.builder now.
-
- * LP#1228881: repr(XSLTAccessControl) failed in Python 3.
-
- * Raise ValueError when trying to append an Element to itself or
- to one of its own descendants, instead of running into an infinite
- loop.
-
- * LP#1206077: htmldiff discarded whitespace from the output.
-
- * Compressed plain-text serialisation to file-like objects was broken.
-
- * lxml.html.formfill: Fix textarea form filling.
- The textarea used to be cleared before the new content was set,
- which removed the name attribute.
-
- Other changes
- -------------
-
- * Some basic API classes use freelists internally for faster
- instantiation. This can speed up some iterparse() scenarios,
- for example.
-
- * iterparse() was rewritten to use the new *PullParser
- classes internally instead of being a parser itself.

[3.2.4-1]
- 3.2.4 (2013-11-07)
- ==================
-
- Bugs fixed
- ----------
-
- * Memory leak when creating an XPath evaluator in a thread.
-
- * LP#1228881: repr(XSLTAccessControl) failed in Python 3.
-
- * Raise ValueError when trying to append an Element to itself or
- to one of its own descendants.
-
- * LP#1206077: htmldiff discarded whitespace from the output.
-
- * Compressed plain-text serialisation to file-like objects was broken.

[3.2.3-2]
- Add requirement for on python-cssselect for the python2 version

[3.2.3-1]
- and here's a version 3.2.3. The last release accidentally lost the ability
- to work on Python 2.4. There are no other changes over 3.2.2.
-
- 3.2.2 (2013-07-28)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#1185701: spurious XMLSyntaxError after finishing iterparse().
-
- * Crash in lxml.objectify during xsi annotation.
-
- Other changes
- -------------
-
- * Return values of user provided element class lookup methods are now
- validated against the type of the XML node they represent to prevent
- API class mismatches.

[3.2.1-1]
- 3.2.1 (2013-05-11)
- ==================
-
- Features added
- --------------
-
- * The methods apply_templates() and process_children() of XSLT
- extension elements have gained two new boolean options elements_only
- and remove_blank_text that discard either all strings or
- whitespace-only strings from the result list.
-
- Bugs fixed
- ----------
-
- * When moving Elements to another tree, the namespace cleanup mechanism
- no longer drops namespace prefixes from attributes for which it finds
- a default namespace declaration, to prevent them from appearing as
- unnamespaced attributes after serialisation.
-
- * Returning non-type objects from a custom class lookup method could lead
- to a crash.
-
- * Instantiating and using subtypes of Comments and ProcessingInstructions
- crashed.

[3.2.0-1]
- 3.2.0 (2013-04-28)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#690319: Leading whitespace could change the behaviour of the string
- parsing functions in lxml.html.
-
- * LP#599318: The string parsing functions in lxml.html are more robust
- in the face of uncommon HTML content like framesets or missing body tags.
- Patch by Stefan Seelmann.
-
- * LP#712941: I/O errors while trying to access files with paths that
- contain non-ASCII characters could raise UnicodeDecodeError instead
- of properly reporting the IOError.
-
- * LP#673205: Parsing from in-memory strings disabled network access in the
- default parser and made subsequent attempts to parse from a URL fail.
-
- * LP#971754: lxml.html.clean appends 'nofollow' to 'rel' attributes instead
- of overwriting the current value.
-
- * LP#715687: lxml.html.clean no longer discards scripts that are explicitly
- allowed by the user provided whitelist. Patch by Christine Koppelt.
-
- 3.1.2 (2013-04-12)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1136509: Passing attributes through the namespace-unaware API of
- the sax bridge (i.e. the handler.startElement() method) failed
- with a TypeError. Patch by Mike Bayer.
-
- * LP#1123074: Fix serialisation error in XSLT output when converting
- the result tree to a Unicode string.
-
- * GH#105: Replace illegal usage of xmlBufLength() in libxml2 2.9.0
- by properly exported API function xmlBufUse().
-
- 3.1.1 (2013-03-29)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#1160386: Write access to lxml.html.FormElement.fields raised
- an AttributeError in Py3.
-
- * Illegal memory access during cleanup in incremental xmlfile writer.
-
- Other changes
- -------------
-
- * The externally useless class lxml.etree._BaseParser was removed
- from the module dict.

[3.1.0-1]
- 3.1.0 (2013-02-10)
- ==================
-
- Features added
- --------------
-
- * GH#89: lxml.html.clean allows overriding the set of attributes that it
- considers 'safe'. Patch by Francis Devereux.
-
- Bugs fixed
- ----------
-
- * LP#1104370: copy.copy(el.attrib) raised an exception. It now returns
- a copy of the attributes as a plain Python dict.
-
- * GH#95: When used with namespace prefixes, the el.find*() methods
- always used the first namespace mapping that was provided for each
- path expression instead of using the one that was actually passed
- in for the current run.
-
- * LP#1092521, GH#91: Fix undefined C symbol in Python runtimes compiled
- without threading support. Patch by Ulrich Seidl.
-
- Other changes
- -------------
-
-
- 3.1beta1 (2012-12-21)
- =====================
-
- Features added
- --------------
-
- * New build-time option --with-unicode-strings for Python 2 that
- makes the API always return Unicode strings for names and text
- instead of byte strings for plain ASCII content.
-
- * New incremental XML file writing API etree.xmlfile().
-
- * E factory in lxml.objectify is callable to simplify the creation of
- tags with non-identifier names without having to resort to getattr().
-
- Bugs fixed
- ----------
-
- * When starting from a non-namespaced element in lxml.objectify, searching
- for a child without explicitly specifying a namespace incorrectly found
- namespaced elements with the requested local name, instead of restricting
- the search to non-namespaced children.
-
- * GH#85: Deprecation warnings were fixed for Python 3.x.
-
- * GH#33: lxml.html.fromstring() failed to accept bytes input in Py3.
-
- * LP#1080792: Static build of libxml2 2.9.0 failed due to missing file.
-
- Other changes
- -------------
-
- * The externally useless class _ObjectifyElementMakerCaller was
- removed from the module API of lxml.objectify.
-
- * LP#1075622: lxml.builder is faster for adding text to elements with
- many children. Patch by Anders Hammarquist.

[3.0.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.0.1-1]
- 3.0.1 (2012-10-14)
- Bugs fixed
-
- * LP#1065924: Element proxies could disappear during garbage collection
- in PyPy without proper cleanup.
- * GH#71: Failure to work with libxml2 2.6.x.
- * LP#1065139: static MacOS-X build failed in Py3.

[3.0-1]
- 3.0 (2012-10-08)
- ================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * End-of-file handling was incorrect in iterparse() when reading from
- a low-level C file stream and failed in libxml2 2.9.0 due to its
- improved consistency checks.
-
- Other changes
- -------------
-
- * The build no longer uses Cython by default unless the generated C files
- are missing. To use Cython, pass the option '--with-cython'. To ignore
- the fatal build error when Cython is required but not available (e.g. to
- run special setup.py commands that do not actually run a build), pass
- '--without-cython'.
-
-
- 3.0beta1 (2012-09-26)
- =====================
-
- Features added
- --------------
-
- * Python level access to (optional) libxml2 memory debugging features
- to simplify debugging of memory leaks etc.
-
- Bugs fixed
- ----------
-
- * Fix a memory leak in XPath by switching to Cython 0.17.1.
-
- * Some tests were adapted to work with PyPy.
-
- Other changes
- -------------
-
- * The code was adapted to work with the upcoming libxml2 2.9.0 release.
-
-
- 3.0alpha2 (2012-08-23)
- ======================
-
- Features added
- --------------
-
- * The .iter() method of elements now accepts tag arguments like '{*}name'
- to search for elements with a given local name in any namespace. With
- this addition, all combinations of wildcards now work as expected:
- '{ns}name', '{}name', '{*}name', '{ns}*', '{}*' and '{*}*'. Note that
- 'name' is equivalent to '{}name', but '*' is '{*}*'. The same change
- applies to the .getiterator(), .itersiblings(), .iterancestors(),
- .iterdescendants(), .iterchildren() and .itertext() methods, the
- strip_attributes(), strip_elements() and strip_tags() functions as well
- as the iterparse() function.
-
- * C14N allows specifying the inclusive prefixes to be promoted to
- top-level during exclusive serialisation.
-
- Bugs fixed
- ----------
-
- * Passing long Unicode strings into the feed() parser interface failed to
- read the entire string.
-
- Other changes
- -------------
-
-
- 3.0alpha1 (2012-07-31)
- ======================
-
- Features added
- --------------
-
- * Initial support for building in PyPy (through cpyext).
-
- * DTD objects gained an API that allows read access to their
- declarations.
-
- * xpathgrep.py gained support for parsing line-by-line (e.g.
- from grep output) and for surrounding the output with a new root
- tag.
-
- * E-factory in lxml.builder accepts subtypes of known data
- types (such as string subtypes) when building elements around them.
-
- * Tree iteration and iterparse() with a selective tag
- argument supports passing a set of tags. Tree nodes will be
- returned by the iterators if they match any of the tags.
-
- Bugs fixed
- ----------
-
- * The .find*() methods in lxml.objectify no longer use XPath
- internally, which makes them faster in many cases (especially when
- short circuiting after a single or couple of elements) and fixes
- some behavioural differences compared to lxml.etree. Note that
- this means that they no longer support arbitrary XPath expressions
- but only the subset that the ElementPath language supports.
- The previous implementation was also redundant with the normal
- XPath support, which can be used as a replacement.
-
- * el.find('*') could accidentally return a comment or processing
- instruction that happened to be in the wrong spot. (Same for the
- other .find*() methods.)
-
- * The error logging is less intrusive and avoids a global setup where
- possible.
-
- * Fixed undefined names in html5lib parser.
-
- * xpathgrep.py did not work in Python 3.
-
- * Element.attrib.update() did not accept an attrib of
- another Element as parameter.
-
- * For subtypes of ElementBase that make the .text or .tail
- properties immutable (as in objectify, for example), inserting text
- when creating Elements through the E-Factory feature of the class
- constructor would fail with an exception, stating that the text
- cannot be modified.
-
- Other changes
- --------------
-
- * The code base was overhauled to properly use 'const' where the API
- of libxml2 and libxslt requests it. This also has an impact on the
- public C-API of lxml itself, as defined in etreepublic.pxd, as
- well as the provided declarations in the lxml/includes/ directory.
- Code that uses these declarations may have to be adapted. On the
- plus side, this fixes several C compiler warnings, also for user
- code, thus making it easier to spot real problems again.
-
- * The functionality of 'lxml.cssselect' was moved into a separate PyPI
- package called 'cssselect'. To continue using it, you must install
- that package separately. The 'lxml.cssselect' module is still
- available and provides the same interface, provided the 'cssselect'
- package can be imported at runtime.
-
- * Element attributes passed in as an attrib dict or as keyword
- arguments are now sorted by (namespaced) name before being created
- to make their order predictable for serialisation and iteration.
- Note that adding or deleting attributes afterwards does not take
- that order into account, i.e. setting a new attribute appends it
- after the existing ones.
-
- * Several classes that are for internal use only were removed
- from the lxml.etree module dict:
- _InputDocument, _ResolverRegistry, _ResolverContext, _BaseContext,
- _ExsltRegExp, _IterparseContext, _TempStore, _ExceptionContext,
- __ContentOnlyElement, _AttribIterator, _NamespaceRegistry,
- _ClassNamespaceRegistry, _FunctionNamespaceRegistry,
- _XPathFunctionNamespaceRegistry, _ParserDictionaryContext,
- _FileReaderContext, _ParserContext, _PythonSaxParserTarget,
- _TargetParserContext, _ReadOnlyProxy, _ReadOnlyPIProxy,
- _ReadOnlyEntityProxy, _ReadOnlyElementProxy, _OpaqueNodeWrapper,
- _OpaqueDocumentWrapper, _ModifyContentOnlyProxy,
- _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy,
- _AppendOnlyElementProxy, _SaxParserContext, _FilelikeWriter,
- _ParserSchemaValidationContext, _XPathContext,
- _XSLTResolverContext, _XSLTContext, _XSLTQuotedStringParam
-
- * Several internal classes can no longer be inherited from:
- _InputDocument, _ResolverRegistry, _ExsltRegExp, _ElementUnicodeResult,
- _IterparseContext, _TempStore, _AttribIterator, _ClassNamespaceRegistry,
- _XPathFunctionNamespaceRegistry, _ParserDictionaryContext,
- _FileReaderContext, _PythonSaxParserTarget, _TargetParserContext,
- _ReadOnlyPIProxy, _ReadOnlyEntityProxy, _OpaqueDocumentWrapper,
- _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy,
- _AppendOnlyElementProxy, _FilelikeWriter, _ParserSchemaValidationContext,
- _XPathContext, _XSLTResolverContext, _XSLTContext,
- _XSLTQuotedStringParam, _XSLTResultTree, _XSLTProcessingInstruction

[2.3.5-1]
- Bugs fixed
-
- * Crash when merging text nodes in element.remove().
- * Crash in sax/target parser when reporting empty doctype.

[2.3.4-1]
- Bugs fixed
-
- * Crash when building an nsmap (Element property) with empty namespace
- URIs.
- * Crash due to race condition when errors (or user messages) occur during
- threaded XSLT processing (or compilation).
- * XSLT stylesheet compilation could ignore compilation errors.

[2.3.3-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.3.3-3]
- remove rhel logic from with_python3 conditional

[2.3.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.3.3-1]
- 2.3.3 (2012-01-04)
- Features added
-
- * lxml.html.tostring() gained new serialisation options with_tail and
- doctype.
-
- Bugs fixed
-
- * Fixed a crash when using iterparse() for HTML parsing and requesting
- start events.
- * Fixed parsing of more selectors in cssselect. Whitespace before pseudo-
- elements and pseudo-classes is significant as it is a descendant
- combinator. 'E :pseudo' should parse the same as 'E *:pseudo', not
- 'E:pseudo'. Patch by Simon Sapin.
- * lxml.html.diff no longer raises an exception when hitting 'img' tags
- without 'src' attribute.

[2.3.2-1]
- 2.3.2 (2011-11-11)
- Features added
-
- * lxml.objectify.deannotate() has a new boolean option
- cleanup_namespaces to remove the objectify namespace declarations
- (and generally clean up the namespace declarations) after removing
- the type annotations.
- * lxml.objectify gained its own SubElement() function as a copy of
- etree.SubElement to avoid an otherwise redundant import of
- lxml.etree on the user side.
-
- Bugs fixed
-
- * Fixed the 'descendant' bug in cssselect a second time (after a first
- fix in lxml 2.3.1). The previous change resulted in a serious
- performance regression for the XPath based evaluation of the
- translated expression. Note that this breaks the usage of some
- of the generated XPath expressions as XSLT location paths that
- previously worked in 2.3.1.
- * Fixed parsing of some selectors in cssselect. Whitespace after
- combinators '>', '+' and '~' is now correctly ignored. Previously
- it was parsed as a descendant combinator. For example, 'div> .foo'
- was parsed the same as 'div>* .foo' instead of 'div>.foo'. Patch by
- Simon Sapin.

[2.3.1-1]
- Features added
- --------------
-
- * New option kill_tags in lxml.html.clean to remove specific
- tags and their content (i.e. their whole subtree).
-
- * pi.get() and pi.attrib on processing instructions to parse
- pseudo-attributes from the text content of processing instructions.
-
- * lxml.get_include() returns a list of include paths that can be
- used to compile external C code against lxml.etree. This is
- specifically required for statically linked lxml builds when code
- needs to compile against the exact same header file versions as lxml
- itself.
-
- * Resolver.resolve_file() takes an additional option
- close_file that configures if the file(-like) object will be
- closed after reading or not. By default, the file will be closed,
- as the user is not expected to keep a reference to it.
-
- Bugs fixed
- ----------
-
- * HTML cleaning didn't remove 'data:' links.
-
- * The html5lib parser integration now uses the 'official'
- implementation in html5lib itself, which makes it work with newer
- releases of the library.
-
- * In lxml.sax, endElementNS() could incorrectly reject a plain
- tag name when the corresponding start event inferred the same plain
- tag name to be in the default namespace.
-
- * When an open file-like object is passed into parse() or
- iterparse(), the parser will no longer close it after use. This
- reverts a change in lxml 2.3 where all files would be closed. It is
- the users responsibility to properly close the file(-like) object,
- also in error cases.
-
- * Assertion error in lxml.html.cleaner when discarding top-level elements.
-
- * In lxml.cssselect, use the xpath 'A//B' (short for
- 'A/descendant-or-self::node()/B') instead of 'A/descendant::B' for the
- css descendant selector ('A B'). This makes a few edge cases to be
- consistent with the selector behavior in WebKit and Firefox, and makes
- more css expressions valid location paths (for use in xsl:template
- match).
-
- [tags no longer show up in the
- collected form values.
-
- [values to/from a multiple select form
- field properly selects them and unselects them.
-
- Other changes
- --------------
-
- * Static builds can specify the download directory with the
- --download-dir option.

[2.3-1]
- 2.3 (2011-02-06)
- ================
-
- Features added
- --------------
-
- * When looking for children, lxml.objectify takes '{}tag' as
- meaning an empty namespace, as opposed to the parent namespace.
-
- Bugs fixed
- ----------
-
- * When finished reading from a file-like object, the parser
- immediately calls its .close() method.
-
- * When finished parsing, iterparse() immediately closes the input
- file.
-
- * Work-around for libxml2 bug that can leave the HTML parser in a
- non-functional state after parsing a severly broken document (fixed
- in libxml2 2.7.8).
-
- * marque tag in HTML cleanup code is correctly named marquee.
-
- Other changes
- --------------
-
- * Some public functions in the Cython-level C-API have more explicit
- return types.
-
- 2.3beta1 (2010-09-06)
- =====================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * Crash in newer libxml2 versions when moving elements between
- documents that had attributes on replaced XInclude nodes.
-
- * XMLID() function was missing the optional parser and
- base_url parameters.
-
- * Searching for wildcard tags in iterparse() was broken in Py3.
-
- * lxml.html.open_in_browser() didn't work in Python 3 due to the
- use of os.tempnam. It now takes an optional 'encoding' parameter.
-
- Other changes
- --------------
-
- 2.3alpha2 (2010-07-24)
- ======================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * Crash in XSLT when generating text-only result documents with a
- stylesheet created in a different thread.
-
- Other changes
- --------------
-
- * repr() of Element objects shows the hex ID with leading 0x
- (following ElementTree 1.3).
-
- 2.3alpha1 (2010-06-19)
- ======================
-
- Features added
- --------------
-
- * Keyword argument namespaces in lxml.cssselect.CSSSelector()
- to pass a prefix-to-namespace mapping for the selector.
-
- * New function lxml.etree.register_namespace(prefix, uri) that
- globally registers a namespace prefix for a namespace that newly
- created Elements in that namespace will use automatically. Follows
- ElementTree 1.3.
-
- * Support 'unicode' string name as encoding parameter in
- tostring(), following ElementTree 1.3.
-
- * Support 'c14n' serialisation method in ElementTree.write() and
- tostring(), following ElementTree 1.3.
-
- * The ElementPath expression syntax (el.find*()) was extended to
- match the upcoming ElementTree 1.3 that will ship in the standard
- library of Python 3.2/2.7. This includes extended support for
- predicates as well as namespace prefixes (as known from XPath).
-
- * During regular XPath evaluation, various ESXLT functions are
- available within their namespace when using libxslt 1.1.26 or later.
-
- * Support passing a readily configured logger instance into
- PyErrorLog, instead of a logger name.
-
- * On serialisation, the new doctype parameter can be used to
- override the DOCTYPE (internal subset) of the document.
-
- * New parameter output_parent to XSLTExtension.apply_templates()
- to append the resulting content directly to an output element.
-
- * XSLTExtension.process_children() to process the content of the
- XSLT extension element itself.
-
- * ISO-Schematron support based on the de-facto Schematron reference
- 'skeleton implementation'.
-
- * XSLT objects now take XPath object as __call__ stylesheet
- parameters.
-
- * Enable path caching in ElementPath (el.find*()) to avoid parsing
- overhead.
-
- * Setting the value of a namespaced attribute always uses a prefixed
- namespace instead of the default namespace even if both declare the
- same namespace URI. This avoids serialisation problems when an
- attribute from a default namespace is set on an element from a
- different namespace.
-
- * XSLT extension elements: support for XSLT context nodes other than
- elements: document root, comments, processing instructions.
-
- * Support for strings (in addition to Elements) in node-sets returned
- by extension functions.
-
- * Forms that lack an action attribute default to the base URL of
- the document on submit.
-
- * XPath attribute result strings have an attrname property.
-
- * Namespace URIs get validated against RFC 3986 at the API level
- (required by the XML namespace specification).
-
- * Target parsers show their target object in the .target property
- (compatible with ElementTree).
-
- Bugs fixed
- ----------
-
- * API is hardened against invalid proxy instances to prevent crashes
- due to incorrectly instantiated Element instances.
-
- * Prevent crash when instantiating CommentBase and friends.
-
- * Export ElementTree compatible XML parser class as
- XMLTreeBuilder, as it is called in ET 1.2.
-
- * ObjectifiedDataElements in lxml.objectify were not hashable. They
- now use the hash value of the underlying Python value (string,
- number, etc.) to which they compare equal.
-
- * Parsing broken fragments in lxml.html could fail if the fragment
- contained an orphaned closing '

' tag.
-
- * Using XSLT extension elements around the root of the output document
- crashed.
-
- * lxml.cssselect did not distinguish between x[attr='val'] and
- x [attr='val'] (with a space). The latter now matches the
- attribute independent of the element.
-
- * Rewriting multiple links inside of HTML text content could end up
- replacing unrelated content as replacements could impact the
- reported position of subsequent matches. Modifications are now
- simplified by letting the iterlinks() generator in lxml.html
- return links in reversed order if they appear inside the same text
- node. Thus, replacements and link-internal modifications no longer
- change the position of links reported afterwards.
-
- * The .value attribute of textarea elements in lxml.html did
- not represent the complete raw value (including child tags etc.). It
- now serialises the complete content on read and replaces the
- complete content by a string on write.
-
- * Target parser didn't call .close() on the target object if
- parsing failed. Now it is guaranteed that .close() will be
- called after parsing, regardless of the outcome.
-
- Other changes
- -------------
-
- * Official support for Python 3.1.2 and later.
-
- * Static MS Windows builds can now download their dependencies
- themselves.
-
- * Element.attrib no longer uses a cyclic reference back to its
- Element object. It therefore no longer requires the garbage
- collector to clean up.
-
- * Static builds include libiconv, in addition to libxml2 and libxslt.

[2.2.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.2.8-3]
- rebuild for newer python3

[2.2.8-2]
- Rebuild for newer libxml2

[2.2.8-1]
- 2.2.8 (2010-09-02)
- Bugs fixed
-
- * Crash in newer libxml2 versions when moving elements between
- documents that had attributes on replaced XInclude nodes.
- * Import fix for urljoin in Python 3.1+.

[2.2.7-3]
- Don't byte-compile files during install because setup.py doesn't
properly byte compile for Python version 3.2

[2.2.7-2]
- Rebuild for Python 3.2

[2.2.7-1]
- 2.2.7 (2010-07-24)
- Bugs fixed
-
- * Crash in XSLT when generating text-only result documents with a stylesheet created in a different thread.

[2.2.6-4]
- actually add the patch this time

[2.2.6-3]
- workaround for 2to3 issue (patch 0; bug 600036)

[2.2.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.2.6-1]
- 2.2.6 (2010-03-02)
-
- Bugs fixed
-
- * Fixed several Python 3 regressions by building with Cython 0.11.3.

[2.2.5-1]
- 2.2.5 (2010-02-28)
-
- Features added
-
- * Support for running XSLT extension elements on the input root node
- (e.g. in a template matching on '/').
-
- Bugs fixed
-
- * Crash in XPath evaluation when reading smart strings from a document
- other than the original context document.
- * Support recent versions of html5lib by not requiring its XHTMLParser
- in htmlparser.py anymore.
- * Manually instantiating the custom element classes in lxml.objectify
- could crash.
- * Invalid XML text characters were not rejected by the API when they
- appeared in unicode strings directly after non-ASCII characters.
- * lxml.html.open_http_urllib() did not work in Python 3.
- * The functions strip_tags() and strip_elements() in lxml.etree did
- not remove all occurrences of a tag in all cases.
- * Crash in XSLT extension elements when the XSLT context node is not
- an element.

[2.2.4-2]
- update to current python3 guidelines
- be more explicit in %files
- use %global and not %define
- create docs subpackage
- add stripping 3-byte Byte Order Marker from src/lxml/tests/test_errors.py
to get 2to3 to work (dmalcolm)
- fixes FTBFS (#564674)

[2.2.4-1]
- Update to 2.2.4
- Enable Python 3 subpackage

[2.2.3-3]
- F-13's python build chain must be a little different...

[2.2.3-2]
- Add option to build a Python 3 subpackage, original patch by David Malcolm

[2.2.3-1]
- 2.2.3 (2009-10-30)
- Bugs fixed
-
- * The resolve_entities option did not work in the incremental feed
- parser.
- * Looking up and deleting attributes without a namespace could hit a
- namespaced attribute of the same name instead.
- * Late errors during calls to SubElement() (e.g. attribute related
- ones) could leave a partially initialised element in the tree.
- * Modifying trees that contain parsed entity references could result
- in an infinite loop.
- * ObjectifiedElement.__setattr__ created an empty-string child element
- when the attribute value was rejected as a non-unicode/non-ascii
- string
- * Syntax errors in lxml.cssselect could result in misleading error
- messages.
- * Invalid syntax in CSS expressions could lead to an infinite loop in
- the parser of lxml.cssselect.
- * CSS special character escapes were not properly handled in
- lxml.cssselect.
- * CSS Unicode escapes were not properly decoded in lxml.cssselect.
- * Select options in HTML forms that had no explicit value attribute
- were not handled correctly. The HTML standard dictates that their
- value is defined by their text content. This is now supported by
- lxml.html.
- * XPath raised a TypeError when finding CDATA sections. This is now
- fully supported.
- * Calling help(lxml.objectify) didn't work at the prompt.
- * The ElementMaker in lxml.objectify no longer defines the default
- namespaces when annotation is disabled.
- * Feed parser failed to honour the 'recover' option on parse errors.
- * Diverting the error logging to Python's logging system was broken.

[2.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.2.2-1]
- 2.2.2 (2009-06-21)
- Features added
-
- * New helper functions strip_attributes(), strip_elements(),
- strip_tags() in lxml.etree to remove attributes/subtrees/tags
- from a subtree.
-
- Bugs fixed
-
- * Namespace cleanup on subtree insertions could result in missing
- namespace declarations (and potentially crashes) if the element
- defining a namespace was deleted and the namespace was not used
- by the top element of the inserted subtree but only in deeper
- subtrees.
- * Raising an exception from a parser target callback didn't always
- terminate the parser.
- * Only {true, false, 1, 0} are accepted as the lexical representation
- for BoolElement ({True, False, T, F, t, f} not any more), restoring
- lxml <= 2.0 behaviour.

[2.2.1-1]
- 2.2.1 (2009-06-02)
- Features added
-
- * Injecting default attributes into a document during XML Schema
- validation (also at parse time).
- * Pass huge_tree parser option to disable parser security restrictions
- imposed by libxml2 2.7.
-
- Bugs fixed
-
- * The script for statically building libxml2 and libxslt didn't work
- in Py3.
- * XMLSchema() also passes invalid schema documents on to libxml2 for
- parsing (which could lead to a crash before release 2.6.24).

[2.2-1]
- 2.2 (2009-03-21)
- Features added
-
- * Support for standalone flag in XML declaration through
- tree.docinfo.standalone and by passing standalone=True/False on
- serialisation.
-
- Bugs fixed
-
- * Crash when parsing an XML Schema with external imports from a
- filename.

[2.2-0.8.beta4]
- 2.2beta4 (2009-02-27)
- Features added
-
- * Support strings and instantiable Element classes as child arguments
- to the constructor of custom Element classes.
- * GZip compression support for serialisation to files and file-like
- objects.
-
- Bugs fixed
-
- * Deep-copying an ElementTree copied neither its sibling PIs and
- comments nor its internal/external DTD subsets.
- * Soupparser failed on broken attributes without values.
- * Crash in XSLT when overwriting an already defined attribute using
- xsl:attribute.
- * Crash bug in exception handling code under Python 3. This was due to
- a problem in Cython, not lxml itself.
- * lxml.html.FormElement._name() failed for non top-level forms.
- * TAG special attribute in constructor of custom Element classes was
- evaluated incorrectly.
-
- Other changes
-
- * Official support for Python 3.0.1.
- * Element.findtext() now returns an empty string instead of None for
- Elements without text content.

[2.2-0.7.beta3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.2-0.6.beta3]
- 2.2beta3 (2009-02-17)
- Features added
-
- * XSLT.strparam() class method to wrap quoted string parameters that
- require escaping.
-
- Bugs fixed
-
- * Memory leak in XPath evaluators.
- * Crash when parsing indented XML in one thread and merging it with
- other documents parsed in another thread.
- * Setting the base attribute in lxml.objectify from a unicode string
- failed.
- * Fixes following changes in Python 3.0.1.
- * Minor fixes for Python 3.
-
- Other changes
-
- * The global error log (which is copied into the exception log) is now
- local to a thread, which fixes some race conditions.
- * More robust error handling on serialisation.

[2.2-0.5.beta2]
- 2.2beta2 (2009-01-25)
- Bugs fixed
-
- * Potential memory leak on exception handling. This was due to a
- problem in Cython, not lxml itself.
- * iter_links (and related link-rewriting functions) in lxml.html would
- interpret CSS like url('link') incorrectly (treating the quotation
- marks as part of the link).
- * Failing import on systems that have an io module.

[2.2-0.4.beta1]
- 2.2beta1 (2008-12-12)
- Features added
-
- * Allow lxml.html.diff.htmldiff to accept Element objects,
- not just HTML strings.
-
- Bugs fixed
-
- * Crash when using an XPath evaluator in multiple threads.
- * Fixed missing whitespace before Link:... in lxml.html.diff.
-
- Other changes
-
- * Export lxml.html.parse.

[2.2-0.3.alpha1]
- Rebuild for Python 2.6

[2.2-0.2.alpha1]
- Don't forget to upload the sources!

[2.2-0.1.alpha1]
- 2.2alpha1 (2008-11-23)
- Features added
-
- * Support for XSLT result tree fragments in XPath/XSLT extension
- functions.
- * QName objects have new properties namespace and localname.
- * New options for exclusive C14N and C14N without comments.
- * Instantiating a custom Element classes creates a new Element.
-
- Bugs fixed
-
- * XSLT didn't inherit the parse options of the input document.
- * 0-bytes could slip through the API when used inside of Unicode
- strings.
- * With lxml.html.clean.autolink, links with balanced parenthesis, that
- end in a parenthesis, will be linked in their entirety (typical with
- Wikipedia links).

[2.1.3-1]
- 2.1.3 (2008-11-17)
- Bugs fixed
-
- * Ref-count leaks when lxml enters a try-except statement while an
- outside exception lives in sys.exc_*(). This was due to a problem
- in Cython, not lxml itself.
- * Parser Unicode decoding errors could get swallowed by other
- exceptions.
- * Name/import errors in some Python modules.
- * Internal DTD subsets that did not specify a system or public ID
- were not serialised and did not appear in the docinfo property
- of ElementTrees.
- * Fix a pre-Py3k warning when parsing from a gzip file in Py2.6.
- * Test suite fixes for libxml2 2.7.
- * Resolver.resolve_string() did not work for non-ASCII byte strings.
- * Resolver.resolve_file() was broken.
- * Overriding the parser encoding didn't work for many encodings.

[2.1.2-1]
- 2.1.2 (2008-09-05)
- Features added
-
- * lxml.etree now tries to find the absolute path name of files when
- parsing from a file-like object. This helps custom resolvers when
- resolving relative URLs, as lixbml2 can prepend them with the path of
- the source document.
-
- Bugs fixed
-
- * Memory problem when passing documents between threads.
- * Target parser did not honour the recover option and raised an exception
- instead of calling .close() on the target.

[2.1.1-1]
- Update to 2.1.1

[2.0.7-1]
- Update to 2.0.7
- Update download URL

[2.0.6-1]
- Update to 2.0.6

[2.0.5-1]
- Update to 2.0.5

[2.0.3-1]
- Update to 2.0.3

[2.0.2-1]
- Update to 2.0.2

[2.0.1-1]
- Update to 2.0.1

[1.3.6-2]
- Autorebuild for GCC 4.3

[1.3.6-1]
- Update to 1.3.6.

[1.3.5-1]
- Update to 1.3.5.

[1.3.4-1]
- Update to 1.3.4.

[1.3.3-3]
- Rebuild for selinux ppc32 issue.

[1.3.3-2]
- BR python-setuptools-devel

[1.3.3-1]
- Update to 1.3.3

[1.1.2-1]
- Update to 1.1.2

[1.0.3-3]
- Rebuild for new Python

[1.0.3-2]
- Rebuild for FC6

[1.0.3-1]
- Update to new upstream version

[1.0.2-2]
- Include, don't ghost .pyo files per new guidelines

[1.0.2-1]
- Update to new upstream release

[1.0.1-1]
- Update to new upstream release

[1.0-1]
- Update to new upstream 1.0 release

[0.9.1-3]
- Add python-setuptools to BuildRequires
- Use dist tag

[0.9.1-2]
- Fix summary and description

[0.9.1-1]
- update the new upstream version
- remove Pyrex build req

[0.8-1]
- Initial package

python-markupsafe
python-ply
python-psutil
python-psycopg2
[2.8.4-4]
- Exclude unsupported i686 arch

[2.8.4-3]
- Fix shebang mangling
- Don't ship the debug module, it is not needed and was not shipped in RHEL8 either

[2.8.4-2]
- Adjusted for Python 3.8 module in RHEL 8

[2.8.4-1]
- New upstream version 2.8.4
- bcond check renamed to bcond tests

[2.8.3-2]
- Package python2-psycopg2 removed on Fedora 32+ (rhbz#1761216)

[2.8.3-1]
- Update to 2.8.3

[2.7.7-5]
- Package python2-psycopg2-debug removed on Fedora 32+ (rhbz#1747670)

[2.7.7-4]
- Rebuilt for Python 3.8

[2.7.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.7.7-2]
- Fixes for 3.8.0a4 rebuild
Resolves: 1693641

[2.7.7-1]
- update to the latest upstream release

[2.7.5-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.7.5-5]
- prepare --without=debugrpms option (rhbz#1635166)
- get the python2 packages back for a while (rhbz#1634973)

[2.7.5-4]
- drop python2* on f30+ (rhbz#1634973)
- use proper compiler/linker flags (rhbz#1631713)
- correct the (build)requires

[2.7.5-3]
- standalone installable doc subpackage

[2.7.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.7.5-2]
- Rebuilt for Python 3.7

[2.7.5-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2018/06/17/psycopg-275-released/

[2.7.4-5]
- Rebuilt for Python 3.7

[2.7.4-4]
- fix for python 3.7, by mhroncok

[2.7.4-3]
- depend on postgresql-test-rpm-macros

[2.7.4-2]
- re-enable testsuite

[2.7.4-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2018/02/08/psycopg-274-released/

[2.7.3.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.7.3.2-2]
- treat python3/python2 equally

[2.7.3.2-1]
- update to 2.7.3.2, per release notes:
http://initd.org/psycopg/articles/2017/10/24/psycopg-2732-released/

[2.7.3.1-1]
- http://initd.org/psycopg/articles/2017/08/26/psycopg-2731-released/

[2.7.3-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/07/24/psycopg-273-released/

[2.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[2.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.7.2-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/07/22/psycopg-272-released/

[2.7.1-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/03/01/psycopg-271-released/
- fix testsuite

[2.7-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/03/01/psycopg-27-released/
- enable testsuite during build, and package it

[2.6.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.6.2-3]
- Rebuild for Python 3.6

[2.6.2-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.6.2-1]
- rebase (rhbz#1353545), per release notes
http://initd.org/psycopg/articles/2016/07/07/psycopg-262-released/

[2.6.1-6]
- provide python2-psycopg2 (rhbz#1306025)
- cleanup obsoleted packaging stuff

[2.6.1-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.6.1-4]
- again bump for new Python 3.5, not build previously?
- fix rpmlint issues
- no pyo files with python 3.5

* Tue Nov 10 2015 Fedora Release Engineering
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[2.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.6.1-1]
- Update to 2.6.1

[2.6-1]
- Update to 2.6, per changes described at:
http://www.psycopg.org/psycopg/articles/2015/02/09/psycopg-26-and-255-released/

[2.5.4-1]
- Update to 2.5.4, per changes described at:
http://www.psycopg.org/psycopg/articles/2014/08/30/psycopg-254-released

[2.5.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[2.5.3-1]
- rebase to most recent upstream version, per release notes:
http://www.psycopg.org/psycopg/articles/2014/05/13/psycopg-253-released/

[2.5.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.5.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.5.2-1]
- Update to 2.5.2, per changes described at:
http://www.psycopg.org/psycopg/articles/2014/01/07/psycopg-252-released

[2.5.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.5.1-1]
- rebase to 2.5.1

[2.5-1]
- Update to 2.5, per changes described at:
http://www.psycopg.org/psycopg/articles/2013/04/07/psycopg-25-released/

[2.4.5-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.4.5-6]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.4.5-5]
- generalize python 3 fileglobbing to work with both Python 3.2 and 3.3

[2.4.5-4]
- replace 'python3.2dmu' with 'python3-debug'; with_python3 fixes

[2.4.5-3]
- add with_python3 conditional

[2.4.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.4.5-1]
- Update to 2.4.5

[2.4.4-1]
- Update to 2.4.4
- More specfile neatnik-ism

[2.4.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.4.2-2]
- Fix mistaken %dir marking on python3 files, per Dan Horak

[2.4.2-1]
- Update to 2.4.2
Related: #711095
- Some neatnik specfile cleanups

[2.4-0.beta2]
- 2.4.0-beta2
- add python 2 debug, python3 (optimized) and python3-debug subpackages

[2.3.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.3.2-1]
- Update to 2.3.2
- Clean up a few rpmlint warnings

[2.2.2-3]
- Fix incorrect (and invalid) License: tag.

[2.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.2.2-1]
- Update to 2.2.2

[2.2.1-1]
- Update to 2.2.1
- Improve description for 2.2 features.
- Changelog for 2.2.0 is:
http://initd.org/pub/software/psycopg/ChangeLog-2.2

[2.0.14-1]
- Update to 2.0.14
- Update license (upstream switched to LGPL3)

[2.0.13-2]
- Fix rpmlint complaints: remove unneeded explicit Requires:, use Conflicts:
instead of bogus Obsoletes: to indicate lack of zope subpackage

[2.0.13-1]
- Update to 2.0.13

[2.0.12-1]
- Update to 2.0.12

[2.0.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.0.11-1]
- Update to 2.0.11

[2.0.10-1]
- Update to 2.0.10

[2.0.9-1]
- Update to 2.0.9

[2.0.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.0.8-2]
- Rebuild for Python 2.6

[2.0.8-1]
- Update to 2.0.8

[2.0.8-1]
- Update to 2.0.8

[2.0.7-3]
- Rebuild for Python 2.6

[2.0.7-2]
- fix license tags

[2.0.7-1]
- Update to 2.0.7

[2.0.6-4.1]
- Autorebuild for GCC 4.3

[2.0.6-3.1]
- Rebuilt against PostgreSQL 8.3

[2.0.6-3]
- Rebuild for rawhide changes

[2.0.6-2]
- Rebuild for selinux ppc32 issue.

[2.0.6-1]
- Update to 2.0.6

[2.0.5.1-8]
- Disabled zope package temporarily.

[2.0.5.1-7]
- Rebuilt

[2.0.5.1-5]
- Bumped up spec version

[2.0.5.1-4]
- Rebuilt for PostgreSQL 8.2.0

[2.0.5.1-3]
- Rebuilt

[2.0.5.1-2]
- Remove ghost'ing, per Python Packaging Guidelines

[2.0.5.1-1]
- Update to 2.0.5.1

[2.0.3-3]
- Fixed zope package dependencies and macro definition, per bugzilla review (#199784)
- Fixed zope package directory ownership, per bugzilla review (#199784)
- Fixed cp usage for zope subpackage, per bugzilla review (#199784)

[2.0.3-2]
- Fixed 64 bit builds
- Fixed license
- Added Zope subpackage
- Fixed typo in doc description
- Added macro for zope subpackage dir

[2.0.3-1]
- Update to 2.0.3
- Fixed spec file, per bugzilla review (#199784)

[2.0.2-3]
- Removed python dependency, per bugzilla review. (#199784)
- Changed doc package group, per bugzilla review. (#199784)
- Replaced dos2unix with sed, per guidelines and bugzilla review (#199784)
- Fix changelog dates

[2.0.2-2]
- Added dos2unix to buildrequires
- removed python related part from package name

[2.0.2-1]
- Fix rpmlint errors, including dos2unix solution
- Re-engineered spec file

* Mon Jan 23 2006 - Devrim GUNDUZ
- First 2.0.X build

* Mon Jan 23 2006 - Devrim GUNDUZ
- Update to 1.2.21

* Tue Dec 06 2005 - Devrim GUNDUZ
- Initial release for 1.1.20

python-pycparser
[2.19-3]
- Exclude unsupported i686 arch

[2.19-2]
- Adjusted for Python 3.8 module in RHEL 8

[2.19-1]
- New usptream version 2.19

[2.14-23]
- Subpackage python2-ply has been removed
See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal

[2.14-22]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[2.14-21]
- Rebuilt for Python 3.8

[2.14-20]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.14-19]
- Avoid invalid unicode escape sequences in Py3.8

[2.14-18]
- Add build dependency on cpp for unit tests
- Add dependency on python-ply version to prevent 'yacc table file version is out of date'
- Fixes RHBZ#1668230

[2.14-17]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.14-16]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.14-15]
- Rebuilt for Python 3.7

[2.14-14]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.14-13]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.14-12]
- Cleanup spec file conditionals

[2.14-11]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.14-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.14-9]
- Ship python2-pycparser
- Modernize spec

[2.14-8]
- Rebuild for Python 3.6

[2.14-7]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.14-6]
- rebuild to update yacctab.py

[2.14-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.14-4]
- Rebuilt for Python3.5 rebuild

[2.14-3]
- Rebuild alongside python-ply 3.6

[2.14-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.14-1]
- Update to 2.14

[2.10-1]
- Update to latest upstream.

[2.09.1-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.09.1-8]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.09.1-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.09.1-6]
- Added Python 3 support.

[2.09.1-5]
- Renumbered Fedora-specific Patch1 to Patch100
- Added new Patch1 to fix table generation when the build system
already has a python-pycparser package installed.
- Submitted Patch0 and Patch1 as upstream issues.
- Added comments about patches.

[2.09.1-4]
- Upstream repository is now on github.
- Fix rpmlint strange-permission complaint.
- Rename patches, Source1 to all start with pycparser-{version}, to
simplify updating patches for future upstream releases.

[2.09.1-3]
- Run _build_tables.py to build the lextab.py and yacctab.py; otherwise
they have to be regenerated at runtime for no benefit.

[2.09.1-2]
- remove the embedded ply code

[2.09.1-1]
- upstream 2.09.1

python-PyMySQL
[0.10.1-1]
- Rebase to 0.10 version to add support for MariaDB ed25519 authentication mechanism

[0.9.3-3]
- Exclude unsupported i686 arch

[0.9.3-2]
- Adjusted for Python 3.8 module in RHEL 8

[0.9.3-1]
- New upstream version 0.9.3

[0.9.2-7]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[0.9.2-6]
- Rebuilt for Python 3.8

[0.9.2-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[0.9.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[0.9.2-3]
- Remove Python 2 subpackage.

[0.9.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[0.9.2-1]
- Update to 0.9.2

[0.9.1-1]
- Update to 0.9.1

[0.9.0-2]
- Rebuilt for Python 3.7

[0.9.0-1]
- Update to 0.9.0

[0.8.1-2]
- Rebuilt for Python 3.7

[0.8.1-1]
- Update to 0.8.1

[0.8.0-5]
- Rename python3 subpackage to python34

[0.8.0-4]
- make spec file compatible with epel7
- remove conditionals and always build for Python 3

[0.8.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.8.0-2]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[0.8.0-1]
- Update to 0.8.0

[0.7.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.7.11-1]
- Update to 0.7.11

[0.7.10-1]
- Update to 0.7.10

[0.7.9-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.7.9-3]
- Rebuild for Python 3.6

[0.7.9-2]
- cherrypick commit 755dfdc upstream to allow bind before connect
Related: rhbz#1378008

[0.7.9-1]
- Update to 0.7.9

[0.6.7-6]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[0.6.7-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.6.7-4]
- Correct installation problems due to Requires: mariadb

[0.6.7-3]
- Rebuilt for python 3.5

[0.6.7-2]
- Drop unnecessary mariadb requirement
- Add python3 conditionals in order to rebuild it in EL7

[0.6.7-1]
- Update to 0.6.7

[0.6.6-4]
- Use %license in %files

[0.6.6-3]
- Move python2 package in its own subpackage
- Add provides

[0.6.6-2]
- Add Provides: python2-PyMySQL
- Remove usage of %py3dir

[0.6.6-1]
- Update to 0.6.6

[0.6.2-1]
- Initial packaging

python-pysocks
python-requests
[2.22.0-10]
- Security fix for CVE-2023-32681
Resolves: rhbz#2209469

[2.22.0-9]
- Exclude unsupported i686 arch

[2.22.0-8]
- Adjusted for Python 3.8 module in RHEL 8

[2.22.0-7]
- Remove the python2 subpackage (rhbz#1761787)

[2.22.0-6]
- Python 2: Remove tests and test dependencies

[2.22.0-5]
- Rebuilt for Python 3.8

[2.22.0-4]
- Bootstrap for Python 3.8

[2.22.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.22.0-2]
- Add minimum requirement for chardet and urllib3

[2.22.0-1]
- Update to v2.22.0

[2.21.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.21.0-1]
- Update to v2.21.0
- Don't rely on certifi being patched properly to use the system CA bundle

[2.20.0-2]
- No pytest-httpbin for Python 2

[2.20.0-1]
- Update to v2.20.0

[2.19.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.19.1-2]
- Rebuilt for Python 3.7

[2.19.1-1]
- Update to v2.19.1 (rhbz 1591531)

[2.19.0-2]
- Bootstrap for Python 3.7

[2.19.0-1]
- Update to v2.19.0 (rhbz 1590508)

[2.18.4-6]
- Don't print runtime warning about urllib3 v1.23 (rhbz 1589306)

[2.18.4-5]
- Allow urllib3 v1.23 (rhbz 1586311)

[2.18.4-4]
- Stop injecting PyOpenSSL (rhbz 1567862)

[2.18.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.18.4-2]
- Fix ambiguous Python 2 dependency declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.18.4-1]
- Update to 2.18.4

[2.18.2-1]
- Update to 2.18.2

[2.18.1-2]
- Drop the dependency on certifi in setup.py

[2.18.1-1]
- Update to 2.18.1 (#1449432)
- Remove tests that require non-local network (#1450608)

[2.14.2-1]
- Update to 2.14.2 (#1449432)
- Switch to autosetup to apply patches

[2.13.0-2]
- Don't run tests when building as a module

[2.13.0-1]
- Update to 2.13.0 (#1418138)

[2.12.4-3]
- Include and enable tests (now python-pytest-httpbin is packaged)

[2.12.4-2]
- Rebuild for Python 3.6 again.

[2.12.4-1]
- Update to 2.12.4. Fixes #1404680

[2.12.3-2]
- Rebuild for Python 3.6

[2.12.3-1]
- Update to 2.12.3. Fixes #1400601

[2.12.2-1]
- Update to 2.12.2

[2.12.1-2]
- Backport #3713. Fixes #1397149

[2.12.1-1]
- Update to 2.12.1. Fixes #1395469
- Unbundle idna, a new upstream dependency

[2.11.1-1]
- Update to 2.11.1. Fixes #1370814

[2.11.0-1]
- Update to 2.11.0. Fixes #1365332

[2.10.0-4]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.10.0-3]
- Update python2 packaging.

[2.10.0-2]
- Fix python2 subpackage to comply with guidelines.

[2.9.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.9.1-1]
- new version

[2.9.0-1]
- new version

[2.8.1-1]
- Latest upstream.
- Bump hard dep on urllib3 to 1.12.

[2.7.0-8]
- Rebuilt for Python3.5 rebuild

[2.7.0-7]
- Tell setuptools about what version of urllib3 we're unbundling
for https://github.com/kennethreitz/requests/issues/2816

[2.7.0-6]
- Replace the provides macro with a plain provides field for now until we can
re-organize this package into two different subpackages.

[2.7.0-5]
- Remove 'provides: python2-requests' from the python3 subpackage, obviously.

[2.7.0-4]
- Employ %python_provides macro to provide python2-requests.

[2.7.0-3]
- Lock down the python-urllib3 version to the specific version we unbundled.
https://bugzilla.redhat.com/show_bug.cgi?id=1253823

[2.7.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.0-1]
- new version

[2.6.2-1]
- new version

[2.6.1-1]
- new version

[2.6.0-1]
- new version
- Remove patch for CVE-2015-2296, now included in the upstream release.

[2.5.3-2]
- Backport fix for CVE-2015-2296.

[2.5.3-1]
- new version

[2.5.1-1]
- new version

[2.5.0-3]
- Pin python-urllib3 requirement at 1.10.
- Fix requirement pinning syntax.

[2.5.0-2]
- Do the most basic of tests in the check section.

[2.5.0-1]
- Latest upstream, 2.5.0 for #1171068

[2.4.3-1]
- Latest upstream, 2.4.3 for #1136283

[2.3.0-4]
- Re-do unbundling by symlinking system libs into the requests/packages/ dir.

[2.3.0-3]
- fix license handling

[2.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.3.0-1]
- Latest upstream

[2.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.0.0-1]
- Latest upstream.
- Add doc macro to the python3 files section.
- Require python-urllib3 greater than or at 1.7.1.

[1.2.3-5]
- fix versioned dep on python-urllib3

[1.2.3-4]
- Explicitly versioned the requirements on python-urllib3.

[1.2.3-3]
- Release bump for a coupled update with python-urllib3.

[1.2.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.2.3-1]
- Latest upstream.
- Fixed bogus date in changelog.

[1.1.0-4]
- Correct a rhel conditional on python-ordereddict

[1.1.0-3]
- Unbundled python-urllib3. Using system python-urllib3 now.
- Conditionally include python-ordereddict for el6.

[1.1.0-2]
- Unbundled python-charade/chardet. Using system python-chardet now.
- Removed deprecated comments and actions against oauthlib unbundling.
Those are no longer necessary in 1.1.0.
- Added links to bz tickets over Patch declarations.

[1.1.0-1]
- Latest upstream.
- Relicense to ASL 2.0 with upstream.
- Removed cookie handling patch (fixed in upstream tarball).
- Updated cert unbundling patch to match upstream.
- Added check section, but left it commented out for koji.

[0.14.1-4]
- Let brp_python_bytecompile run again, take care of the non-python{2,3} modules
by removing them from the python{,3}-requests package that they did not belong
in.
- Use the certificates in the ca-certificates package instead of the bundled one
+ https://bugzilla.redhat.com/show_bug.cgi?id=904614
- Fix a problem with cookie handling
+ https://bugzilla.redhat.com/show_bug.cgi?id=906924

[ 0.14.1-1]
- Updated to latest upstream release

[0.13.1-1]
- Updated to latest upstream release 0.13.1
- Use system provided ca-certificates
- No more async requests use grrequests https://github.com/kennethreitz/grequests
- Remove gevent as it is no longer required by requests

[0.11.1-1]
- Updated to upstream release 0.11.1

[0.10.6-3]
- Support building package for EL6

[0.10.6-2]
- +python3-requests pkg

[0.10.6-1]
- Updated to new upstream version

[0.9.3-1]
- Updated to new upstream version 0.9.3
- Include python-gevent as a dependency for requests.async
- Clean up shebangs in requests/setup.py,test_requests.py and test_requests_ext.py

[0.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.8.2-1]
- New upstream version
- keep alive support
- complete removal of cookiejar and urllib2

[0.7.6-1]
- Updated to new upstream release 0.7.6

[0.6.6-1]
- Updated to version 0.6.6

[0.6.1-1]
- Updated to version 0.6.1

[0.6.0-1]
- Updated to latest version 0.6.0

[0.5.1-2]
- Remove OPT_FLAGS from build section since it is a noarch package
- Fix use of mixed tabs and space
- Remove extra space around the word cumbersome in description

[0.5.1-1]
- Initial package

python-urllib3
python-wheel
pytz
[2019.3-4]
- Fix FTBFS with newest tzdata
Resolves: rhbz#2217853

PyYAML
scipy
[1.3.1-5]
- Remove RPATH from certain shared object files
- Resolves: rhbz#2222717

[1.3.1-4]
- Exclude unsupported i686 arch

[1.3.1-3]
- Specify LDFLAGS explicitly
- Force preprocessing of Fortran sources to make annobin record proper flags
- Resolves: rhbz#1778983

[1.3.1-2]
- Adjusted for Python 3.8 module in RHEL 8

[1.3.1-1]
- Update to 1.3.1 (#1674101)
- Drop Python 2 packages (not supported by SciPy >= 1.3)
- Backported upstream patch for cKDTree (fixes FTBFS)

[1.2.1-8]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.2.1-7]
- Rebuilt for Python 3.8

[1.2.1-6]
- Remove build dependency on python2-pytest-xdist and python2-pytest-timeout
- Enable parallel tests in Python 3 %check
- Use macros for Python interpreter in tests

[1.2.1-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1.2.1-4]
- Fix FTBFS with Py3.8 (#1606315)

[1.2.1-3]
- Build only against openblasp (bugz#1709161)

[1.2.1-2]
- Do not create *-PYTEST.pyc files

[1.2.1-1]
- Update to 1.2.1
- Drop scipy2-doc

[1.2.0-1]
- Update to 1.2.0

[1.1.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.1.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.1.0-2]
- Don't ignore the tests results but rather have a tolerance rate
- Skip test_decomp on ppc64le as it currently segfaults

[1.1.0-1]
- Update to 1.1.0 (#1560265, #1594355)

[1.0.0-8]
- Rebuilt for Python 3.7

[1.0.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.0.0-6]
- Link with -lm to build with new stricter Fedora flags
https://bugzilla.redhat.com/show_bug.cgi?id=1541416

[1.0.0-5]
- rebuilt for GCC 8.x (gfortran soname bump)

[1.0.0-4]
- Disable tests on s390x

[1.0.0-3]
- New subpackages with HTML documentation

[1.0.0-2]
- Use openblas where available https://fedoraproject.org/wiki/Changes/OpenBLAS_as_default_BLAS
- Remove ppc64 hackery for OpenBLAS
- Don't run tests in parallel as pytest crashes
- Don't run test_denormals as it tends to stuck

[1.0.0-1]
- update to 1.0.0 and use pytest instead of nose
- use timeout during parallel %check

[0.19.1-5]
- Use openblas where available (except ppc64), to use same as numpy (BZ 1472318)

[0.19.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[0.19.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.19.1-2]
- Rebuild due to bug in RPM (RHBZ #1468476)

[0.19.1-1]
- new version

[0.19.0-1]
- new version

[0.18.0-3]
- Rebuild for libgfortran.so.3

[0.18.0-2]
- Rebuild for Python 3.6

[0.18.0-1]
- 0.18.0
- %check: make non-fatal as temporary workaround for scipy build on arm

[0.17.0-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

* Tue May 31 2016 Nils Philippsen
- fix source URL

[0.17.0-1]
- Update to 0.17.0
- Drop ctypes patch applied upstream

[0.16.1-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.16.1-6]
- Add provides to satisfy scipy%{_isa} requires in other packages

[0.16.1-5]
- Revert 'Discard results of testsuite on %{arm} for now'

[0.16.1-4]
- Discard results of testsuite on %{arm} for now
Segfaults on non-aligned memory test (expected for arm)

[0.16.1-3]
- Add patch to fix ctypes test
- Move requires to correct python2 subpackage
- Add FFLAGS also in %install

[0.16.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[0.16.1-1]
- Update to 0.16.1

[0.16.0-1]
- Update to 0.16.0
- Use python_provide macro

[0.15.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[0.15.1-1]
- Update to 0.15.1

[0.14.1-1]
- Update to 0.14.1

[0.14.0-5]
- Rebuild for rpm bug 1131892

[0.14.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[0.14.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.14-2]
- Rebuild with Python 3.4

[0.14-1]
- Update to 0.14
- Do not use system python-six (bug #1046817)

[0.13.3-2]
- use python2 macros everywhere (Requested by Han Boetes)

[0.13.3-1]
- Update to 0.13.3

[0.13.2-1]
- Update to 0.13.2

[0.13.1-2]
- rebuild (suitesparse)

[0.13.1-1]
- Update to 0.13.1

[0.13.0-2]
- Update to 0.13.0 final

[0.13.0-0.4.rc1]
- Update to 0.13.0rc1

[0.13.0-0.3.b1]
- rebuilt with atlas 3.10

[0.13.0-0.2.b1]
- Unbundle python-six (bug #1005350)

[0.13.0-0.1.b1]
- Update to 0.13.0b1
- Drop patches applied upstream
- Fixup changelog and summary

[0.12.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.12.0-4]
- Fix rpmlint warnings
- License update
- Add patch to use build_dir argument in build_extension

[0.12.0-3]
- Remove old ufsparse references, use suitesparse
- Spec cleanup

[0.12.0-2]
- Add patch to fix segfaul in test of sgeqrf

[0.12.0-1]
- Update to 0.12.0 final
- No longer remove weave from python3 build

[0.12.0-0.1.b1]
- Update to 0.12.0b1
- Drop upstreamed linalg patch

[0.11.0-4]
- Add patch from upstream to fix python3.3 issues in linalg routines

[0.11.0-3]
- Disable python3 tests for now

[0.11.0-2]
- Add requires python3-numpy, python3-f2py for python3-scipy (bug 863755)

[0.11.0-1]
- Update to 0.11.0 final

[0.11.0-0.1.rc2]
- Update to 0.11.0rc2

[0.10.1-4]
- Rebuild for python 3.3

[0.10.1-3]
- remove rhel logic from with_python3 conditional

[0.10.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[0.10.1-1]
- Update to 0.10.1

[0.10.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.10.0-1]
- Update to 0.10.0

[0.9.0-2]
- little cosmetic changes
- filter provides in python_sitearch

* Fri Sep 02 2011 Andrew McNabb
- add python3 subpackage

[0.9.0-1]
- Update to 0.9.0
- Drop all stsci sources and patches, dropped from upstream
- Drop gcc and py27 patches fixed upstream
- Add %check section to run tests

[0.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.7.2-3]
- Fix scipy build on python-2.7

[0.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[0.7.2-1]
- New upstream release

[0.7.1-3]
- Bump for rebuild against numpy 1.3

[0.7.1-2]
- Bump for rebuild against numpy 1.4.0

[0.7.1-1]
- Update to 0.7.1.

[0.7.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.7.0-4]
- Fix for gcc34 weave blitz bug #505379

[0.7.0-3]
- Add f2py requires to prepared for numpy packaging split

[0.7.0-2]
- Patch for stsci image function syntax fix.

[0.7.0-1]
- Update to final 0.7 release

[0.7.0-0.3.b1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[0.7.0-0.2.b1]
- Rebuild for atlas-3.8.2

[0.7.0-0.1.b1]
- Update to latest beta which lists python 2.6 support

[0.6.0-8]
- Rebuild for Python 2.6

[0.6.0-7]
- fix the stsci fix

[0.6.0-6]
- include missing setup files for stsci module

[0.6.0-5]
- Autorebuild for GCC 4.3

[0.6.0-4]
- fix for egg-info file creation

[0.6.0-3]
- include_dirs changes for ufsparse change in development

[0.6.0-2]
- Fix licensing to match Fedora packaging guidance
- Remove unnecessary library deps

[0.6.0-1]
- update to new upstream source
- update Summary, License, Url, and description
- added extra dependencies
- remove symlink since Lib has been renamed scipy

[0.5.2.1-1]
- Update to new upstream source

[0.5.2-3]
- fix licensing tag and bump for buildid rebuild

[0.5.2-2.2]
- go back to using gfortran now that numpy is patched

[0.5.2-2.1]
- minor correction for f77 usage

[0.5.2-2]
- revert to f77 due to issue with numpy in development

[0.5.2-1.1]
- remove arch specific optimizations

[0.5.2-1]
- Update for new upstream release

[0.5.1-5]
- Bump for rebuild against python 2.5 in devel tree

[0.5.1-4]
- Minor adjustments to specfile for packaging guidelines.
- Changed buildrequires fftw version 3 from fftw2

[0.5.1-2]
- Updated spec for FE Packaging Guidelines and for upstream version 0.5.1

[0.4.8-4]
- Add BuildRequires gcc-c++
- Add python-devel
- Add libstdc++

[0.4.8-3]
- Add BuildRequires gcc-gfortran

[0.4.8-3]
- Add BuildRequires numpy

[0.4.8-2]
- Fix BuildRoot
- Add BuildRequires, Requires
- Test remove d1mach patch
- Fix defattr
- Add changelog
- Removed Prefix, Vendor
- Fix Source0

pytest
[4.6.6-3]
- Exclude unsupported i686 arch

[4.6.6-2]
- Adjusted for Python 3.8 module in RHEL 8

[4.6.6-1]
- Update to 4.6.6.

[4.6.5-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[4.6.5-3]
- Rebuilt for Python 3.8

[4.6.5-2]
- Bootstrap for Python 3.8

[4.6.5-1]
- Update to 4.6.5.
- Add missing BR on make.

[4.6.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[4.6.4-2]
- Fix a bad conflict

[4.6.4-1]
- Update to 4.6.4, move python2-pytest to its own source package
- Make /usr/bin/pytest and /usr/bin/py.test Python 3

[4.4.1-2]
- Remove optional test dependencies for Python 2 entirely

[4.4.1-1]
- Update to 4.4.1 (see PR#9).
- Remove test dependencies on python2-hypothesis and python2-twisted (see PR#10).

[4.3.1-1]
- Update to 4.3.1

[4.3.0-1]
- Update to 4.3.0 and fix FTBFS (#1671167, #1687384)

[3.9.3-3]
- Enable python dependency generator

[3.9.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[3.9.3-1]
- Update to 3.9.3.

[3.9.2-1]
- Update to 3.9.2.

[3.9.1-1]
- Update to 3.9.1.

[3.8.2-3]
- Add python2-pathlib2 runtime requirement (rhbz#1639718).

[3.8.2-2]
- versionize pluggy dependencies

[3.8.2-1]
- Update to 3.8.2.

[3.6.4-1]
- Update to 3.6.4.

[3.6.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[3.6.3-1]
- Update to 3.6.3.

[3.6.2-3]
- Enable timeout

[3.6.2-2]
- Rebuilt for Python 3.7 (without timeout)

[3.6.2-1]
- Update to 3.6.2.

[3.6.1-3]
- Rebuilt for Python 3.7

[3.6.1-2]
- Bootstrap for Python 3.7

[3.6.1-1]
- Update to 3.6.1.

[3.6.0-1]
- Update to 3.6.0 (#1581692)
- Require and BuildRequire atomicwrites

[3.5.1-1]
- Update to 3.5.1.
- Build the documentation with Python3.
- Update requirements.

[3.4.2-2]
- Add Requires for required modules

[3.4.2-1]
- Update to 3.4.2

[3.2.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[3.2.3-3]
- Use better Obsoletes for platform-python

[3.2.3-2]
- Remove platform-python subpackage
- Cleanup conditionals

[3.2.3-1]
- Update to 3.2.3.

[3.2.2-1]
- Update to 3.2.2.
- Move BRs to their respective subpackages.
- Enable the platform-python subpackage only on F27+.

[3.2.1-3]
- Rebuilt for rhbz#1484607

[3.2.1-2]
- Add subpackage for platform-python (https://fedoraproject.org/wiki/Changes/Platform_Python_Stack)

[3.2.1-1]
- Update to 3.2.1.

[3.2.0-1]
- 3.2.0.

[3.1.3-1]
- Update to 3.1.3.
- Update BRs.

[3.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[3.1.1-1]
- Update to 3.1.1.
- Add BR on setuptools_scm.

[3.0.7-1]
- Update to 3.0.7.

[3.0.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.0.6-1]
- Update to 3.0.6.
- Drop patch applied upstream.

[3.0.5-2]
- Rebuild for Python 3.6

[3.0.5-1]
- Update to 3.0.5.

[3.0.4-1]
- Update to 3.0.4.

[3.0.3-1]
- Update to 3.0.3.
- Update requirements.

[2.9.2-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.9.2-1]
- Update to 2.9.2.

* Tue May 31 2016 Nils Philippsen
- fix source URL

[2.9.1-1]
- Update to 2.9.1.
- Packaging updates.

[2.8.7-2]
- Use new python macros
- Fix python3 package file ownership

[2.8.7-1]
- Update to 2.8.7.

[2.8.6-1]
- Update to 2.8.6.

[2.8.5-1]
- Update to 2.8.5

[2.8.2-3]
- Re-enable pexpect in tests

[2.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[2.8.2-1]
- Update to 2.8.2.

[2.7.3-2]
- Rebuilt for Python3.5 rebuild

[2.7.3-1]
- Update to 2.7.3.
- Provide additional symlinks to the pytest executables (rhbz#1249891).

[2.7.2-2]
- Provide python2-pytest, use python_provide macro

[2.7.2-1]
- Update to 2.7.2.
- Small fixes.

[2.7.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.1-1]
- Update to 2.7.1.

[2.7.0-1]
- Update to 2.7.0.
- Apply updated Python packaging guidelines.
- Mark LICENSE with %license.

[2.6.4-1]
- Update to 2.6.4.

[2.6.3-1]
- Update to 2.6.3.

[2.6.1-1]
- Update to 2.6.1.

[2.6.0-1]
- Update to 2.6.0.

[2.5.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.5.2-2]
- Redbuild for python 3.4

[2.5.2-1]
- Update to 2.5.2.

[2.4.2-2]
- Only run tests from the 'testing' subdir in %check.

[2.4.2-1]
- Update to 2.4.2.
- Add buildroot's bindir to PATH while running the testsuite.

[2.3.5-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.3.5-3]
- Disable tests using pexpect for now, fails on F19.

[2.3.5-2]
- Use python-sphinx for rhel > 6 (rhbz#973318).
- Update BR to use python-pexpect instead of pexpect.

[2.3.5-1]
- Update to 2.3.5.
- Docutils needed now to build README.html.
- Add some BR optionally used by the testsuite.

[2.3.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.3.4-1]
- Update to 2.3.4.

[2.3.2-1]
- Update to 2.3.2.

[2.3.1-1]
- Update to 2.3.1.
- Re-enable some tests, ignore others.
- Docs are available in English and Japanese now.

[2.2.4-4]
- Add conditional for sphinx on rhel.
- Remove rhel logic from with_python3 conditional.
- Disable failing tests for Python3.

[2.2.4-3]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.2.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.2.4-1]
- Update to 2.2.4.

[2.2.3-1]
- Update to 2.2.3.

[2.2.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.2.1-1]
- Update to 2.2.1.

[2.2.0-1]
- Update to 2.2.0.

[2.1.3-1]
- Update to 2.1.3.

[2.1.2-1]
- Update to 2.1.2.

[2.1.1-2]
- Fix: python3 dependencies.

[2.1.1-1]
- Update to 2.1.1.

[2.1.0-2]
- Update Requires and BuildRequires tags.

[2.1.0-1]
- Update to 2.1.0.

[2.0.3-1]
- Update to 2.0.3.

[2.0.2-1]
- Update to 2.0.2.

[2.0.0-1]
- New package.

python3x-pyparsing
[2.4.5-3]
- Exclude unsupported i686 arch

[2.4.5-2]
- Adjusted for Python 3.8 module in RHEL 8

[2.4.5-1]
- Update to 2.4.5 (#1768725)
- Drop Python2 subpackage (#1770564)

[2.4.2-1]
- Update to latest version (#1742167)

[2.4.0-6]
- Reduce Python 2 build time dependencies

[2.4.0-5]
- Rebuilt for Python 3.8

[2.4.0-4]
- Bootstrap for Python 3.8

[2.4.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.4.0-1]
- Update to 2.4.0

[2.3.1-1]
- Update to 2.3.1

[2.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.3.0-1]
- Update to 2.3.0

[2.2.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.2.0-2]
- Rebuilt for Python 3.7

[2.2.0-1]
- Update to 2.2.0

[2.1.10-7]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.1.10-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.1.10-5]
- Remove the empty pyparsing package, provide and obsolete it from python2-pyparsing

[2.1.10-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.1.10-3]
- Rebuild as wheel

[2.1.10-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.1.10-1]
- update to 2.1.10
- do not own __pycache__

[2.1.5-3]
- Rebuild for Python 3.6
- Add missing BuildRequires for python-setuptools

[2.1.5-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.1.5-1]
- update to 2.1.5

[2.1.3-1]
- update to 2.1.3

[2.1.1-1]
- update to 2.1.1

[2.1.0-2]
- fix typo in provides for the python3 subpackage

[2.1.0-1]
- update to 2.1.0
- add a python2 subpackage preserving the upgrade path

[2.0.7-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.0.7-1]
- 2.0.7

[2.0.6-1]
- 2.0.6
- Some clean up

[2.0.3-3]
- Rebuilt for Python3.5 rebuild

[2.0.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.0.3-1]
- update to 2.0.3
- include the whole documentation set

[2.0.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.0.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.0.1-1]
- 2.0.1

[1.5.6-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.5.6-8]
- add patch to correct typo in exception handling

[1.5.6-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[1.5.6-6]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[1.5.6-5]
- remove rhel logic from with_python3 conditional

[1.5.6-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.5.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.5.6-2]
- fix __pycache__ conditional on RHEL

[1.5.6-1]
- New upstream version.

[1.5.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1.5.5-1]
- 1.5.5
- use buildroot macro
- fix wrong file end of line encoding
- convert files to utf-8
- doc subpackage
- python3 subpackage
- rpmlint clean

[1.5.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[1.5.0-6]
- include egginfo on EL >= 6

[1.5.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[1.5.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[1.5.0-3]
- Rebuild for Python 2.6

[1.5.0-2]
- respun (now with the right sources)

[1.5.0-1]
- new upstream release.

[1.4.11-1]
- New upstream version, add egg-info for F9+.

[1.4.7-1]
- New upstream version.

[1.4.6-1]
- New upstream version.

[1.4.4-1]
- New upstream version.

[1.4.3-1]
- New version.

[1.3-1]
- Initial RPM release

python-atomicwrites
python-attrs
[19.3.0-3]
- Exclude unsupported i686 arch

[19.3.0-2]
- Adjusted for Python 3.8 module in RHEL 8

[19.3.0-1]
- New upstream version 19.3.0 (#1761701)
- Python 2 subpackage has been removed (#1773236)

[19.1.0-6]
- Drop Python 2 optional build dependencies

[19.1.0-5]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[19.1.0-4]
- Rebuilt for Python 3.8

[19.1.0-3]
- Bootstrap for Python 3.8

[19.1.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[19.1.0-1]
- Updated to latest upstream.

[18.2.0-1]
- Updated to latest upstream.

[17.4.0-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[17.4.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[17.4.0-6]
- Rebuilt for Python 3.7

[17.4.0-5]
- Bootstrap for Python 3.7

[17.4.0-4]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[17.4.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[17.4.0-2]
- Added BuildRequires for python-six.

[17.4.0-1]
- Updated to latest upstream.

[16.3.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[16.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[16.3.0-1]
- Updated to latest upstream.

[16.1.0-3]
- Enable tests

[16.1.0-2]
- Rebuild for Python 3.6
- Disable python3 tests for now

[16.1.0-1]
- Updated to latest upstream.
- Removed patch, no longer necessary.
- Removed 'with python3' conditionals.

[16.0.0-6]
- Build for Python 3.4 in EPEL7.

[16.0.0-5]
- Updated based on Fedora package review (#1366878).
- Fix check section, though tests can not be run for EPEL7.
- Add patch to skip two tests with keyword collisions.

[16.0.0-4]
- Fix python2 BuildRequires.

[16.0.0-3]
- Updated based on Fedora package review (#1366878).

[16.0.0-2]
- Updated based on Fedora package review (#1366878).

[16.0.0-1]
- Initial version.

python-more-itertools
[7.2.0-5]
- Exclude unsupported i686 arch

[7.2.0-4]
- Adjusted for Python 3.8 module in RHEL 8
- Resolves: rhbz#1772818

[7.2.0-3]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[7.2.0-2]
- Rebuilt for Python 3.8

[7.2.0-1]
- Update to 7.2.0.

[7.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

* Tue May 21 2019 aarem AT fedoraproject DOT org - 7.0.0-1
- Update to 7.0.0
- Drop python-2

* Sun Apr 01 2018 aarem AT fedoraproject DOT org - 4.1.0-1
- rebuit for 4.1.0 using Thomas Moschny modification to spec file

[4.1.0-1]
- Update to 4.1.0.
- Do not do package tests.

[2.3-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.3-2]
- Rebuild for Python 3.6

* Wed Nov 09 2016 aarem AT fedoraproject DOT org - 2.3-1
- update to 2.3

* Fri Oct 14 2016 aarem AT fedoraproject DOT org - 2.2-4
- fixed missing sum in line 9 of spec file, per BZ #138195

* Sat Oct 08 2016 aarem AT fedoraproject DOT org - 2.2-3
- renamed spec file to match package as per BZ #1381029
-fixed bug (incorrect python3_provides) as per BZ #1381029
- use common macro for description as per suggestion in BZ #1381029

* Wed Oct 05 2016 aarem AT fedoraproject DOT org - 2.2-2
- separated python and python3 cases as per BZ #1381029

* Sun Oct 02 2016 aarem AT fedoraproject DOT org - 2.2-1
- initial packaging of 2.2 version

python-packaging
[19.2-3]
- Exclude unsupported i686 arch

[19.2-2]
- Adjusted for Python 3.8 module in RHEL 8

[19.2-1]
- New upstream version 19.2 (bz#1742388)

[19.0-6]
- Remove Python 2 subpackage
- Make spec fedora-specific

[19.0-5]
- Reduce Python 2 build time dependencies

[19.0-4]
- Rebuilt for Python 3.8

[19.0-3]
- Bootstrap for Python 3.8

[19.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[19.0-1]
- New upstream version

[17.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[17.1-1]
- Update to 17.1

[16.8-11]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[16.8-10]
- Rebuilt for Python 3.7

[16.8-9]
- Bootstrap for Python 3.7

[16.8-8]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[16.8-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[16.8-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[16.8-5]
- Epel7 compatible spec/package

[16.8-4]
- Rebuild as wheel

[16.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[16.8-2]
- Rebuild for Python 3.6

[16.8-1]
- New upstream version

[16.7-1]
- Initial package.

python-pluggy
[0.13.0-3]
- Exclude unsupported i686 arch

[0.13.0-2]
- Adjusted for Python 3.8 module in RHEL 8

[0.13.0-1]
- Update to 0.13.0 (#1750961)

[0.12.0-5]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[0.12.0-4]
- Rebuilt for Python 3.8

[0.12.0-3]
- Bootstrap for Python 3.8

[0.12.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[0.12.0-1]
- Update to 0.12.0 (#1714369)
- Move python2-pluggy to a separate package

[0.11.0-1]
- Update to 0.11.0.

[0.9.0-1]
- Update to 0.9.0 (#1680414)

[0.8.1-1]
- Update to 0.8.1.

[0.8.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[0.8.0-1]
- Update to 0.8.0.

[0.7.1-1]
- Update to 0.7.1.
- Update BRs.
- Use source URL to released archive containing pluggy/_version.py.

[0.6.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[0.6.0-4]
- Rebuilt for Python 3.7

[0.6.0-3]
- Bootstrap for Python 3.7

[0.6.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.6.0-1]
- update to 0.6.0
- requirement renames to meet python2 names

[0.3.1-10]
- fix conditional

[0.3.1-9]
- Python 2 binary package renamed to python2-pluggy
See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3

[0.3.1-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.3.1-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.3.1-6]
- Rebuild for Python 3.6

[0.3.1-5]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[0.3.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.3.1-3]
- make tests pass again on Python 3.5

[0.3.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[0.3.1-1]
- update to 0.3.1

[0.3.0-3]
- fix python3 builds

[0.3.0-2]
- add python2_sitelib macros and BR to setuptools (rhbz#1254484)

[0.3.0-1]
- version based on the inital proposal of Adam Young

python-py
[1.8.0-8]
- Exclude unsupported i686 arch

[1.8.0-7]
- Adjusted for Python 3.8 module in RHEL 8

[1.8.0-6]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.8.0-5]
- Rebuilt for Python 3.8

[1.8.0-4]
- Bootstrap for Python 3.8

[1.8.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1.8.0-1]
- Update to 1.8.0.
- Update spec file.

[1.7.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.7.0-2]
- Drop explicit locale setting for python3, use C.UTF-8 for python2
See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot

[1.7.0-1]
- Update to 1.7.0.

[1.5.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.5.4-2]
- Rebuilt for Python 3.7

[1.5.4-1]
- Update to 1.5.4.
- Add BR on setuptools_scm.

[1.5.3-3]
- Rebuilt for Python 3.7

[1.5.3-2]
- Bootstrap for Python 3.7

[1.5.3-1]
- Update to 1.5.3.

[1.5.2-3]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[1.5.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.5.2-1]
- Update to 1.5.2.

[1.5.1-1]
- Update to 1.5.1.
- Update list of vendored packages.
- Fix HTML doc path.

[1.4.34-8]
- Restore earlier structure of the spec file, also fixing previously
introduced problems.

[1.4.34-7]
- Use better Obsoletes for platform-python

[1.4.34-6]
- Remove platform-python subpackage

[1.4.34-5]
- Cleanup spec file conditionals

[1.4.34-4]
- Switch with_docs and run_test macros to bcond_without docs, tests

[1.4.34-3]
- Added the platform-python subpackage

[1.4.34-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.4.34-1]
- Update to 1.4.34.

[1.4.33-1]
- Update to 1.4.33.

[1.4.32-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[1.4.32-2]
- Enable tests for Fedora<26.

[1.4.32-1]
- Update to 1.4.32.

[1.4.31-5]
- Rebuild for Python 3.6
- Disable tests

[1.4.31-4]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1.4.31-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.4.31-2]
- Re-enable checks and docs.

[1.4.31-1]
- Update to 1.4.31.
- Follow updated Python packaging guidelines.
- Add Provides tag for bundled apipkg.

[1.4.30-3]
- Rebuilt for Python3.5 rebuild
- With check and docs

[1.4.30-2]
- Rebuilt for Python3.5 rebuild without check and docs

[1.4.30-1]
- Update to 1.4.30.

[1.4.29-1]
- Update to 1.4.29.

[1.4.28-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.4.28-1]
- Update to 1.4.28.
- Modernize spec file.
- Apply updates Python packaging guidelines.
- Mark LICENSE with %license.

[1.4.26-2]
- Re-enable doc building and testsuite.

[1.4.26-1]
- Update to 1.4.26.

[1.4.25-2]
- Re-enable doc building and testsuite.

[1.4.25-1]
- Update to 1.4.25.

[1.4.23-1]
- Update to 1.4.23.

[1.4.22-2]
- Re-enable doc building and testsuite.

[1.4.22-1]
- Update to 1.4.22.

[1.4.21-1]
- Update to 1.4.21.

[1.4.20-3.1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.4.20-2.1]
- rebuild for python 3.4 disable tests for circular deps

[1.4.20-2]
- Re-enable doc building and testsuite.

[1.4.20-1]
- Update to 1.4.20.

[1.4.18-1]
- Update to 1.4.18.

[1.4.17-2]
- Only run tests from the 'testing' subdir in %check.

[1.4.17-1]
- Update to 1.4.17.

[1.4.16-1]
- Update to 1.4.16.

[1.4.15-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.4.15-1]
- Update to 1.4.15.
- Disable failing Subversion checks for now.

[1.4.14-2]
- Use python-sphinx for rhel > 6 (rhbz#973321).
- Update URL.
- Fix changelog entry with an incorrect date (rhbz#973325).

[1.4.14-1]
- Update to 1.4.14.

[1.4.13-1]
- Update to 1.4.13.

[1.4.12-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[1.4.12-1]
- Update to 1.4.12.

[1.4.11-1]
- Update to 1.4.11.

[1.4.10-2]
- Re-enable doc building and testsuite.
- Minor testsuite fixes.

[1.4.10-1]
- Update to 1.4.10.

[1.4.9-8]
- Re-enable doc building and testsuite.

[1.4.9-7]
- Add conditional for sphinx on rhel.
- Remove rhel logic from with_python3 conditional.

[1.4.9-6]
- Re-enable doc building and testsuite.

[1.4.9-5]
- Temporarily disable docs and testsuite.

[1.4.9-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[1.4.9-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.4.9-2]
- Re-enable doc building and testsuite.

[1.4.9-1]
- Update to 1.4.9.

[1.4.8-2]
- Re-enable doc building and testsuite.

[1.4.8-1]
- Update to 1.4.8.

[1.4.7-2]
- Re-enable doc building and testsuite.

[1.4.7-1]
- Update to 1.4.7.

[1.4.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.4.6-2]
- Re-enable doc building and testsuite.

[1.4.6-1]
- Update to 1.4.6.
- Remove %prerelease macro.
- Temporarily disable docs and testsuite.

[1.4.5-4]
- Rebuilt for glibc bug#747377

[1.4.5-3]
- Fix: python3 dependencies.

[1.4.5-2]
- Re-enable doc building and testsuite.

[1.4.5-1]
- Update to 1.4.5.

[1.4.4-2]
- Re-enable doc building and testsuite.

[1.4.4-1]
- Update to 1.4.4.
- Upstream provides a .zip archive only.
- pytest and pycmd are separate packages now.
- Disable building html docs und the testsuite to break the circular
build dependency with pytest.
- Update summary and description.
- Remove BRs no longer needed.
- Create a Python 3 subpackage.

[1.3.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1.3.4-1]
- Update to 1.3.4

[1.3.3-2]
- Add dependency on python-setuptools (see bz 626808).

[1.3.3-1]
- Update to 1.3.3.

[1.3.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[1.3.2-1]
- Update to 1.3.2.
- Do cleanups already in %prep to avoid inconsistent mtimes between
source files and bytecode.

[1.3.1-1]
- Update to 1.3.1.

[1.3.0-1]
- Update to 1.3.0.
- Remove some backup (.orig) files.

[1.2.1-1]
- Update to 1.2.1.

[1.2.0-1]
- Update to 1.2.0.
- Adjust summary and %description.
- Use %global instead of %define.

[1.1.1-1]
- Update to 1.1.1.

[1.1.0-1]
- Update to 1.1.0. Upstream reorganized the package's structure and
cleaned up the install process, so the specfile could be greatly
simplified.
- Dropped licenses for files no longer present from the License tag.

[1.0.2-1]
- Update to 1.0.2.
- One failing test is no longer part of the testsuite, thus needs not
to be skipped anymore.
- Some developer docs are missing this time in upstream's tarfile, so
cannot be moved to %{_docdir}

[1.0.0-1]
- Update to 1.0.0.
- Re-enable SVN tests in %check.

[1.0.0-1.b8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[1.0.0-0.b8]
- Update to 1.0.0b8.
- Remove patches applied upstream.
- Greenlets have been removed upstream. So, package is noarch and
- installs to %{python_sitelib} again
- %ifarch sections have been removed.
- Don't remove files used by the testsuite for now.
- Add dependency on python-pygments, pylint and pexpect (for the
testsuite).

[0.9.2-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[0.9.2-6]
- Use system doctest module again, as this wasn't the real cause of
the test failure. Instead, remove the failing test for now.

[0.9.2-5]
- Add patch from trunk fixing a subversion 1.5 problem (pylib
issue66).
- Don't replace doctest compat module (pylib issue67).

[0.9.2-4]
- Use dummy_greenlet on ppc and ppc64.

[0.9.2-3]
- Replace compat modules by stubs using the system modules instead.
- Add patch from trunk fixing a timing issue in the tests.

[0.9.2-2]
- Update license information.
- Fix the tests.

[0.9.2-1]
- Update to 0.9.2.
- Upstream now uses setuptools and installs to %{python_sitearch}.
- Remove %{srcname} macro.
- More detailed information about licenses.

[0.9.1-1]
- New package.

python-wcwidth
[0.1.7-16]
- Exclude unsupported i686 arch

[0.1.7-15]
- Adjusted for Python 3.8 module in RHEL 8

[0.1.7-14]
- Rebuilt for Python 3.8.0rc1 (#1748018)
- Resolves: rhbz#1772819

[0.1.7-13]
- Rebuilt for Python 3.8

[0.1.7-12]
- Bootstrap for Python 3.8

[0.1.7-11]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[0.1.7-10]
- Subpackage python2-wcwidth has been removed
See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal

[0.1.7-9]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[0.1.7-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[0.1.7-7]
- Rebuilt for Python 3.7

[0.1.7-6]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[0.1.7-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[0.1.7-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.1.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[0.1.7-2]
- Rebuild for Python 3.6

[0.1.7-1]
- Update to 0.1.7

[0.1.6-4]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[0.1.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.1.6-2]
- Provide python-wcwidth for EL6

[0.1.6-1]
- Update to new upstream
- Remove external LICENSE thanks to the new version

[0.1.5-2]
- Remove shabang from file that was not executable

[0.1.5-1]
- Initial package.


Related CVEs


CVE-2023-32681
CVE-2007-4559

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) Cython-0.29.14-4.module+el8.9.0+90017+9913aa0c.src.rpm8fc21109b36594cfd38a0f8a42172206-ol8_aarch64_appstream
PyYAML-5.4.1-1.module+el8.9.0+90017+9913aa0c.src.rpm2aef9d7844ddcab91d419af3a1fa439b-ol8_aarch64_appstream
babel-2.7.0-11.module+el8.9.0+90017+9913aa0c.src.rpmb321fcc7804287029d7dad1302d8fccd-ol8_aarch64_appstream
mod_wsgi-4.6.8-5.module+el8.9.0+90017+9913aa0c.src.rpm685e8cd6c4bbf8f328e2f0ceba34fd5e-ol8_aarch64_appstream
numpy-1.17.3-7.module+el8.9.0+90017+9913aa0c.src.rpmce8faac8004e89396923c94718bd8f6b-ol8_aarch64_appstream
pytest-4.6.6-3.module+el8.9.0+90017+9913aa0c.src.rpm7a27795be96d286798efee8adfd274e0-ol8_aarch64_codeready_builder
python-PyMySQL-0.10.1-1.module+el8.9.0+90017+9913aa0c.src.rpm2e2d3da0029281b8d1397fedd8970bad-ol8_aarch64_appstream
python-asn1crypto-1.2.0-3.module+el8.9.0+90017+9913aa0c.src.rpm6fe4cfeb7b44a017917a48dca05f6109-ol8_aarch64_appstream
python-atomicwrites-1.3.0-8.module+el8.9.0+90017+9913aa0c.src.rpm0677cee2c09dc7613a108c5fb53afb83-ol8_aarch64_codeready_builder
python-attrs-19.3.0-3.module+el8.9.0+90017+9913aa0c.src.rpmc266d292723ddf4521ef63ee32cd2a75-ol8_aarch64_codeready_builder
python-cffi-1.13.2-3.module+el8.9.0+90017+9913aa0c.src.rpm37e267d78db0eb7c00aaef9cbe9507a1-ol8_aarch64_appstream
python-chardet-3.0.4-19.module+el8.9.0+90017+9913aa0c.src.rpmc6b389537de4b57ac3ef3abe659d2214-ol8_aarch64_appstream
python-cryptography-2.8-3.module+el8.9.0+90017+9913aa0c.src.rpmed1ad9012f52c708791402b4dc4c0793-ol8_aarch64_appstream
python-idna-2.8-6.module+el8.9.0+90017+9913aa0c.src.rpm36fbb8d183d81049fdf1045063c36433-ol8_aarch64_appstream
python-jinja2-2.11.3-1.module+el8.9.0+90017+9913aa0c.src.rpm48f9258836156f339cf1531018b2246e-ol8_aarch64_appstream
python-lxml-4.4.1-7.module+el8.9.0+90017+9913aa0c.src.rpm0172e18a45b7a0814d93ceacb9050174-ol8_aarch64_appstream
python-markupsafe-1.1.1-6.module+el8.9.0+90017+9913aa0c.src.rpm8bd62915fc2a7dc0a9021729f8a23b52-ol8_aarch64_appstream
python-more-itertools-7.2.0-5.module+el8.9.0+90017+9913aa0c.src.rpmcdbe8861ecaac4c9a09ce846ede879ca-ol8_aarch64_codeready_builder
python-packaging-19.2-3.module+el8.9.0+90017+9913aa0c.src.rpm610042db550205ee9a398c3ca840b919-ol8_aarch64_codeready_builder
python-pluggy-0.13.0-3.module+el8.9.0+90017+9913aa0c.src.rpmf4925f104d57ba4c09f46abdacc2445f-ol8_aarch64_codeready_builder
python-ply-3.11-10.module+el8.9.0+90017+9913aa0c.src.rpm3b73c2d43653080897a82413a374e478-ol8_aarch64_appstream
python-psutil-5.6.4-4.module+el8.9.0+90017+9913aa0c.src.rpmdb2d9253ac3ceecbb1a3b157a6bd2010-ol8_aarch64_appstream
python-psycopg2-2.8.4-4.module+el8.9.0+90017+9913aa0c.src.rpmadd9c11663b9abb742ed7ad316583ae0-ol8_aarch64_appstream
python-py-1.8.0-8.module+el8.9.0+90017+9913aa0c.src.rpm844e485140fb85251fd4114423e91dc9-ol8_aarch64_codeready_builder
python-pycparser-2.19-3.module+el8.9.0+90017+9913aa0c.src.rpmd46bc6ebc3a4a499de5c530806bb5c9b-ol8_aarch64_appstream
python-pysocks-1.7.1-4.module+el8.9.0+90017+9913aa0c.src.rpm843bda6152f5f1d297b119d73c94d177-ol8_aarch64_appstream
python-requests-2.22.0-10.module+el8.9.0+90017+9913aa0c.src.rpm9f7e7411f3a8b735fbfefdcb8c22191b-ol8_aarch64_appstream
python-urllib3-1.25.7-5.module+el8.9.0+90017+9913aa0c.src.rpm610acef67a5ef0de3d4868ba05abcef8-ol8_aarch64_appstream
python-wcwidth-0.1.7-16.module+el8.9.0+90017+9913aa0c.src.rpm90ac26960eb51231f26c34c8ebea4905-ol8_aarch64_codeready_builder
python-wheel-0.33.6-6.module+el8.9.0+90017+9913aa0c.src.rpm4b7a9331f7e776021df52e1ee2a1035b-ol8_aarch64_appstream
python38-3.8.17-2.module+el8.9.0+90017+9913aa0c.src.rpmf5c002ae0e5cf005ebcea3e6c31a59b8-ol8_aarch64_appstream
python3x-pip-19.3.1-7.module+el8.9.0+90017+9913aa0c.src.rpmaf8375942dcb06dc900c7281d68c9014-ol8_aarch64_appstream
python3x-pyparsing-2.4.5-3.module+el8.9.0+90017+9913aa0c.src.rpmc2d806e88a9c7928c130b94cf2437679-ol8_aarch64_codeready_builder
python3x-setuptools-41.6.0-5.module+el8.9.0+90017+9913aa0c.src.rpm841f058ad4d38f10145e674ce8208c1d-ol8_aarch64_appstream
python3x-six-1.12.0-10.module+el8.9.0+90017+9913aa0c.src.rpm91236a860df976a5581bb3e9013502a7-ol8_aarch64_appstream
pytz-2019.3-4.module+el8.9.0+90017+9913aa0c.src.rpm2bbf8c9f3d28a36711db549a5c8f9da9-ol8_aarch64_appstream
scipy-1.3.1-5.module+el8.9.0+90017+9913aa0c.src.rpm78ff0e17a75fbd9bdae99bafeda904e8-ol8_aarch64_appstream
python38-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpm7b39ff5e5f49431a63f3a08b1344f2f8-ol8_aarch64_appstream
python38-Cython-0.29.14-4.module+el8.9.0+90017+9913aa0c.aarch64.rpm392da5a7dc0c31d9ebc9cf17c83d5c37-ol8_aarch64_appstream
python38-PyMySQL-0.10.1-1.module+el8.9.0+90017+9913aa0c.noarch.rpm8450bb3addd274fddce5f371ceee31e6-ol8_aarch64_appstream
python38-asn1crypto-1.2.0-3.module+el8.9.0+90017+9913aa0c.noarch.rpm1c9a620dd88acede7ec45695ed40a650-ol8_aarch64_appstream
python38-atomicwrites-1.3.0-8.module+el8.9.0+90017+9913aa0c.noarch.rpmc36fa76338cd33ea66003d1e5e4bfa43-ol8_aarch64_codeready_builder
python38-attrs-19.3.0-3.module+el8.9.0+90017+9913aa0c.noarch.rpm895648010123cab5e546a83aaa0602a7-ol8_aarch64_codeready_builder
python38-babel-2.7.0-11.module+el8.9.0+90017+9913aa0c.noarch.rpm4c125393fbf0f23f1cda76953a354b3d-ol8_aarch64_appstream
python38-cffi-1.13.2-3.module+el8.9.0+90017+9913aa0c.aarch64.rpm1bdcb1d0cf402001fa5a5ab40e08fb4a-ol8_aarch64_appstream
python38-chardet-3.0.4-19.module+el8.9.0+90017+9913aa0c.noarch.rpmfb37b6efcc259e3e0c4c5450dd742e3f-ol8_aarch64_appstream
python38-cryptography-2.8-3.module+el8.9.0+90017+9913aa0c.aarch64.rpmc0ce69e824750a2b360852a24406489e-ol8_aarch64_appstream
python38-debug-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpm7db49c7ca67b70292d9e4a7dfdbe3346-ol8_aarch64_appstream
python38-devel-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpmb7466e3f376f684c6cff6fdcb4bc700c-ol8_aarch64_appstream
python38-idle-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpm859bda7fa62a756b9ec838b952679095-ol8_aarch64_appstream
python38-idna-2.8-6.module+el8.9.0+90017+9913aa0c.noarch.rpmda9592816f982cd08948511bde88abb6-ol8_aarch64_appstream
python38-jinja2-2.11.3-1.module+el8.9.0+90017+9913aa0c.noarch.rpmc6cbf1b1809c7d51ac2803b2c87af90a-ol8_aarch64_appstream
python38-libs-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpm44538e0008fb95800bed7c6ae943f2e8-ol8_aarch64_appstream
python38-lxml-4.4.1-7.module+el8.9.0+90017+9913aa0c.aarch64.rpmbd1ac170446f8701df2b006100aa1861-ol8_aarch64_appstream
python38-markupsafe-1.1.1-6.module+el8.9.0+90017+9913aa0c.aarch64.rpmdd0deb42369f3807ebe1116fea715a0c-ol8_aarch64_appstream
python38-mod_wsgi-4.6.8-5.module+el8.9.0+90017+9913aa0c.aarch64.rpmf5b39731490d4412e8eb83a3466a85c8-ol8_aarch64_appstream
python38-more-itertools-7.2.0-5.module+el8.9.0+90017+9913aa0c.noarch.rpm3e4a8d11ee84a23189837a4025ef5cb5-ol8_aarch64_codeready_builder
python38-numpy-1.17.3-7.module+el8.9.0+90017+9913aa0c.aarch64.rpmb159335ea000b1400fd52fb2b42de77f-ol8_aarch64_appstream
python38-numpy-doc-1.17.3-7.module+el8.9.0+90017+9913aa0c.noarch.rpm19d94da3d8f183d9d95101de871a2ff8-ol8_aarch64_appstream
python38-numpy-f2py-1.17.3-7.module+el8.9.0+90017+9913aa0c.aarch64.rpm1864ed401aa0253f689e60a088008497-ol8_aarch64_appstream
python38-packaging-19.2-3.module+el8.9.0+90017+9913aa0c.noarch.rpmbf62ea70f1df1167bee6203b369bc7bc-ol8_aarch64_codeready_builder
python38-pip-19.3.1-7.module+el8.9.0+90017+9913aa0c.noarch.rpma319860ed7d0c6b5378a5b8220b44254-ol8_aarch64_appstream
python38-pip-wheel-19.3.1-7.module+el8.9.0+90017+9913aa0c.noarch.rpm07eacc6c6401109b90ba579820f7139c-ol8_aarch64_appstream
python38-pluggy-0.13.0-3.module+el8.9.0+90017+9913aa0c.noarch.rpm602ad1bcfefdd5f6bbdeff3df7dcfaed-ol8_aarch64_codeready_builder
python38-ply-3.11-10.module+el8.9.0+90017+9913aa0c.noarch.rpm84a86c7add7d7e3406eca276809c1d82-ol8_aarch64_appstream
python38-psutil-5.6.4-4.module+el8.9.0+90017+9913aa0c.aarch64.rpmee0532634b82bcb40723fad579bfebcd-ol8_aarch64_appstream
python38-psycopg2-2.8.4-4.module+el8.9.0+90017+9913aa0c.aarch64.rpm9ac8404ade5da6a332769888944f82d6-ol8_aarch64_appstream
python38-psycopg2-doc-2.8.4-4.module+el8.9.0+90017+9913aa0c.aarch64.rpmd4f9ba03f7b4a1ef85490f7071b24200-ol8_aarch64_appstream
python38-psycopg2-tests-2.8.4-4.module+el8.9.0+90017+9913aa0c.aarch64.rpma25c6ed4407473bf1807af4c535f774f-ol8_aarch64_appstream
python38-py-1.8.0-8.module+el8.9.0+90017+9913aa0c.noarch.rpm3a9eb6d128ba1c49bf7f62314a5f0fc1-ol8_aarch64_codeready_builder
python38-pycparser-2.19-3.module+el8.9.0+90017+9913aa0c.noarch.rpmb56553cbc5a94bf6714e4324fbab9c1c-ol8_aarch64_appstream
python38-pyparsing-2.4.5-3.module+el8.9.0+90017+9913aa0c.noarch.rpm6bb8f0e3b13de4b2e375defd34992cfd-ol8_aarch64_codeready_builder
python38-pysocks-1.7.1-4.module+el8.9.0+90017+9913aa0c.noarch.rpm70dae379a6ae24b1f67140a7b9482526-ol8_aarch64_appstream
python38-pytest-4.6.6-3.module+el8.9.0+90017+9913aa0c.noarch.rpmffba66e1ab49c029c4519237fef57851-ol8_aarch64_codeready_builder
python38-pytz-2019.3-4.module+el8.9.0+90017+9913aa0c.noarch.rpm5f5bc57b8fb0c359d8e4bdf95e4def07-ol8_aarch64_appstream
python38-pyyaml-5.4.1-1.module+el8.9.0+90017+9913aa0c.aarch64.rpm8989fcaa9dd8a8515ddc6dbc55695547-ol8_aarch64_appstream
python38-requests-2.22.0-10.module+el8.9.0+90017+9913aa0c.noarch.rpmbf1425beb9df4cacc9b26ae4d565cc08-ol8_aarch64_appstream
python38-rpm-macros-3.8.17-2.module+el8.9.0+90017+9913aa0c.noarch.rpm48c9f2e5fca97a7e92280c0f1280ea0f-ol8_aarch64_appstream
python38-scipy-1.3.1-5.module+el8.9.0+90017+9913aa0c.aarch64.rpmea120bc84959975872f642458d3f70fd-ol8_aarch64_appstream
python38-setuptools-41.6.0-5.module+el8.9.0+90017+9913aa0c.noarch.rpm088ad47ead1b5063a8f944ebba75533e-ol8_aarch64_appstream
python38-setuptools-wheel-41.6.0-5.module+el8.9.0+90017+9913aa0c.noarch.rpm725bf9d2479a0eb552fb9c130d31576c-ol8_aarch64_appstream
python38-six-1.12.0-10.module+el8.9.0+90017+9913aa0c.noarch.rpm83dc0842b74691f91389768d5aa92e6b-ol8_aarch64_appstream
python38-test-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpm7ae453b9eca70f804eaffbcc2af2694c-ol8_aarch64_appstream
python38-tkinter-3.8.17-2.module+el8.9.0+90017+9913aa0c.aarch64.rpm85df3d84d81a496b024b028e9aa9579f-ol8_aarch64_appstream
python38-urllib3-1.25.7-5.module+el8.9.0+90017+9913aa0c.noarch.rpm5bfd218a35f41db5a9a59d1ffbebb3f6-ol8_aarch64_appstream
python38-wcwidth-0.1.7-16.module+el8.9.0+90017+9913aa0c.noarch.rpmc737e542e36756908cfc0277f412aec3-ol8_aarch64_codeready_builder
python38-wheel-0.33.6-6.module+el8.9.0+90017+9913aa0c.noarch.rpm0e45e5b501f4985fb62e25be8ccb8819-ol8_aarch64_appstream
python38-wheel-wheel-0.33.6-6.module+el8.9.0+90017+9913aa0c.noarch.rpm5f8c0600040b8ee2a7a1d5c67602b4af-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) Cython-0.29.14-4.module+el8.9.0+90017+9913aa0c.src.rpm8fc21109b36594cfd38a0f8a42172206-ol8_x86_64_appstream
PyYAML-5.4.1-1.module+el8.9.0+90017+9913aa0c.src.rpm2aef9d7844ddcab91d419af3a1fa439b-ol8_x86_64_appstream
babel-2.7.0-11.module+el8.9.0+90017+9913aa0c.src.rpmb321fcc7804287029d7dad1302d8fccd-ol8_x86_64_appstream
mod_wsgi-4.6.8-5.module+el8.9.0+90017+9913aa0c.src.rpm685e8cd6c4bbf8f328e2f0ceba34fd5e-ol8_x86_64_appstream
numpy-1.17.3-7.module+el8.9.0+90017+9913aa0c.src.rpmce8faac8004e89396923c94718bd8f6b-ol8_x86_64_appstream
pytest-4.6.6-3.module+el8.9.0+90017+9913aa0c.src.rpm7a27795be96d286798efee8adfd274e0-ol8_x86_64_codeready_builder
python-PyMySQL-0.10.1-1.module+el8.9.0+90017+9913aa0c.src.rpm2e2d3da0029281b8d1397fedd8970bad-ol8_x86_64_appstream
python-asn1crypto-1.2.0-3.module+el8.9.0+90017+9913aa0c.src.rpm6fe4cfeb7b44a017917a48dca05f6109-ol8_x86_64_appstream
python-atomicwrites-1.3.0-8.module+el8.9.0+90017+9913aa0c.src.rpm0677cee2c09dc7613a108c5fb53afb83-ol8_x86_64_codeready_builder
python-attrs-19.3.0-3.module+el8.9.0+90017+9913aa0c.src.rpmc266d292723ddf4521ef63ee32cd2a75-ol8_x86_64_codeready_builder
python-cffi-1.13.2-3.module+el8.9.0+90017+9913aa0c.src.rpm37e267d78db0eb7c00aaef9cbe9507a1-ol8_x86_64_appstream
python-chardet-3.0.4-19.module+el8.9.0+90017+9913aa0c.src.rpmc6b389537de4b57ac3ef3abe659d2214-ol8_x86_64_appstream
python-cryptography-2.8-3.module+el8.9.0+90017+9913aa0c.src.rpmed1ad9012f52c708791402b4dc4c0793-ol8_x86_64_appstream
python-idna-2.8-6.module+el8.9.0+90017+9913aa0c.src.rpm36fbb8d183d81049fdf1045063c36433-ol8_x86_64_appstream
python-jinja2-2.11.3-1.module+el8.9.0+90017+9913aa0c.src.rpm48f9258836156f339cf1531018b2246e-ol8_x86_64_appstream
python-lxml-4.4.1-7.module+el8.9.0+90017+9913aa0c.src.rpm0172e18a45b7a0814d93ceacb9050174-ol8_x86_64_appstream
python-markupsafe-1.1.1-6.module+el8.9.0+90017+9913aa0c.src.rpm8bd62915fc2a7dc0a9021729f8a23b52-ol8_x86_64_appstream
python-more-itertools-7.2.0-5.module+el8.9.0+90017+9913aa0c.src.rpmcdbe8861ecaac4c9a09ce846ede879ca-ol8_x86_64_codeready_builder
python-packaging-19.2-3.module+el8.9.0+90017+9913aa0c.src.rpm610042db550205ee9a398c3ca840b919-ol8_x86_64_codeready_builder
python-pluggy-0.13.0-3.module+el8.9.0+90017+9913aa0c.src.rpmf4925f104d57ba4c09f46abdacc2445f-ol8_x86_64_codeready_builder
python-ply-3.11-10.module+el8.9.0+90017+9913aa0c.src.rpm3b73c2d43653080897a82413a374e478-ol8_x86_64_appstream
python-psutil-5.6.4-4.module+el8.9.0+90017+9913aa0c.src.rpmdb2d9253ac3ceecbb1a3b157a6bd2010-ol8_x86_64_appstream
python-psycopg2-2.8.4-4.module+el8.9.0+90017+9913aa0c.src.rpmadd9c11663b9abb742ed7ad316583ae0-ol8_x86_64_appstream
python-py-1.8.0-8.module+el8.9.0+90017+9913aa0c.src.rpm844e485140fb85251fd4114423e91dc9-ol8_x86_64_codeready_builder
python-pycparser-2.19-3.module+el8.9.0+90017+9913aa0c.src.rpmd46bc6ebc3a4a499de5c530806bb5c9b-ol8_x86_64_appstream
python-pysocks-1.7.1-4.module+el8.9.0+90017+9913aa0c.src.rpm843bda6152f5f1d297b119d73c94d177-ol8_x86_64_appstream
python-requests-2.22.0-10.module+el8.9.0+90017+9913aa0c.src.rpm9f7e7411f3a8b735fbfefdcb8c22191b-ol8_x86_64_appstream
python-urllib3-1.25.7-5.module+el8.9.0+90017+9913aa0c.src.rpm610acef67a5ef0de3d4868ba05abcef8-ol8_x86_64_appstream
python-wcwidth-0.1.7-16.module+el8.9.0+90017+9913aa0c.src.rpm90ac26960eb51231f26c34c8ebea4905-ol8_x86_64_codeready_builder
python-wheel-0.33.6-6.module+el8.9.0+90017+9913aa0c.src.rpm4b7a9331f7e776021df52e1ee2a1035b-ol8_x86_64_appstream
python38-3.8.17-2.module+el8.9.0+90017+9913aa0c.src.rpmf5c002ae0e5cf005ebcea3e6c31a59b8-ol8_x86_64_appstream
python3x-pip-19.3.1-7.module+el8.9.0+90017+9913aa0c.src.rpmaf8375942dcb06dc900c7281d68c9014-ol8_x86_64_appstream
python3x-pyparsing-2.4.5-3.module+el8.9.0+90017+9913aa0c.src.rpmc2d806e88a9c7928c130b94cf2437679-ol8_x86_64_codeready_builder
python3x-setuptools-41.6.0-5.module+el8.9.0+90017+9913aa0c.src.rpm841f058ad4d38f10145e674ce8208c1d-ol8_x86_64_appstream
python3x-six-1.12.0-10.module+el8.9.0+90017+9913aa0c.src.rpm91236a860df976a5581bb3e9013502a7-ol8_x86_64_appstream
pytz-2019.3-4.module+el8.9.0+90017+9913aa0c.src.rpm2bbf8c9f3d28a36711db549a5c8f9da9-ol8_x86_64_appstream
scipy-1.3.1-5.module+el8.9.0+90017+9913aa0c.src.rpm78ff0e17a75fbd9bdae99bafeda904e8-ol8_x86_64_appstream
python38-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpm7e3acf1f3d9c3f132d273de4cba8cbe7-ol8_x86_64_appstream
python38-Cython-0.29.14-4.module+el8.9.0+90017+9913aa0c.x86_64.rpm5c37e41df91086e4b5446867392ab470-ol8_x86_64_appstream
python38-PyMySQL-0.10.1-1.module+el8.9.0+90017+9913aa0c.noarch.rpm8450bb3addd274fddce5f371ceee31e6-ol8_x86_64_appstream
python38-asn1crypto-1.2.0-3.module+el8.9.0+90017+9913aa0c.noarch.rpm1c9a620dd88acede7ec45695ed40a650-ol8_x86_64_appstream
python38-atomicwrites-1.3.0-8.module+el8.9.0+90017+9913aa0c.noarch.rpmc36fa76338cd33ea66003d1e5e4bfa43-ol8_x86_64_codeready_builder
python38-attrs-19.3.0-3.module+el8.9.0+90017+9913aa0c.noarch.rpm895648010123cab5e546a83aaa0602a7-ol8_x86_64_codeready_builder
python38-babel-2.7.0-11.module+el8.9.0+90017+9913aa0c.noarch.rpm4c125393fbf0f23f1cda76953a354b3d-ol8_x86_64_appstream
python38-cffi-1.13.2-3.module+el8.9.0+90017+9913aa0c.x86_64.rpm87bed4beec5e9ba4cb679b547ca1493d-ol8_x86_64_appstream
python38-chardet-3.0.4-19.module+el8.9.0+90017+9913aa0c.noarch.rpmfb37b6efcc259e3e0c4c5450dd742e3f-ol8_x86_64_appstream
python38-cryptography-2.8-3.module+el8.9.0+90017+9913aa0c.x86_64.rpm322f04c35be5c38061de17ff44e88325-ol8_x86_64_appstream
python38-debug-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpmfc132aff843170b5c741a7ca32632a73-ol8_x86_64_appstream
python38-devel-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpmfe31ca3e2d0c4d991fac298b1c3ebe44-ol8_x86_64_appstream
python38-idle-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpm3d0a16c4c7487c355600ac751430e5e9-ol8_x86_64_appstream
python38-idna-2.8-6.module+el8.9.0+90017+9913aa0c.noarch.rpmda9592816f982cd08948511bde88abb6-ol8_x86_64_appstream
python38-jinja2-2.11.3-1.module+el8.9.0+90017+9913aa0c.noarch.rpmc6cbf1b1809c7d51ac2803b2c87af90a-ol8_x86_64_appstream
python38-libs-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpm61322df5bab258c5ae9a0ee2a5de1027-ol8_x86_64_appstream
python38-lxml-4.4.1-7.module+el8.9.0+90017+9913aa0c.x86_64.rpm042dfc79c653d0e985221789e3263eec-ol8_x86_64_appstream
python38-markupsafe-1.1.1-6.module+el8.9.0+90017+9913aa0c.x86_64.rpme777a0e30efff61c53963766437ae3e8-ol8_x86_64_appstream
python38-mod_wsgi-4.6.8-5.module+el8.9.0+90017+9913aa0c.x86_64.rpm16cc0a95b5a7b95ae864daedf8a4dbdc-ol8_x86_64_appstream
python38-more-itertools-7.2.0-5.module+el8.9.0+90017+9913aa0c.noarch.rpm3e4a8d11ee84a23189837a4025ef5cb5-ol8_x86_64_codeready_builder
python38-numpy-1.17.3-7.module+el8.9.0+90017+9913aa0c.x86_64.rpme12ad8f85e6f7f0ab6dc12be5a23d846-ol8_x86_64_appstream
python38-numpy-doc-1.17.3-7.module+el8.9.0+90017+9913aa0c.noarch.rpm19d94da3d8f183d9d95101de871a2ff8-ol8_x86_64_appstream
python38-numpy-f2py-1.17.3-7.module+el8.9.0+90017+9913aa0c.x86_64.rpm7fb97d2e178e7ba4192014f914312df1-ol8_x86_64_appstream
python38-packaging-19.2-3.module+el8.9.0+90017+9913aa0c.noarch.rpmbf62ea70f1df1167bee6203b369bc7bc-ol8_x86_64_codeready_builder
python38-pip-19.3.1-7.module+el8.9.0+90017+9913aa0c.noarch.rpma319860ed7d0c6b5378a5b8220b44254-ol8_x86_64_appstream
python38-pip-wheel-19.3.1-7.module+el8.9.0+90017+9913aa0c.noarch.rpm07eacc6c6401109b90ba579820f7139c-ol8_x86_64_appstream
python38-pluggy-0.13.0-3.module+el8.9.0+90017+9913aa0c.noarch.rpm602ad1bcfefdd5f6bbdeff3df7dcfaed-ol8_x86_64_codeready_builder
python38-ply-3.11-10.module+el8.9.0+90017+9913aa0c.noarch.rpm84a86c7add7d7e3406eca276809c1d82-ol8_x86_64_appstream
python38-psutil-5.6.4-4.module+el8.9.0+90017+9913aa0c.x86_64.rpmfefc8ea87337dd5ba7ab5c8e3a84c620-ol8_x86_64_appstream
python38-psycopg2-2.8.4-4.module+el8.9.0+90017+9913aa0c.x86_64.rpm9b073992198efdb855beac1711ad3a52-ol8_x86_64_appstream
python38-psycopg2-doc-2.8.4-4.module+el8.9.0+90017+9913aa0c.x86_64.rpm54a155f811709c88bd7160a29357798e-ol8_x86_64_appstream
python38-psycopg2-tests-2.8.4-4.module+el8.9.0+90017+9913aa0c.x86_64.rpm1bea5486799060020f9a937b898cabb4-ol8_x86_64_appstream
python38-py-1.8.0-8.module+el8.9.0+90017+9913aa0c.noarch.rpm3a9eb6d128ba1c49bf7f62314a5f0fc1-ol8_x86_64_codeready_builder
python38-pycparser-2.19-3.module+el8.9.0+90017+9913aa0c.noarch.rpmb56553cbc5a94bf6714e4324fbab9c1c-ol8_x86_64_appstream
python38-pyparsing-2.4.5-3.module+el8.9.0+90017+9913aa0c.noarch.rpm6bb8f0e3b13de4b2e375defd34992cfd-ol8_x86_64_codeready_builder
python38-pysocks-1.7.1-4.module+el8.9.0+90017+9913aa0c.noarch.rpm70dae379a6ae24b1f67140a7b9482526-ol8_x86_64_appstream
python38-pytest-4.6.6-3.module+el8.9.0+90017+9913aa0c.noarch.rpmffba66e1ab49c029c4519237fef57851-ol8_x86_64_codeready_builder
python38-pytz-2019.3-4.module+el8.9.0+90017+9913aa0c.noarch.rpm5f5bc57b8fb0c359d8e4bdf95e4def07-ol8_x86_64_appstream
python38-pyyaml-5.4.1-1.module+el8.9.0+90017+9913aa0c.x86_64.rpm320a271b71f9e714e87dce4084a2f437-ol8_x86_64_appstream
python38-requests-2.22.0-10.module+el8.9.0+90017+9913aa0c.noarch.rpmbf1425beb9df4cacc9b26ae4d565cc08-ol8_x86_64_appstream
python38-rpm-macros-3.8.17-2.module+el8.9.0+90017+9913aa0c.noarch.rpm48c9f2e5fca97a7e92280c0f1280ea0f-ol8_x86_64_appstream
python38-scipy-1.3.1-5.module+el8.9.0+90017+9913aa0c.x86_64.rpm2cf6d2eb4749ee51b39bd3749c3837b5-ol8_x86_64_appstream
python38-setuptools-41.6.0-5.module+el8.9.0+90017+9913aa0c.noarch.rpm088ad47ead1b5063a8f944ebba75533e-ol8_x86_64_appstream
python38-setuptools-wheel-41.6.0-5.module+el8.9.0+90017+9913aa0c.noarch.rpm725bf9d2479a0eb552fb9c130d31576c-ol8_x86_64_appstream
python38-six-1.12.0-10.module+el8.9.0+90017+9913aa0c.noarch.rpm83dc0842b74691f91389768d5aa92e6b-ol8_x86_64_appstream
python38-test-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpm83f3c7ac05e7925586353169cc12ba02-ol8_x86_64_appstream
python38-tkinter-3.8.17-2.module+el8.9.0+90017+9913aa0c.x86_64.rpm8243a4062343c8e26be82b18a1ed5306-ol8_x86_64_appstream
python38-urllib3-1.25.7-5.module+el8.9.0+90017+9913aa0c.noarch.rpm5bfd218a35f41db5a9a59d1ffbebb3f6-ol8_x86_64_appstream
python38-wcwidth-0.1.7-16.module+el8.9.0+90017+9913aa0c.noarch.rpmc737e542e36756908cfc0277f412aec3-ol8_x86_64_codeready_builder
python38-wheel-0.33.6-6.module+el8.9.0+90017+9913aa0c.noarch.rpm0e45e5b501f4985fb62e25be8ccb8819-ol8_x86_64_appstream
python38-wheel-wheel-0.33.6-6.module+el8.9.0+90017+9913aa0c.noarch.rpm5f8c0600040b8ee2a7a1d5c67602b4af-ol8_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

Contact Us

software.hardware.complete
Subscribe | Careers | Contact Us | Legal Notices | Terms of Use | Your Privacy Rights