ELSA-2024-2985

ELSA-2024-2985 - python39:3.9 and python39-devel:3.9 security update

Type:SECURITY
Severity:MODERATE
Release Date:2024-05-24

Description


mod_wsgi
[4.7.1-7]
- Bump release for rebuild
Resolves: rhbz#2213595

[4.7.1-6]
- Remove rpath
Resolves: rhbz#2213837

[4.7.1-5]
- Core dumped upon file upload >= 1GB
Resolves: rhbz#2125172

[4.7.1-4]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[4.7.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[4.7.1-2]
- Rebuilt for Python 3.9

[4.7.1-1]
- update to 4.7.1 (#1721376)

[4.6.8-3]
- Use make_build macro instead of just make
- https://docs.fedoraproject.org/en-US/packaging-guidelines/#_parallel_make

[4.6.8-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[4.6.8-1]
- update to 4.6.8 (#1721376)

[4.6.6-6]
- try again to drop Python 2

[4.6.6-5]
- drop python2 build

[4.6.6-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[4.6.6-3]
- Rebuilt for Python 3.8

[4.6.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[4.6.6-1]
- update to 4.6.6 (rhbz#1718151)

[4.6.5-1]
- update to 4.6.5

[4.6.4-4]
- only build docs with Python 3
- fix build on Fedora>30 and RHEL 7

[4.6.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[4.6.4-2]
- Run Python 3 build in a subdir, so module isn't linked against both
libpython 2 and libpython 3 (rhbz#1609491)

[4.6.4-1]
- update to 4.6.4 (rhbz#1560329)

[4.6.2-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[4.6.2-4]
- Rebuilt for Python 3.7

[4.6.2-3]
- use sphinx-build-3 if python2 support is disabled

[4.6.2-2]
- Update conditionals.
- Make preperations for non-python2 builds

[4.6.2-1]
- update to 4.6.2 (rhbz#1514768)
- add gcc BR

[4.5.20-4]
- restrict module DSO symbol exports

[4.5.20-3]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[4.5.20-2]
- Python 2 binary package renamed to python2-mod_wsgi
See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3

[4.5.20-1]
- update to 4.5.20

[4.5.15-5]
- include mod_wsgi Python package and mod_wsgi-express script

[4.5.15-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[4.5.15-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[4.5.15-2]
- Rebuild due to bug in RPM (RHBZ #1468476)

[4.5.15-1]
- update to 4.5.15 (#1431893)

[4.5.13-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[4.5.13-1]
- Update to 4.5.13

[4.5.9-2]
- Rebuild for Python 3.6

[4.5.9-1]
- upgrade to 4.5.9 (rhbz#1180445)

[4.4.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[4.4.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[4.4.8-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[4.4.8-1]
- Upstream to 4.4.8.
- This version includes the fix for the segfault described in RHBZ#1178851.

[4.4.3-1]
- update to new upstream version 4.4.3 (#1176914)

[4.4.1-1]
- update to new upstream version 4.4.1 (#1170994)

[4.3.2-1]
- update to new upstream version 4.3.2 (#1104526)

[3.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.5-1]
- Update to 3.5 to fix CVE-2014-0240 (#1101863)
- Remove all of the patches, which have been applied upstream
- Update source URL for new the GitHub upstream

[3.4-14]
- rebuild for Python 3.4

[3.4.13]
- do not use conflicts between mod_wsgi packages (rhbz#1087943)

[3.4-12]
- fix _httpd_mmn expansion in absence of httpd-devel

[3.4-11]
- added python3 subpackage (thanks to Jakub Dornak), rhbz#1035876

[3.4-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[3.4-9]
- modernize spec file (thanks to rcollet)

[3.4-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.4-7]
- compile with -fno-strict-aliasing to workaround Python
bug http://www.python.org/dev/peps/pep-3123/

[3.4-6]
- use _httpd_moddir macro

[3.4-5]
- spec file cleanups

[3.4-4]
- enable PR_SET_DUMPABLE in daemon process to enable core dumps

[3.4-3]
- use a NULL c->sbh pointer with httpd 2.4 (possible fix for #867276)
- add logging for unexpected daemon process loss

[3.4-2]
- also use RPM_LD_FLAGS for build bz. #867137

[3.4-1]
- update to upstream release 3.4

[3.3-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[3.3-6]
- add possible fix for daemon mode crash (#831701)

[3.3-5]
- move wsgi.conf to conf.modules.d

[3.3-4]
- rebuild for httpd 2.4

[3.3-3]
- prepare for httpd 2.4.x

[3.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[3.3-1]
- update to 3.3

[3.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[3.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[3.2-1]
- update to 3.2

[3.1-2]
- removed conflicts as it violates fedora packaging policy

[3.1-1]
- update to 3.1
- add explicit enable-shared
- add conflicts mod_python < 3.3.1

[2.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.5-1]
- Update to 2.5

[2.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.3-2]
- Rebuild for Python 2.6

[2.3-1]
- Update to 2.3

[2.1-2]
- Remove requires on httpd-devel

[2.1-1]
- Update to 2.1

[1.3-4]
- Build against the shared python lib.

[1.3-3]
- Autorebuild for GCC 4.3

[1.3-2]
- Require httpd

[1.3-1]
- Update to 1.3

[1.0-1]
- Initial packaging for Fedora

numpy
[1.19.4-3]
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

[1.19.4-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[1:1.19.4-1]
- 1.19.4

[1:1.19.3-1]
- 1.19.3

[1:1.19.2-2]
- Make test suite work in FIPS (140-2) Mode

[1:1.19.2-1]
- 1.19.2

[1:1.19.1-3]
- https://fedoraproject.org/wiki/Changes/FlexiBLAS_as_BLAS/LAPACK_manager

[1:1.19.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1:1.19.1-1]
- 1.19.1

[1:1.19.0-2]
- Assume old-style numpy provides from python2-numpy

[1:1.19.0-1]
- 1.19.0 final.

[1:1.19.0-0.rc2]
- 1.19.0 rc2

[1:1.18.4-3]
- Rebuilt for Python 3.9

[1:1.18.4-2]
- Own __pycache__ dir, 1833392

[1:1.18.4-1]
- 1.18.4

[1:1.18.3-1]
- 1.18.3

[1:1.18.2-1]
- 1.18.2

[1:1.18.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[1:1.18.1-1]
- 1.18.1

[1:1.18.0-1]
- 1.18.0

[1:1.17.4-2]
- Backport patch for s390x failures
- Enable non-broken tests on ppc64le

[1:1.17.4-1]
- 1.17.4

[1:1.17.3-1]
- 1.17.3

[1:1.17.2-1]
- 1.17.2

[1:1.17.1-1]
- 1.17.1

[1:1.17.0-3]
- Rebuilt for Python 3.8

[1:1.17.0-2]
- Reintroduce libnpymath.a (#1735674)

[1:1.17.0-1]
- 1.17.0, split out Python 2.

[1:1.16.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1:1.16.4-2]
- Avoid hardcoding /usr prefix

[1:1.16.4-1]
- 1.16.4

[1:1.16.3-2]
- Build only with openblasp (bugz#1709161)

[1:1.16.3-1]
- 1.16.3.

[1:1.16.2-1]
- 1.16.2.

[1:1.16.1-1]
- 1.16.1.

[1:1.16.0-1]
- 1.16.0.

[1:1.15.1-2]
- Switch to pytest for running tests during check
- Stop ignoring failures when running tests
- Set PATH in check so that f2py tests work
- Update docs to match release
- Remove outdated workaround from rhbz#849713

[1:1.15.1-1]
- Update to latest version

[1:1.15.0-2]
- Fix broken build on s390x
- Remove bytecode produced by pytest
- Re-enable tests on s390x

[1:1.15.0-1]
- 1.15.0

[1:1.14.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1:1.14.5-2]
- Rebuilt for Python 3.7

[1:1.14.5-1]
- 1.14.5

[1:1.14.3-1]
- 1.14.3

[1:1.14.2-1]
- 1.14.2

[1:1.14.1-1]
- 1.14.1

[1:1.14.0-0.rc1.1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1:1.14.0-0.rc1]
- 1.14.0 rc1

[1:1.13.3-5]
- Fix ambiguous Python 2 dependency declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[1:1.13.3-4]
- Split out doc subpackage.

[1:1.13.3-3]
- Cleanup spec file conditionals

[1:1.13.3-2]
- set proper environment variables for openblas

[1:1.13.3-1]
- 1.13.3

[1:1.13.2-1]
- 1.13.2

[1:1.13.1-4]
- Use openblas where available, BZ 1472318.

[1:1.13.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[1:1.13.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1:1.13.1-1]
- 1.13.1 final

[1:1.13.0-1]
- 1.13.0 final

[1:1.13.0-0.rc2]
- 1.13.0 rc2

[1:1.13.0-0.rc1]
- 1.13.0 rc1

[1:1.12.1-1]
- 1.12.1

[1:1.12.0-1]
- Update to 1.12.0, build with gcc 7.0.

[1:1.11.2-2]
- Rebuild for Python 3.6

[1:1.11.2-1]
- Update to 1.11.2 final

[1:1.11.2-0.rc1]
- Update to 1.11.2rc1, BZ 1340440.

[1:1.11.1-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1:1.11.1-1]
- Update to 1.11.1 final

[1:1.11.1-0.rc1]
- Update to 1.11.1rc1, BZ 1340440.

[1:1.11.0-4]
- Update to 1.11.0 final

[1:1.11.0-3.rc2]
- Update to 1.11.0rc2

[1:1.11.0-2.b3]
- Bump Release. 1b2 is higher than 0b3

[1:1.11.0-0.b3]
- Update to 1.11.0b2, BZ 1306249.

[1:1.11.0-1b2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1:1.11.0-0.b2]
- Update to 1.11.0b2, BZ 1303387.

[1:1.11.0-020161016.cc2b04git]
- Update to git snapshot (due to build issue) after 1.11.0b1, BZ 1301943.

[1:1.10.4-1]
- Update to 1.10.4, BZ 1296509.

[1:1.10.2-1]
- Update to 1.10.2, BZ 1291674.

[1:1.10.2-0.2.rc2]
- Update to 1.10.2rc1, BZ 1289550.

[1:1.10.2-0.1.rc1]
- Update to 1.10.2rc1
- Drop opt-flags patch applied upstream

[1:1.10.1-6]
- Add provides to satisfy numpy%{_isa} requires in other packages

[1:1.10.1-5]
- Re-add provides f2py

[1:1.10.1-4]
- Fix obsoletes / provides for numpy -> python2-numpy rename

[1:1.10.1-3]
- Remove fortran flags or arm would build with -march=x86-64

[1:1.10.1-2]
- Provide python2-* packages
- Run tests with verbose=2

[1:1.10.1-1]
- Update to 1.10.1, BZ 1271022.

[1:1.10.0-2]
- Rebuilt for Python3.5 rebuild

[1:1.10.0-1]
- Update to 1.10.0 final.

[1:1.10.0-0.b1]
- Update to 1.10.0b1, BZ 1252641.

[1:1.9.2-3]
- Add python2-numpy provides (bug #1249423)
- Spec cleanup

[1:1.9.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1:1.9.2-1]
- Update to 1.9.2

[1:1.9.1-2]
- Add upstream patch to fix xerbla linkage (bug #1172834)

[1:1.9.1-1]
- Update to 1.9.1, BZ 1160273.

[1:1.9.0-1]
- Update to 1.9.0

[1:1.9.0-0.1.rc1]
- Update to 1.9.0rc1

[1:1.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[1:1.8.2-1]
- Update to 1.8.2

[1:1.8.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1:1.8.1-3]
- Rebuild for Python 3.4

[1:1.8.1-2]
- Fixing FTBFS on ppc64le (#1078354)

[1:1.8.1-1]
- Update to 1.8.1

[1:1.8.0-5]
- Fix __pycache__ ownership (bug #1072467)

[1:1.8.0-4]
- Fix CVE-2014-1858, CVE-2014-1859: #1062009, #1062359

[1:1.8.0-3]
- Ship doc module (bug #1034357)

[1:1.8.0-2]
- Move f2py documentation to f2py package (bug #1027394)

[1:1.8.0-1]
- Update to 1.8.0 final

[1:1.8.0-0.7.rc2]
- Update to 1.8.0rc2
- Create clean site.cfg
- Use serial atlas

[1:1.8.0-0.6.b2]
- Add [atlas] to site.cfg for new atlas library names

[1:1.8.0-0.5.b2]
- Update site.cfg for new atlas library names

[1:1.8.0-0.4.b2]
- rebuild for atlas 3.10

[1:1.8.0-0.3.b2]
- Fix libdir path in site.cfg, BZ 1006242.

[1:1.8.0-0.2.b2]
- Update to 1.8.0b2

[1:1.8.0-0.1.b1]
- Update to 1.8.0b1
- Drop f2py patch applied upstream

[1:1.7.1-5]
- URL Fix, BZ 1001337

[1:1.7.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1:1.7.1-3]
- Fix rpmlint warnings
- Update License
- Apply patch: change shebang of f2py to use binary directly

[1:1.7.1-2]
- Specfile cleanup (bug #969854)

[1:1.7.1-1]
- Update to 1.7.1

[1:1.7.0-1]
- Update to 1.7.0 final

[1:1.7.0-0.5.rc1]
- Update to 1.7.0rc1

[1:1.7.0-0.4.b2]
- Update to 1.7.0b2
- Drop patches applied upstream

[1:1.7.0-0.3.b1]
- Add patch from github pull 371 to fix python 3.3 pickle issue
- Remove cython .c source regeneration - fails now

[1:1.7.0-0.2.b1]
- add workaround for rhbz#849713 (fixes FTBFS)

[1:1.7.0-0.1.b1]
- Update to 1.7.0b1
- Rebase python 3.3 patchs to current git master
- Drop patches applied upstream

[1:1.6.2-5]
- rework patches for 3.3 to more directly reflect upstream's commits
- re-enable test suite on python 3
- forcibly regenerate Cython .c source to avoid import issues on Python 3.3

[1:1.6.2-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3
- needs unicode patch

[1:1.6.2-3]
- remove rhel logic from with_python3 conditional

[1:1.6.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1:1.6.2-1]
- Update to 1.6.2 final

[1:1.6.2rc1-0.1]
- Update to 1.6.2rc1

[1:1.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1:1.6.1-1]
- Update to 1.6.1

[1:1.6.0-2]
- Bump and rebuild for BZ 712251.

[1:1.6.0-1]
- Update to 1.6.0 final

[1:1.6.0-0.2.b2]
- Update to 1.6.0b2
- Drop import patch fixed upstream

[1:1.6.0-0.1.b1]
- Update to 1.6.0b1
- Build python3 module with python3
- Add patch from upstream to fix build time import error

[1:1.5.1-1]
- Update to 1.5.1 final

[1:1.5.1-0.4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[1:1.5.1-0.3]
- fix the AttributeError during tests
- fix build on s390(x)

[1:1.5.1-0.2]
- rebuild for newer python3

[1:1.5.1-0.1]
- update to 1.5.1rc1
- add python3 subpackage
- some spec-cleanups

[1:1.4.1-6]
- actually add the patch this time

[1:1.4.1-5]
- fix segfault within %check on 2.7 (patch 2)

[1:1.4.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[1.4.1-3]
- ignore the 'Ticket #1299 second test' failure on s390(x)

[1.4.1-2]
- source commit fix

[1.4.1-1]
- New upstream release. Include backported doublefree patch

[1.3.0-8]
- Moved distutils back to the main package, BZ 572820.

[1.3.0-7]
- Reverted to 1.3.0 after upstream pulled 1.4.0, BZ 579065.

[1.4.0-5]
- Linking /usr/include/numpy to .h files, BZ 185079.

[1.4.0-4]
- Re-enabling atlas BR, dropping lapack Requires.

[1.4.0-3]
- Since the previous didn't work, Requiring lapack.

[1.4.0-2]
- Temporarily dropping atlas BR to work around 562577.

[1.4.0-1]
- 1.4.0.
- Dropped ARM patch, ARM support added upstream.

[1.3.0-6.fa1]
- Add ARM support

[1.3.0-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[1.3.0-5]
- Fixed atlas BR, BZ 505376.

[1.3.0-4]
- EVR bump for pygame chainbuild.

[1.3.0-3]
- Moved linalg, fft back to main package.

[1.3.0-2]
- Split out f2py into subpackage, thanks Peter Robinson pbrobinson@gmail.com.

[1.3.0-1]
- Update to latest upstream.
- Fixed Source0 URL.

[1.3.0-0.rc1]
- Update to latest upstream.

[1.2.1-3]
- Require python-devel, BZ 488464.

[1.2.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[1.2.1-1]
- Update to 1.2.1.

[1.2.0-2]
- Rebuild for Python 2.6

[1.2.0-1]
- New upstream release, added python-nose BR. BZ 465999.
- Using atlas blas, not blas-devel. BZ 461472.

[1.1.1-1]
- New upstream release

[1.1.0-1]
- New upstream release

[1.0.4-1]
- New upstream release

[1.0.3.1-2]
- Add python egg to %files on f9+

[1.0.3.1-1]
- New upstream release

[1.0.3-1]
- New upstream release

[1.0.2-2]
- Drop BR: atlas-devel, since it just provides binary-compat
blas and lapack libs. Atlas can still be optionally used
at runtime. (Note: this is all per the atlas maintainer).

[1.0.2-1]
- New upstream release

[1.0.1-4]
- Update gfortran patch to recognize latest gfortran f95 support
- Resolves rhbz#236444

[1.0.1-3]
- Fix up cpuinfo bug (#229753). Upstream bug/change:
http://projects.scipy.org/scipy/scipy/ticket/349

[1.0.1-2]
- Per discussion w/Jose Matos, Obsolete/Provide f2py, as the
stand-alone one is no longer supported/maintained upstream

[1.0.1-1]
- New upstream release

[1.0-2]
- Rebuild for python 2.5

[1.0-1]
- New upstream release

[0.9.8-1]
- New upstream release

[0.9.6-1]
- Upstream update

[0.9.5-1]
- Upstream update

[0.9.4-2]
- Rebuild for Fedora Extras 5

[0.9.4-1]
- Initial RPM release
- Added gfortran patch from Neal Becker

python39
[3.9.18-3]
- Skip tests failing on s390x
Resolves: RHEL-21905

[3.9.18-2]
- Security fix for CVE-2023-27043
Resolves: RHEL-5561

python3x-pip
[20.2.4-9]
- Require Python with tarfile filters
Resolves: RHEL-25457

python3x-setuptools
[50.3.2-5]
- Fix for CVE-2022-40897
Resolves: RHEL-9764

[50.3.2-4]
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

[50.3.2-3]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[50.3.2-2]
- Disable tests in Fedora ELN (and RHEL)

[50.3.2-1]
- Update to 50.3.2 (#1889093)

[50.1.0-1]
- Update to 50.1.0 (#1873889)

[49.6.0-1]
- Update to 49.6.0 (#1862791)

[49.1.3-1]
- Update to 49.1.3 (#1853597)
- https://setuptools.readthedocs.io/en/latest/history.html#v49-1-3

[47.3.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[47.3.1-1]
- Update to 47.3.1 (#1847049)
- https://setuptools.readthedocs.io/en/latest/history.html#v47-3-1

[47.1.1-1]
- Update to 47.1.1 (#1841123)
- https://setuptools.readthedocs.io/en/latest/history.html#v47-1-1

[46.4.0-4]
- Rebuilt for Python 3.9

[46.4.0-3]
- Bootstrap for Python 3.9

[46.4.0-2]
- Bootstrap for Python 3.9

[46.4.0-1]
- Update to 46.4.0 (#1835411)
- https://setuptools.readthedocs.io/en/latest/history.html#v46-4-0

[46.2.0-1]
- Update to 46.2.0 (#1833826)
- https://setuptools.readthedocs.io/en/latest/history.html#v46-2-0

[46.1.3-1]
- Upgrade to 46.1.3 (#1817189)
- https://setuptools.readthedocs.io/en/latest/history.html#v46-1-3

[46.0.0-1]
- Upgrade to 46.0.0 (#1811340)
- https://setuptools.readthedocs.io/en/latest/history.html#v46-0-0

[45.2.0-1]
- Upgrade to 45.2.0 (#1775943)
- https://setuptools.readthedocs.io/en/latest/history.html#v45-2-0
- No longer supports Python 2

[41.6.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[41.6.0-1]
- Upgrade to 41.6.0 (#1758945).
- https://setuptools.readthedocs.io/en/latest/history.html#v41-6-0
- Disabled a failing upstream test: https://github.com/pypa/setuptools/issues/1896

[41.2.0-1]
- Upgrade to 41.2.0 (#1742718).
- https://setuptools.readthedocs.io/en/latest/history.html#v41-2-0

[41.0.1-9]
- Move python2-setuptools to a separate package

[41.0.1-8]
- Rebuilt for Python 3.8

[41.0.1-7]
- Bootstrap for Python 3.8

[41.0.1-6]
- Provide pythonXdist(setuptools) when bootstrapping

[41.0.1-5]
- Bootstrap for Python 3.8

[41.0.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[41.0.1-3]
- Make /usr/bin/easy_install Python 3
- Drop obsoleted Obsoletes

[41.0.1-2]
- Remove optional test dependencies for Python 2
- Skip test_virtualenv on Python 2

[41.0.1-1]
- Update to 41.0.1 (#1695846)
- https://github.com/pypa/setuptools/blob/v41.0.1/CHANGES.rst

[40.8.0-1]
- Update to 40.8.0 (#1672756)
- https://github.com/pypa/setuptools/blob/v40.8.0/CHANGES.rst

[40.7.3-1]
- Hotfix update to 40.7.3 (#1672084)
- https://github.com/pypa/setuptools/blob/v40.7.3/CHANGES.rst

[40.7.2-1]
- Hotfix update to 40.7.2 (#1671608)
- https://github.com/pypa/setuptools/blob/v40.7.2/CHANGES.rst

[40.7.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[40.7.1-1]
- Hotfix update to 40.7.1 (#1670243)
- https://github.com/pypa/setuptools/blob/v40.7.1/CHANGES.rst

[40.7.0-1]
- Update to 40.7.0 (#1669876)
- https://github.com/pypa/setuptools/blob/v40.7.0/CHANGES.rst

[40.4.3-1]
- Update to 40.4.3 to fix dire DeprecationWarnings (#1627071)
- List vendored libraries
- https://github.com/pypa/setuptools/blob/v40.4.3/CHANGES.rst

[40.4.1-1]
- Update to 40.4.1 (#1599307).
- https://github.com/pypa/setuptools/blob/v40.4.1/CHANGES.rst

[39.2.0-7]
- Add a subpackage with wheels
- Remove the python3 bcond
- Remove macros for RHEL 6

[39.2.0-6]
- Create /usr/local/lib/pythonX.Y when needed (#1576924)

[39.2.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[39.2.0-4]
- Rebuilt for Python 3.7

[39.2.0-3]
- Bootstrap for Python 3.7

[39.2.0-2]
- Bootstrap for Python 3.7

[39.2.0-1]
- update to 39.2.0 Fixes bug #1572889

[39.0.1-1]
- update to 39.0.1 Fixes bug #1531527

[38.4.0-4]
- Skip test_virtualenv due to broken executable detection

[38.4.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[38.4.0-2]
- Update conditional

[38.4.0-1]
- update to 38.4.0 Fixes bug #1531527

[38.2.5-1]
- update to 38.2.5 Fixes bug #1528968

[37.0.0-1]
- Update to 37.0.0 (fixes #1474126)
- Removed not needed pip3 patch (upstream included different version of fix)

[36.5.0-1]
- Update to 36.5.0 (related to #1474126)

[36.2.0-8]
- Remove the platform-python subpackage

[36.2.0-7]
- Re-enable tests to finish bootstrapping the platform-python stack
(https://fedoraproject.org/wiki/Changes/Platform_Python_Stack)

[36.2.0-6]
- Add the platform-python subpackage
- Disable tests so platform-python stack can be bootstrapped
(https://fedoraproject.org/wiki/Changes/Platform_Python_Stack)

[36.2.0-5]
- Add Patch 0 that fixes a test suite failure on Python 3 in absence of
the Python 2 version of pip
- Move docs to their proper place

[36.2.0-4]
- Switch macros to bcond's and make Python 2 optional to facilitate building
the Python 2 and Python 3 modules.

[36.2.0-3]
- Revert 'Add --executable option to easy_install command'
This enhancement is currently not needed and it can possibly
collide with pip --editableoption

[36.2.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[36.2.0-1]
- update to 36.2.0. Fixes bug #1470908

[36.0.1-1]
- update to 36.0.1. Fixes bug #1458093

[35.0.2-1]
- update to 35.0.2. Fixes bug #1446622

[35.0.1-1]
- Update to 35.0.1. Fixes bug #1440388

[34.3.2-1]
- Update to 34.3.2. Fixes bug #1428818

[34.3.0-1]
- Update to 34.3.0. Fixes bug #1426463

[34.2.0-2]
- Add --executable option to easy_install command

[34.2.0-1]
- Update to 34.2.0. Fixes bug #1421676

[34.1.1-1]
- Update to 34.1.1. Fixes bug #1412268
- Fix License tag. Fixes bug #1412268
- Add Requires for fomerly bundled projects: six, packaging appdirs

[32.3.1-2]
- Use python macros in build and install sections

[32.3.1-1]
- Update to 32.3.1. Fixes bug #1409091

[32.3.0-1]
- Update to 32.3.0. Fixes bug #1408564

[32.2.0-1]
- Update to 32.2.0. Fixes bug #1400310

[30.4.0-2]
- Enable tests

[30.4.0-1]
- Update to 30.4.0. Fixes bug #1400310

[28.8.0-3]
- Rebuild for Python 3.6 with wheel
- Disable tests

[28.8.0-2]
- Rebuild for Python 3.6 without wheel

[28.8.0-1]
- Update to 28.8.1. Fixes bug #1392722

[28.7.1-1]
- Update to 28.7.1. Fixes bug #1389917

[28.6.1-1]
- Update to 28.6.1. Fixes bug #1387071

[28.6.0-1]
- Update to 28.6.0. Fixes bug #1385655

[28.3.0-1]
- Update to 28.3.0. Fixes bug #1382971

[28.2.0-1]
- Update to 28.2.0. Fixes bug #1381099

[28.1.0-1]
- Update to 28.1.0. Fixes bug #1381066

[28.0.0-1]
- Update to 28.0.0. Fixes bug #1380073

[27.3.0-1]
- Update to 27.3.0. Fixes bug #1378067

[27.2.0-1]
- Update to 27.2.0. Fixes bug #1376298

[27.1.2-1]
- Update to 27.1.2. Fixes bug #1370777

[26.0.0-1]
- Update to 26.0.0. Fixes bug #1370777

[25.1.6-1]
- Update to 25.1.6. Fixes bug #1362325

[25.1.1-1]
- Update to 25.1.1. Fixes bug #1361465

[25.1.0-1]
- Update to 25.1.0

[25.0.0-1]
- Update to 25.0.0

[24.2.0-1]
- Update to 24.2.0. Fixes bug #1352734

[24.0.1-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[24.0.1-1]
- Update to 24.0.1. Fixes bug #1352532

[23.0.0-1]
- Update to 23.0.0. Fixes bug #1346542

[22.0.5-1]
- Update to 22.0.5. Fixes bug #1342706

[20.0.0-1]
- Upgrade to 22.0.0

* Tue May 31 2016 Nils Philippsen
- fix source URL

[21.2.2-1]
- Update to 21.2.2. Fixes bug #1332357

[20.10.1-1]
- Update to 20.10.1. Fixes bug #1330375

[20.9.0-1]
- Update to 20.9.0. Fixes bug #1327827

[20.8.1-1]
- Update to 20.8.1. Fixes bug #1325910

[20.6.7-1]
- Update to 20.6.7. Fixes bug #1322836

[20.4-1]
- Update to 20.4. Fixes bug #1319366

[20.3-1]
- Update to 20.3. Fixes bug #1311967

[20.2.2-1]
- Update to 20.2.2. Fixes bug #1311967

[20.1.1-1]
- Update to 20.1.1. Fixes bug #130719

[20.1-1]
- Update to 20.1. Fixes bug #1307000

[20.0-1]
- Update to 20.0. Fixes bug #1305394

[19.7-1]
- Update to 19.7. Fixes bug #1304563

[19.6.2-2]
- Fix python3 package file ownership

[19.6.2-1]
- Update to 19.6.2. Fixes bug #1303397

[19.6-1]
- Update to 19.6.

[19.5-1]
- Update to 19.5. Fixes bug #1301313

[19.4-1]
- Update to 19.4. Fixes bug #1299288

[19.2-2]
- Cleanup spec from python3-setuptools review

[19.2-1]
- Update to 19.2. Fixes bug #1296755

[19.1.1-1]
- Update to 19.1.1. Fixes bug #1292658

[18.8.1-1]
- Update to 18.8.1. Fixes bug #1291678

[18.8-1]
- Update to 18.8. Fixes bug #1290942

[18.7.1-1]
- Update to 18.7.1. Fixes bug #1287372

[18.6.1-1]
- Update to 18.6.1. Fixes bug #1270578

[18.5-3]
- Try to disable zip_safe bug #1271776
- Add python2 subpackage

[18.5-2]
- Add patch so it is possible to set test_args variable

[18.5-1]
- Update to 18.5. Fixes bug #1270578

[18.4-1]
- Update to 18.4. Fixes bug #1270578
- Build with wheel and check phase

[18.3.2-2]
- Python3.5 rebuild: rebuild without wheel and check phase

[18.3.2-1]
- Update to 18.3.2. Fixes bug #1264902

[18.3.1-1]
- Update to 18.3.1. Fixes bug #1256188

[18.1-1]
- Update to 18.1. Fixes bug #1249436

[18.0.1-2]
- Explicitely provide python2-setuptools

[18.0.1-1]
- Update to 18.0.1

[17.1.1-3]
- Drop no longer needed Requires/BuildRequires on python-backports-ssl_match_hostname
- Fixes bug #1231325

[17.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[17.1.1-1]
- Update to 17.1.1. Fixes bug 1229507

[17.1-1]
- Update to 17.1. Fixes bug 1229066

[17.0-1]
- Update to 17

[16.0-1]
- Update to 16

[15.2-1]
- new version

[15.0-1]
- new version

[14.3.1-1]
- new version

[14.3.1-1]
- new version

[14.3-1]
- new version

[14.2-1]
- new version

[14.1.1-1]
- new version

[13.0.2-1]
- new version

[12.4-1]
- new version

[12.3-1]
- new version

[12.0.3-1]
- Update to 12.0.3

[11.3.1-2]
- Huge spec cleanup
- Make spec buildable on all Fedoras and RHEL 6 and 7
- Make tests actually run

[11.3.1-1]
- Update to 11.3.1. Fixes bugs: #1179393 and #1178817

[11.0-1]
- Update to 11.0. Fixes bug #1178421

[8.2.1-1]
- Update to 8.2.1. Fixes bug #1175229

[7.0-1]
- Latest upstream. Fixes bug #1154590.

[6.1-1]
- Latest upstream. Fixes bug #1152130.

[6.0.2-2]
- Modernized python2 macros.
- Inlined locale environment variables in the %check section.
- Remove bundled egg-info and .exes.

[6.0.2-1]
- Update to 6.0.2

[6.0.1-1]
- Update to 6.0.1. Fixes bug #1044444

[2.0-8]
- Remove the python-setuptools-devel Virtual Provides as per this Fedora 21
Change: http://fedoraproject.org/wiki/Changes/Remove_Python-setuptools-devel

[2.0-7]
- And another bug in sdist

[2.0-6]
- Fix a bug in the sdist command

[2.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.0-4]
- Rebuild as wheel for Python 3.4

[2.0-3]
- Rebuilt for tag f21-python

[2.0-2]
- Add a switch to build setuptools as wheel

[2.0-1]
- Update to new upstream release with a few things removed from the API:
Changelog: https://pypi.python.org/pypi/setuptools#id139

[1.4-1]
- Update to 1.4 that gives easy_install pypi credential handling

[1.3.1-1]
- Minor upstream update to reign in overzealous warnings

[1.3-1]
- Upstream update that pulls in our security patches

[1.1.7-1]
- Update to newer upstream release that has our patch to the unittests
- Fix for http://bugs.python.org/issue17997#msg194950 which affects us since
setuptools copies that code. Changed to use
python-backports-ssl_match_hostname so that future issues can be fixed in
that package.

[1.1.6-1]
- Update to newer upstream release. Some minor incompatibilities listed but
they should affect few, if any consumers.

[0.9.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.9.6-1]
- Upstream update -- just fixes python-2.4 compat

[0.9.5-1]
- Update to 0.9.5
- package_index can handle hashes other than md5
- Fix security vulnerability in SSL certificate validation
- https://bugzilla.redhat.com/show_bug.cgi?id=963260

[0.8-1]
- Update to upstream 0.8 release. Codebase now runs on anything from
python-2.4 to python-3.3 without having to be translated by 2to3.

[0.7.7-1]
- Update to 0.7.7 upstream release

[0.7.2-2]
- Update to the setuptools-0.7 branch that merges distribute and setuptools

[0.6.36-1]
- Update to upstream 0.6.36. Many bugfixes

[0.6.28-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[0.6.28-3]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[0.6.28-2]
- remove rhel logic from with_python3 conditional

[0.6.28-1]
- New upstream release:
- python-3.3 fixes
- honor umask when setuptools is used to install other modules

[0.6.27-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[0.6.27-2]
- Fix easy_install.py having a python3 shebang in the python2 package

[0.6.27-1]
- Upstream bugfix

[0.6.24-2]
- Upstream bugfix

[0.6.24-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.6.24-1]
- Upstream bugfix
- Compile the win32 launcher binary using mingw

[0.6.21-1]
- Upstream bugfix release

[0.6.19-1]
- Upstream bugfix release

[0.6.14-7]
- Switch to patch that I got in to upstream

[0.6.14-6]
- Fix build on python-3.2

[0.6.14-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.6.14-4]
- rebuild with python3.2
http://lists.fedoraproject.org/pipermail/devel/2010-August/141368.html

[0.6.14-3]
- Update description to mention this is distribute

[0.6.14-2]
- bump for building against python 2.7

[0.6.14-1]
- update to new version
- all patches are upsteam

[0.6.13-7]
- generalize path of easy_install-2.6 and -3.1 to -2.* and -3.*

[0.6.13-6]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[0.6.13-5]
- Upstream patch for compatibility problem with setuptools
- Minor spec cleanups
- Provide python-distribute for those who see an import distribute and need
to get the proper package.

[0.6.13-4]
- Fix race condition in unittests under the python-2.6.x on F-14.

[0.6.13-3]
- Fix few more buildroot macros

[0.6.13-2]
- Include data that's needed for running tests

[0.6.13-1]
- Update to upstream 0.6.13
- Minor specfile formatting fixes

[0.6.10-3]
- First build with python3 support enabled.

[0.6.10-2]
- Really disable the python3 portion

[0.6.10-1]
- Update the python3 portions but disable for now.
- Update to 0.6.10
- Remove %pre scriptlet as the file has a different name than the old
package's directory

[0.6.9-4]
- Fix install to make /usr/bin/easy_install the py2 version
- Don't need python3-tools since the library is now in the python3 package
- Few other changes to cleanup style

[0.6.9-2]
- add python3 subpackage

[0.6.9-1]
- New upstream bugfix release.

[0.6.8-2]
- Test rebuild

[0.6.8-1]
- Update to 0.6.8.
- Fix directory => file transition when updating from setuptools-0.6c9.

[0.6.7-2]
- Fix duplicate inclusion of files.
- Only Obsolete old versions of python-setuptools-devel

[0.6.7-1]
- Move easy_install back into the main package as the needed files have been
moved from python-devel to the main python package.
- Update to 0.6.7 bugfix.

[0.6.6-1]
- Upstream bugfix release.

[0.6.4-1]
- First build from the distribute codebase -- distribute-0.6.4.
- Remove svn patch as upstream has chosen to go with an easier change for now.

[0.6c9-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.6c9-4]
- Apply SVN-1.6 versioning patch (rhbz #511021)

[0.6c9-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

python3x-six
[1.15.0-3]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[1.15.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1.15.0-1]
- Update to 1.15.0 (#1838702)

[1.14.0-4]
- Rebuilt for Python 3.9

[1.14.0-3]
- Bootstrap for Python 3.9

[1.14.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[1.14.0-1]
- Update to 1.14.0 (#1768982) for Python 3.9 support (#1788494)
- Drop old obsoletes for platform-python-six

[1.12.0-7]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.12.0-6]
- Reduce Python 2 build dependencies

[1.12.0-5]
- Rebuilt for Python 3.8

[1.12.0-4]
- Bootstrap for Python 3.8

[1.12.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1.12.0-1]
- Update to 1.12.0

[1.11.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.11.0-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.11.0-5]
- Rebuilt for Python 3.7

[1.11.0-4]
- Bootstrap for Python 3.7

[1.11.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.11.0-2]
- Removed and obsoleted the platform-python subpackage

[1.11.0-1]
- Update to 1.11.0

[1.10.0-11]
- Added the platform-python subpackage

[1.10.0-10]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.10.0-9]
- Fix unversioned Python BuildRequires

[1.10.0-8]
- Rebuild as wheel

[1.10.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[1.10.0-6]
- Enable tests

[1.10.0-5]
- Rebuild for Python 3.6
- Disable python3 tests

[1.10.0-4]
- Modernize spec more
- Depend on system-python(abi)
- Cleanups

[1.10.0-3]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1.10.0-2]
- Modernize spec
- Fix python3 package file ownership

[1.10.0-1]
- Update to 1.10.0

[1.9.0-4]
- Rebuilt for Python3.5 rebuild

[1.9.0-3]
- Added python2-six provide to python-six

[1.9.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.9.0-1]
- Upstream 1.9.0
- Packaging cleanups

[1.8.0-1]
- upgrade to 1.8.0 (rhbz#1105861)

[1.7.3-2]
- fix license handling

[1.7.3-1]
- Latest upstream

[1.6.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.6.1-2]
- Rebuild for Python 3.4

[1.6.1-1]
- upgrade to 1.6.1 (rhbz#1076578)

[1.5.2-1]
- upgrade to 1.5.2 (rhbz#1048819)

[1.4.1-1]
- 1.4.1

[1.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.3.0-1]
- 1.3.0

[1.2.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[1.2.0-1]
- 1.2.0 (rhbz#852658)
- add %check section

[1.1.0-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[1.1.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[1.1.0-2]
- Conditionalized python3-six, allowing an el6 build.

[1.1.0-1]
- 1.1.0

[1.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[1.0.0-1]
- initial packaging

python-cffi
[1.14.3-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[1.14.3-1]
- Update to 1.14.3

[1.14.2-1]
- Update to 1.14.2 (#1869032)

[1.14.1-1]
- Update to 1.14.1
- Fixes: rhbz#1860698
- Fixes: rhbz#1865276

[1.14.0-2]
- Rebuilt for Python 3.9

[1.14.0]
- Update to 1.14.0 (#1800646)

[1.13.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[1.13.2-1]
- Update to 1.13.2 (#1768219)

[1.13.1-1]
- Update to 1.13.1 (#1763767)

[1.13.0-1]
- Update to 1.13.0 (#1761757)

[1.12.3-5]
- Subpackage python2-cffi has been removed
See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal

[1.12.3-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.12.3-3]
- Reduce Python 2 build dependencies

[1.12.3-2]
- Rebuilt for Python 3.8

[1.12.3-1]
- Update to 1.12.3 (#1701577)
- https://cffi.readthedocs.io/en/latest/whatsnew.html#v1-12-3

[1.12.2-2]
- Remove unused build dependency on Cython
- Remove duplicate build dependency on pytest

[1.12.2-1]
- Update to 1.12.2 (#1677888)

[1.11.5-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.11.5-6]
- Fix FTBFS (#1605627)

[1.11.5-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.11.5-4]
- Rebuilt for Python 3.7

[1.11.5-3]
- Disable tests to fix mock-only FTBFS.

[1.11.5-2]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[1.11.2-1]
- New release 1.11.5

[1.11.2-3]
- Escape macros in %changelog

[1.11.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.11.2-1]
- New release 1.11.0
- Fix %check

[1.11.0-2]
- Cleanup spec file conditionals

[1.11.0-1]
- New release 1.11.0

[1.10.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[1.10.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.10.0-1]
- New release 1.10.0

[1.9.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[1.9.1-1]
- Update to latest upstream 1.9.1

[1.8.3-4]
- Modernize spec

[1.8.3-3]
- Rebuild for Python 3.6
- Disable test dependencies

[1.8.3-2]
- Re-disable check

[1.8.3-1]
- Update to 1.8.3
- Reenable check

[1.8.2-1]
- Update to 1.8.2

[1.7.0-3]
- Record installed files

[1.7.0-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1.7.0-1]
- Update to 1.7.0

[1.6.0-3]
- Switch Source0 to using pypi.io

[1.6.0-2]
- Update Source0 URL to account for pypi change

[1.6.0-1]
- Update to 1.6.0 (#1329203)

[1.5.2-1]
- Update to 1.5.2 (#1299272)

[1.5.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.5.0-1]
- Update to 1.5.0 (#1299272)

[1.4.2-2]
- Move python-cffi => python2-cffi

[1.4.2-1]
- Update to 1.4.2 (#1293504)

[1.4.1-1]
- Update to latest upstream release

[1.3.1-1]
- Update to latest upstream release

[1.1.2-4]
- Rebuilt for Python3.5 rebuild

[1.1.2-3]
- Modernize spec file
- add missing source

[1.1.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.1.2-2]
- Update to 1.1.2
- Fix license

[0.8.6-1]
- Update to latest upstream.
- No python3 in el7.

[0.8.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[0.8.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.8.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[0.8.1-1]
- Update to latest upstream.

[0.6-5]
- Add Requires of python{,3}-pycparser.

[0.6-4]
- Fix broken conditionals in spec (missing question marks), needed for el6.

[0.6-3]
- Add Python3 support.

[0.6-2]
- Better URL, and use version macro in Source0.

[0.6-1]
- initial version

python-chardet
python-cryptography
[3.3.1-3.0.1]
- Fix CVE-2023-49083: NULL-dereference when loading PKCS7 certificates [Orabug: 36143834]

[3.3.1-3]
- Fix CVE-2023-23931: Don't allow update_into to mutate immutable objects,
- Resolves RHEL-4932

[3.3.1-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[3.3.1-1]
- Update to 3.3.1 (#1905756)

[3.2.1-1]
- Update to 3.2.1 (#1892153)

[3.2-1]
- Update to 3.2 (#1891378)

[3.1-1]
- Update to 3.1 (#1872978)

[3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[3.0-1]
- Update to 3.0 (#185897)

[2.9-3]
- Rebuilt for Python 3.9

[2.9-2]
- add source file verification

[2.9-1]
- Update to 2.9 (#1820348)

python-idna
[2.10-3]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[2.10-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[2.10-1]
- Update to 2.10 (#1851653)

[2.9-2]
- Rebuilt for Python 3.9

[2.9-1]
- Update to 2.9 (#1803654)

python-lxml
[4.6.5-1]
- Update to 4.6.5
- Security fix for CVE-2021-43818
Resolves: rhbz#2032569

[4.6.2-3]
- Security fix for CVE-2021-28957
Resolves: rhbz#1941534

[4.6.2-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[4.6.2-1]
- Update to 4.6.2
- Fixes CVE-2020-27783 and another vulnerability in the HTML Cleaner
- Fixes: rhbz#1855415
- Fixes: rhbz#1901634

[4.5.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[4.5.1-1]
- Update to 4.5.1

[4.4.1-5]
- Rebuilt for Python 3.9

[4.4.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[4.4.1-3]
- Subpackage python2-lxml has been removed
See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal

[4.4.1-2]
- Generate C files using py3 Cython

[4.4.1-1]
- Update to 4.4.1

[4.4.0-2]
- Rebuilt for Python 3.8

[4.4.0-1]
- Update to 4.4.0

[4.2.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[4.2.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[4.2.5-1]
- Update to 4.2.5

[4.2.4-1]
- Update to 4.2.4

[4.2.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[4.2.3-1]
- Update to 4.2.3

[4.2.1-2]
- Rebuilt for Python 3.7

[4.2.1-1]
- Update to 4.2.1

[4.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[4.1.1-1]
- Update to 4.1.1

[4.0.0-2]
- Conditionally allow building without Cython

[4.0.0-1]
- Update to 4.0.0

[3.8.0-1]
- Update to 3.8.0. Fixes bug #1458529

[3.7.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[3.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[3.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.7.2-1]
- Update to 3.7.2

[3.7.1-1]
- Update to 3.7.1

[3.7.0-2]
- Rebuild for Python 3.6

[3.7.0-1]
- Update to 3.7.0

[3.6.4-1]
- Update to 3.6.4

[3.4.4-5]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[3.4.4-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[3.4.4-3]
- fix conditional

[3.4.4-2]
- Rebuilt for Python3.5 rebuild

[3.4.4-1]
- Update to 3.4.4
- Use %license, cleanup spec

[3.3.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[3.3.6-1]
- 3.3.6 (2014-08-28)
- ==================
-
- Bugs fixed
- ----------
-
- * Prevent tree cycle creation when adding Elements as siblings.
-
- * LP#1361948: crash when deallocating Element siblings without parent.
-
- * LP#1354652: crash when traversing internally loaded documents in XSLT
- extension functions.

* Sun Aug 17 2014 Fedora Release Engineering
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[3.3.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[3.3.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[3.3.5-1]
- 3.3.5 (2014-04-18)
- ==================
-
- Bugs fixed
- ----------
-
- * HTML cleaning could fail to strip javascript links that mix control
- characters into the link scheme.

[3.3.4-1]
- 3.3.4 (2014-04-03)
- ==================
-
- Features added
- --------------
-
- * Source line numbers above 65535 are available on Elements when
- using libxml2 2.9 or later.
-
- Bugs fixed
- ----------
-
- * lxml.html.fragment_fromstring() failed for bytes input in Py3.

[3.3.3-4]
- Fix macro definition

[3.3.3-3]
- Add python3-cssselect to correct package

[3.3.3-3]
- python3-cssselect is not available on F19

[3.3.3-2]
- BZ#1075070 add requires and buildrequires for cssselect

[3.3.3-1]
- 3.3.3 (2014-03-04)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1287118: Crash when using Element subtypes with __slots__.
-
- Other changes
- -------------
-
- * The internal classes _LogEntry and _Attrib can no longer be
- subclassed from Python code.

[3.3.2-2]
- Add check section #1075070

[3.3.2-1]
- 3.3.2 (2014-02-26)
- ==================
-
- Bugs fixed
- ----------
-
- * The properties resolvers and version, as well as the methods
- set_element_class_lookup() and makeelement(), were lost from
- iterparse objects.
-
- * LP#1222132: instances of XMLSchema, Schematron and RelaxNG
- did not clear their local error_log before running a validation.
-
- * LP#1238500: lxml.doctestcompare mixed up 'expected' and 'actual' in
- attribute values.
-
- * Some file I/O tests were failing in MS-Windows due to incorrect temp
- file usage. Initial patch by Gabi Davar.
-
- * LP#910014: duplicate IDs in a document were not reported by DTD
- validation.
-
- * LP#1185332: tostring(method='html') did not use HTML serialisation
- semantics for trailing tail text. Initial patch by Sylvain Viollon.
-
- * LP#1281139: .attrib value of Comments lost its mutation methods
- in 3.3.0. Even though it is empty and immutable, it should still
- provide the same interface as that returned for Elements.

[3.3.2-1]
- 3.3.1 (2014-02-12)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1014290: HTML documents parsed with parser.feed() failed to find
- elements during tag iteration.
-
- * LP#1273709: Building in PyPy failed due to missing support for
- PyUnicode_Compare() and PyByteArray_*() in PyPy's C-API.
-
- * LP#1274413: Compilation in MSVC failed due to missing 'stdint.h' standard
- header file.
-
- * LP#1274118: iterparse() failed to parse BOM prefixed files.

[3.3.0-2]
- Update Cython requirement to >= 0.20

[3.3.0-1]
- 3.3.0 (2014-01-26)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * The heuristic that distinguishes file paths from URLs was tightened
- to produce less false negatives.
-
- Other changes
- -------------
-
-
- 3.3.0beta5 (2014-01-18)
- =======================
-
- Features added
- --------------
-
- * The PEP 393 unicode parsing support gained a fallback for wchar strings
- which might still be somewhat common on Windows systems.
-
- Bugs fixed
- ----------
-
- * Several error handling problems were fixed throughout the code base that
- could previously lead to exceptions being silently swallowed or not
- properly reported.
-
- * The C-API function appendChild() is now deprecated as it does not
- propagate exceptions (its return type is void). The new function
- appendChildToElement() was added as a safe replacement.
-
- * Passing a string into fromstringlist() raises an exception instead of
- parsing the string character by character.
-
- Other changes
- -------------
-
- * Document cleanup code was simplified using the new GC features in
- Cython 0.20.
-
-
- 3.3.0beta4 (2014-01-12)
- =======================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * The (empty) value returned by the attrib property of Entity and
- Comment objects was mutable.
-
- * Element class lookup wasn't available for the new pull parsers or when
- using a custom parser target.
-
- * Setting Element attributes on instantiation with both the attrib
- argument and keyword arguments could modify the mapping passed as
- attrib.
-
- * LP#1266171: DTDs instantiated from internal/external subsets (i.e.
- through the docinfo property) lost their attribute declarations.
-
- Other changes
- -------------
-
- * Built with Cython 0.20pre (gitrev 012ae82eb) to prepare support for
- Python 3.4.
-
-
- 3.3.0beta3 (2014-01-02)
- =======================
-
- Features added
- --------------
-
- * Unicode string parsing was optimised for Python 3.3 (PEP 393).
-
- Bugs fixed
- ----------
-
- * HTML parsing of Unicode strings could misdecode the input on some
- platforms.
-
- * Crash in xmlfile() when closing open elements out of order in an error
- case.
-
- Other changes
- -------------
-
-
- 3.3.0beta2 (2013-12-20)
- =======================
-
- Features added
- --------------
-
- * iterparse() supports the recover option.
-
- Bugs fixed
- ----------
-
- * Crash in iterparse() for HTML parsing.
-
- * Crash in target parsing with attributes.
-
- Other changes
- -------------
-
- * The safety check in the read-only tree implementation (e.g. used by
- PythonElementClassLookup) raises a more appropriate
- ReferenceError for illegal access after tree disposal instead of
- an AssertionError. This should only impact test code that
- specifically checks the original behaviour.
-
-
- 3.3.0beta1 (2013-12-12)
- =======================
-
- Features added
- --------------
-
- * New option handle_failures in make_links_absolute() and
- resolve_base_href() (lxml.html) that enables ignoring or
- discarding links that fail to parse as URLs.
-
- * New parser classes XMLPullParser and HTMLPullParser for
- incremental parsing, as implemented for ElementTree in Python 3.4.
-
- * iterparse() enables recovery mode by default for HTML parsing
- (html=True).
-
- Bugs fixed
- ----------
-
- * LP#1255132: crash when trying to run validation over non-Element (e.g.
- comment or PI).
-
- * Error messages in the log and in exception messages that originated
- from libxml2 could accidentally be picked up from preceding warnings
- instead of the actual error.
-
- * The ElementMaker in lxml.objectify did not accept a dict as
- argument for adding attributes to the element it's building. This
- works as in lxml.builder now.
-
- * LP#1228881: repr(XSLTAccessControl) failed in Python 3.
-
- * Raise ValueError when trying to append an Element to itself or
- to one of its own descendants, instead of running into an infinite
- loop.
-
- * LP#1206077: htmldiff discarded whitespace from the output.
-
- * Compressed plain-text serialisation to file-like objects was broken.
-
- * lxml.html.formfill: Fix textarea form filling.
- The textarea used to be cleared before the new content was set,
- which removed the name attribute.
-
- Other changes
- -------------
-
- * Some basic API classes use freelists internally for faster
- instantiation. This can speed up some iterparse() scenarios,
- for example.
-
- * iterparse() was rewritten to use the new *PullParser
- classes internally instead of being a parser itself.

[3.2.4-1]
- 3.2.4 (2013-11-07)
- ==================
-
- Bugs fixed
- ----------
-
- * Memory leak when creating an XPath evaluator in a thread.
-
- * LP#1228881: repr(XSLTAccessControl) failed in Python 3.
-
- * Raise ValueError when trying to append an Element to itself or
- to one of its own descendants.
-
- * LP#1206077: htmldiff discarded whitespace from the output.
-
- * Compressed plain-text serialisation to file-like objects was broken.

[3.2.3-2]
- Add requirement for on python-cssselect for the python2 version

[3.2.3-1]
- and here's a version 3.2.3. The last release accidentally lost the ability
- to work on Python 2.4. There are no other changes over 3.2.2.
-
- 3.2.2 (2013-07-28)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#1185701: spurious XMLSyntaxError after finishing iterparse().
-
- * Crash in lxml.objectify during xsi annotation.
-
- Other changes
- -------------
-
- * Return values of user provided element class lookup methods are now
- validated against the type of the XML node they represent to prevent
- API class mismatches.

[3.2.1-1]
- 3.2.1 (2013-05-11)
- ==================
-
- Features added
- --------------
-
- * The methods apply_templates() and process_children() of XSLT
- extension elements have gained two new boolean options elements_only
- and remove_blank_text that discard either all strings or
- whitespace-only strings from the result list.
-
- Bugs fixed
- ----------
-
- * When moving Elements to another tree, the namespace cleanup mechanism
- no longer drops namespace prefixes from attributes for which it finds
- a default namespace declaration, to prevent them from appearing as
- unnamespaced attributes after serialisation.
-
- * Returning non-type objects from a custom class lookup method could lead
- to a crash.
-
- * Instantiating and using subtypes of Comments and ProcessingInstructions
- crashed.

[3.2.0-1]
- 3.2.0 (2013-04-28)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#690319: Leading whitespace could change the behaviour of the string
- parsing functions in lxml.html.
-
- * LP#599318: The string parsing functions in lxml.html are more robust
- in the face of uncommon HTML content like framesets or missing body tags.
- Patch by Stefan Seelmann.
-
- * LP#712941: I/O errors while trying to access files with paths that
- contain non-ASCII characters could raise UnicodeDecodeError instead
- of properly reporting the IOError.
-
- * LP#673205: Parsing from in-memory strings disabled network access in the
- default parser and made subsequent attempts to parse from a URL fail.
-
- * LP#971754: lxml.html.clean appends 'nofollow' to 'rel' attributes instead
- of overwriting the current value.
-
- * LP#715687: lxml.html.clean no longer discards scripts that are explicitly
- allowed by the user provided whitelist. Patch by Christine Koppelt.
-
- 3.1.2 (2013-04-12)
- ==================
-
- Bugs fixed
- ----------
-
- * LP#1136509: Passing attributes through the namespace-unaware API of
- the sax bridge (i.e. the handler.startElement() method) failed
- with a TypeError. Patch by Mike Bayer.
-
- * LP#1123074: Fix serialisation error in XSLT output when converting
- the result tree to a Unicode string.
-
- * GH#105: Replace illegal usage of xmlBufLength() in libxml2 2.9.0
- by properly exported API function xmlBufUse().
-
- 3.1.1 (2013-03-29)
- ==================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * LP#1160386: Write access to lxml.html.FormElement.fields raised
- an AttributeError in Py3.
-
- * Illegal memory access during cleanup in incremental xmlfile writer.
-
- Other changes
- -------------
-
- * The externally useless class lxml.etree._BaseParser was removed
- from the module dict.

[3.1.0-1]
- 3.1.0 (2013-02-10)
- ==================
-
- Features added
- --------------
-
- * GH#89: lxml.html.clean allows overriding the set of attributes that it
- considers 'safe'. Patch by Francis Devereux.
-
- Bugs fixed
- ----------
-
- * LP#1104370: copy.copy(el.attrib) raised an exception. It now returns
- a copy of the attributes as a plain Python dict.
-
- * GH#95: When used with namespace prefixes, the el.find*() methods
- always used the first namespace mapping that was provided for each
- path expression instead of using the one that was actually passed
- in for the current run.
-
- * LP#1092521, GH#91: Fix undefined C symbol in Python runtimes compiled
- without threading support. Patch by Ulrich Seidl.
-
- Other changes
- -------------
-
-
- 3.1beta1 (2012-12-21)
- =====================
-
- Features added
- --------------
-
- * New build-time option --with-unicode-strings for Python 2 that
- makes the API always return Unicode strings for names and text
- instead of byte strings for plain ASCII content.
-
- * New incremental XML file writing API etree.xmlfile().
-
- * E factory in lxml.objectify is callable to simplify the creation of
- tags with non-identifier names without having to resort to getattr().
-
- Bugs fixed
- ----------
-
- * When starting from a non-namespaced element in lxml.objectify, searching
- for a child without explicitly specifying a namespace incorrectly found
- namespaced elements with the requested local name, instead of restricting
- the search to non-namespaced children.
-
- * GH#85: Deprecation warnings were fixed for Python 3.x.
-
- * GH#33: lxml.html.fromstring() failed to accept bytes input in Py3.
-
- * LP#1080792: Static build of libxml2 2.9.0 failed due to missing file.
-
- Other changes
- -------------
-
- * The externally useless class _ObjectifyElementMakerCaller was
- removed from the module API of lxml.objectify.
-
- * LP#1075622: lxml.builder is faster for adding text to elements with
- many children. Patch by Anders Hammarquist.

[3.0.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[3.0.1-1]
- 3.0.1 (2012-10-14)
- Bugs fixed
-
- * LP#1065924: Element proxies could disappear during garbage collection
- in PyPy without proper cleanup.
- * GH#71: Failure to work with libxml2 2.6.x.
- * LP#1065139: static MacOS-X build failed in Py3.

[3.0-1]
- 3.0 (2012-10-08)
- ================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * End-of-file handling was incorrect in iterparse() when reading from
- a low-level C file stream and failed in libxml2 2.9.0 due to its
- improved consistency checks.
-
- Other changes
- -------------
-
- * The build no longer uses Cython by default unless the generated C files
- are missing. To use Cython, pass the option '--with-cython'. To ignore
- the fatal build error when Cython is required but not available (e.g. to
- run special setup.py commands that do not actually run a build), pass
- '--without-cython'.
-
-
- 3.0beta1 (2012-09-26)
- =====================
-
- Features added
- --------------
-
- * Python level access to (optional) libxml2 memory debugging features
- to simplify debugging of memory leaks etc.
-
- Bugs fixed
- ----------
-
- * Fix a memory leak in XPath by switching to Cython 0.17.1.
-
- * Some tests were adapted to work with PyPy.
-
- Other changes
- -------------
-
- * The code was adapted to work with the upcoming libxml2 2.9.0 release.
-
-
- 3.0alpha2 (2012-08-23)
- ======================
-
- Features added
- --------------
-
- * The .iter() method of elements now accepts tag arguments like '{*}name'
- to search for elements with a given local name in any namespace. With
- this addition, all combinations of wildcards now work as expected:
- '{ns}name', '{}name', '{*}name', '{ns}*', '{}*' and '{*}*'. Note that
- 'name' is equivalent to '{}name', but '*' is '{*}*'. The same change
- applies to the .getiterator(), .itersiblings(), .iterancestors(),
- .iterdescendants(), .iterchildren() and .itertext() methods, the
- strip_attributes(), strip_elements() and strip_tags() functions as well
- as the iterparse() function.
-
- * C14N allows specifying the inclusive prefixes to be promoted to
- top-level during exclusive serialisation.
-
- Bugs fixed
- ----------
-
- * Passing long Unicode strings into the feed() parser interface failed to
- read the entire string.
-
- Other changes
- -------------
-
-
- 3.0alpha1 (2012-07-31)
- ======================
-
- Features added
- --------------
-
- * Initial support for building in PyPy (through cpyext).
-
- * DTD objects gained an API that allows read access to their
- declarations.
-
- * xpathgrep.py gained support for parsing line-by-line (e.g.
- from grep output) and for surrounding the output with a new root
- tag.
-
- * E-factory in lxml.builder accepts subtypes of known data
- types (such as string subtypes) when building elements around them.
-
- * Tree iteration and iterparse() with a selective tag
- argument supports passing a set of tags. Tree nodes will be
- returned by the iterators if they match any of the tags.
-
- Bugs fixed
- ----------
-
- * The .find*() methods in lxml.objectify no longer use XPath
- internally, which makes them faster in many cases (especially when
- short circuiting after a single or couple of elements) and fixes
- some behavioural differences compared to lxml.etree. Note that
- this means that they no longer support arbitrary XPath expressions
- but only the subset that the ElementPath language supports.
- The previous implementation was also redundant with the normal
- XPath support, which can be used as a replacement.
-
- * el.find('*') could accidentally return a comment or processing
- instruction that happened to be in the wrong spot. (Same for the
- other .find*() methods.)
-
- * The error logging is less intrusive and avoids a global setup where
- possible.
-
- * Fixed undefined names in html5lib parser.
-
- * xpathgrep.py did not work in Python 3.
-
- * Element.attrib.update() did not accept an attrib of
- another Element as parameter.
-
- * For subtypes of ElementBase that make the .text or .tail
- properties immutable (as in objectify, for example), inserting text
- when creating Elements through the E-Factory feature of the class
- constructor would fail with an exception, stating that the text
- cannot be modified.
-
- Other changes
- --------------
-
- * The code base was overhauled to properly use 'const' where the API
- of libxml2 and libxslt requests it. This also has an impact on the
- public C-API of lxml itself, as defined in etreepublic.pxd, as
- well as the provided declarations in the lxml/includes/ directory.
- Code that uses these declarations may have to be adapted. On the
- plus side, this fixes several C compiler warnings, also for user
- code, thus making it easier to spot real problems again.
-
- * The functionality of 'lxml.cssselect' was moved into a separate PyPI
- package called 'cssselect'. To continue using it, you must install
- that package separately. The 'lxml.cssselect' module is still
- available and provides the same interface, provided the 'cssselect'
- package can be imported at runtime.
-
- * Element attributes passed in as an attrib dict or as keyword
- arguments are now sorted by (namespaced) name before being created
- to make their order predictable for serialisation and iteration.
- Note that adding or deleting attributes afterwards does not take
- that order into account, i.e. setting a new attribute appends it
- after the existing ones.
-
- * Several classes that are for internal use only were removed
- from the lxml.etree module dict:
- _InputDocument, _ResolverRegistry, _ResolverContext, _BaseContext,
- _ExsltRegExp, _IterparseContext, _TempStore, _ExceptionContext,
- __ContentOnlyElement, _AttribIterator, _NamespaceRegistry,
- _ClassNamespaceRegistry, _FunctionNamespaceRegistry,
- _XPathFunctionNamespaceRegistry, _ParserDictionaryContext,
- _FileReaderContext, _ParserContext, _PythonSaxParserTarget,
- _TargetParserContext, _ReadOnlyProxy, _ReadOnlyPIProxy,
- _ReadOnlyEntityProxy, _ReadOnlyElementProxy, _OpaqueNodeWrapper,
- _OpaqueDocumentWrapper, _ModifyContentOnlyProxy,
- _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy,
- _AppendOnlyElementProxy, _SaxParserContext, _FilelikeWriter,
- _ParserSchemaValidationContext, _XPathContext,
- _XSLTResolverContext, _XSLTContext, _XSLTQuotedStringParam
-
- * Several internal classes can no longer be inherited from:
- _InputDocument, _ResolverRegistry, _ExsltRegExp, _ElementUnicodeResult,
- _IterparseContext, _TempStore, _AttribIterator, _ClassNamespaceRegistry,
- _XPathFunctionNamespaceRegistry, _ParserDictionaryContext,
- _FileReaderContext, _PythonSaxParserTarget, _TargetParserContext,
- _ReadOnlyPIProxy, _ReadOnlyEntityProxy, _OpaqueDocumentWrapper,
- _ModifyContentOnlyPIProxy, _ModifyContentOnlyEntityProxy,
- _AppendOnlyElementProxy, _FilelikeWriter, _ParserSchemaValidationContext,
- _XPathContext, _XSLTResolverContext, _XSLTContext,
- _XSLTQuotedStringParam, _XSLTResultTree, _XSLTProcessingInstruction

[2.3.5-1]
- Bugs fixed
-
- * Crash when merging text nodes in element.remove().
- * Crash in sax/target parser when reporting empty doctype.

[2.3.4-1]
- Bugs fixed
-
- * Crash when building an nsmap (Element property) with empty namespace
- URIs.
- * Crash due to race condition when errors (or user messages) occur during
- threaded XSLT processing (or compilation).
- * XSLT stylesheet compilation could ignore compilation errors.

[2.3.3-4]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.3.3-3]
- remove rhel logic from with_python3 conditional

[2.3.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.3.3-1]
- 2.3.3 (2012-01-04)
- Features added
-
- * lxml.html.tostring() gained new serialisation options with_tail and
- doctype.
-
- Bugs fixed
-
- * Fixed a crash when using iterparse() for HTML parsing and requesting
- start events.
- * Fixed parsing of more selectors in cssselect. Whitespace before pseudo-
- elements and pseudo-classes is significant as it is a descendant
- combinator. 'E :pseudo' should parse the same as 'E *:pseudo', not
- 'E:pseudo'. Patch by Simon Sapin.
- * lxml.html.diff no longer raises an exception when hitting 'img' tags
- without 'src' attribute.

[2.3.2-1]
- 2.3.2 (2011-11-11)
- Features added
-
- * lxml.objectify.deannotate() has a new boolean option
- cleanup_namespaces to remove the objectify namespace declarations
- (and generally clean up the namespace declarations) after removing
- the type annotations.
- * lxml.objectify gained its own SubElement() function as a copy of
- etree.SubElement to avoid an otherwise redundant import of
- lxml.etree on the user side.
-
- Bugs fixed
-
- * Fixed the 'descendant' bug in cssselect a second time (after a first
- fix in lxml 2.3.1). The previous change resulted in a serious
- performance regression for the XPath based evaluation of the
- translated expression. Note that this breaks the usage of some
- of the generated XPath expressions as XSLT location paths that
- previously worked in 2.3.1.
- * Fixed parsing of some selectors in cssselect. Whitespace after
- combinators '>', '+' and '~' is now correctly ignored. Previously
- it was parsed as a descendant combinator. For example, 'div> .foo'
- was parsed the same as 'div>* .foo' instead of 'div>.foo'. Patch by
- Simon Sapin.

[2.3.1-1]
- Features added
- --------------
-
- * New option kill_tags in lxml.html.clean to remove specific
- tags and their content (i.e. their whole subtree).
-
- * pi.get() and pi.attrib on processing instructions to parse
- pseudo-attributes from the text content of processing instructions.
-
- * lxml.get_include() returns a list of include paths that can be
- used to compile external C code against lxml.etree. This is
- specifically required for statically linked lxml builds when code
- needs to compile against the exact same header file versions as lxml
- itself.
-
- * Resolver.resolve_file() takes an additional option
- close_file that configures if the file(-like) object will be
- closed after reading or not. By default, the file will be closed,
- as the user is not expected to keep a reference to it.
-
- Bugs fixed
- ----------
-
- * HTML cleaning didn't remove 'data:' links.
-
- * The html5lib parser integration now uses the 'official'
- implementation in html5lib itself, which makes it work with newer
- releases of the library.
-
- * In lxml.sax, endElementNS() could incorrectly reject a plain
- tag name when the corresponding start event inferred the same plain
- tag name to be in the default namespace.
-
- * When an open file-like object is passed into parse() or
- iterparse(), the parser will no longer close it after use. This
- reverts a change in lxml 2.3 where all files would be closed. It is
- the users responsibility to properly close the file(-like) object,
- also in error cases.
-
- * Assertion error in lxml.html.cleaner when discarding top-level elements.
-
- * In lxml.cssselect, use the xpath 'A//B' (short for
- 'A/descendant-or-self::node()/B') instead of 'A/descendant::B' for the
- css descendant selector ('A B'). This makes a few edge cases to be
- consistent with the selector behavior in WebKit and Firefox, and makes
- more css expressions valid location paths (for use in xsl:template
- match).
-
- [tags no longer show up in the
- collected form values.
-
- [values to/from a multiple select form
- field properly selects them and unselects them.
-
- Other changes
- --------------
-
- * Static builds can specify the download directory with the
- --download-dir option.

[2.3-1]
- 2.3 (2011-02-06)
- ================
-
- Features added
- --------------
-
- * When looking for children, lxml.objectify takes '{}tag' as
- meaning an empty namespace, as opposed to the parent namespace.
-
- Bugs fixed
- ----------
-
- * When finished reading from a file-like object, the parser
- immediately calls its .close() method.
-
- * When finished parsing, iterparse() immediately closes the input
- file.
-
- * Work-around for libxml2 bug that can leave the HTML parser in a
- non-functional state after parsing a severly broken document (fixed
- in libxml2 2.7.8).
-
- * marque tag in HTML cleanup code is correctly named marquee.
-
- Other changes
- --------------
-
- * Some public functions in the Cython-level C-API have more explicit
- return types.
-
- 2.3beta1 (2010-09-06)
- =====================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * Crash in newer libxml2 versions when moving elements between
- documents that had attributes on replaced XInclude nodes.
-
- * XMLID() function was missing the optional parser and
- base_url parameters.
-
- * Searching for wildcard tags in iterparse() was broken in Py3.
-
- * lxml.html.open_in_browser() didn't work in Python 3 due to the
- use of os.tempnam. It now takes an optional 'encoding' parameter.
-
- Other changes
- --------------
-
- 2.3alpha2 (2010-07-24)
- ======================
-
- Features added
- --------------
-
- Bugs fixed
- ----------
-
- * Crash in XSLT when generating text-only result documents with a
- stylesheet created in a different thread.
-
- Other changes
- --------------
-
- * repr() of Element objects shows the hex ID with leading 0x
- (following ElementTree 1.3).
-
- 2.3alpha1 (2010-06-19)
- ======================
-
- Features added
- --------------
-
- * Keyword argument namespaces in lxml.cssselect.CSSSelector()
- to pass a prefix-to-namespace mapping for the selector.
-
- * New function lxml.etree.register_namespace(prefix, uri) that
- globally registers a namespace prefix for a namespace that newly
- created Elements in that namespace will use automatically. Follows
- ElementTree 1.3.
-
- * Support 'unicode' string name as encoding parameter in
- tostring(), following ElementTree 1.3.
-
- * Support 'c14n' serialisation method in ElementTree.write() and
- tostring(), following ElementTree 1.3.
-
- * The ElementPath expression syntax (el.find*()) was extended to
- match the upcoming ElementTree 1.3 that will ship in the standard
- library of Python 3.2/2.7. This includes extended support for
- predicates as well as namespace prefixes (as known from XPath).
-
- * During regular XPath evaluation, various ESXLT functions are
- available within their namespace when using libxslt 1.1.26 or later.
-
- * Support passing a readily configured logger instance into
- PyErrorLog, instead of a logger name.
-
- * On serialisation, the new doctype parameter can be used to
- override the DOCTYPE (internal subset) of the document.
-
- * New parameter output_parent to XSLTExtension.apply_templates()
- to append the resulting content directly to an output element.
-
- * XSLTExtension.process_children() to process the content of the
- XSLT extension element itself.
-
- * ISO-Schematron support based on the de-facto Schematron reference
- 'skeleton implementation'.
-
- * XSLT objects now take XPath object as __call__ stylesheet
- parameters.
-
- * Enable path caching in ElementPath (el.find*()) to avoid parsing
- overhead.
-
- * Setting the value of a namespaced attribute always uses a prefixed
- namespace instead of the default namespace even if both declare the
- same namespace URI. This avoids serialisation problems when an
- attribute from a default namespace is set on an element from a
- different namespace.
-
- * XSLT extension elements: support for XSLT context nodes other than
- elements: document root, comments, processing instructions.
-
- * Support for strings (in addition to Elements) in node-sets returned
- by extension functions.
-
- * Forms that lack an action attribute default to the base URL of
- the document on submit.
-
- * XPath attribute result strings have an attrname property.
-
- * Namespace URIs get validated against RFC 3986 at the API level
- (required by the XML namespace specification).
-
- * Target parsers show their target object in the .target property
- (compatible with ElementTree).
-
- Bugs fixed
- ----------
-
- * API is hardened against invalid proxy instances to prevent crashes
- due to incorrectly instantiated Element instances.
-
- * Prevent crash when instantiating CommentBase and friends.
-
- * Export ElementTree compatible XML parser class as
- XMLTreeBuilder, as it is called in ET 1.2.
-
- * ObjectifiedDataElements in lxml.objectify were not hashable. They
- now use the hash value of the underlying Python value (string,
- number, etc.) to which they compare equal.
-
- * Parsing broken fragments in lxml.html could fail if the fragment
- contained an orphaned closing '

' tag.
-
- * Using XSLT extension elements around the root of the output document
- crashed.
-
- * lxml.cssselect did not distinguish between x[attr='val'] and
- x [attr='val'] (with a space). The latter now matches the
- attribute independent of the element.
-
- * Rewriting multiple links inside of HTML text content could end up
- replacing unrelated content as replacements could impact the
- reported position of subsequent matches. Modifications are now
- simplified by letting the iterlinks() generator in lxml.html
- return links in reversed order if they appear inside the same text
- node. Thus, replacements and link-internal modifications no longer
- change the position of links reported afterwards.
-
- * The .value attribute of textarea elements in lxml.html did
- not represent the complete raw value (including child tags etc.). It
- now serialises the complete content on read and replaces the
- complete content by a string on write.
-
- * Target parser didn't call .close() on the target object if
- parsing failed. Now it is guaranteed that .close() will be
- called after parsing, regardless of the outcome.
-
- Other changes
- -------------
-
- * Official support for Python 3.1.2 and later.
-
- * Static MS Windows builds can now download their dependencies
- themselves.
-
- * Element.attrib no longer uses a cyclic reference back to its
- Element object. It therefore no longer requires the garbage
- collector to clean up.
-
- * Static builds include libiconv, in addition to libxml2 and libxslt.

[2.2.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.2.8-3]
- rebuild for newer python3

[2.2.8-2]
- Rebuild for newer libxml2

[2.2.8-1]
- 2.2.8 (2010-09-02)
- Bugs fixed
-
- * Crash in newer libxml2 versions when moving elements between
- documents that had attributes on replaced XInclude nodes.
- * Import fix for urljoin in Python 3.1+.

[2.2.7-3]
- Don't byte-compile files during install because setup.py doesn't
properly byte compile for Python version 3.2

[2.2.7-2]
- Rebuild for Python 3.2

[2.2.7-1]
- 2.2.7 (2010-07-24)
- Bugs fixed
-
- * Crash in XSLT when generating text-only result documents with a stylesheet created in a different thread.

[2.2.6-4]
- actually add the patch this time

[2.2.6-3]
- workaround for 2to3 issue (patch 0; bug 600036)

[2.2.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.2.6-1]
- 2.2.6 (2010-03-02)
-
- Bugs fixed
-
- * Fixed several Python 3 regressions by building with Cython 0.11.3.

[2.2.5-1]
- 2.2.5 (2010-02-28)
-
- Features added
-
- * Support for running XSLT extension elements on the input root node
- (e.g. in a template matching on '/').
-
- Bugs fixed
-
- * Crash in XPath evaluation when reading smart strings from a document
- other than the original context document.
- * Support recent versions of html5lib by not requiring its XHTMLParser
- in htmlparser.py anymore.
- * Manually instantiating the custom element classes in lxml.objectify
- could crash.
- * Invalid XML text characters were not rejected by the API when they
- appeared in unicode strings directly after non-ASCII characters.
- * lxml.html.open_http_urllib() did not work in Python 3.
- * The functions strip_tags() and strip_elements() in lxml.etree did
- not remove all occurrences of a tag in all cases.
- * Crash in XSLT extension elements when the XSLT context node is not
- an element.

[2.2.4-2]
- update to current python3 guidelines
- be more explicit in %files
- use %global and not %define
- create docs subpackage
- add stripping 3-byte Byte Order Marker from src/lxml/tests/test_errors.py
to get 2to3 to work (dmalcolm)
- fixes FTBFS (#564674)

[2.2.4-1]
- Update to 2.2.4
- Enable Python 3 subpackage

[2.2.3-3]
- F-13's python build chain must be a little different...

[2.2.3-2]
- Add option to build a Python 3 subpackage, original patch by David Malcolm

[2.2.3-1]
- 2.2.3 (2009-10-30)
- Bugs fixed
-
- * The resolve_entities option did not work in the incremental feed
- parser.
- * Looking up and deleting attributes without a namespace could hit a
- namespaced attribute of the same name instead.
- * Late errors during calls to SubElement() (e.g. attribute related
- ones) could leave a partially initialised element in the tree.
- * Modifying trees that contain parsed entity references could result
- in an infinite loop.
- * ObjectifiedElement.__setattr__ created an empty-string child element
- when the attribute value was rejected as a non-unicode/non-ascii
- string
- * Syntax errors in lxml.cssselect could result in misleading error
- messages.
- * Invalid syntax in CSS expressions could lead to an infinite loop in
- the parser of lxml.cssselect.
- * CSS special character escapes were not properly handled in
- lxml.cssselect.
- * CSS Unicode escapes were not properly decoded in lxml.cssselect.
- * Select options in HTML forms that had no explicit value attribute
- were not handled correctly. The HTML standard dictates that their
- value is defined by their text content. This is now supported by
- lxml.html.
- * XPath raised a TypeError when finding CDATA sections. This is now
- fully supported.
- * Calling help(lxml.objectify) didn't work at the prompt.
- * The ElementMaker in lxml.objectify no longer defines the default
- namespaces when annotation is disabled.
- * Feed parser failed to honour the 'recover' option on parse errors.
- * Diverting the error logging to Python's logging system was broken.

[2.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.2.2-1]
- 2.2.2 (2009-06-21)
- Features added
-
- * New helper functions strip_attributes(), strip_elements(),
- strip_tags() in lxml.etree to remove attributes/subtrees/tags
- from a subtree.
-
- Bugs fixed
-
- * Namespace cleanup on subtree insertions could result in missing
- namespace declarations (and potentially crashes) if the element
- defining a namespace was deleted and the namespace was not used
- by the top element of the inserted subtree but only in deeper
- subtrees.
- * Raising an exception from a parser target callback didn't always
- terminate the parser.
- * Only {true, false, 1, 0} are accepted as the lexical representation
- for BoolElement ({True, False, T, F, t, f} not any more), restoring
- lxml <= 2.0 behaviour.

[2.2.1-1]
- 2.2.1 (2009-06-02)
- Features added
-
- * Injecting default attributes into a document during XML Schema
- validation (also at parse time).
- * Pass huge_tree parser option to disable parser security restrictions
- imposed by libxml2 2.7.
-
- Bugs fixed
-
- * The script for statically building libxml2 and libxslt didn't work
- in Py3.
- * XMLSchema() also passes invalid schema documents on to libxml2 for
- parsing (which could lead to a crash before release 2.6.24).

[2.2-1]
- 2.2 (2009-03-21)
- Features added
-
- * Support for standalone flag in XML declaration through
- tree.docinfo.standalone and by passing standalone=True/False on
- serialisation.
-
- Bugs fixed
-
- * Crash when parsing an XML Schema with external imports from a
- filename.

[2.2-0.8.beta4]
- 2.2beta4 (2009-02-27)
- Features added
-
- * Support strings and instantiable Element classes as child arguments
- to the constructor of custom Element classes.
- * GZip compression support for serialisation to files and file-like
- objects.
-
- Bugs fixed
-
- * Deep-copying an ElementTree copied neither its sibling PIs and
- comments nor its internal/external DTD subsets.
- * Soupparser failed on broken attributes without values.
- * Crash in XSLT when overwriting an already defined attribute using
- xsl:attribute.
- * Crash bug in exception handling code under Python 3. This was due to
- a problem in Cython, not lxml itself.
- * lxml.html.FormElement._name() failed for non top-level forms.
- * TAG special attribute in constructor of custom Element classes was
- evaluated incorrectly.
-
- Other changes
-
- * Official support for Python 3.0.1.
- * Element.findtext() now returns an empty string instead of None for
- Elements without text content.

[2.2-0.7.beta3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.2-0.6.beta3]
- 2.2beta3 (2009-02-17)
- Features added
-
- * XSLT.strparam() class method to wrap quoted string parameters that
- require escaping.
-
- Bugs fixed
-
- * Memory leak in XPath evaluators.
- * Crash when parsing indented XML in one thread and merging it with
- other documents parsed in another thread.
- * Setting the base attribute in lxml.objectify from a unicode string
- failed.
- * Fixes following changes in Python 3.0.1.
- * Minor fixes for Python 3.
-
- Other changes
-
- * The global error log (which is copied into the exception log) is now
- local to a thread, which fixes some race conditions.
- * More robust error handling on serialisation.

[2.2-0.5.beta2]
- 2.2beta2 (2009-01-25)
- Bugs fixed
-
- * Potential memory leak on exception handling. This was due to a
- problem in Cython, not lxml itself.
- * iter_links (and related link-rewriting functions) in lxml.html would
- interpret CSS like url('link') incorrectly (treating the quotation
- marks as part of the link).
- * Failing import on systems that have an io module.

[2.2-0.4.beta1]
- 2.2beta1 (2008-12-12)
- Features added
-
- * Allow lxml.html.diff.htmldiff to accept Element objects,
- not just HTML strings.
-
- Bugs fixed
-
- * Crash when using an XPath evaluator in multiple threads.
- * Fixed missing whitespace before Link:... in lxml.html.diff.
-
- Other changes
-
- * Export lxml.html.parse.

[2.2-0.3.alpha1]
- Rebuild for Python 2.6

[2.2-0.2.alpha1]
- Don't forget to upload the sources!

[2.2-0.1.alpha1]
- 2.2alpha1 (2008-11-23)
- Features added
-
- * Support for XSLT result tree fragments in XPath/XSLT extension
- functions.
- * QName objects have new properties namespace and localname.
- * New options for exclusive C14N and C14N without comments.
- * Instantiating a custom Element classes creates a new Element.
-
- Bugs fixed
-
- * XSLT didn't inherit the parse options of the input document.
- * 0-bytes could slip through the API when used inside of Unicode
- strings.
- * With lxml.html.clean.autolink, links with balanced parenthesis, that
- end in a parenthesis, will be linked in their entirety (typical with
- Wikipedia links).

[2.1.3-1]
- 2.1.3 (2008-11-17)
- Bugs fixed
-
- * Ref-count leaks when lxml enters a try-except statement while an
- outside exception lives in sys.exc_*(). This was due to a problem
- in Cython, not lxml itself.
- * Parser Unicode decoding errors could get swallowed by other
- exceptions.
- * Name/import errors in some Python modules.
- * Internal DTD subsets that did not specify a system or public ID
- were not serialised and did not appear in the docinfo property
- of ElementTrees.
- * Fix a pre-Py3k warning when parsing from a gzip file in Py2.6.
- * Test suite fixes for libxml2 2.7.
- * Resolver.resolve_string() did not work for non-ASCII byte strings.
- * Resolver.resolve_file() was broken.
- * Overriding the parser encoding didn't work for many encodings.

[2.1.2-1]
- 2.1.2 (2008-09-05)
- Features added
-
- * lxml.etree now tries to find the absolute path name of files when
- parsing from a file-like object. This helps custom resolvers when
- resolving relative URLs, as lixbml2 can prepend them with the path of
- the source document.
-
- Bugs fixed
-
- * Memory problem when passing documents between threads.
- * Target parser did not honour the recover option and raised an exception
- instead of calling .close() on the target.

[2.1.1-1]
- Update to 2.1.1

[2.0.7-1]
- Update to 2.0.7
- Update download URL

[2.0.6-1]
- Update to 2.0.6

[2.0.5-1]
- Update to 2.0.5

[2.0.3-1]
- Update to 2.0.3

[2.0.2-1]
- Update to 2.0.2

[2.0.1-1]
- Update to 2.0.1

[1.3.6-2]
- Autorebuild for GCC 4.3

[1.3.6-1]
- Update to 1.3.6.

[1.3.5-1]
- Update to 1.3.5.

[1.3.4-1]
- Update to 1.3.4.

[1.3.3-3]
- Rebuild for selinux ppc32 issue.

[1.3.3-2]
- BR python-setuptools-devel

[1.3.3-1]
- Update to 1.3.3

[1.1.2-1]
- Update to 1.1.2

[1.0.3-3]
- Rebuild for new Python

[1.0.3-2]
- Rebuild for FC6

[1.0.3-1]
- Update to new upstream version

[1.0.2-2]
- Include, don't ghost .pyo files per new guidelines

[1.0.2-1]
- Update to new upstream release

[1.0.1-1]
- Update to new upstream release

[1.0-1]
- Update to new upstream 1.0 release

[0.9.1-3]
- Add python-setuptools to BuildRequires
- Use dist tag

[0.9.1-2]
- Fix summary and description

[0.9.1-1]
- update the new upstream version
- remove Pyrex build req

[0.8-1]
- Initial package

python-ply
python-psutil
[5.8.0-4]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[5.8.0-3]
- Disable test_leak_mem test.

[5.8.0-2]
- Disable test_sensors_temperatures test.

[5.8.0-1]
- Update to 5.8.0. Fixes rhbz#1909321
- Re-enable tests (skipping 2 that fail in mock).

[5.7.3-1]
- Update to 5.7.3 (rhbz#1857187)

[5.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[5.7.2-1]
- Update to 5.7.2

[5.6.7-3]
- Add BR on setuptools for all package combinations

[5.6.7-2]
- Rebuilt for Python 3.9

[5.6.7-1]
- Update to 5.6.7. Fixes bug 1768362.

[5.6.3-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[5.6.3-5]
- Add python2-setuptools to BuildRequires to fix egg info. Fixes bug #1750362

[5.6.3-4]
- Reduce unused build dependencies

[5.6.3-3]
- Rebuilt for Python 3.8

[5.6.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[5.6.3-1]
- Update to 5.6.3 Fixes bug #1567102

[5.5.1-1]
- Update to 5.5.1 (Resolves #1567102)

[5.4.3-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[5.4.3-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[5.4.3-5]
- Rebuilt for Python 3.7

[5.4.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[5.4.3-3]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[5.4.3-2]
- Disable tests entirely.

[5.4.3-1]
- 5.4.3

[5.2.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[5.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[5.2.2-1]
- Update to 5.2.2. Fixes bug #1441010

[5.2.1-1]
- Update to 5.2.1. Fixes bug #1418489

[5.1.3-1]
- Update to 5.1.3. Fixes bug #1418489

[5.0.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[5.0.1-1]
- Update to 5.0.1. Fixes bug #1389579
- Disable failing test while upstream looks at it.

[5.0.0-1]
- Update to 5.0.0. Fixes bug #1389579

[4.4.0-1]
- Update to 4.4.0. Fixes bug #1387942

[4.3.1-1]
- Update to 4.3.1. Fixes bug #1372500

[4.3.0-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[4.3.0-1]
- Update to 4.3.0

[3.2.1-6]
- Use modern provides filter
- Update URL
- Use %python3_pkgversion for EPEL7 compat

[3.2.1-5]
- fix endian issue on s390x/ppc64

[3.2.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[3.2.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[3.2.1-2]
- Add Obsoletes for old package

[3.2.1-1]
- Update to 3.2.1
- Update to latest Python guidelines (https://fedorahosted.org/fpc/ticket/281)

[3.1.1-2]
- Restore *.so files
- Enable tests

[3.1.1-1]
- Update to 3.1.1

[2.2.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.2.0-1]
- new version

[2.1.3-1]
- Update to 2.1.3

[1.2.1-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[1.2.1-4]
- fix license handling

[1.2.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.2.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[1.2.1-1]
- Update to 1.2.1

[1.0.1-1]
- Update to 1.0.1

[0.7.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.7.1-1]
- Update to 0.7.1

[0.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[0.6.1-1]
- Update to 0.6.1

[0.5.1-3]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[0.5.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[0.5.1-1]
- Update to 0.5.1

[0.4.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.4.1-1]
- Update to 0.4.1

[0.4.0-1]
- Update to 0.4.0

[0.3.0-1]
- Update to 0.3.0

[0.2.1-1]
- Update to 0.2.1
- Spec cleanup

[0.2.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.2.0-1]
- Update to 0.2.0

[0.1.3-5]
- rebuild with python3.2
http://lists.fedoraproject.org/pipermail/devel/2010-August/141368.html

[0.1.3-4]
- bump, because previous build nvr already existed in F-14

[0.1.3-3]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[0.1.3-2]
- Add missing popd in %build

[0.1.3-1]
- Update to 0.1.3
- Remove useless call to 2to3 and corresponding BuildRequires
python2-tools (this version supports Python 3)

[0.1.2-4]
- Change python-utils BuildRequires for python2-utils

[0.1.2-3]
- Add python3 subpackage

[0.1.2-2]
- Drop no-shebang patch for a sed command
- Drop test suite from %doc tag

[0.1.2-1]
- Initial RPM release

python-psycopg2
[2.8.6-3]
- Update license tag to the SPDX format
- Resolves: RHEL-12994

[2.8.6-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[2.8.6-1]
- Rebase to upstream version 2.8.6

[2.8.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[2.8.5-2]
- Rebuilt for Python 3.9

[2.8.5-1]
- Rebase to upstream version 2.8.5

[2.8.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[2.8.4-1]
- New upstream version 2.8.4
- bcond check renamed to bcond tests

[2.8.3-2]
- Package python2-psycopg2 removed on Fedora 32+ (rhbz#1761216)

[2.8.3-1]
- Update to 2.8.3

[2.7.7-5]
- Package python2-psycopg2-debug removed on Fedora 32+ (rhbz#1747670)

[2.7.7-4]
- Rebuilt for Python 3.8

[2.7.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.7.7-2]
- Fixes for 3.8.0a4 rebuild
Resolves: 1693641

[2.7.7-1]
- update to the latest upstream release

[2.7.5-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.7.5-5]
- prepare --without=debugrpms option (rhbz#1635166)
- get the python2 packages back for a while (rhbz#1634973)

[2.7.5-4]
- drop python2* on f30+ (rhbz#1634973)
- use proper compiler/linker flags (rhbz#1631713)
- correct the (build)requires

[2.7.5-3]
- standalone installable doc subpackage

[2.7.5-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.7.5-2]
- Rebuilt for Python 3.7

[2.7.5-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2018/06/17/psycopg-275-released/

[2.7.4-5]
- Rebuilt for Python 3.7

[2.7.4-4]
- fix for python 3.7, by mhroncok

[2.7.4-3]
- depend on postgresql-test-rpm-macros

[2.7.4-2]
- re-enable testsuite

[2.7.4-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2018/02/08/psycopg-274-released/

[2.7.3.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.7.3.2-2]
- treat python3/python2 equally

[2.7.3.2-1]
- update to 2.7.3.2, per release notes:
http://initd.org/psycopg/articles/2017/10/24/psycopg-2732-released/

[2.7.3.1-1]
- http://initd.org/psycopg/articles/2017/08/26/psycopg-2731-released/

[2.7.3-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/07/24/psycopg-273-released/

[2.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[2.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.7.2-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/07/22/psycopg-272-released/

[2.7.1-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/03/01/psycopg-271-released/
- fix testsuite

[2.7-1]
- rebase to latest upstream release, per release notes:
http://initd.org/psycopg/articles/2017/03/01/psycopg-27-released/
- enable testsuite during build, and package it

[2.6.2-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[2.6.2-3]
- Rebuild for Python 3.6

[2.6.2-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.6.2-1]
- rebase (rhbz#1353545), per release notes
http://initd.org/psycopg/articles/2016/07/07/psycopg-262-released/

[2.6.1-6]
- provide python2-psycopg2 (rhbz#1306025)
- cleanup obsoleted packaging stuff

[2.6.1-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.6.1-4]
- again bump for new Python 3.5, not build previously?
- fix rpmlint issues
- no pyo files with python 3.5

* Tue Nov 10 2015 Fedora Release Engineering
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[2.6.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.6.1-1]
- Update to 2.6.1

[2.6-1]
- Update to 2.6, per changes described at:
http://www.psycopg.org/psycopg/articles/2015/02/09/psycopg-26-and-255-released/

[2.5.4-1]
- Update to 2.5.4, per changes described at:
http://www.psycopg.org/psycopg/articles/2014/08/30/psycopg-254-released

[2.5.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[2.5.3-1]
- rebase to most recent upstream version, per release notes:
http://www.psycopg.org/psycopg/articles/2014/05/13/psycopg-253-released/

[2.5.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.5.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.5.2-1]
- Update to 2.5.2, per changes described at:
http://www.psycopg.org/psycopg/articles/2014/01/07/psycopg-252-released

[2.5.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.5.1-1]
- rebase to 2.5.1

[2.5-1]
- Update to 2.5, per changes described at:
http://www.psycopg.org/psycopg/articles/2013/04/07/psycopg-25-released/

[2.4.5-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.4.5-6]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.4.5-5]
- generalize python 3 fileglobbing to work with both Python 3.2 and 3.3

[2.4.5-4]
- replace 'python3.2dmu' with 'python3-debug'; with_python3 fixes

[2.4.5-3]
- add with_python3 conditional

[2.4.5-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.4.5-1]
- Update to 2.4.5

[2.4.4-1]
- Update to 2.4.4
- More specfile neatnik-ism

[2.4.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.4.2-2]
- Fix mistaken %dir marking on python3 files, per Dan Horak

[2.4.2-1]
- Update to 2.4.2
Related: #711095
- Some neatnik specfile cleanups

[2.4-0.beta2]
- 2.4.0-beta2
- add python 2 debug, python3 (optimized) and python3-debug subpackages

[2.3.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[2.3.2-1]
- Update to 2.3.2
- Clean up a few rpmlint warnings

[2.2.2-3]
- Fix incorrect (and invalid) License: tag.

[2.2.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[2.2.2-1]
- Update to 2.2.2

[2.2.1-1]
- Update to 2.2.1
- Improve description for 2.2 features.
- Changelog for 2.2.0 is:
http://initd.org/pub/software/psycopg/ChangeLog-2.2

[2.0.14-1]
- Update to 2.0.14
- Update license (upstream switched to LGPL3)

[2.0.13-2]
- Fix rpmlint complaints: remove unneeded explicit Requires:, use Conflicts:
instead of bogus Obsoletes: to indicate lack of zope subpackage

[2.0.13-1]
- Update to 2.0.13

[2.0.12-1]
- Update to 2.0.12

[2.0.11-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[2.0.11-1]
- Update to 2.0.11

[2.0.10-1]
- Update to 2.0.10

[2.0.9-1]
- Update to 2.0.9

[2.0.8-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[2.0.8-2]
- Rebuild for Python 2.6

[2.0.8-1]
- Update to 2.0.8

[2.0.8-1]
- Update to 2.0.8

[2.0.7-3]
- Rebuild for Python 2.6

[2.0.7-2]
- fix license tags

[2.0.7-1]
- Update to 2.0.7

[2.0.6-4.1]
- Autorebuild for GCC 4.3

[2.0.6-3.1]
- Rebuilt against PostgreSQL 8.3

[2.0.6-3]
- Rebuild for rawhide changes

[2.0.6-2]
- Rebuild for selinux ppc32 issue.

[2.0.6-1]
- Update to 2.0.6

[2.0.5.1-8]
- Disabled zope package temporarily.

[2.0.5.1-7]
- Rebuilt

[2.0.5.1-5]
- Bumped up spec version

[2.0.5.1-4]
- Rebuilt for PostgreSQL 8.2.0

[2.0.5.1-3]
- Rebuilt

[2.0.5.1-2]
- Remove ghost'ing, per Python Packaging Guidelines

[2.0.5.1-1]
- Update to 2.0.5.1

[2.0.3-3]
- Fixed zope package dependencies and macro definition, per bugzilla review (#199784)
- Fixed zope package directory ownership, per bugzilla review (#199784)
- Fixed cp usage for zope subpackage, per bugzilla review (#199784)

[2.0.3-2]
- Fixed 64 bit builds
- Fixed license
- Added Zope subpackage
- Fixed typo in doc description
- Added macro for zope subpackage dir

[2.0.3-1]
- Update to 2.0.3
- Fixed spec file, per bugzilla review (#199784)

[2.0.2-3]
- Removed python dependency, per bugzilla review. (#199784)
- Changed doc package group, per bugzilla review. (#199784)
- Replaced dos2unix with sed, per guidelines and bugzilla review (#199784)
- Fix changelog dates

[2.0.2-2]
- Added dos2unix to buildrequires
- removed python related part from package name

[2.0.2-1]
- Fix rpmlint errors, including dos2unix solution
- Re-engineered spec file

* Mon Jan 23 2006 - Devrim GUNDUZ
- First 2.0.X build

* Mon Jan 23 2006 - Devrim GUNDUZ
- Update to 1.2.21

* Tue Dec 06 2005 - Devrim GUNDUZ
- Initial release for 1.1.20

python-pycparser
[2.20-3]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[2.20-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[2.20-1]
- Update to 2.20 (#1810349)

python-PyMySQL
python-pysocks
python-requests
[2.25.0-3]
- Security fix for CVE-2023-32681
Resolves: rhbz#2209469

[2.25.0-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[2.25.0-1]
- Update to 2.25.0

[2.24.0-5]
- Don't BR pytest-cov

[2.24.0-3]
- Build with pytest 6, older version is no longer required

[2.24.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[2.24.0-1]
- Update to 2.24.0
- Resolves rhbz#1848104

[2.23.0-5]
- Add requests[security] and requests[socks] subpackages

[2.23.0-4]
- Test with pytest 4, drop manual requires

[2.23.0-3]
- Rebuilt for Python 3.9

[2.23.0-2]
- Bootstrap for Python 3.9

[2.23.0-1]
- Update to 2.23.0 (#1804863).
- https://requests.readthedocs.io/en/latest/community/updates/

[2.22.0-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[2.22.0-7]
- Remove the python2 subpackage (rhbz#1761787)

[2.22.0-6]
- Python 2: Remove tests and test dependencies

[2.22.0-5]
- Rebuilt for Python 3.8

[2.22.0-4]
- Bootstrap for Python 3.8

[2.22.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.22.0-2]
- Add minimum requirement for chardet and urllib3

[2.22.0-1]
- Update to v2.22.0

[2.21.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.21.0-1]
- Update to v2.21.0
- Don't rely on certifi being patched properly to use the system CA bundle

[2.20.0-2]
- No pytest-httpbin for Python 2

[2.20.0-1]
- Update to v2.20.0

[2.19.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.19.1-2]
- Rebuilt for Python 3.7

[2.19.1-1]
- Update to v2.19.1 (rhbz 1591531)

[2.19.0-2]
- Bootstrap for Python 3.7

[2.19.0-1]
- Update to v2.19.0 (rhbz 1590508)

[2.18.4-6]
- Don't print runtime warning about urllib3 v1.23 (rhbz 1589306)

[2.18.4-5]
- Allow urllib3 v1.23 (rhbz 1586311)

[2.18.4-4]
- Stop injecting PyOpenSSL (rhbz 1567862)

[2.18.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.18.4-2]
- Fix ambiguous Python 2 dependency declarations
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.18.4-1]
- Update to 2.18.4

[2.18.2-1]
- Update to 2.18.2

[2.18.1-2]
- Drop the dependency on certifi in setup.py

[2.18.1-1]
- Update to 2.18.1 (#1449432)
- Remove tests that require non-local network (#1450608)

[2.14.2-1]
- Update to 2.14.2 (#1449432)
- Switch to autosetup to apply patches

[2.13.0-2]
- Don't run tests when building as a module

[2.13.0-1]
- Update to 2.13.0 (#1418138)

[2.12.4-3]
- Include and enable tests (now python-pytest-httpbin is packaged)

[2.12.4-2]
- Rebuild for Python 3.6 again.

[2.12.4-1]
- Update to 2.12.4. Fixes #1404680

[2.12.3-2]
- Rebuild for Python 3.6

[2.12.3-1]
- Update to 2.12.3. Fixes #1400601

[2.12.2-1]
- Update to 2.12.2

[2.12.1-2]
- Backport #3713. Fixes #1397149

[2.12.1-1]
- Update to 2.12.1. Fixes #1395469
- Unbundle idna, a new upstream dependency

[2.11.1-1]
- Update to 2.11.1. Fixes #1370814

[2.11.0-1]
- Update to 2.11.0. Fixes #1365332

[2.10.0-4]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.10.0-3]
- Update python2 packaging.

[2.10.0-2]
- Fix python2 subpackage to comply with guidelines.

[2.9.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[2.9.1-1]
- new version

[2.9.0-1]
- new version

[2.8.1-1]
- Latest upstream.
- Bump hard dep on urllib3 to 1.12.

[2.7.0-8]
- Rebuilt for Python3.5 rebuild

[2.7.0-7]
- Tell setuptools about what version of urllib3 we're unbundling
for https://github.com/kennethreitz/requests/issues/2816

[2.7.0-6]
- Replace the provides macro with a plain provides field for now until we can
re-organize this package into two different subpackages.

[2.7.0-5]
- Remove 'provides: python2-requests' from the python3 subpackage, obviously.

[2.7.0-4]
- Employ %python_provides macro to provide python2-requests.

[2.7.0-3]
- Lock down the python-urllib3 version to the specific version we unbundled.
https://bugzilla.redhat.com/show_bug.cgi?id=1253823

[2.7.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.0-1]
- new version

[2.6.2-1]
- new version

[2.6.1-1]
- new version

[2.6.0-1]
- new version
- Remove patch for CVE-2015-2296, now included in the upstream release.

[2.5.3-2]
- Backport fix for CVE-2015-2296.

[2.5.3-1]
- new version

[2.5.1-1]
- new version

[2.5.0-3]
- Pin python-urllib3 requirement at 1.10.
- Fix requirement pinning syntax.

[2.5.0-2]
- Do the most basic of tests in the check section.

[2.5.0-1]
- Latest upstream, 2.5.0 for #1171068

[2.4.3-1]
- Latest upstream, 2.4.3 for #1136283

[2.3.0-4]
- Re-do unbundling by symlinking system libs into the requests/packages/ dir.

[2.3.0-3]
- fix license handling

[2.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.3.0-1]
- Latest upstream

[2.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[2.0.0-1]
- Latest upstream.
- Add doc macro to the python3 files section.
- Require python-urllib3 greater than or at 1.7.1.

[1.2.3-5]
- fix versioned dep on python-urllib3

[1.2.3-4]
- Explicitly versioned the requirements on python-urllib3.

[1.2.3-3]
- Release bump for a coupled update with python-urllib3.

[1.2.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.2.3-1]
- Latest upstream.
- Fixed bogus date in changelog.

[1.1.0-4]
- Correct a rhel conditional on python-ordereddict

[1.1.0-3]
- Unbundled python-urllib3. Using system python-urllib3 now.
- Conditionally include python-ordereddict for el6.

[1.1.0-2]
- Unbundled python-charade/chardet. Using system python-chardet now.
- Removed deprecated comments and actions against oauthlib unbundling.
Those are no longer necessary in 1.1.0.
- Added links to bz tickets over Patch declarations.

[1.1.0-1]
- Latest upstream.
- Relicense to ASL 2.0 with upstream.
- Removed cookie handling patch (fixed in upstream tarball).
- Updated cert unbundling patch to match upstream.
- Added check section, but left it commented out for koji.

[0.14.1-4]
- Let brp_python_bytecompile run again, take care of the non-python{2,3} modules
by removing them from the python{,3}-requests package that they did not belong
in.
- Use the certificates in the ca-certificates package instead of the bundled one
+ https://bugzilla.redhat.com/show_bug.cgi?id=904614
- Fix a problem with cookie handling
+ https://bugzilla.redhat.com/show_bug.cgi?id=906924

[ 0.14.1-1]
- Updated to latest upstream release

[0.13.1-1]
- Updated to latest upstream release 0.13.1
- Use system provided ca-certificates
- No more async requests use grrequests https://github.com/kennethreitz/grequests
- Remove gevent as it is no longer required by requests

[0.11.1-1]
- Updated to upstream release 0.11.1

[0.10.6-3]
- Support building package for EL6

[0.10.6-2]
- +python3-requests pkg

[0.10.6-1]
- Updated to new upstream version

[0.9.3-1]
- Updated to new upstream version 0.9.3
- Include python-gevent as a dependency for requests.async
- Clean up shebangs in requests/setup.py,test_requests.py and test_requests_ext.py

[0.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.8.2-1]
- New upstream version
- keep alive support
- complete removal of cookiejar and urllib2

[0.7.6-1]
- Updated to new upstream release 0.7.6

[0.6.6-1]
- Updated to version 0.6.6

[0.6.1-1]
- Updated to version 0.6.1

[0.6.0-1]
- Updated to latest version 0.6.0

[0.5.1-2]
- Remove OPT_FLAGS from build section since it is a noarch package
- Fix use of mixed tabs and space
- Remove extra space around the word cumbersome in description

[0.5.1-1]
- Initial package

python-toml
python-urllib3
[1.25.10-5]
- Security fix for CVE-2023-43804
Resolves: RHEL-11997

[1.25.10-4]
- Fix for CVE-2021-33503 Catastrophic backtracking in URL authority parser
Resolves: rhbz#1968074

[1.25.10-3]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[1.25.10-2]
- Update RECENT_DATE dynamically

[1.25.10-1]
- Update to 1.25.10. Fixed bug #1824900

[1.25.8-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1.25.8-3]
- Rebuilt for Python 3.9

[1.25.8-2]
- Bootstrap for Python 3.9

[1.25.8-1]
- Latest upstream rhbz#1771186

[1.25.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[1.25.7-2]
- Subpackage python2-urllib3 has been removed
See https://fedoraproject.org/wiki/Changes/Mass_Python_2_Package_Removal

[1.25.6-1]
- Update to v1.25.6

[1.25.3-7]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.25.3-6]
- Rebuilt for Python 3.8

[1.25.3-5]
- Bootstrap for Python 3.8

[1.25.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1.25.3-3]
- Set RECENT_DATE not to be older than 2 years (#1727796)

[1.25.3-2]
- Drop the Python 2 tests since Tornado is going away

[1.25.3-1]
- Update to 1.25.3

[1.24.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.24.1-2]
- Adjust unbundling of ssl_match_hostname

[1.24.1-1]
- Update to v1.24.1

[1.23-4]
- Removed unneeded dependency python[23]-psutil

[1.23-3]
- Rebuilt for Python 3.7

[1.23-2]
- Bootstrap for Python 3.7

[1.23-1]
- Update to the latest upstream release (rhbz 1586072)

[1.22-10]
- Backport patch to support Python 3.7 (rhbz 1584112)

[1.22-9]
- Do not lowercase hostnames with custom-protocol (rhbz 1567862)
- upstream: https://github.com/urllib3/urllib3/issues/1267

[1.22-8]
- Drop the dependency on idna and cryptography (rhbz 1567862)

[1.22-7]
- Drop the dependency on PyOpenSSL, it's not needed (rhbz 1567862)

[1.22-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.22-5]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[1.22-4]
- Fix FTBFS - Move RECENT_DATE to 2017-06-30

[1.22-3]
- Symlink the Python 3 bytecode for six (rbhz 1519147)

[1.22-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.22-1]
- Update to 1.22 (#1473293)

[1.21.1-1]
- Update to 1.21.1 (#1445280)

[1.20-1]
- Update to 1.20 (#1414775)

[1.19.1-2]
- Rebuild for Python 3.6

[1.19.1-1]
- Update to 1.19.1
- Clean up the specfile to only support Fedora 26

[1.16-3]
- Rebuild now that python-requests is ready to update.

[1.16-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[1.16-1]
- Update to 1.16

[1.15.1-3]
- Create python2 subpackage to comply with guidelines.

[1.15.1-2]
- Remove broken symlinks to unbundled python3-six files
https://bugzilla.redhat.com/show_bug.cgi?id=1295015

[1.15.1-1]
- Removed patch for ipv6 support, now applied upstream.
- Latest version.
- New dep on pysocks.

[1.13.1-3]
- Apply patch from upstream to fix ipv6.

[1.13.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.13.1-1]
- new version

[1.13-1]
- new version

[1.12-1]
- new version

[1.10.4-7]
- Rebuilt for Python3.5 rebuild

[1.10.4-6]
- Sync from PyPI instead of a git checkout.

[1.10.4-5.20150503gita91975b]
- Drop requirement on python-backports-ssl_match_hostname on F22 and newer.

[1.10.4-4.20150503gita91975b]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.10.4-3.20150503gita91975b]
- Apply pyopenssl injection for an outdated cpython as per upstream advice
https://urllib3.readthedocs.org/en/latest/security.html#insecureplatformwarning
https://urllib3.readthedocs.org/en/latest/security.html#pyopenssl

[1.10.4-2.20150503gita91975b]
- Specify symlinks for six.py{c,o}, fixing rhbz #1222142.

[1.10.4-1.20150503gita91975b]
- Latest release for python-requests-2.7.0

[1.10.3-2.20150429git585983a]
- Grab a git snapshot to get around this chunked encoding failure.

[1.10.3-1]
- new version

[1.10.2-1]
- new version

[1.10.1-1]
- new version

[1.10.1-1]
- new version

[1.10-2]
- Copy in a shim for ssl_match_hostname on python3.

[1.10-1]
- Latest upstream 1.10, for python-requests-2.5.0.
- Re-do unbundling without patch, with symlinks.
- Modernize python2 macros.
- Remove the with_dummyserver tests which fail only sometimes.

[1.9.1-1]
- Latest upstream, 1.9.1 for latest python-requests.

[1.8.2-4]
- fix license handling

[1.8.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4

[1.8.2-1]
- Update to latest upstream version

[1.7.1-2]
- Update patch to find ca_certs in the correct location.

[1.7.1-1]
- Latest upstream with support for a new timeout class and py3.4.

[1.7-3]
- Bump release again, just to push an unpaired update.

[1.7-2]
- Bump release to pair an update with python-requests.

[1.7-1]
- Update to latest upstream.
- Removed the accept-header proxy patch which is included in upstream now.
- Removed py2.6 compat patch which is included in upstream now.

[1.5-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[1.5-6]
- Fix Requires of python-ordereddict to only apply to RHEL

[1.5-5]
- Unbundling finished!

[1.5-4]
- Upstream patch to fix Accept header when behind a proxy.
- Reorganize patch numbers to more clearly distinguish them.

[1.5-3]
- Renamed patches to python-urllib3-*
- Fixed ssl check patch to use the correct cert path for Fedora.
- Included dependency on ca-certificates
- Cosmetic indentation changes to the .spec file.

[1.5-2]
- python3-tornado BR and run all unittests on python3

[1.5-1]
- Initial fedora build.

python-wheel
[1:0.35.1-4]
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

[1:0.35.1-3]
- Add back Epoch 1 to the package version because the original version with the
epoch was available in CentOS Stream for a few days
- Resolves: rhbz#1877430

[1:0.35.1-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[1:0.35.1-1]
- Update to 0.35.1
- Fixes: rhbz#1868821

[1:0.34.2-1]
- Update to 0.34.2
- Drops Python 3.4 support
- Fixes: rhbz#1795134

[1:0.33.6-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1:0.33.6-5]
- Rebuilt for Python 3.9

[1:0.33.6-4]
- Bootstrap for Python 3.9

[1:0.33.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[1:0.33.6-2]
- Drop python2-wheel

[1:0.33.6-1]
- Update to 0.33.6 (#1708194)
- Don't add the m ABI flag to wheel names on Python 3.8

[1:0.33.1-5]
- Rebuilt for Python 3.8

[1:0.33.1-4]
- Bootstrap for Python 3.8

[1:0.33.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1:0.33.1-2]
- Make /usr/bin/wheel Python 3

[1:0.33.1-1]
- Update to 0.33.1

[1:0.32.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1:0.32.0-1]
- Update to 0.32.0

PyYAML
scipy
[1.5.4-5]
- Skip some tests that fail on the ppc64le builders
- Resolves: rhbz#2217858

[1.5.4-4]
- Remove RPATH from certain shared object files
- Resolves: rhbz#2222715

[1.5.4-3]
- Specify LDFLAGS explicitly
- Force preprocessing of Fortran sources to make annobin record proper flags
- Resolves: rhbz#1778983 rhbz#1877430

[1.5.4-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[1.5.4-1]
- New upstream release 1.5.4
- Increase test timeout, 300 seconds is not always enough
for test_logpdf_overflow on s390x
resolves: #1894887

[1.5.3-1]
- New upstream release 1.5.3
resolves: #1889132

[1.5.2-2]
- Skip one more test expected to fail on 32-bit architectures

[1.5.2-1]
- New upstream release 1.5.2
resolves: #1853871 and 1840077

[1.5.0-4]
- https://fedoraproject.org/wiki/Changes/FlexiBLAS_as_BLAS/LAPACK_manager

[1.5.0-3]
- Second attempt - Rebuilt for
https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1.5.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[1.5.0-1]
- Update to latest version

[1.4.1-2]
- Rebuilt for Python 3.9

[1.4.1-1]
- Update to 1.4.1 (bz#1771154)
- Workaround FTBFS with gcc 10 (bz#1800078)

[1.3.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[1.3.1-1]
- Update to 1.3.1 (#1674101)
- Drop Python 2 packages (not supported by SciPy >= 1.3)
- Backported upstream patch for cKDTree (fixes FTBFS)

[1.2.1-8]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[1.2.1-7]
- Rebuilt for Python 3.8

[1.2.1-6]
- Remove build dependency on python2-pytest-xdist and python2-pytest-timeout
- Enable parallel tests in Python 3 %check
- Use macros for Python interpreter in tests

[1.2.1-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[1.2.1-4]
- Fix FTBFS with Py3.8 (#1606315)

[1.2.1-3]
- Build only against openblasp (bugz#1709161)

[1.2.1-2]
- Do not create *-PYTEST.pyc files

[1.2.1-1]
- Update to 1.2.1
- Drop scipy2-doc

[1.2.0-1]
- Update to 1.2.0

[1.1.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[1.1.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[1.1.0-2]
- Don't ignore the tests results but rather have a tolerance rate
- Skip test_decomp on ppc64le as it currently segfaults

[1.1.0-1]
- Update to 1.1.0 (#1560265, #1594355)

[1.0.0-8]
- Rebuilt for Python 3.7

[1.0.0-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.0.0-6]
- Link with -lm to build with new stricter Fedora flags
https://bugzilla.redhat.com/show_bug.cgi?id=1541416

[1.0.0-5]
- rebuilt for GCC 8.x (gfortran soname bump)

[1.0.0-4]
- Disable tests on s390x

[1.0.0-3]
- New subpackages with HTML documentation

[1.0.0-2]
- Use openblas where available https://fedoraproject.org/wiki/Changes/OpenBLAS_as_default_BLAS
- Remove ppc64 hackery for OpenBLAS
- Don't run tests in parallel as pytest crashes
- Don't run test_denormals as it tends to stuck

[1.0.0-1]
- update to 1.0.0 and use pytest instead of nose
- use timeout during parallel %check

[0.19.1-5]
- Use openblas where available (except ppc64), to use same as numpy (BZ 1472318)

[0.19.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[0.19.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[0.19.1-2]
- Rebuild due to bug in RPM (RHBZ #1468476)

[0.19.1-1]
- new version

[0.19.0-1]
- new version

[0.18.0-3]
- Rebuild for libgfortran.so.3

[0.18.0-2]
- Rebuild for Python 3.6

[0.18.0-1]
- 0.18.0
- %check: make non-fatal as temporary workaround for scipy build on arm

[0.17.0-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

* Tue May 31 2016 Nils Philippsen
- fix source URL

[0.17.0-1]
- Update to 0.17.0
- Drop ctypes patch applied upstream

[0.16.1-7]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[0.16.1-6]
- Add provides to satisfy scipy%{_isa} requires in other packages

[0.16.1-5]
- Revert 'Discard results of testsuite on %{arm} for now'

[0.16.1-4]
- Discard results of testsuite on %{arm} for now
Segfaults on non-aligned memory test (expected for arm)

[0.16.1-3]
- Add patch to fix ctypes test
- Move requires to correct python2 subpackage
- Add FFLAGS also in %install

[0.16.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[0.16.1-1]
- Update to 0.16.1

[0.16.0-1]
- Update to 0.16.0
- Use python_provide macro

[0.15.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[0.15.1-1]
- Update to 0.15.1

[0.14.1-1]
- Update to 0.14.1

[0.14.0-5]
- Rebuild for rpm bug 1131892

[0.14.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[0.14.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[0.14-2]
- Rebuild with Python 3.4

[0.14-1]
- Update to 0.14
- Do not use system python-six (bug #1046817)

[0.13.3-2]
- use python2 macros everywhere (Requested by Han Boetes)

[0.13.3-1]
- Update to 0.13.3

[0.13.2-1]
- Update to 0.13.2

[0.13.1-2]
- rebuild (suitesparse)

[0.13.1-1]
- Update to 0.13.1

[0.13.0-2]
- Update to 0.13.0 final

[0.13.0-0.4.rc1]
- Update to 0.13.0rc1

[0.13.0-0.3.b1]
- rebuilt with atlas 3.10

[0.13.0-0.2.b1]
- Unbundle python-six (bug #1005350)

[0.13.0-0.1.b1]
- Update to 0.13.0b1
- Drop patches applied upstream
- Fixup changelog and summary

[0.12.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[0.12.0-4]
- Fix rpmlint warnings
- License update
- Add patch to use build_dir argument in build_extension

[0.12.0-3]
- Remove old ufsparse references, use suitesparse
- Spec cleanup

[0.12.0-2]
- Add patch to fix segfaul in test of sgeqrf

[0.12.0-1]
- Update to 0.12.0 final
- No longer remove weave from python3 build

[0.12.0-0.1.b1]
- Update to 0.12.0b1
- Drop upstreamed linalg patch

[0.11.0-4]
- Add patch from upstream to fix python3.3 issues in linalg routines

[0.11.0-3]
- Disable python3 tests for now

[0.11.0-2]
- Add requires python3-numpy, python3-f2py for python3-scipy (bug 863755)

[0.11.0-1]
- Update to 0.11.0 final

[0.11.0-0.1.rc2]
- Update to 0.11.0rc2

[0.10.1-4]
- Rebuild for python 3.3

[0.10.1-3]
- remove rhel logic from with_python3 conditional

[0.10.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[0.10.1-1]
- Update to 0.10.1

[0.10.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[0.10.0-1]
- Update to 0.10.0

[0.9.0-2]
- little cosmetic changes
- filter provides in python_sitearch

* Fri Sep 02 2011 Andrew McNabb
- add python3 subpackage

[0.9.0-1]
- Update to 0.9.0
- Drop all stsci sources and patches, dropped from upstream
- Drop gcc and py27 patches fixed upstream
- Add %check section to run tests

[0.7.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild

[0.7.2-3]
- Fix scipy build on python-2.7

[0.7.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild

[0.7.2-1]
- New upstream release

[0.7.1-3]
- Bump for rebuild against numpy 1.3

[0.7.1-2]
- Bump for rebuild against numpy 1.4.0

[0.7.1-1]
- Update to 0.7.1.

[0.7.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

[0.7.0-4]
- Fix for gcc34 weave blitz bug #505379

[0.7.0-3]
- Add f2py requires to prepared for numpy packaging split

[0.7.0-2]
- Patch for stsci image function syntax fix.

[0.7.0-1]
- Update to final 0.7 release

[0.7.0-0.3.b1]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

[0.7.0-0.2.b1]
- Rebuild for atlas-3.8.2

[0.7.0-0.1.b1]
- Update to latest beta which lists python 2.6 support

[0.6.0-8]
- Rebuild for Python 2.6

[0.6.0-7]
- fix the stsci fix

[0.6.0-6]
- include missing setup files for stsci module

[0.6.0-5]
- Autorebuild for GCC 4.3

[0.6.0-4]
- fix for egg-info file creation

[0.6.0-3]
- include_dirs changes for ufsparse change in development

[0.6.0-2]
- Fix licensing to match Fedora packaging guidance
- Remove unnecessary library deps

[0.6.0-1]
- update to new upstream source
- update Summary, License, Url, and description
- added extra dependencies
- remove symlink since Lib has been renamed scipy

[0.5.2.1-1]
- Update to new upstream source

[0.5.2-3]
- fix licensing tag and bump for buildid rebuild

[0.5.2-2.2]
- go back to using gfortran now that numpy is patched

[0.5.2-2.1]
- minor correction for f77 usage

[0.5.2-2]
- revert to f77 due to issue with numpy in development

[0.5.2-1.1]
- remove arch specific optimizations

[0.5.2-1]
- Update for new upstream release

[0.5.1-5]
- Bump for rebuild against python 2.5 in devel tree

[0.5.1-4]
- Minor adjustments to specfile for packaging guidelines.
- Changed buildrequires fftw version 3 from fftw2

[0.5.1-2]
- Updated spec for FE Packaging Guidelines and for upstream version 0.5.1

[0.4.8-4]
- Add BuildRequires gcc-c++
- Add python-devel
- Add libstdc++

[0.4.8-3]
- Add BuildRequires gcc-gfortran

[0.4.8-3]
- Add BuildRequires numpy

[0.4.8-2]
- Fix BuildRoot
- Add BuildRequires, Requires
- Test remove d1mach patch
- Fix defattr
- Add changelog
- Removed Prefix, Vendor
- Fix Source0

Cython
pybind11
pytest
[6.0.2-2]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[6.0.2-1]
- Update to 6.0.2.

[6.0.1-1]
- Update to 6.0.1 (#1862097)

[6.0.0~rc1-1]
- Update to 6.0.0rc1

[5.4.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[5.4.3-1]
- Update to 5.4.3.

[5.4.2-1]
- Update to 5.4.2 (#1707986)

[4.6.10-3]
- Rebuilt for Python 3.9

[4.6.10-2]
- Bootstrap for Python 3.9

[4.6.10-1]
- Update to 4.6.10.

[4.6.9-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[4.6.9-1]
- Update to 4.6.9.

[4.6.8-1]
- Update to 4.6.8.

[4.6.7-1]
- Update to 4.6.7

[4.6.6-1]
- Update to 4.6.6.

[4.6.5-4]
- Rebuilt for Python 3.8.0rc1 (#1748018)

[4.6.5-3]
- Rebuilt for Python 3.8

[4.6.5-2]
- Bootstrap for Python 3.8

[4.6.5-1]
- Update to 4.6.5.
- Add missing BR on make.

[4.6.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[4.6.4-2]
- Fix a bad conflict

[4.6.4-1]
- Update to 4.6.4, move python2-pytest to its own source package
- Make /usr/bin/pytest and /usr/bin/py.test Python 3

[4.4.1-2]
- Remove optional test dependencies for Python 2 entirely

[4.4.1-1]
- Update to 4.4.1 (see PR#9).
- Remove test dependencies on python2-hypothesis and python2-twisted (see PR#10).

[4.3.1-1]
- Update to 4.3.1

[4.3.0-1]
- Update to 4.3.0 and fix FTBFS (#1671167, #1687384)

[3.9.3-3]
- Enable python dependency generator

[3.9.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[3.9.3-1]
- Update to 3.9.3.

[3.9.2-1]
- Update to 3.9.2.

[3.9.1-1]
- Update to 3.9.1.

[3.8.2-3]
- Add python2-pathlib2 runtime requirement (rhbz#1639718).

[3.8.2-2]
- versionize pluggy dependencies

[3.8.2-1]
- Update to 3.8.2.

[3.6.4-1]
- Update to 3.6.4.

[3.6.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[3.6.3-1]
- Update to 3.6.3.

[3.6.2-3]
- Enable timeout

[3.6.2-2]
- Rebuilt for Python 3.7 (without timeout)

[3.6.2-1]
- Update to 3.6.2.

[3.6.1-3]
- Rebuilt for Python 3.7

[3.6.1-2]
- Bootstrap for Python 3.7

[3.6.1-1]
- Update to 3.6.1.

[3.6.0-1]
- Update to 3.6.0 (#1581692)
- Require and BuildRequire atomicwrites

[3.5.1-1]
- Update to 3.5.1.
- Build the documentation with Python3.
- Update requirements.

[3.4.2-2]
- Add Requires for required modules

[3.4.2-1]
- Update to 3.4.2

[3.2.3-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[3.2.3-3]
- Use better Obsoletes for platform-python

[3.2.3-2]
- Remove platform-python subpackage
- Cleanup conditionals

[3.2.3-1]
- Update to 3.2.3.

[3.2.2-1]
- Update to 3.2.2.
- Move BRs to their respective subpackages.
- Enable the platform-python subpackage only on F27+.

[3.2.1-3]
- Rebuilt for rhbz#1484607

[3.2.1-2]
- Add subpackage for platform-python (https://fedoraproject.org/wiki/Changes/Platform_Python_Stack)

[3.2.1-1]
- Update to 3.2.1.

[3.2.0-1]
- 3.2.0.

[3.1.3-1]
- Update to 3.1.3.
- Update BRs.

[3.1.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[3.1.1-1]
- Update to 3.1.1.
- Add BR on setuptools_scm.

[3.0.7-1]
- Update to 3.0.7.

[3.0.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.0.6-1]
- Update to 3.0.6.
- Drop patch applied upstream.

[3.0.5-2]
- Rebuild for Python 3.6

[3.0.5-1]
- Update to 3.0.5.

[3.0.4-1]
- Update to 3.0.4.

[3.0.3-1]
- Update to 3.0.3.
- Update requirements.

[2.9.2-2]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages

[2.9.2-1]
- Update to 2.9.2.

* Tue May 31 2016 Nils Philippsen
- fix source URL

[2.9.1-1]
- Update to 2.9.1.
- Packaging updates.

[2.8.7-2]
- Use new python macros
- Fix python3 package file ownership

[2.8.7-1]
- Update to 2.8.7.

[2.8.6-1]
- Update to 2.8.6.

[2.8.5-1]
- Update to 2.8.5

[2.8.2-3]
- Re-enable pexpect in tests

[2.8.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Changes/python3.5

[2.8.2-1]
- Update to 2.8.2.

[2.7.3-2]
- Rebuilt for Python3.5 rebuild

[2.7.3-1]
- Update to 2.7.3.
- Provide additional symlinks to the pytest executables (rhbz#1249891).

[2.7.2-2]
- Provide python2-pytest, use python_provide macro

[2.7.2-1]
- Update to 2.7.2.
- Small fixes.

[2.7.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[2.7.1-1]
- Update to 2.7.1.

[2.7.0-1]
- Update to 2.7.0.
- Apply updated Python packaging guidelines.
- Mark LICENSE with %license.

[2.6.4-1]
- Update to 2.6.4.

[2.6.3-1]
- Update to 2.6.3.

[2.6.1-1]
- Update to 2.6.1.

[2.6.0-1]
- Update to 2.6.0.

[2.5.2-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[2.5.2-2]
- Redbuild for python 3.4

[2.5.2-1]
- Update to 2.5.2.

[2.4.2-2]
- Only run tests from the 'testing' subdir in %check.

[2.4.2-1]
- Update to 2.4.2.
- Add buildroot's bindir to PATH while running the testsuite.

[2.3.5-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

[2.3.5-3]
- Disable tests using pexpect for now, fails on F19.

[2.3.5-2]
- Use python-sphinx for rhel > 6 (rhbz#973318).
- Update BR to use python-pexpect instead of pexpect.

[2.3.5-1]
- Update to 2.3.5.
- Docutils needed now to build README.html.
- Add some BR optionally used by the testsuite.

[2.3.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild

[2.3.4-1]
- Update to 2.3.4.

[2.3.2-1]
- Update to 2.3.2.

[2.3.1-1]
- Update to 2.3.1.
- Re-enable some tests, ignore others.
- Docs are available in English and Japanese now.

[2.2.4-4]
- Add conditional for sphinx on rhel.
- Remove rhel logic from with_python3 conditional.
- Disable failing tests for Python3.

[2.2.4-3]
- rebuild for https://fedoraproject.org/wiki/Features/Python_3.3

[2.2.4-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild

[2.2.4-1]
- Update to 2.2.4.

[2.2.3-1]
- Update to 2.2.3.

[2.2.1-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild

[2.2.1-1]
- Update to 2.2.1.

[2.2.0-1]
- Update to 2.2.0.

[2.1.3-1]
- Update to 2.1.3.

[2.1.2-1]
- Update to 2.1.2.

[2.1.1-2]
- Fix: python3 dependencies.

[2.1.1-1]
- Update to 2.1.1.

[2.1.0-2]
- Update Requires and BuildRequires tags.

[2.1.0-1]
- Update to 2.1.0.

[2.0.3-1]
- Update to 2.0.3.

[2.0.2-1]
- Update to 2.0.2.

[2.0.0-1]
- New package.

python3x-pyparsing
[2.4.7-5]
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

[2.4.7-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

[2.4.7-3]
- Rebuilt for Python 3.9

[2.4.7-2]
- Bootstrap for Python 3.9

[2.4.7-1]
- Update to 2.4.7 (#1821085)

[2.4.6-3]
- Fix the summary for the Python 3 subpackage

[2.4.6-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild

[2.4.6-1]
- Update to 2.4.6 (#1786815)

[2.4.5-1]
- Update to 2.4.5 (#1768725)
- Drop Python2 subpackage (#1770564)

[2.4.2-1]
- Update to latest version (#1742167)

[2.4.0-6]
- Reduce Python 2 build time dependencies

[2.4.0-5]
- Rebuilt for Python 3.8

[2.4.0-4]
- Bootstrap for Python 3.8

[2.4.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild

[2.4.0-1]
- Update to 2.4.0

[2.3.1-1]
- Update to 2.3.1

[2.3.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

[2.3.0-1]
- Update to 2.3.0

[2.2.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild

[2.2.0-2]
- Rebuilt for Python 3.7

[2.2.0-1]
- Update to 2.2.0

[2.1.10-7]
- Update Python 2 dependency declarations to new packaging standards
(See https://fedoraproject.org/wiki/FinalizingFedoraSwitchtoPython3)

[2.1.10-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[2.1.10-5]
- Remove the empty pyparsing package, provide and obsolete it from python2-pyparsing

[2.1.10-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[2.1.10-3]
- Rebuild as wheel

[2.1.10-2]
...


Related CVEs


CVE-2022-40897
CVE-2023-23931
CVE-2023-43804
CVE-2023-27043

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) Cython-0.29.21-5.module+el8.9.0+90016+9c2d6573.src.rpm6c45f41d41791bb469e6c548c2235bd5-ol8_aarch64_codeready_builder
PyYAML-5.4.1-1.module+el8.9.0+90016+9c2d6573.src.rpmcc6d2bbd681fd373649a23b0affd5c71-ol8_aarch64_appstream
mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.src.rpm45b7e7e185be0a3b0d0106b49a9449f8-ol8_aarch64_appstream
numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.src.rpm116113c48687ad2880de7f78706520fd-ol8_aarch64_appstream
pybind11-2.7.1-1.module+el8.9.0+90016+9c2d6573.src.rpm1df162de39a6aa07bf53f5a1e48e0755-ol8_aarch64_codeready_builder
pytest-6.0.2-2.module+el8.9.0+90016+9c2d6573.src.rpmddc0584bcc60ecaa584f74ed52223998-ol8_aarch64_codeready_builder
python-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.src.rpme4dbaf8648978603c94626255fc4b63c-ol8_aarch64_appstream
python-attrs-20.3.0-2.module+el8.9.0+90016+9c2d6573.src.rpmf735d254a412014c51fab284b45ce369-ol8_aarch64_codeready_builder
python-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.src.rpm344bd80e788f8b71d85dd817507099a9-ol8_aarch64_appstream
python-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.src.rpm5a387bb1efbfde30b1393dafa8ffbc4e-ol8_aarch64_appstream
python-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.src.rpm9d63781e1e265446b7863b525f8ed1b8-ol8_aarch64_appstream
python-idna-2.10-3.module+el8.9.0+90016+9c2d6573.src.rpm11c1e3c6c6b36defb73e9726288a03c6-ol8_aarch64_appstream
python-iniconfig-1.1.1-2.module+el8.9.0+90016+9c2d6573.src.rpm4a103747da25fed11988dab626be870b-ol8_aarch64_codeready_builder
python-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.src.rpm8110eeab1ab905ddb3fca9499983313d-ol8_aarch64_appstream
python-more-itertools-8.5.0-2.module+el8.9.0+90016+9c2d6573.src.rpme26d63132845b0c848a2c4febc32ee1c-ol8_aarch64_codeready_builder
python-packaging-20.4-4.module+el8.9.0+90016+9c2d6573.src.rpm2020d428b084961e99c27f91a7f638e4-ol8_aarch64_codeready_builder
python-pluggy-0.13.1-3.module+el8.9.0+90016+9c2d6573.src.rpma451c3b8174c810e4d784d96bbe0a0ac-ol8_aarch64_codeready_builder
python-ply-3.11-10.module+el8.9.0+90016+9c2d6573.src.rpmccbdf755bf6b10c8320d296ee51971ae-ol8_aarch64_appstream
python-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.src.rpm6304a74cd13fabde14c7aaa71dd08c4b-ol8_aarch64_appstream
python-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.src.rpmfd3f26d2a99c9ab77091f2580314af3e-ol8_aarch64_appstream
python-py-1.10.0-1.module+el8.9.0+90016+9c2d6573.src.rpmeb5c7893ae3832cd5d0824d13669929b-ol8_aarch64_codeready_builder
python-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.src.rpm4f39b2b0d39cdd597cbf90311b657591-ol8_aarch64_appstream
python-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.src.rpm02e75100d7f99f3329aff1e1a049d00d-ol8_aarch64_appstream
python-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.src.rpm8ef3598240812b60d8d63e4acd8a2537-ol8_aarch64_appstream
python-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.src.rpm56f38d8e5e641d86fb9d0af0205f7710-ol8_aarch64_appstream
python-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.src.rpm1f1d9bb43055b0deacb3f3a77fb807fe-ol8_aarch64_appstream
python-wcwidth-0.2.5-3.module+el8.9.0+90016+9c2d6573.src.rpmf01a13ff4eff2d9b0cc4052834430dd5-ol8_aarch64_codeready_builder
python-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.src.rpm7fe0e0bdd2726001b62c132496a66c7c-ol8_aarch64_appstream
python39-3.9.18-3.module+el8.10.0+90269+2fa22b99.src.rpmcd68dbdac7b1c080155e9cf684069042-ol8_aarch64_appstream
python39-3.9.18-3.module+el8.10.0+90269+2fa22b99.src.rpmcd68dbdac7b1c080155e9cf684069042-ol8_aarch64_codeready_builder
python3x-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.src.rpmf3ac32ea9a429e7fb2bb48c61ac19a8a-ol8_aarch64_appstream
python3x-pyparsing-2.4.7-5.module+el8.9.0+90016+9c2d6573.src.rpmd9bba632e8624797084d796f8a675b03-ol8_aarch64_codeready_builder
python3x-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.src.rpm1294c2178a1f7d70b9b4b0087d0e130d-ol8_aarch64_appstream
python3x-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.src.rpmce86789c53be25f2e2589e5406e771e3-ol8_aarch64_appstream
scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.src.rpmf4acef4707e639004fcc5153aeb9e06d-ol8_aarch64_appstream
python39-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm0ba054f9cfb852f1312a4c4b9e05cd37-ol8_aarch64_appstream
python39-Cython-0.29.21-5.module+el8.9.0+90016+9c2d6573.aarch64.rpm208188e5413287d98e2f43a42f4b7c48-ol8_aarch64_codeready_builder
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm77848e48338136d17c071057701d4984-ol8_aarch64_appstream
python39-attrs-20.3.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpme992a91b3e35a6e7899c20da6b029280-ol8_aarch64_codeready_builder
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.aarch64.rpm920df2d9ccc25d6b49a3efc30e276846-ol8_aarch64_appstream
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm524f634062dd54c17a00024a74e1f75e-ol8_aarch64_appstream
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.aarch64.rpm9d66456c373a6cf5f21a7dd12b4d3694-ol8_aarch64_appstream
python39-debug-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm27ff072f3d902c5773d1ac28f6756a0e-ol8_aarch64_codeready_builder
python39-devel-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm005b3ce702d481d86882333f34c4f0dd-ol8_aarch64_appstream
python39-idle-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpme2c9619745188154d2707f345e254352-ol8_aarch64_appstream
python39-idna-2.10-3.module+el8.9.0+90016+9c2d6573.noarch.rpm328939ab95a6c8bb40bf6da723900a21-ol8_aarch64_appstream
python39-iniconfig-1.1.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm39b973fe8b6869bfdfa7c8d2ae7f0a43-ol8_aarch64_codeready_builder
python39-libs-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm977a1f05f72e52d23ea66763a5b6dbd5-ol8_aarch64_appstream
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.aarch64.rpmcceb6852b8574be8b77b8b7803d238c9-ol8_aarch64_appstream
python39-mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.aarch64.rpmb4068d462e3cd239ad4ee07394f63745-ol8_aarch64_appstream
python39-more-itertools-8.5.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpm3b81ee8dea2c01f311f6df86e3768599-ol8_aarch64_codeready_builder
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpm1f07c0eb28441f19e0001646ec1433b1-ol8_aarch64_appstream
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm33563e80d225db31b1744779f774afe0-ol8_aarch64_appstream
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.aarch64.rpma4af1ba0f6563fafd6f254d81cdbc581-ol8_aarch64_appstream
python39-packaging-20.4-4.module+el8.9.0+90016+9c2d6573.noarch.rpm262bdb8771c1ac8ebdbf0febc0acce51-ol8_aarch64_codeready_builder
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpmeec66de56e51008938e0f53c95b635a6-ol8_aarch64_appstream
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpmf39988280a0b93205245604248182b16-ol8_aarch64_appstream
python39-pluggy-0.13.1-3.module+el8.9.0+90016+9c2d6573.noarch.rpmeabd8481131cb1c6c84e9ce4f8bf9de4-ol8_aarch64_codeready_builder
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpmd5e443ae0324d920db69d3e0c5d4d284-ol8_aarch64_appstream
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.aarch64.rpm1e12047a75c36c707ddae9a781016d36-ol8_aarch64_appstream
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm099e6df93827d75b2d16d94f851152eb-ol8_aarch64_appstream
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm8cd8b64d98b37ac76a6c3972a4802e31-ol8_aarch64_appstream
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm3e7ae834197a7cedaed909a1eef2cf90-ol8_aarch64_appstream
python39-py-1.10.0-1.module+el8.9.0+90016+9c2d6573.noarch.rpm2c2d3ffb140ea7295d7a3eaf8ada00ce-ol8_aarch64_codeready_builder
python39-pybind11-2.7.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm8d7810c49b773e00a619e25b810ad0af-ol8_aarch64_codeready_builder
python39-pybind11-devel-2.7.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm38072a7421b9ed5db4c0069ce9bc839a-ol8_aarch64_codeready_builder
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm865d1550a49c398e4edf4586c316fc94-ol8_aarch64_appstream
python39-pyparsing-2.4.7-5.module+el8.9.0+90016+9c2d6573.noarch.rpmb0e4b2d4bea1adb8bc2099328260e20e-ol8_aarch64_codeready_builder
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm824e7674183a60ef6829034f5f1a3514-ol8_aarch64_appstream
python39-pytest-6.0.2-2.module+el8.9.0+90016+9c2d6573.noarch.rpm7c03c76d67a31eff0d29b69f85636851-ol8_aarch64_codeready_builder
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.aarch64.rpm5a26b5046c0e773a03d44da7eae37b9d-ol8_aarch64_appstream
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm0140d3847183000810b0ab7eb6bee530-ol8_aarch64_appstream
python39-rpm-macros-3.9.18-3.module+el8.10.0+90269+2fa22b99.noarch.rpmd3a8024558613e93cace1bfb43f5e8ce-ol8_aarch64_appstream
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.aarch64.rpm0e3c15f0ee35b2ad08c5a21309358294-ol8_aarch64_appstream
python39-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm142a5612ae138ee55e320761757f26e9-ol8_aarch64_appstream
python39-setuptools-wheel-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm90bfaba3a7fc2e1a5f35902a47c48685-ol8_aarch64_appstream
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm933e50e788ba2e1f02bb0daf5491cc91-ol8_aarch64_appstream
python39-test-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm866d649336376f83b8f09ef59c6fe208-ol8_aarch64_appstream
python39-tkinter-3.9.18-3.module+el8.10.0+90269+2fa22b99.aarch64.rpm19a4facb26ffef737b8ffd99da19fcdd-ol8_aarch64_appstream
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm2991864287f0b8c4d643ffb35e604cd1-ol8_aarch64_appstream
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpmad1bb9e620d0fa6445a7dbb2e492c6b9-ol8_aarch64_appstream
python39-wcwidth-0.2.5-3.module+el8.9.0+90016+9c2d6573.noarch.rpm063b18b8d9361a3c1a6e5ccb7b297f6d-ol8_aarch64_codeready_builder
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm2933670bbc00ebc99706c97a67d0ce73-ol8_aarch64_appstream
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpmeb79f2e8566720af8ef3c88b10c9a819-ol8_aarch64_appstream
Oracle Linux 8 (x86_64) Cython-0.29.21-5.module+el8.9.0+90016+9c2d6573.src.rpm6c45f41d41791bb469e6c548c2235bd5-ol8_x86_64_codeready_builder
PyYAML-5.4.1-1.module+el8.9.0+90016+9c2d6573.src.rpmcc6d2bbd681fd373649a23b0affd5c71-ol8_x86_64_appstream
mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.src.rpm45b7e7e185be0a3b0d0106b49a9449f8-ol8_x86_64_appstream
numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.src.rpm116113c48687ad2880de7f78706520fd-ol8_x86_64_appstream
pybind11-2.7.1-1.module+el8.9.0+90016+9c2d6573.src.rpm1df162de39a6aa07bf53f5a1e48e0755-ol8_x86_64_codeready_builder
pytest-6.0.2-2.module+el8.9.0+90016+9c2d6573.src.rpmddc0584bcc60ecaa584f74ed52223998-ol8_x86_64_codeready_builder
python-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.src.rpme4dbaf8648978603c94626255fc4b63c-ol8_x86_64_appstream
python-attrs-20.3.0-2.module+el8.9.0+90016+9c2d6573.src.rpmf735d254a412014c51fab284b45ce369-ol8_x86_64_codeready_builder
python-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.src.rpm344bd80e788f8b71d85dd817507099a9-ol8_x86_64_appstream
python-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.src.rpm5a387bb1efbfde30b1393dafa8ffbc4e-ol8_x86_64_appstream
python-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.src.rpm9d63781e1e265446b7863b525f8ed1b8-ol8_x86_64_appstream
python-idna-2.10-3.module+el8.9.0+90016+9c2d6573.src.rpm11c1e3c6c6b36defb73e9726288a03c6-ol8_x86_64_appstream
python-iniconfig-1.1.1-2.module+el8.9.0+90016+9c2d6573.src.rpm4a103747da25fed11988dab626be870b-ol8_x86_64_codeready_builder
python-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.src.rpm8110eeab1ab905ddb3fca9499983313d-ol8_x86_64_appstream
python-more-itertools-8.5.0-2.module+el8.9.0+90016+9c2d6573.src.rpme26d63132845b0c848a2c4febc32ee1c-ol8_x86_64_codeready_builder
python-packaging-20.4-4.module+el8.9.0+90016+9c2d6573.src.rpm2020d428b084961e99c27f91a7f638e4-ol8_x86_64_codeready_builder
python-pluggy-0.13.1-3.module+el8.9.0+90016+9c2d6573.src.rpma451c3b8174c810e4d784d96bbe0a0ac-ol8_x86_64_codeready_builder
python-ply-3.11-10.module+el8.9.0+90016+9c2d6573.src.rpmccbdf755bf6b10c8320d296ee51971ae-ol8_x86_64_appstream
python-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.src.rpm6304a74cd13fabde14c7aaa71dd08c4b-ol8_x86_64_appstream
python-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.src.rpmfd3f26d2a99c9ab77091f2580314af3e-ol8_x86_64_appstream
python-py-1.10.0-1.module+el8.9.0+90016+9c2d6573.src.rpmeb5c7893ae3832cd5d0824d13669929b-ol8_x86_64_codeready_builder
python-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.src.rpm4f39b2b0d39cdd597cbf90311b657591-ol8_x86_64_appstream
python-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.src.rpm02e75100d7f99f3329aff1e1a049d00d-ol8_x86_64_appstream
python-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.src.rpm8ef3598240812b60d8d63e4acd8a2537-ol8_x86_64_appstream
python-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.src.rpm56f38d8e5e641d86fb9d0af0205f7710-ol8_x86_64_appstream
python-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.src.rpm1f1d9bb43055b0deacb3f3a77fb807fe-ol8_x86_64_appstream
python-wcwidth-0.2.5-3.module+el8.9.0+90016+9c2d6573.src.rpmf01a13ff4eff2d9b0cc4052834430dd5-ol8_x86_64_codeready_builder
python-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.src.rpm7fe0e0bdd2726001b62c132496a66c7c-ol8_x86_64_appstream
python39-3.9.18-3.module+el8.10.0+90269+2fa22b99.src.rpmcd68dbdac7b1c080155e9cf684069042-ol8_x86_64_appstream
python39-3.9.18-3.module+el8.10.0+90269+2fa22b99.src.rpmcd68dbdac7b1c080155e9cf684069042-ol8_x86_64_codeready_builder
python3x-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.src.rpmf3ac32ea9a429e7fb2bb48c61ac19a8a-ol8_x86_64_appstream
python3x-pyparsing-2.4.7-5.module+el8.9.0+90016+9c2d6573.src.rpmd9bba632e8624797084d796f8a675b03-ol8_x86_64_codeready_builder
python3x-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.src.rpm1294c2178a1f7d70b9b4b0087d0e130d-ol8_x86_64_appstream
python3x-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.src.rpmce86789c53be25f2e2589e5406e771e3-ol8_x86_64_appstream
scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.src.rpmf4acef4707e639004fcc5153aeb9e06d-ol8_x86_64_appstream
python39-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpmdeda4be5890cb216cc04b415b7efdb33-ol8_x86_64_appstream
python39-Cython-0.29.21-5.module+el8.9.0+90016+9c2d6573.x86_64.rpme9aac73b498a501abeeb81f58976091f-ol8_x86_64_codeready_builder
python39-PyMySQL-0.10.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm77848e48338136d17c071057701d4984-ol8_x86_64_appstream
python39-attrs-20.3.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpme992a91b3e35a6e7899c20da6b029280-ol8_x86_64_codeready_builder
python39-cffi-1.14.3-2.module+el8.9.0+90016+9c2d6573.x86_64.rpm52eefc1449ee5a5065c1d4b694fe7ad9-ol8_x86_64_appstream
python39-chardet-3.0.4-19.module+el8.9.0+90016+9c2d6573.noarch.rpm524f634062dd54c17a00024a74e1f75e-ol8_x86_64_appstream
python39-cryptography-3.3.1-3.0.1.module+el8.10.0+90269+2fa22b99.x86_64.rpmd5ad5244ab7dd3f6a4f3c8e7a6eb605a-ol8_x86_64_appstream
python39-debug-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm379252470adbacf1f564beb3367bcfc2-ol8_x86_64_codeready_builder
python39-devel-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm52e9bce5c7a1a2f393617ab69d6ed0aa-ol8_x86_64_appstream
python39-idle-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm7c6a409c0f5915d1150db38ad4e3f7a1-ol8_x86_64_appstream
python39-idna-2.10-3.module+el8.9.0+90016+9c2d6573.noarch.rpm328939ab95a6c8bb40bf6da723900a21-ol8_x86_64_appstream
python39-iniconfig-1.1.1-2.module+el8.9.0+90016+9c2d6573.noarch.rpm39b973fe8b6869bfdfa7c8d2ae7f0a43-ol8_x86_64_codeready_builder
python39-libs-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpmed4e39da06e8d6550fd8940436ab5865-ol8_x86_64_appstream
python39-lxml-4.6.5-1.module+el8.9.0+90016+9c2d6573.x86_64.rpmf1e6d5c51605383c187d0e27f72e1009-ol8_x86_64_appstream
python39-mod_wsgi-4.7.1-7.module+el8.9.0+90016+9c2d6573.x86_64.rpmadd395993036e534a7546457386a31a3-ol8_x86_64_appstream
python39-more-itertools-8.5.0-2.module+el8.9.0+90016+9c2d6573.noarch.rpm3b81ee8dea2c01f311f6df86e3768599-ol8_x86_64_codeready_builder
python39-numpy-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm4ef32034dde9077182115ccb4afa4f75-ol8_x86_64_appstream
python39-numpy-doc-1.19.4-3.module+el8.9.0+90016+9c2d6573.noarch.rpm33563e80d225db31b1744779f774afe0-ol8_x86_64_appstream
python39-numpy-f2py-1.19.4-3.module+el8.9.0+90016+9c2d6573.x86_64.rpm8b6de6f1f045178510a0105c2da6ca5a-ol8_x86_64_appstream
python39-packaging-20.4-4.module+el8.9.0+90016+9c2d6573.noarch.rpm262bdb8771c1ac8ebdbf0febc0acce51-ol8_x86_64_codeready_builder
python39-pip-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpmeec66de56e51008938e0f53c95b635a6-ol8_x86_64_appstream
python39-pip-wheel-20.2.4-9.module+el8.10.0+90269+2fa22b99.noarch.rpmf39988280a0b93205245604248182b16-ol8_x86_64_appstream
python39-pluggy-0.13.1-3.module+el8.9.0+90016+9c2d6573.noarch.rpmeabd8481131cb1c6c84e9ce4f8bf9de4-ol8_x86_64_codeready_builder
python39-ply-3.11-10.module+el8.9.0+90016+9c2d6573.noarch.rpmd5e443ae0324d920db69d3e0c5d4d284-ol8_x86_64_appstream
python39-psutil-5.8.0-4.module+el8.9.0+90016+9c2d6573.x86_64.rpm77a9f8991dc2a4f43be1331dcb5a3933-ol8_x86_64_appstream
python39-psycopg2-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm7fc171305ac5620f546735fecdb48fd3-ol8_x86_64_appstream
python39-psycopg2-doc-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm63310224fa406858e8194bb0032a4d78-ol8_x86_64_appstream
python39-psycopg2-tests-2.8.6-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm25b985e6819d3a8645d543487ab94c51-ol8_x86_64_appstream
python39-py-1.10.0-1.module+el8.9.0+90016+9c2d6573.noarch.rpm2c2d3ffb140ea7295d7a3eaf8ada00ce-ol8_x86_64_codeready_builder
python39-pybind11-2.7.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm0cfa1b2c4c465c99f28adc875882bb6d-ol8_x86_64_codeready_builder
python39-pybind11-devel-2.7.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm988c00b2f14c3d4ae5fb157960e3727a-ol8_x86_64_codeready_builder
python39-pycparser-2.20-3.module+el8.9.0+90016+9c2d6573.noarch.rpm865d1550a49c398e4edf4586c316fc94-ol8_x86_64_appstream
python39-pyparsing-2.4.7-5.module+el8.9.0+90016+9c2d6573.noarch.rpmb0e4b2d4bea1adb8bc2099328260e20e-ol8_x86_64_codeready_builder
python39-pysocks-1.7.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm824e7674183a60ef6829034f5f1a3514-ol8_x86_64_appstream
python39-pytest-6.0.2-2.module+el8.9.0+90016+9c2d6573.noarch.rpm7c03c76d67a31eff0d29b69f85636851-ol8_x86_64_codeready_builder
python39-pyyaml-5.4.1-1.module+el8.9.0+90016+9c2d6573.x86_64.rpm6a26eef11c39fd66cfd594519407fbc8-ol8_x86_64_appstream
python39-requests-2.25.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm0140d3847183000810b0ab7eb6bee530-ol8_x86_64_appstream
python39-rpm-macros-3.9.18-3.module+el8.10.0+90269+2fa22b99.noarch.rpmd3a8024558613e93cace1bfb43f5e8ce-ol8_x86_64_appstream
python39-scipy-1.5.4-5.module+el8.9.0+90016+9c2d6573.x86_64.rpma00f4a1e1f07ffb6e9a9cbe601704d95-ol8_x86_64_appstream
python39-setuptools-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm142a5612ae138ee55e320761757f26e9-ol8_x86_64_appstream
python39-setuptools-wheel-50.3.2-5.module+el8.10.0+90269+2fa22b99.noarch.rpm90bfaba3a7fc2e1a5f35902a47c48685-ol8_x86_64_appstream
python39-six-1.15.0-3.module+el8.9.0+90016+9c2d6573.noarch.rpm933e50e788ba2e1f02bb0daf5491cc91-ol8_x86_64_appstream
python39-test-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpm30fd14f11a900701a3f8c5cdd92f8482-ol8_x86_64_appstream
python39-tkinter-3.9.18-3.module+el8.10.0+90269+2fa22b99.x86_64.rpmebda2e281c551bc56ba28e3390170f76-ol8_x86_64_appstream
python39-toml-0.10.1-5.module+el8.9.0+90016+9c2d6573.noarch.rpm2991864287f0b8c4d643ffb35e604cd1-ol8_x86_64_appstream
python39-urllib3-1.25.10-5.module+el8.10.0+90269+2fa22b99.noarch.rpmad1bb9e620d0fa6445a7dbb2e492c6b9-ol8_x86_64_appstream
python39-wcwidth-0.2.5-3.module+el8.9.0+90016+9c2d6573.noarch.rpm063b18b8d9361a3c1a6e5ccb7b297f6d-ol8_x86_64_codeready_builder
python39-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpm2933670bbc00ebc99706c97a67d0ce73-ol8_x86_64_appstream
python39-wheel-wheel-0.35.1-4.module+el8.9.0+90016+9c2d6573.noarch.rpmeb79f2e8566720af8ef3c88b10c9a819-ol8_x86_64_appstream



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

Contact Us

software.hardware.complete
Subscribe | Careers | Contact Us | Legal Notices | Terms of Use | Your Privacy Rights