From debian at onerussian.com Sun Mar 1 04:07:28 2015 From: debian at onerussian.com (Yaroslav Halchenko) Date: Sat, 28 Feb 2015 23:07:28 -0500 Subject: [Python-modules-team] Bug#779035: Upstream is up to 4.1.0 Message-ID: <20150301040728.22114.23148.reportbug@hopa.kiewit.dartmouth.edu> Package: python-tornado Version: 3.2.2-1.1 Followup-For: Bug #779035 Fresh version of ipython 3.0 will require tornado >= 4.0 so fresh version would be well appreciated! thanks! -- System Information: Debian Release: 8.0 APT prefers testing APT policy: (900, 'testing'), (600, 'unstable'), (300, 'experimental') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.17-1-amd64 (SMP w/4 CPU cores) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-tornado depends on: ii ca-certificates 20141019 ii python 2.7.8-3 ii python-pycurl 7.19.5-3 Versions of packages python-tornado recommends: ii python-mysqldb 1.2.3-2.1 python-tornado suggests no packages. -- no debconf information From owner at bugs.debian.org Sun Mar 1 12:30:11 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 01 Mar 2015 12:30:11 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 779458 + pending Bug #779458 [libjs-sphinxdoc] mark libjs-sphinxdoc Multi-Arch: foreign Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 779458: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779458 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From debian at kitterman.com Sun Mar 1 17:21:34 2015 From: debian at kitterman.com (Scott Kitterman) Date: Sun, 01 Mar 2015 12:21:34 -0500 Subject: [Python-modules-team] Bug#779369: pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc. In-Reply-To: <20150227194308.30842.59095.reportbug@debian.local> References: <20150227194308.30842.59095.reportbug@debian.local> Message-ID: <3356148.quaNqOvInf@kitterma-e6430> On Friday, February 27, 2015 07:43:08 PM Chris Bainbridge wrote: > Package: pyqt5-examples > Version: 5.3.2+dfsg-3 > Severity: normal > > Dear Maintainer, > > pyqt5-examples should depend on all the libraries necessary to run the > examples. ... We've discussed this a bit and don't really agree with the premise. The examples are provided as part of the documentation that goes with PyQt5 and are not really meant to be executed without further consideration. PyQt5 is split into multiple binaries to allow systems to only have the parts of PyQt5 and Qt5 installed that are needed. If the examples package had a dependency (or recommends) on everything that was needed to run every example, then to look at any example, it might be needed to install many extra dependencies that aren't relevant to the example a person is interested in. We do agree that we ought to document what packages are needed to run the examples as package suggests. That would make it easy for someone who wants to run the examples to install all the needed packages while still not requiring it for everyone. Scott K -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part. URL: From owner at bugs.debian.org Sun Mar 1 18:09:14 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 01 Mar 2015 18:09:14 +0000 Subject: [Python-modules-team] Processed: Bug#779093 marked as pending References: Message-ID: Processing commands for control at bugs.debian.org: > tag 779093 pending Bug #779093 [python-exif] python-exif: build-depend on dh-python to fix FTBFS Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 779093: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779093 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Sun Mar 1 18:11:41 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 01 Mar 2015 18:11:41 +0000 Subject: [Python-modules-team] Processing of python-exif_1.4.2-3_amd64.changes Message-ID: python-exif_1.4.2-3_amd64.changes uploaded successfully to localhost along with the files: python-exif_1.4.2-3.dsc python-exif_1.4.2-3.debian.tar.xz python-exif_1.4.2-3_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Sun Mar 1 18:18:42 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 01 Mar 2015 18:18:42 +0000 Subject: [Python-modules-team] python-exif_1.4.2-3_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Sun, 01 Mar 2015 19:05:43 +0100 Source: python-exif Binary: python-exif Architecture: source all Version: 1.4.2-3 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Sebastian Ramacher Description: python-exif - Python library to extract Exif data from TIFF and JPEG files Closes: 779093 Changes: python-exif (1.4.2-3) unstable; urgency=medium . * Team upload. . [ Logan Rosen ] * debian/control: Build-depend on dh-python to fix FTBFS. (Closes: #779093) Checksums-Sha1: bf0c014d9410aa9dc23f3e029f563597ecb1809c 2056 python-exif_1.4.2-3.dsc 4d0ba3fd9a64c9e966d70c8bd058f543b10a16e5 2668 python-exif_1.4.2-3.debian.tar.xz 0245104acd06047a0aba9ad9424b2d0f67b81b5d 25790 python-exif_1.4.2-3_all.deb Checksums-Sha256: 57a254871df3c23bb2472c223457acc5dd067bc1bd64a91e69eab7a4cbd49668 2056 python-exif_1.4.2-3.dsc 5a0e074e6de8212934999235e3621238d8024956cd3deab9edc5e549bf92a594 2668 python-exif_1.4.2-3.debian.tar.xz 82d133c52b70a7c0a9265c9ed355f4130d93a427226d5c093a91d01db4de9b42 25790 python-exif_1.4.2-3_all.deb Files: 2247cee7de2fd1996fabed34d90cb624 2056 python extra python-exif_1.4.2-3.dsc 9e4457e118ff441939a339aa1e419013 2668 python extra python-exif_1.4.2-3.debian.tar.xz 39948f7bb4cdd7caf3022b57a94f6f6d 25790 python extra python-exif_1.4.2-3_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJU81WtAAoJEGny/FFupxmTjtUQALmURQnL7PA/0KvSb6f1aAmo Zjx/uAtzs7kJBgXnfNHAEJ94ZDcGRp323+jYt6WKaVIDVT6nJJXwkFBC7AygXYMd bWF8/DiYu3ShEyX2SsR18WYZqVzuP6jELVUnVWZVdz5HhdrtGx6TsurFn+sTXQsQ HW4z9YqB3ZWK+LMw+fPbEArDAgoHl69eW3Y4LUHtQraBMMCPpQUArN3L/VYTlRdP 0iyE7FygjBoz85j9X34fGHYd4ERf2vIQuLcPw60BCngwk7Q/lSJ08+OdNt9MwSIP J+gDa3blS0nN0jd5kK1n4U6Nr06rHSlwv4EsSlzqK8Ou1+T3WxpCTBDT0npyG1Sz E57+AHAate1NjPDNyv+t4tq6yxTiIqj+qMpL8SXiOMgO45r1i5WBU4DhHr7llw5r CS5zsIwpqeQulh2oWUPfczoLGkzq7KLK61FaQKHZF/iidTmoGiJTrpj+o8XJASbp 2v9jROvXZnNMxA3XhsJV5OMJqoI/pI1Kt/sFHNdpWJ1ahVfTBANzsgffpSllkidU f6mEBEhoKBc8QKIoYa5IfZX0xDqTgVFoj7CFosp7aRL9qL3x0aUrvDMrKx0GBCaI +YHgKOwirujbwByejx+gsGLtIueTs/A1AxqazeQ1WD0kZ9uflFJW093tlbNdWnF/ 36bPAbbBR07MkfrBoXcl =aGlV -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Sun Mar 1 18:21:10 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 01 Mar 2015 18:21:10 +0000 Subject: [Python-modules-team] Bug#779093: marked as done (python-exif: build-depend on dh-python to fix FTBFS) References: <20150224131855.102696.55385.reportbug@logan-VMware> Message-ID: Your message dated Sun, 01 Mar 2015 18:18:42 +0000 with message-id and subject line Bug#779093: fixed in python-exif 1.4.2-3 has caused the Debian Bug report #779093, regarding python-exif: build-depend on dh-python to fix FTBFS to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 779093: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779093 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Logan Rosen Subject: python-exif: build-depend on dh-python to fix FTBFS Date: Tue, 24 Feb 2015 13:18:55 +0000 Size: 5005 URL: -------------- next part -------------- An embedded message was scrubbed... From: Sebastian Ramacher Subject: Bug#779093: fixed in python-exif 1.4.2-3 Date: Sun, 01 Mar 2015 18:18:42 +0000 Size: 5186 URL: From chris.bainbridge at gmail.com Sun Mar 1 20:39:53 2015 From: chris.bainbridge at gmail.com (Chris Bainbridge) Date: Sun, 1 Mar 2015 20:39:53 +0000 Subject: [Python-modules-team] Bug#779369: pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc. In-Reply-To: <3356148.quaNqOvInf@kitterma-e6430> References: <20150227194308.30842.59095.reportbug@debian.local> <3356148.quaNqOvInf@kitterma-e6430> Message-ID: On 1 March 2015 at 17:21, Scott Kitterman wrote: > > On Friday, February 27, 2015 07:43:08 PM Chris Bainbridge wrote: > > Package: pyqt5-examples > > Version: 5.3.2+dfsg-3 > > Severity: normal > > > > Dear Maintainer, > > > > pyqt5-examples should depend on all the libraries necessary to run the > > examples. > > ... > > We've discussed this a bit and don't really agree with the premise. The > examples are provided as part of the documentation that goes with PyQt5 and > are not really meant to be executed without further consideration. Is this consistent with other "-examples" packages in Debian? Afaics the "qt*5-example" packages all have proper dependencies and are executable after installation, as are qt4-demos, and non-executable examples are usually put in a "-doc" package (like python-qt4-doc). -------------- next part -------------- An HTML attachment was scrubbed... URL: From debian at kitterman.com Sun Mar 1 20:50:25 2015 From: debian at kitterman.com (Scott Kitterman) Date: Sun, 01 Mar 2015 15:50:25 -0500 Subject: [Python-modules-team] Bug#779369: pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc. In-Reply-To: References: <20150227194308.30842.59095.reportbug@debian.local> <3356148.quaNqOvInf@kitterma-e6430> Message-ID: <1834596.ImxTZRU7pg@kitterma-e6430> On Sunday, March 01, 2015 08:39:53 PM Chris Bainbridge wrote: > On 1 March 2015 at 17:21, Scott Kitterman wrote: > > On Friday, February 27, 2015 07:43:08 PM Chris Bainbridge wrote: > > > Package: pyqt5-examples > > > Version: 5.3.2+dfsg-3 > > > Severity: normal > > > > > > Dear Maintainer, > > > > > > pyqt5-examples should depend on all the libraries necessary to run the > > > examples. > > > > ... > > > > We've discussed this a bit and don't really agree with the premise. The > > examples are provided as part of the documentation that goes with PyQt5 > > and are not really meant to be executed without further consideration. > > Is this consistent with other "-examples" packages in Debian? Afaics the > "qt*5-example" packages all have proper dependencies and are executable > after installation, as are qt4-demos, and non-executable examples are > usually put in a "-doc" package (like python-qt4-doc). It's more complicated than that. If we were going to make the examples executable based on depends, we'd have to provide both python and python3 versions and split them into sub-packages to keep from pulling in excessive dependencies. For this package, it doesn't seem like a reasonable thing to do. Scott K From julien.puydt at laposte.net Sun Mar 1 21:35:31 2015 From: julien.puydt at laposte.net (Julien Puydt) Date: Sun, 01 Mar 2015 22:35:31 +0100 Subject: [Python-modules-team] Bug#779528: Upstream requests also has a 'certifi' component Message-ID: <54F38623.5090907@laposte.net> Package: src:requests Severity: wishlist Hi, could you also package the certifi component of requests? Thanks, Snark on #debian-science From contacty at adsfree.org Mon Mar 2 10:52:10 2015 From: contacty at adsfree.org (David) Date: Mon, 2 Mar 2015 11:52:10 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150302105210.A841A10EB34F@vps142303.ovh.net> An HTML attachment was scrubbed... URL: From alexei.andreanov at gmail.com Mon Mar 2 15:51:01 2015 From: alexei.andreanov at gmail.com (Alexei Andreanov) Date: Mon, 02 Mar 2015 16:51:01 +0100 Subject: [Python-modules-team] Bug#779576: python3-scipy: typo in the docstring of scipy.io.loadmat Message-ID: <20150302155101.7149.42364.reportbug@behemoth> Package: python3-scipy Version: 0.14.0-2 Severity: minor Dear Maintainer, The docstring of scipy.io.loadmat contains a typo: the argument list of the function shows the "mdict" variable, while the description of the variable uses "m_dict" instead. Regards, Alexei -- System Information: Debian Release: 8.0 APT prefers testing APT policy: (500, 'testing') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.5-0 (SMP w/4 CPU cores) Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: sysvinit (via /sbin/init) Versions of packages python3-scipy depends on: ii libatlas3-base [liblapack.so.3] 3.10.2-7 ii libblas3 [libblas.so.3] 1.2.20110419-10 ii libc6 2.19-13 ii libgcc1 1:4.9.1-19 ii libgfortran3 4.9.1-19 ii liblapack3 [liblapack.so.3] 3.5.0-4 ii libopenblas-base [liblapack.so.3] 0.2.12-1+custom1 ii libquadmath0 4.9.1-19 ii libstdc++6 4.9.1-19 ii python3 3.4.2-2 ii python3-decorator 3.4.0-2 ii python3-numpy [python3-numpy-abi9] 1:1.8.2-2 Versions of packages python3-scipy recommends: ii clang-3.5 [c++-compiler] 1:3.5-9 ii g++ [c++-compiler] 4:4.9.1-5 ii g++-4.9 [c++-compiler] 4.9.1-19 python3-scipy suggests no packages. -- no debconf information From noreply at release.debian.org Wed Mar 4 04:39:03 2015 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Wed, 04 Mar 2015 04:39:03 +0000 Subject: [Python-modules-team] python-exif is marked for autoremoval from testing Message-ID: python-exif 1.4.2-2 is marked for autoremoval from testing on 2015-04-03 It is affected by these RC bugs: 779093: python-exif: build-depend on dh-python to fix FTBFS From ftpmaster at ftp-master.debian.org Wed Mar 4 05:14:47 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 04 Mar 2015 05:14:47 +0000 Subject: [Python-modules-team] Processing of python-mkdocs_0.11.1-1_i386.changes Message-ID: python-mkdocs_0.11.1-1_i386.changes uploaded successfully to localhost along with the files: python-mkdocs_0.11.1-1.dsc python-mkdocs_0.11.1.orig.tar.gz python-mkdocs_0.11.1-1.debian.tar.xz mkdocs_0.11.1-1_all.deb mkdocs-doc_0.11.1-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Wed Mar 4 05:18:38 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 04 Mar 2015 05:18:38 +0000 Subject: [Python-modules-team] python-mkdocs_0.11.1-1_i386.changes is NEW Message-ID: binary:mkdocs is NEW. binary:mkdocs-doc is NEW. source:python-mkdocs is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From stuart at debian.org Wed Mar 4 13:09:56 2015 From: stuart at debian.org (Stuart Prescott) Date: Thu, 05 Mar 2015 00:09:56 +1100 Subject: [Python-modules-team] Bug#779716: python-babel: Copyright file contains incorrect licence information Message-ID: <20150304130956.28778.41966.reportbug@jatayu.nanonanonano.net> Source: python-babel Version: 0.9.6-1 Severity: normal Dear Maintainer, The copyright file of python-babel asserts that the packaging is licensed under "GPL-2" while the actual licence text listed includes the "or any later version" language that indicates the correct key for the licence is GPL-2+. (The wisdom of placing the packaging under a potentially-more-restrictive licence than the work itself is also questionable.) cheers Stuart From ftpmaster at ftp-master.debian.org Wed Mar 4 15:52:19 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 04 Mar 2015 15:52:19 +0000 Subject: [Python-modules-team] Processing of python-esmre_0.3.1-1_amd64.changes Message-ID: python-esmre_0.3.1-1_amd64.changes uploaded successfully to localhost along with the files: python-esmre_0.3.1-1.dsc python-esmre_0.3.1.orig.tar.gz python-esmre_0.3.1-1.debian.tar.xz python-esmre_0.3.1-1_amd64.deb python3-esmre_0.3.1-1_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Wed Mar 4 16:03:38 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 04 Mar 2015 16:03:38 +0000 Subject: [Python-modules-team] python-esmre_0.3.1-1_amd64.changes is NEW Message-ID: binary:python-esmre is NEW. binary:python3-esmre is NEW. source:python-esmre is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From noreply at release.debian.org Wed Mar 4 16:39:16 2015 From: noreply at release.debian.org (Debian testing watch) Date: Wed, 04 Mar 2015 16:39:16 +0000 Subject: [Python-modules-team] python-exif 1.4.2-3 MIGRATED to testing Message-ID: FYI: The status of the python-exif source package in Debian's testing distribution has changed. Previous version: 1.4.2-2 Current version: 1.4.2-3 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From owner at bugs.debian.org Wed Mar 4 18:42:12 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 04 Mar 2015 18:42:12 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 774510 + pending Bug #774510 [src:pyqt5] pyqt5: remove timestamps in generated files to enable reproducible building Ignoring request to alter tags of bug #774510 to the same tags previously set > thanks Stopping processing here. Please contact me if you need assistance. -- 774510: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774510 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Wed Mar 4 21:38:15 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 04 Mar 2015 21:38:15 +0000 Subject: [Python-modules-team] Processing of python-cffi_0.9.0-1_all.changes Message-ID: python-cffi_0.9.0-1_all.changes uploaded successfully to localhost along with the files: python-cffi_0.9.0-1.dsc python-cffi_0.9.0.orig.tar.gz python-cffi_0.9.0-1.debian.tar.xz Greetings, Your Debian queue daemon (running on host franck.debian.org) From owner at bugs.debian.org Wed Mar 4 21:48:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 04 Mar 2015 21:48:05 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 733517 + pending Bug #733517 [python-cffi] FTBFS on Sparc Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 733517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733517 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Wed Mar 4 21:48:53 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 04 Mar 2015 21:48:53 +0000 Subject: [Python-modules-team] python-cffi_0.9.0-1_all.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Wed, 04 Mar 2015 14:58:17 +0200 Source: python-cffi Binary: python-cffi python-cffi-dbg python3-cffi python3-cffi-dbg Architecture: source all Version: 0.9.0-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Stefano Rivera Description: python-cffi - Foreign Function Interface for Python calling C code python-cffi-dbg - Foreign Function Interface for Python calling C code (Debug versi python3-cffi - Foreign Function Interface for Python 3 calling C code python3-cffi-dbg - Foreign Function Interface for Python 3 calling C code (Debug ver Closes: 733517 774787 Changes: python-cffi (0.9.0-1) experimental; urgency=medium . * New upstream release. (Closes: #733517, 774787) * Drop patches, applied upstream. * Point watch file at pypi.debian.net. * Update copyright years. * Bump Standards-Version to 3.9.6, no changes needed. * Upload to experimental, due to the freeze. Checksums-Sha1: 7b8145c78726f6c10ee730df7ec8d814546c61e5 2473 python-cffi_0.9.0-1.dsc 02e44ecada40cb859e18e0b628cc52deba064a39 215503 python-cffi_0.9.0.orig.tar.gz 42881fdf424c61bd22eae53fd8a8fe6d5522052a 3792 python-cffi_0.9.0-1.debian.tar.xz Checksums-Sha256: a148f861ec751744d3e08f53a2728d5822ab961e3a455fbb4c217f0bba8587f9 2473 python-cffi_0.9.0-1.dsc 7b5cfbf8c7c67a132744846539def2ef9d0baed726d289416bd60ed2559a77d0 215503 python-cffi_0.9.0.orig.tar.gz e5c7e2ed6faf0ac16ff2a5a9624cbd54fa21a8830aca6211dbeb5f9e73fe3788 3792 python-cffi_0.9.0-1.debian.tar.xz Files: a3cfc56c07755e77df9e0d3517b34e5a 2473 python optional python-cffi_0.9.0-1.dsc 3a2f6b9f16e8082271aed6dcac51a71a 215503 python optional python-cffi_0.9.0.orig.tar.gz 3e1d9873fc3901066d799a02c9d8b528 3792 python optional python-cffi_0.9.0-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJU93pQAAoJEACQ/CG1zRrMcmcP/2uiX6zwKUH2HN5nv6U/O6Tj c2Lsdo6E+UiZBwpokLrT4EfndDet26+0LSaSz+se9C+gm4MLTjjeDg0qhoA3VHPS bt/SPTEzw22tHEIjCk0m/Np91/plTCztmUelwiJqUhGOEWYhiaJgKkGfMejh3VEm f5T+uws6de28viBO+seGaMTzzToUgvlBzno263J6stJ1eK07hryisWffeOOGvcdz NbE1KH3P2fYYmVt4AIgeD+QHlyjt1i/yGUvNmqETxGFlvJ2Ir2HFy3ApUl3YGYTT Xv4MpjEp9YmT7vG7AFAKZfgRDfTdqPPeaUHWPwKNjT+0ZGQnDddcEqKWrKxETSjw x5D2Moa+Re/0hotISmsfg2RzzC/PlURvgBqL/0hDcmoUr2bQKEcekLx/d3pWjUVT 2rSCoB2m8914opH5VQZ/44k2NMhdhWfmhKkwRvjNAMrx65Q+SWJCzwZWTOAVU8I6 OhRu5v1LUX9/AnIP6t0o6cHjBJYRWuMr7zqZHQi2NCFVONqJ4Hv59uq2PkIMhAEX /PWSRXRhrfS6que+/4BZqxRBsgQ0wFP5HgigRx+SLTbDbAAeOyAkgizwxsK1baF4 tMSKA9fEty1qFtSivFwF++Jbst3J8eXA1gu5WxQQaDNBEkOx2WY+segm1nxYtdaG vH1iOX+i8a9iXhpCifpQ =Lxrd -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Wed Mar 4 21:51:12 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 04 Mar 2015 21:51:12 +0000 Subject: [Python-modules-team] Bug#774787: marked as done (python-cffi: FTBFS on mips64el) References: <1420647439.8017.17.camel@cowgill.org.uk> Message-ID: Your message dated Wed, 04 Mar 2015 21:48:53 +0000 with message-id and subject line Bug#774787: fixed in python-cffi 0.9.0-1 has caused the Debian Bug report #774787, regarding python-cffi: FTBFS on mips64el to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 774787: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774787 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: James Cowgill Subject: python-cffi: FTBFS on mips64el Date: Wed, 07 Jan 2015 16:17:19 +0000 Size: 3991 URL: -------------- next part -------------- An embedded message was scrubbed... From: Stefano Rivera Subject: Bug#774787: fixed in python-cffi 0.9.0-1 Date: Wed, 04 Mar 2015 21:48:53 +0000 Size: 5670 URL: From owner at bugs.debian.org Wed Mar 4 21:51:08 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 04 Mar 2015 21:51:08 +0000 Subject: [Python-modules-team] Bug#733517: marked as done (FTBFS on Sparc) References: <20131229164750.12473.86866.reportbug@neo.luffy.cx> Message-ID: Your message dated Wed, 04 Mar 2015 21:48:53 +0000 with message-id and subject line Bug#733517: fixed in python-cffi 0.9.0-1 has caused the Debian Bug report #733517, regarding FTBFS on Sparc to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 733517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733517 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Vincent Bernat Subject: FTBFS on Sparc and S390x Date: Sun, 29 Dec 2013 17:47:50 +0100 Size: 4163 URL: -------------- next part -------------- An embedded message was scrubbed... From: Stefano Rivera Subject: Bug#733517: fixed in python-cffi 0.9.0-1 Date: Wed, 04 Mar 2015 21:48:53 +0000 Size: 5646 URL: From arsilva at uem.br Thu Mar 5 05:24:09 2015 From: arsilva at uem.br (Mrs Yeung Wong) Date: Thu, 5 Mar 2015 02:24:09 -0300 (BRT) Subject: [Python-modules-team] =?utf-8?q?Bug=23749321=3A_Business_Project?= =?utf-8?b?LuKAjw==?= Message-ID: <3847337.37981425533049277.JavaMail.root@Sakhir.uem.br> I am Mrs Yeung Wong, pardon me for this unsolicited email. I am contacting you confidentially to discuss a secure business project, I need your permission before I give details. Regards, Yeung -- Esta mensagem foi verificada pelo sistema de antivirus e acredita-se estar livre de perigo. -------------- next part -------------- An HTML attachment was scrubbed... URL: From owner at bugs.debian.org Thu Mar 5 08:21:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 05 Mar 2015 08:21:09 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 779369 + pending Bug #779369 [pyqt5-examples] pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc. Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 779369: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779369 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From contacty at adsfree.org Thu Mar 5 11:08:27 2015 From: contacty at adsfree.org (David) Date: Thu, 5 Mar 2015 12:08:27 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150305110827.96D8310F4D0E@vps142303.ovh.net> An HTML attachment was scrubbed... URL: From noreply at release.debian.org Thu Mar 5 16:39:15 2015 From: noreply at release.debian.org (Debian testing watch) Date: Thu, 05 Mar 2015 16:39:15 +0000 Subject: [Python-modules-team] python-pip 1.5.6-5 MIGRATED to testing Message-ID: FYI: The status of the python-pip source package in Debian's testing distribution has changed. Previous version: 1.5.6-4 Current version: 1.5.6-5 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From anbe at debian.org Thu Mar 5 19:14:35 2015 From: anbe at debian.org (Andreas Beckmann) Date: Thu, 05 Mar 2015 20:14:35 +0100 Subject: [Python-modules-team] Bug#779871: python-awsauth, python-requests-aws, python3-awsauth, python3-requests-aws: error when trying to install together Message-ID: <20150305191435.25335.58418.reportbug@zam581.zam.kfa-juelich.de> Package: python-awsauth,python-requests-aws,python3-awsauth,python3-requests-aws Version: 0.1.6-1 Severity: serious User: treinen at debian.org Usertags: edos-file-overwrite Architecture: amd64 Distribution: sid Hi, automatic installation tests of packages that share a file and at the same time do not conflict by their package dependency relationships has detected the following problem: Selecting previously unselected package python-requests-aws. Preparing to unpack .../python-requests-aws_0.1.6-1_all.deb ... Unpacking python-requests-aws (0.1.6-1) ... dpkg: error processing archive /var/cache/apt/archives/python-requests-aws_0.1.6-1_all.deb (--unpack): trying to overwrite '/usr/lib/python2.7/dist-packages/awsauth.py', which is also in package python-awsauth 0.1.5-1 Errors were encountered while processing: /var/cache/apt/archives/python-requests-aws_0.1.6-1_all.deb Selecting previously unselected package python3-requests-aws. Preparing to unpack .../python3-requests-aws_0.1.6-1_all.deb ... Unpacking python3-requests-aws (0.1.6-1) ... dpkg: error processing archive /var/cache/apt/archives/python3-requests-aws_0.1.6-1_all.deb (--unpack): trying to overwrite '/usr/lib/python3/dist-packages/awsauth.py', which is also in package python3-awsauth 0.1.5-1 Errors were encountered while processing: /var/cache/apt/archives/python3-requests-aws_0.1.6-1_all.deb This is a serious bug as it makes installation fail, and violates sections 7.6.1 and 10.1 of the policy. An optimal solution would consist in only one of the packages installing that file, and renaming or removing the file in the other package. Depending on the circumstances you might also consider Replace relations or file diversions. If the conflicting situation cannot be resolved then, as a last resort, the two packages have to declare a mutual Conflict. Please take into account that Replaces, Conflicts and diversions should only be used when packages provide different implementations for the same functionality. Here is a list of files that are known to be shared by both packages (according to the Contents file for sid/amd64, which may be slightly out of sync): usr/lib/python2.7/dist-packages/awsauth.py usr/lib/python3/dist-packages/awsauth.py This bug is assigned to both packages. If you, the maintainers of the two packages in question, have agreed on which of the packages will resolve the problem please reassign the bug to that package. You may also register in the BTS that the other package is affected by the bug. Cheers, Andreas PS: for more information about the detection of file overwrite errors of this kind see https://qa.debian.org/dose/file-overwrites.html -------------- next part -------------- A non-text attachment was scrubbed... Name: python-awsauth=0.1.5-1_python-requests-aws=0.1.6-1.log.gz Type: application/gzip Size: 9137 bytes Desc: not available URL: From ftpmaster at ftp-master.debian.org Fri Mar 6 05:31:42 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 06 Mar 2015 05:31:42 +0000 Subject: [Python-modules-team] Processing of pyqt5_5.4.1+dfsg-1_amd64.changes Message-ID: pyqt5_5.4.1+dfsg-1_amd64.changes uploaded successfully to localhost along with the files: pyqt5_5.4.1+dfsg-1.dsc pyqt5_5.4.1+dfsg.orig.tar.gz pyqt5_5.4.1+dfsg-1.debian.tar.xz pyqt5-dev_5.4.1+dfsg-1_all.deb pyqt5-doc_5.4.1+dfsg-1_all.deb pyqt5-examples_5.4.1+dfsg-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Fri Mar 6 05:34:05 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 06 Mar 2015 05:34:05 +0000 Subject: [Python-modules-team] pyqt5_5.4.1+dfsg-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Thu, 05 Mar 2015 22:14:15 +0300 Source: pyqt5 Binary: pyqt5-dev pyqt5-dev-tools pyqt5-doc pyqt5-examples python3-pyqt5 python3-pyqt5-dbg python3-dbus.mainloop.pyqt5 python3-dbus.mainloop.pyqt5-dbg python3-pyqt5.enginio python3-pyqt5.enginio-dbg python3-pyqt5.qtopengl python3-pyqt5.qtopengl-dbg python3-pyqt5.qtsql python3-pyqt5.qtsql-dbg python3-pyqt5.qtwebkit python3-pyqt5.qtwebkit-dbg python3-pyqt5.qtwebsockets python3-pyqt5.qtwebsockets-dbg python3-pyqt5.qtxmlpatterns python3-pyqt5.qtxmlpatterns-dbg python3-pyqt5.qtsvg python3-pyqt5.qtsvg-dbg python3-pyqt5.qtmultimedia python3-pyqt5.qtmultimedia-dbg python3-pyqt5.qtquick python3-pyqt5.qtquick-dbg python3-pyqt5.qtserialport python3-pyqt5.qtserialport-dbg python3-pyqt5.qtsensors python3-pyqt5.qtsensors-dbg python3-pyqt5.qtx11extras python3-pyqt5.qtx11extras-dbg python3-pyqt5.qtpositioning python3-pyqt5.qtpositioning-dbg python-pyqt5 python-pyqt5-dbg python-dbus.mainloop.pyqt5 python-dbus.mainloop.pyqt5-dbg python-pyqt5.enginio python-pyqt5.enginio-dbg python-pyqt5.qtopengl python-pyqt5.qtopengl-dbg python-pyqt5.qtsql python-pyqt5.qtsql-dbg python-pyqt5.qtwebkit python-pyqt5.qtwebkit-dbg python-pyqt5.qtwebsockets python-pyqt5.qtwebsockets-dbg python-pyqt5.qtxmlpatterns python-pyqt5.qtxmlpatterns-dbg python-pyqt5.qtsvg python-pyqt5.qtsvg-dbg python-pyqt5.qtmultimedia python-pyqt5.qtmultimedia-dbg python-pyqt5.qtquick python-pyqt5.qtquick-dbg python-pyqt5.qtserialport python-pyqt5.qtserialport-dbg python-pyqt5.qtsensors python-pyqt5.qtsensors-dbg python-pyqt5.qtx11extras python-pyqt5.qtx11extras-dbg python-pyqt5.qtpositioning python-pyqt5.qtpositioning-dbg Architecture: source all Version: 5.4.1+dfsg-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Dmitry Shachnev Description: pyqt5-dev - Development files for PyQt5 pyqt5-dev-tools - Development tools for PyQt5 pyqt5-doc - Documentation for PyQt5 pyqt5-examples - Examples and demos for PyQt5 python-dbus.mainloop.pyqt5 - D-Bus Support for PyQt5 with Python python-dbus.mainloop.pyqt5-dbg - D-Bus Support for PyQt5 (debug extensions for Python) python-pyqt5 - Python bindings for Qt5 python-pyqt5-dbg - Python bindings for Qt5 (debug extensions) python-pyqt5.enginio - Python 2 bindings for Enginio library python-pyqt5.enginio-dbg - Python 2 bindings for Enginio library (debug extension) python-pyqt5.qtmultimedia - Python bindings for Qt5's Multimedia module python-pyqt5.qtmultimedia-dbg - Python bindings for Qt5's Multimedia module (debug extensions) python-pyqt5.qtopengl - Python bindings for Qt5's OpenGL module python-pyqt5.qtopengl-dbg - Python bindings for Qt5's OpenGL module (debug extension) python-pyqt5.qtpositioning - Python bindings for QtPositioning module python-pyqt5.qtpositioning-dbg - Python bindings for QtPositioning module (debug extension) python-pyqt5.qtquick - Python bindings for QtQuick module python-pyqt5.qtquick-dbg - Python bindings for QtQuick module (debug extensions) python-pyqt5.qtsensors - Python bindings for QtSensors module python-pyqt5.qtsensors-dbg - Python bindings for QtSensors module (debug extension) python-pyqt5.qtserialport - Python bindings for QtSerialPort module python-pyqt5.qtserialport-dbg - Python bindings for QtSerialPort module (debug extension) python-pyqt5.qtsql - Python bindings for Qt5's SQL module python-pyqt5.qtsql-dbg - Python bindings for Qt5's SQL module (debug extension) python-pyqt5.qtsvg - Python bindings for Qt5's SVG module python-pyqt5.qtsvg-dbg - Python bindings for Qt5's SVG module (debug extension) python-pyqt5.qtwebkit - Python bindings for Qt5's WebKit module python-pyqt5.qtwebkit-dbg - Python bindings for Qt5's WebKit module (debug extensions) python-pyqt5.qtwebsockets - Python bindings for Qt5's WebSockets module python-pyqt5.qtwebsockets-dbg - Python bindings for Qt5's WebSockets module (debug extension) python-pyqt5.qtx11extras - Python bindings for QtX11Extras module python-pyqt5.qtx11extras-dbg - Python bindings for QtX11Extras module (debug extension) python-pyqt5.qtxmlpatterns - Python bindings for Qt5's XmlPatterns module python-pyqt5.qtxmlpatterns-dbg - Python bindings for Qt5's XmlPatterns module (debug extension) python3-dbus.mainloop.pyqt5 - D-Bus Support for PyQt5 with Python 3 python3-dbus.mainloop.pyqt5-dbg - D-Bus Support for PyQt5 (debug extensions for Python 3) python3-pyqt5 - Python 3 bindings for Qt5 python3-pyqt5-dbg - Python 3 bindings for Qt5 (debug extensions) python3-pyqt5.enginio - Python 3 bindings for Enginio library python3-pyqt5.enginio-dbg - Python 3 bindings for Enginio library (debug extension) python3-pyqt5.qtmultimedia - Python 3 bindings for Qt5's Multimedia module python3-pyqt5.qtmultimedia-dbg - Python 3 bindings for Qt5's Multimedia module (debug extensions) python3-pyqt5.qtopengl - Python 3 bindings for Qt5's OpenGL module python3-pyqt5.qtopengl-dbg - Python 3 bindings for Qt5's OpenGL module (debug extension) python3-pyqt5.qtpositioning - Python 3 bindings for QtPositioning module python3-pyqt5.qtpositioning-dbg - Python 3 bindings for QtPositioning module (debug extension) python3-pyqt5.qtquick - Python 3 bindings for QtQuick module python3-pyqt5.qtquick-dbg - Python 3 bindings for QtQuick module (debug extension) python3-pyqt5.qtsensors - Python 3 bindings for QtSensors module python3-pyqt5.qtsensors-dbg - Python 3 bindings for QtSensors module (debug extension) python3-pyqt5.qtserialport - Python 3 bindings for QtSerialPort module python3-pyqt5.qtserialport-dbg - Python 3 bindings for QtSerialPort module (debug extension) python3-pyqt5.qtsql - Python 3 bindings for Qt5's SQL module python3-pyqt5.qtsql-dbg - Python 3 bindings for Qt5's SQL module (debug extension) python3-pyqt5.qtsvg - Python 3 bindings for Qt5's SVG module python3-pyqt5.qtsvg-dbg - Python 3 bindings for Qt5's SVG module (debug extension) python3-pyqt5.qtwebkit - Python 3 bindings for Qt5's WebKit module python3-pyqt5.qtwebkit-dbg - Python 3 bindings for Qt5's WebKit module (debug extensions) python3-pyqt5.qtwebsockets - Python 3 bindings for Qt5's WebSockets module python3-pyqt5.qtwebsockets-dbg - Python 3 bindings for Qt5's WebSockets module (debug extensions) python3-pyqt5.qtx11extras - Python 3 bindings for QtX11Extras module python3-pyqt5.qtx11extras-dbg - Python 3 bindings for QtX11Extras module (debug extension) python3-pyqt5.qtxmlpatterns - Python 3 bindings for Qt5's XmlPatterns module python3-pyqt5.qtxmlpatterns-dbg - Python 3 bindings for Qt5's XmlPatterns module (debug extension) Closes: 774510 779369 Changes: pyqt5 (5.4.1+dfsg-1) experimental; urgency=medium . * New upstream release. - No longer inserts timestamps into generated files (closes: #774510). - Require sip 4.16.6 for building. * Build against Qt 5.4.1. * Update list of possible options in pylupdate5 manpage. * Add some Suggests to pyqt5-examples package (closes: #779369). * No-op wrap and sort. * Bump years in debian/copyright. * Remove .pyc and .DS_Store files when cleaning. Checksums-Sha1: 1bf9b01677e11a416c12c90b46e1ec2cec7e94a8 7905 pyqt5_5.4.1+dfsg-1.dsc 09f2eae3e5771784b1afdf0bc970f915bed8e4f7 3071693 pyqt5_5.4.1+dfsg.orig.tar.gz d5a57d34560998acf742ccfa1a4998cca7d94f6c 14620 pyqt5_5.4.1+dfsg-1.debian.tar.xz 12f34101cf9f0d9284c04c64248e58cd3ce54ed5 286742 pyqt5-dev_5.4.1+dfsg-1_all.deb 3785e38ee50977497ec7a0cedcee790180921f79 357602 pyqt5-doc_5.4.1+dfsg-1_all.deb aa5a408533dea7089c352c25de288aef1b99bb77 1728722 pyqt5-examples_5.4.1+dfsg-1_all.deb Checksums-Sha256: 5efe5ff6347a48133856b27cb427e97c1b193964985b063ec745e2c076f1b06c 7905 pyqt5_5.4.1+dfsg-1.dsc 60c3d806c7f78379a2825647408e5d0220a72477b86ea36ef91c32c90a22b275 3071693 pyqt5_5.4.1+dfsg.orig.tar.gz 2c5dae6e655a890f7daa6b0ddcbb6a3cd4434e667e62ab96dc181917ab9150cc 14620 pyqt5_5.4.1+dfsg-1.debian.tar.xz 317870a6b0f75744e37f2e3dbd6b29b2f72938819b0c583d8edfa6402ce76c42 286742 pyqt5-dev_5.4.1+dfsg-1_all.deb 2978c7b3e7f3465e0a1c7673bedc99ff1db65cabb386d82d6ca5713f742ee479 357602 pyqt5-doc_5.4.1+dfsg-1_all.deb 6f1cddf284b7e4c0b6bc3a007c596a28ebf389ce6e0f30f6342c8e222640c453 1728722 pyqt5-examples_5.4.1+dfsg-1_all.deb Files: 334a6a60f3bab2e444c5c2c1ab30d9ec 7905 python optional pyqt5_5.4.1+dfsg-1.dsc b4372ac2a89b01bb968c036ac711fa14 3071693 python optional pyqt5_5.4.1+dfsg.orig.tar.gz ad34591da4fe607f362d02d69a884b03 14620 python optional pyqt5_5.4.1+dfsg-1.debian.tar.xz 35843a4683627362b53155d6b50ea346 286742 python optional pyqt5-dev_5.4.1+dfsg-1_all.deb 7f9f4c31af7db7dc8ba2b0292c19c2e7 357602 doc optional pyqt5-doc_5.4.1+dfsg-1_all.deb 5a4b9f0113cda7eeb1ac6e13c32f6cc9 1728722 python optional pyqt5-examples_5.4.1+dfsg-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJU+TtyAAoJENb+cQNj+F3ThFoP/1E/4XrdB6TJ2YZ+kiLgsrS7 2wxdiLXylqbBBj6AKJzU+J1lfHMiRFgTAi68iCnVq9nWgadv6y8VZs7BCkXwjhZj b0tVCTF2FSs4vtxcvD8bpc3LZ99xO6xm51oxnY4xFTGbV0fXYy9nbnGIAHWlsbiH Ofpt0Xz3/5LsXJvX4rnTKKzS7R8O9vvHC7oY9bsVvk5oCvl/busSF3Z/FCZIqHkI uelOFz+VUwf3LgYaDTxH7jlzvVWwpbqyRvKMempJ4ShnjO6FcDkO9ZWfRoNZiPJs QAL5EhWBZewblW/5nChTJ+BhLoMRN3UvWIGYpv0UDPTBOVTVFfUfxEiWDMt5VWiZ z2eYpZtbPBqdEIgIc6/X8Q45v2H/Og4DvnH20TchWkUinfgFaYM8nXkbvgVNFher 9YTdN2SpndM/FeqRNGfAzFTnj/w0DR7eq7XpuMqvnZkZTyzGBU8EfqAS5/2OnkyO D3kuwfe/37X6YMJ7ma0Wo8AwV7REunWBr828AdodhKdwZohF6rX/mKDKAbH0JAgw DBa09XsxI5faQz54ceieTLIS1ZbdxqllVe6avm/dbCZXqEiB4c0tYE+P6adTjlcL QfZKd2IPANd/nbp2Gjj8gaioC/mVj+P3Dvcb2cqoeMinonUyw7fGVqM7UdyCqbak CdLQZqfPyBGbCq/CF5xQ =WNd3 -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Fri Mar 6 05:36:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 06 Mar 2015 05:36:05 +0000 Subject: [Python-modules-team] Bug#774510: marked as done (pyqt5: remove timestamps in generated files to enable reproducible building) References: <54A830C9.4030803@reiner-h.de> Message-ID: Your message dated Fri, 06 Mar 2015 05:34:05 +0000 with message-id and subject line Bug#774510: fixed in pyqt5 5.4.1+dfsg-1 has caused the Debian Bug report #774510, regarding pyqt5: remove timestamps in generated files to enable reproducible building to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 774510: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774510 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Reiner Herrmann Subject: pyqt5: remove timestamps in generated files to enable reproducible building Date: Sat, 03 Jan 2015 19:11:21 +0100 Size: 7123 URL: -------------- next part -------------- An embedded message was scrubbed... From: Dmitry Shachnev Subject: Bug#774510: fixed in pyqt5 5.4.1+dfsg-1 Date: Fri, 06 Mar 2015 05:34:05 +0000 Size: 12612 URL: From owner at bugs.debian.org Fri Mar 6 05:36:14 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 06 Mar 2015 05:36:14 +0000 Subject: [Python-modules-team] Bug#779369: marked as done (pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc.) References: <20150227194308.30842.59095.reportbug@debian.local> Message-ID: Your message dated Fri, 06 Mar 2015 05:34:05 +0000 with message-id and subject line Bug#779369: fixed in pyqt5 5.4.1+dfsg-1 has caused the Debian Bug report #779369, regarding pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc. to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 779369: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779369 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Chris Bainbridge Subject: pyqt5-examples missing dependencies python3-pyqt5.{qtquick, qtopengl, qtmultimedia, qtsvg} etc. Date: Fri, 27 Feb 2015 19:43:08 +0000 Size: 5200 URL: -------------- next part -------------- An embedded message was scrubbed... From: Dmitry Shachnev Subject: Bug#779369: fixed in pyqt5 5.4.1+dfsg-1 Date: Fri, 06 Mar 2015 05:34:05 +0000 Size: 12587 URL: From ftpmaster at ftp-master.debian.org Fri Mar 6 07:27:12 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 06 Mar 2015 07:27:12 +0000 Subject: [Python-modules-team] Processing of pyqt5_5.4.1+dfsg-1_s390x.changes Message-ID: pyqt5_5.4.1+dfsg-1_s390x.changes uploaded successfully to localhost along with the files: pyqt5-dev-tools_5.4.1+dfsg-1_s390x.deb python3-pyqt5_5.4.1+dfsg-1_s390x.deb python3-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb python3-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb python3-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb python3-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb python3-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5_5.4.1+dfsg-1_s390x.deb python-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb python-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb python-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb python-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb python-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Fri Mar 6 07:34:26 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 06 Mar 2015 07:34:26 +0000 Subject: [Python-modules-team] pyqt5_5.4.1+dfsg-1_s390x.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Thu, 05 Mar 2015 22:14:15 +0300 Source: pyqt5 Binary: pyqt5-dev pyqt5-dev-tools pyqt5-doc pyqt5-examples python3-pyqt5 python3-pyqt5-dbg python3-dbus.mainloop.pyqt5 python3-dbus.mainloop.pyqt5-dbg python3-pyqt5.enginio python3-pyqt5.enginio-dbg python3-pyqt5.qtopengl python3-pyqt5.qtopengl-dbg python3-pyqt5.qtsql python3-pyqt5.qtsql-dbg python3-pyqt5.qtwebkit python3-pyqt5.qtwebkit-dbg python3-pyqt5.qtwebsockets python3-pyqt5.qtwebsockets-dbg python3-pyqt5.qtxmlpatterns python3-pyqt5.qtxmlpatterns-dbg python3-pyqt5.qtsvg python3-pyqt5.qtsvg-dbg python3-pyqt5.qtmultimedia python3-pyqt5.qtmultimedia-dbg python3-pyqt5.qtquick python3-pyqt5.qtquick-dbg python3-pyqt5.qtserialport python3-pyqt5.qtserialport-dbg python3-pyqt5.qtsensors python3-pyqt5.qtsensors-dbg python3-pyqt5.qtx11extras python3-pyqt5.qtx11extras-dbg python3-pyqt5.qtpositioning python3-pyqt5.qtpositioning-dbg python-pyqt5 python-pyqt5-dbg python-dbus.mainloop.pyqt5 python-dbus.mainloop.pyqt5-dbg python-pyqt5.enginio python-pyqt5.enginio-dbg python-pyqt5.qtopengl python-pyqt5.qtopengl-dbg python-pyqt5.qtsql python-pyqt5.qtsql-dbg python-pyqt5.qtwebkit python-pyqt5.qtwebkit-dbg python-pyqt5.qtwebsockets python-pyqt5.qtwebsockets-dbg python-pyqt5.qtxmlpatterns python-pyqt5.qtxmlpatterns-dbg python-pyqt5.qtsvg python-pyqt5.qtsvg-dbg python-pyqt5.qtmultimedia python-pyqt5.qtmultimedia-dbg python-pyqt5.qtquick python-pyqt5.qtquick-dbg python-pyqt5.qtserialport python-pyqt5.qtserialport-dbg python-pyqt5.qtsensors python-pyqt5.qtsensors-dbg python-pyqt5.qtx11extras python-pyqt5.qtx11extras-dbg python-pyqt5.qtpositioning python-pyqt5.qtpositioning-dbg Architecture: s390x Version: 5.4.1+dfsg-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Dmitry Shachnev Description: pyqt5-dev - Development files for PyQt5 pyqt5-dev-tools - Development tools for PyQt5 pyqt5-doc - Documentation for PyQt5 pyqt5-examples - Examples and demos for PyQt5 python-dbus.mainloop.pyqt5 - D-Bus Support for PyQt5 with Python python-dbus.mainloop.pyqt5-dbg - D-Bus Support for PyQt5 (debug extensions for Python) python-pyqt5 - Python bindings for Qt5 python-pyqt5-dbg - Python bindings for Qt5 (debug extensions) python-pyqt5.enginio - Python 2 bindings for Enginio library python-pyqt5.enginio-dbg - Python 2 bindings for Enginio library (debug extension) python-pyqt5.qtmultimedia - Python bindings for Qt5's Multimedia module python-pyqt5.qtmultimedia-dbg - Python bindings for Qt5's Multimedia module (debug extensions) python-pyqt5.qtopengl - Python bindings for Qt5's OpenGL module python-pyqt5.qtopengl-dbg - Python bindings for Qt5's OpenGL module (debug extension) python-pyqt5.qtpositioning - Python bindings for QtPositioning module python-pyqt5.qtpositioning-dbg - Python bindings for QtPositioning module (debug extension) python-pyqt5.qtquick - Python bindings for QtQuick module python-pyqt5.qtquick-dbg - Python bindings for QtQuick module (debug extensions) python-pyqt5.qtsensors - Python bindings for QtSensors module python-pyqt5.qtsensors-dbg - Python bindings for QtSensors module (debug extension) python-pyqt5.qtserialport - Python bindings for QtSerialPort module python-pyqt5.qtserialport-dbg - Python bindings for QtSerialPort module (debug extension) python-pyqt5.qtsql - Python bindings for Qt5's SQL module python-pyqt5.qtsql-dbg - Python bindings for Qt5's SQL module (debug extension) python-pyqt5.qtsvg - Python bindings for Qt5's SVG module python-pyqt5.qtsvg-dbg - Python bindings for Qt5's SVG module (debug extension) python-pyqt5.qtwebkit - Python bindings for Qt5's WebKit module python-pyqt5.qtwebkit-dbg - Python bindings for Qt5's WebKit module (debug extensions) python-pyqt5.qtwebsockets - Python bindings for Qt5's WebSockets module python-pyqt5.qtwebsockets-dbg - Python bindings for Qt5's WebSockets module (debug extension) python-pyqt5.qtx11extras - Python bindings for QtX11Extras module python-pyqt5.qtx11extras-dbg - Python bindings for QtX11Extras module (debug extension) python-pyqt5.qtxmlpatterns - Python bindings for Qt5's XmlPatterns module python-pyqt5.qtxmlpatterns-dbg - Python bindings for Qt5's XmlPatterns module (debug extension) python3-dbus.mainloop.pyqt5 - D-Bus Support for PyQt5 with Python 3 python3-dbus.mainloop.pyqt5-dbg - D-Bus Support for PyQt5 (debug extensions for Python 3) python3-pyqt5 - Python 3 bindings for Qt5 python3-pyqt5-dbg - Python 3 bindings for Qt5 (debug extensions) python3-pyqt5.enginio - Python 3 bindings for Enginio library python3-pyqt5.enginio-dbg - Python 3 bindings for Enginio library (debug extension) python3-pyqt5.qtmultimedia - Python 3 bindings for Qt5's Multimedia module python3-pyqt5.qtmultimedia-dbg - Python 3 bindings for Qt5's Multimedia module (debug extensions) python3-pyqt5.qtopengl - Python 3 bindings for Qt5's OpenGL module python3-pyqt5.qtopengl-dbg - Python 3 bindings for Qt5's OpenGL module (debug extension) python3-pyqt5.qtpositioning - Python 3 bindings for QtPositioning module python3-pyqt5.qtpositioning-dbg - Python 3 bindings for QtPositioning module (debug extension) python3-pyqt5.qtquick - Python 3 bindings for QtQuick module python3-pyqt5.qtquick-dbg - Python 3 bindings for QtQuick module (debug extension) python3-pyqt5.qtsensors - Python 3 bindings for QtSensors module python3-pyqt5.qtsensors-dbg - Python 3 bindings for QtSensors module (debug extension) python3-pyqt5.qtserialport - Python 3 bindings for QtSerialPort module python3-pyqt5.qtserialport-dbg - Python 3 bindings for QtSerialPort module (debug extension) python3-pyqt5.qtsql - Python 3 bindings for Qt5's SQL module python3-pyqt5.qtsql-dbg - Python 3 bindings for Qt5's SQL module (debug extension) python3-pyqt5.qtsvg - Python 3 bindings for Qt5's SVG module python3-pyqt5.qtsvg-dbg - Python 3 bindings for Qt5's SVG module (debug extension) python3-pyqt5.qtwebkit - Python 3 bindings for Qt5's WebKit module python3-pyqt5.qtwebkit-dbg - Python 3 bindings for Qt5's WebKit module (debug extensions) python3-pyqt5.qtwebsockets - Python 3 bindings for Qt5's WebSockets module python3-pyqt5.qtwebsockets-dbg - Python 3 bindings for Qt5's WebSockets module (debug extensions) python3-pyqt5.qtx11extras - Python 3 bindings for QtX11Extras module python3-pyqt5.qtx11extras-dbg - Python 3 bindings for QtX11Extras module (debug extension) python3-pyqt5.qtxmlpatterns - Python 3 bindings for Qt5's XmlPatterns module python3-pyqt5.qtxmlpatterns-dbg - Python 3 bindings for Qt5's XmlPatterns module (debug extension) Closes: 774510 779369 Changes: pyqt5 (5.4.1+dfsg-1) experimental; urgency=medium . * New upstream release. - No longer inserts timestamps into generated files (closes: #774510). - Require sip 4.16.6 for building. * Build against Qt 5.4.1. * Update list of possible options in pylupdate5 manpage. * Add some Suggests to pyqt5-examples package (closes: #779369). * No-op wrap and sort. * Bump years in debian/copyright. * Remove .pyc and .DS_Store files when cleaning. Checksums-Sha1: 896c11e25387be2e6c3f5caf9cd7be83ae19ca9d 99082 pyqt5-dev-tools_5.4.1+dfsg-1_s390x.deb 40090669da1a293f874404010f230c63545b0d40 2000032 python3-pyqt5_5.4.1+dfsg-1_s390x.deb 0369ecfc1e6a127bd84deb051e024fb1fd60d2f6 31602624 python3-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb ceb8058ced64a365a31e1b509854aacc502b0d16 17014 python3-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb b8dd6102545b13c61f195be7a46c516387664e16 227830 python3-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb 61a3bc2e2173f5db26b91d09bc80a9cf3e013741 23464 python3-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb ca5b1909b3011803c9d6a2642d4717ec92d7b43a 821334 python3-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb b1696ad502eba06892a42ba16b42b994499cbd46 110278 python3-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb f6a0c63f58fa1da5e51132e9e166a9a94ad4f043 1643646 python3-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb 8133845dc72ffcffc8ca155d69d90db6263ec9c2 75000 python3-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb ae275e572943b82816287bf62b3c2658eebea341 1448148 python3-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb c131badf15dfdc2bb7b7a34c635c2d5bcad04d8d 94232 python3-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb e339f7a6286ea1d649a65bbf3ce40b91e04a210f 2679372 python3-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb f522a6d1483724963169833984ef34c369746e61 26476 python3-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb 476cb5c278710cb38adde0576134cbca083c8324 732738 python3-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb bebab3a9462bf0e78cc6329fa50cc2117d5d1954 43512 python3-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb 34a2e0a7daaf3801d74fbdf97a94e9b1d1748166 1208800 python3-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb 46574119b4f4a3c11557bf03b283af2f2279231d 27800 python3-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb 987b68de8193cc25b318d64818f0e64fe5392f73 874522 python3-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb 1f97cce18d8f9942900faa84800eb96d2efbd804 123488 python3-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb 5093efedd0be3aab659a22979ee94af56ad4d6c7 2723818 python3-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb 5b7f8d98787a8f2d68aa52f25da410edef64409e 241052 python3-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb c1069287d11b200915eba732ad81e82549b8fd67 6138628 python3-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb 97318be6b15df70ccc7358c459222cafd382d980 28404 python3-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb 4df0b595a8e0ae44aca5f7c4de610d24c14ed46d 523560 python3-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb cc5d362dabe3e20ec9dc18755979eb3e8bee3488 48648 python3-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb a3c00fd9bdc7090ccd0ab7e45e2cf87ad830fe6c 1140992 python3-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb 07ec880e7b88daad47c6ef27a10a4f926b966041 13828 python3-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb 8ceee1cb32bb51d84bccd3f651dae8527818110c 250514 python3-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb de522f0b220647db4363382ba8a54258f2aedd11 46290 python3-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb f7c08d21a559d167b009ab82936a92a2a19013b6 1068222 python3-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb 910edb22b6aca067242a21e0a4316a0d3048df79 1990502 python-pyqt5_5.4.1+dfsg-1_s390x.deb aa735d6aeb15e2d2e7b17ad7b8afe6bd691f0693 31210366 python-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb a9a0530e633be86c5460caa2644b5b66d48d3f7e 16938 python-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb 11d6be8f7a22cc148cd1efdd729a790a0473d815 226806 python-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb d133c942b2581e4d68c232ae3c5b727f06e8205f 23336 python-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb d42447968b2d4e0bb5345ee3fa585317754dfc6c 818934 python-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb ec4cc824c4ab9f6a5511f8051a20e3eb17e3b42b 111054 python-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb 3471e73e30b7d26921fce68543413dadf396491b 1632814 python-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb c162a603ce171eb3b7fd4ffc9ef1b55ed043c634 74406 python-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb 3ebf260e8e57dd9151623bee4e49aff1eddb23d8 1441534 python-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb a49a4d49def6548a818ca71183a342c4808eb68c 93950 python-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb dd0cd6157dbb755423a96f113995b1fdaae280ae 2663360 python-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb b794a57c889a7f9176433389b6dcb0951549b9e3 26394 python-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb 361c3eb2f9a45c378e6ad09ab1dc62d41a0b7ee2 729788 python-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb 4ed99e5ebb4144e287014c3976720492b782ded7 43372 python-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb b7afc8decd1b3f9a7fe2186166b20743c5e130fb 1205488 python-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb 11459a817af9bd0729f1bb42ced9c2ca1e420c7a 28012 python-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb 2b2d97580ca89facfcc8dba8ea599a99ad7cce6b 871530 python-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb 70e15d2761307c95f7132ee3bf3b48d6b1adea34 122200 python-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb 3877d8bfde5f770c05e2466405f8afdc588534b6 2707120 python-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb cce53cc7c69a39fdcfcc9eca2422f8d4243b204c 232494 python-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb 371ddf14bfeed267a6763ee212cef934d319f63a 6009386 python-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb 38e8eecdd1268b7a22c21b6f0865b1434d954341 28354 python-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb cb351a2dc5d80b67a172a1823c20a7166e995338 519920 python-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb ea6cf2504010df3fc2b4900263882d5ba86abc8b 48472 python-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb 9caf0c8991dae9cde92c792eb9729338d05cd4e7 1139486 python-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb c79e442845388cbdc21dea0e5f12665db4f2a365 13764 python-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb 7cacb9ab1156d359887cdead1e92f6d658825481 235862 python-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb 1312ca4ffedbc2dba0f7d457ca22ac368498420c 46360 python-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb 8cc0151e7c5d7bceabe986634c4e8380f3f5235f 1057622 python-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb Checksums-Sha256: e4145b55431cbe6bd07eb64036bd050a87d664fcce3bc3559279fe8a493a21f0 99082 pyqt5-dev-tools_5.4.1+dfsg-1_s390x.deb 6622541666350ca40730a1ccbf0f714800761a208a6afd8859a4a5cd4d864923 2000032 python3-pyqt5_5.4.1+dfsg-1_s390x.deb 86383e0e02efb3f832f4af2e8ea2dd891b6a5c8a06bee8ff182750c83c40afb0 31602624 python3-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb 1f9133eee9ab0a52f68851221526a46dca45fe49268755153bf7ab889480a2c5 17014 python3-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb 56a1bd392f9847e7bcc1cc8b646baedda6705d8c44b8cd7268465d93ad2790ec 227830 python3-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb cb2188743069a8b66f784131da404177a50e526ab4c8531ae759041ab07bcee2 23464 python3-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb a70706f93d03f99657968b5dc2acf583f6ceceb67fc71a9b8a7d83177294f35b 821334 python3-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb bf937b04df73e995ffb0d28e96a224adb347f54918b889d78538d16eadcfd891 110278 python3-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb 6d13f4045a2c22489066e0db1cd5d3222368d99f8f97eae0e8fd56867bad0270 1643646 python3-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb 69d5b8907150fc810f04a63ae3dfcd92e1b3265e5f2b5ebe474206259c807cfc 75000 python3-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb 194fc40b36a37d47eb4b8f91758bc13c0abb2ce4b602c47a7937bed7d0f68e17 1448148 python3-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb 0fbd3c5485097ce80180abf90e3f6d7b80cc94496e341bbcd077fdcda0ee2a89 94232 python3-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb 4aa2caa87d58e22f13f48015185fd0f6e7fdba9ffc6c8ed25e79414a6aeea2c6 2679372 python3-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb c82766c320ef8cac2e7dd773ce10957b87011a3e4a5c67d44be4e070d8703587 26476 python3-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb a9f883c195091e4378ed49686feeac8d4df0b03550a0d76cdf415cf2e0de7956 732738 python3-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb 86f4420a068c1dd3524a8ba959a2ba86bbb9b03c3b26330c637d2f90e1fd3715 43512 python3-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb d64dc4521accfc6c732c4fffd07e593113e9bf2b59e8ef8141f2e976bab54717 1208800 python3-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb 1a1d09af15cf6bec91e736725f51c581330fa65ac19cd1e8dc8436c038c83153 27800 python3-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb 0ee1eda99795fbc0b303eefeb7e157aecc02d710a5ed436a82f197db8a2e4b29 874522 python3-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb d61b6bae0168e19e40c332e4d3e71fa80beaef1aea9c52940e8e8f91be5c0480 123488 python3-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb b1bab4a94195a2eb2d99ef68af0b876b35f9f93a637d980802169b423457ac33 2723818 python3-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb e56e8c2eedbaea333f8ba780a7e91ae632f086986cf39942815b4dccb6ff35be 241052 python3-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb 39b4e01309193a77bb3f75098091a98dce48481cffad5238f5cd81237fa200b5 6138628 python3-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb 73210a2c7c0787ccbbad96f925821d59d9cddc64b42cefcb3b8c0d5b28d69de6 28404 python3-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb 5712de20b93f57ff54e9b485ee3035ee0d32d33af5df09ce865ec48eefa4bec7 523560 python3-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb 5693ae32826e17b49e8f8ef106f4e647eb19b330e1a149a29cf6cb390aa7b8ff 48648 python3-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb 081a3a23981f47aabff16cccb426171bc86cc86d8a9fb6d0c52a2890df41df78 1140992 python3-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb 45be6e8f3c0ab7848e8bd5ac8f119d202e46ce78d8f0378c1d41343d6650660f 13828 python3-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb 90d281748abd160406db0f88d0068d37ae425ac877f1116a63e4738f334fe390 250514 python3-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb c4a8c95431fa2bd30b832a89f2f5e3cae63f2ec95851c9bec67160121e813c2a 46290 python3-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb 24d69e8a33c4a0b504f9eb7c355a04eafbe1310bd3e3233960d1b58e21b72426 1068222 python3-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb 4f24697de3685ae786210073f59e9e01d6bba3626f5796781bd33dc680c7f938 1990502 python-pyqt5_5.4.1+dfsg-1_s390x.deb 8b577dd8275399fe311cdc8a2b3bbd2099db36918fd271ccd582ed8e6b5cb104 31210366 python-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb 1dfdef339b368c6feb403b1a5e28db4a2a4ea730ea6a930f6ec91a90f7b4f93b 16938 python-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb c57dcb5ef394ea9ca4fda3a79ccd983ad30be2c5729dbae4b3ce466e60c0f724 226806 python-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb 05001437bb4554c59b988560d634b2a6bee4fe7aeee0d30cb51e1d66b89e56cf 23336 python-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb a5093e2d76b21010c83afada4d3cc8e5f39de4611b69d51b13209eceef98a5c5 818934 python-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb 6fcb9dbfe01f5eab14e49ffb1dfcacbc3c1d3ecb0cdf01ccd92ddaae4d2177da 111054 python-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb 5f114f41a17659f1dc82a9f9c81f9eed53fd209d9b20abcbfbd24e7886c7b552 1632814 python-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb 56b523c43845c7e593ef24ccca04a335bfc00aae8761087bd9e2daf7aaf5f61e 74406 python-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb f14040e850d8e4f3c5c8d4a3f80efb3b42076030f9f2a62cd22bfb36e70003f0 1441534 python-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb 9c71e84aeca592a8bc87f9ed837d8f726e25f54bc95e0c5ff079df9caeed8da7 93950 python-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb a8422c11801c994a4b1bc43896a6c0bd49620e35c39a1c446efae00d3a51aea7 2663360 python-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb c91c8224babf456107dab550c26749e6a67615ac22208a3f0f231eb136b89eb7 26394 python-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb 7df70874de7aff03c88d1b092e5dcbd72739d684f7c958cfdf76bfdff4756628 729788 python-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb bd95f87b518fcfbee0987b553740432ecd6c32dae2342fae0dd02bdbcd824e2e 43372 python-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb 11d85f2f19d6bd6897dbc2f3805f8dc3f9f56fe92c209fe41cb3198d5a2aa5a4 1205488 python-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb 360b41b366f685bc1872adb8636106940e2623c1aeee928939bb4898c61482d1 28012 python-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb bb74eac9788576000abf07e5666fab79d30b75ff20b430c1b24aa28688359830 871530 python-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb bb429e800f5fba1fd05a7c66c34d97fbf831c7252cf5a413c08134f28165ccbb 122200 python-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb f1a0f279a02c83ba756eed0983c141fc49e8351f418e0b667cd3312de1f8b338 2707120 python-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb 852a333986d6e3ba16a75a036859e002c9d28486464a13d7352e7a1e63dcd029 232494 python-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb 339b130c7d3733fa82021e1d2a44b1cfee33a6180501a3e60085ae7ca09ca785 6009386 python-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb 2892002808fd2454394afc165bd7c1396124a85d9e4568600ac21399f598b3fa 28354 python-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb b2b412cdc43e9d8690082ae5629f2595cb485c1ad9ba74a036104e118778792d 519920 python-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb e215204834d7a2e86868d597748f3209cae9099a187dfef6aaa6c8d42f3097c7 48472 python-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb 0a04563b00a093fb7c8eae67d54bbce907a53f706a38c3e9a3c15e4839c4c4f1 1139486 python-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb 88ebbe084770ddf161138c485d02bf9ca504b213d970d59d6b5dda44657c194f 13764 python-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb 74cfcc1c29aadc0b395c7ef1d758bf067592277e952a6f1add4ff26b770a0bf3 235862 python-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb 63b46688b6d1d23ee0e4635d20da82635054d840297073a3b3d514dbf5f3c341 46360 python-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb e93db0e641624153ba6173b2942ed295293b6ca5655bdfba7dfe768c2996448c 1057622 python-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb Files: 139e538889765e577cce01ee13abadca 99082 python optional pyqt5-dev-tools_5.4.1+dfsg-1_s390x.deb 697462c863ef08f175adaebe3c1ef5c5 2000032 python optional python3-pyqt5_5.4.1+dfsg-1_s390x.deb 60b9daa945c61704728fd65982d1f078 31602624 debug extra python3-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb c1d2e954071da98791532793d8640943 17014 python optional python3-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb dc018bde4d3448f690aa0657056c2461 227830 debug extra python3-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb 616091f04c16d8cda046196243a90878 23464 python optional python3-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb 434cc9a682e00f617bfeac7b410140de 821334 debug extra python3-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb eb58f5a2fade420940d470b51a891883 110278 python optional python3-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb 29f4c157c0909ccc9b1f9e9fcb431583 1643646 debug extra python3-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb 214c2b4af76b935280ae3c7b2ab2249b 75000 python optional python3-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb ee70f66c724911d97bd3a4dea363dced 1448148 debug extra python3-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb e578af35541df6d4ef9a1a2a4980d4f6 94232 python optional python3-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb 4a39422a55235cfccf908f97fc5cc303 2679372 debug extra python3-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb a757ce3cfea84eb36cc97ec91a690d94 26476 python optional python3-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb 0793ff08e06b9719d32e04201e728a3c 732738 debug extra python3-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb e255355789819d9b6dd365b79842851e 43512 python optional python3-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb 5c9ec28a4026b32f23cd6da20cbda583 1208800 debug extra python3-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb b180200125ed0fe7fa94cd6151e17e8e 27800 python optional python3-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb c93ce8df3edc4032b08466d666d929e4 874522 debug extra python3-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb ef63afeced9213d62a324d9c0fcf1d79 123488 python optional python3-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb e02040c13e945d294f6a348c6d4caca2 2723818 debug extra python3-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb a98f7f7b21cde75b2f6433dd5f17606c 241052 python optional python3-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb 5e31ac5cf46b52f55c8856e04dec8522 6138628 debug extra python3-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb 85a99cceb0336ec610ce6738f794ed14 28404 python optional python3-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb 546edb491019d62a4587a1c9322ff375 523560 debug extra python3-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb 861ca3af035319ab20665b70ae71228d 48648 python optional python3-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb 650d87aa7b21fd5b3c7ba22fa0b86c7d 1140992 debug extra python3-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb f86e05d218a4710137d30e7578003f24 13828 python optional python3-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb ac53ab191dd0eef8536ff9410355548a 250514 debug extra python3-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb 6ef90169ef48d635d0444341f96aaef5 46290 python optional python3-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb 707002feb2ccac204f8c36a429ffb56e 1068222 debug extra python3-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb 4e3bace5688ab18c5c8008ab2e91b9c0 1990502 python optional python-pyqt5_5.4.1+dfsg-1_s390x.deb 90f46a9c9cf189065cfac6773ce7c01a 31210366 debug extra python-pyqt5-dbg_5.4.1+dfsg-1_s390x.deb c03a37c20e429f76af5ac8b1b6a0e79d 16938 python optional python-dbus.mainloop.pyqt5_5.4.1+dfsg-1_s390x.deb 9a640778b743aefce4a0204244c095db 226806 debug extra python-dbus.mainloop.pyqt5-dbg_5.4.1+dfsg-1_s390x.deb fcf2a73083b135107b62e1bf6ff64618 23336 python optional python-pyqt5.enginio_5.4.1+dfsg-1_s390x.deb 9142ef8d4073df8d53ad2da8104878cb 818934 debug extra python-pyqt5.enginio-dbg_5.4.1+dfsg-1_s390x.deb 729db00e0476d611a13f106729497202 111054 python optional python-pyqt5.qtopengl_5.4.1+dfsg-1_s390x.deb f8af420739cb5b277382216a00f02c84 1632814 debug extra python-pyqt5.qtopengl-dbg_5.4.1+dfsg-1_s390x.deb 09245a16a2b60dd610d59bb585a825c7 74406 python optional python-pyqt5.qtsql_5.4.1+dfsg-1_s390x.deb 02170c465ed881eb3f31a05d076073eb 1441534 debug extra python-pyqt5.qtsql-dbg_5.4.1+dfsg-1_s390x.deb a7f47d5a6fe8565136f5162f8d19bd19 93950 python optional python-pyqt5.qtwebkit_5.4.1+dfsg-1_s390x.deb 9e20a27b645b52cdde5d81fc3a5fa6e6 2663360 debug extra python-pyqt5.qtwebkit-dbg_5.4.1+dfsg-1_s390x.deb 6ac98337a2dc6687a8b3a7ff7681fceb 26394 python optional python-pyqt5.qtwebsockets_5.4.1+dfsg-1_s390x.deb 40faf79714fd677ed653c76d21b64f45 729788 debug extra python-pyqt5.qtwebsockets-dbg_5.4.1+dfsg-1_s390x.deb ff9958bbc1687db15e4cce76805bdd5e 43372 python optional python-pyqt5.qtxmlpatterns_5.4.1+dfsg-1_s390x.deb 1a4323ef7bc8bc1a8170ef0fccec235f 1205488 debug extra python-pyqt5.qtxmlpatterns-dbg_5.4.1+dfsg-1_s390x.deb ced695f4be21183ffd810bd8d05ab671 28012 python optional python-pyqt5.qtsvg_5.4.1+dfsg-1_s390x.deb 5f7b909e95303c0781a05631b36fb587 871530 debug extra python-pyqt5.qtsvg-dbg_5.4.1+dfsg-1_s390x.deb bfb90c81a42eec674a72fddc7f297e17 122200 python optional python-pyqt5.qtmultimedia_5.4.1+dfsg-1_s390x.deb 8d8d874afe427108f9ec14444011d5fd 2707120 debug extra python-pyqt5.qtmultimedia-dbg_5.4.1+dfsg-1_s390x.deb 1037e98e959d17e03f941c8b8323da98 232494 python optional python-pyqt5.qtquick_5.4.1+dfsg-1_s390x.deb 81f2ec445b9b5353e4e75322a50e5803 6009386 debug extra python-pyqt5.qtquick-dbg_5.4.1+dfsg-1_s390x.deb 2b68b7535ef3842adafa548f18ceb3ea 28354 python optional python-pyqt5.qtserialport_5.4.1+dfsg-1_s390x.deb aa2c92e951f0fe1a767b4975e0e47824 519920 debug extra python-pyqt5.qtserialport-dbg_5.4.1+dfsg-1_s390x.deb d3a9536d68577929fc1aa2b2ec558071 48472 python optional python-pyqt5.qtsensors_5.4.1+dfsg-1_s390x.deb 6e2f1858d67fe28bf5689a779b685f1d 1139486 debug extra python-pyqt5.qtsensors-dbg_5.4.1+dfsg-1_s390x.deb 9678114feaab1d1bcbc99a16680b658f 13764 python optional python-pyqt5.qtx11extras_5.4.1+dfsg-1_s390x.deb 852289139e145eddbd733699988033e5 235862 debug extra python-pyqt5.qtx11extras-dbg_5.4.1+dfsg-1_s390x.deb 9ed238f712fd57d1f423b5ad168efeb0 46360 python optional python-pyqt5.qtpositioning_5.4.1+dfsg-1_s390x.deb 5aabfab0025dac1945f284d5f51bd03c 1057622 debug extra python-pyqt5.qtpositioning-dbg_5.4.1+dfsg-1_s390x.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJU+VXlAAoJEGFy8vLcuDsgX+QQAIMI/UcXLH9ejuWlfTaHNMK5 J3XsT1f3easiQvdipkaM6wd8FQA2mUEQjjODusQGZ36JEF3fhw1AdfsPehLMpqPA NHpCUWLE3IdFfcxTIzbFCrc1/S0qBrfRN0CZmgKvBD893OBB9FZqT9wQ6yHDNqQ3 4oOM40nls344evTcS/SPU1FSUGyjH8Xv8CblVMdkf7MJ6cAHWnuaKECxilfhkuT2 HC2w3qWvRtwJAqX3fyRpp/Wjh6aSTQ3NNMiIh2lrTJBeMtef5h+JaGcDKPholHpB Gwa0SemvVbvKOHZeboH8EmgoEl3kdgXqISQC4O/1LzxJxyZwP7cr68u/b85U5TGV Fim17MoH7NC2Bl/48Fua2fEegSH0Z+3DnmcB5ZD3wLh3U2e4Rd/cNu+fbnzoHe2u Kg7kZ+iAIGgBudz0DGgMCuPn1PLbKVhT/pLGAxzu9NvZdMf2gVKzZLylIwVBZNdj qOwErxqUXW4gUVvcdu2fx2H5HoZmK3IV+aaw78xBtGqYApCMBfNq9dCWtXj+FZfQ JmLeaJYQpbgi1hn224UXS2K0LOzi3RdjCqkX8tveHhGcvfeWZAJd1Sim9s4nyNFh EaSk8hAJK7egvICBM7oZZbMLJnad7EDiASv4io6zXikUzhqMMXnJfKsm4bCSNPyF 7HxcYpuwYc+nJTVLoTad =DtC/ -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From sales at core4voip.com Fri Mar 6 05:29:36 2015 From: sales at core4voip.com (Core4Switch Sales) Date: Fri, 6 Mar 2015 10:59:36 +0530 Subject: [Python-modules-team] Core4VoIP PC2Phone Released v3.5.0 Message-ID: ePochta Mailer Email TemplateDear All We have recently released our Core4VoIP PC2Phone v3.5.0 with the following features. Features: 1. Faster connectivity 2. Easy to operate 3. Can pass through any firewall 4. Smallest PC2Phone application (only 277 KB) 5. Single standalone executable, No installer is required. (just download and Run) 6. Supported in Windows XP / 7 / 8 / 8.1 (32 & 64 bit machines) 7. Crystal clear audio quality 8. On-Screen Keypad for dialing (Touch supported) 9. On screen balance display 10. Contact management 11. Call Log Management (last 50 successful calls) 12. Application Settings x 13. Different Calling stage message display, 14. Call Hold/Unhold, Mute/Unmute functionality, http://www.core4voip.com/pc2phone.zip opreator code: 20176 user: divnepc pass: 1231 Plz contact support for further assistance. N.B. This version is NOT for production. only for internal testing purpose. -- Thanks A. S. M. Abdur Rab Project Manager, Software Design and Development Divine IT Limited ISO 9001:2008 Certified 34, Gaosole Azam Avenue Sector - 13, Uttara, Dhaka, Bangladesh C: +880 1913556243; P: +880 2 8956074 E: shibly at divine-it.net; Web: http:/www.divineit.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From contacty at adsfree.org Fri Mar 6 10:27:22 2015 From: contacty at adsfree.org (David) Date: Fri, 6 Mar 2015 11:27:22 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150306102722.D602811A9AA5@vps143839.ovh.net> An HTML attachment was scrubbed... URL: From debian at kitterman.com Fri Mar 6 18:27:15 2015 From: debian at kitterman.com (Scott Kitterman) Date: Fri, 06 Mar 2015 13:27:15 -0500 Subject: [Python-modules-team] Bug#779871: python-awsauth, python-requests-aws, python3-awsauth, python3-requests-aws: error when trying to install together In-Reply-To: <20150305191435.25335.58418.reportbug@zam581.zam.kfa-juelich.de> References: <20150305191435.25335.58418.reportbug@zam581.zam.kfa-juelich.de> Message-ID: <6069330.e1CXfeYi6l@kitterma-e6430> On Thursday, March 05, 2015 08:14:35 PM Andreas Beckmann wrote: > Package: > python-awsauth,python-requests-aws,python3-awsauth,python3-requests-aws > Version: 0.1.6-1 > Severity: serious > User: treinen at debian.org > Usertags: edos-file-overwrite > > Architecture: amd64 > Distribution: sid src:python-requests-aws and src:requests-aws are the same upstream package. src:requests-aws was there first and is in both Jessie and Sid, so I'll remove src:python-requests-aws. Scott K -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: This is a digitally signed message part. URL: From owner at bugs.debian.org Fri Mar 6 19:33:42 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 06 Mar 2015 19:33:42 +0000 Subject: [Python-modules-team] Bug#779871: marked as done (python-awsauth, python-requests-aws, python3-awsauth, python3-requests-aws: error when trying to install together) References: <20150305191435.25335.58418.reportbug@zam581.zam.kfa-juelich.de> Message-ID: Your message dated Fri, 06 Mar 2015 19:28:37 +0000 with message-id and subject line Bug#779951: Removed package(s) from unstable has caused the Debian Bug report #779871, regarding python-awsauth, python-requests-aws, python3-awsauth, python3-requests-aws: error when trying to install together to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 779871: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779871 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Andreas Beckmann Subject: python-awsauth, python-requests-aws, python3-awsauth, python3-requests-aws: error when trying to install together Date: Thu, 05 Mar 2015 20:14:35 +0100 Size: 17227 URL: -------------- next part -------------- An embedded message was scrubbed... From: Debian FTP Masters Subject: Bug#779951: Removed package(s) from unstable Date: Fri, 06 Mar 2015 19:28:37 +0000 Size: 2852 URL: From ftpmaster at ftp-master.debian.org Fri Mar 6 20:59:36 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 06 Mar 2015 20:59:36 +0000 Subject: [Python-modules-team] Processing of python-django_1.7.5-1_amd64.changes Message-ID: python-django_1.7.5-1_amd64.changes uploaded successfully to localhost along with the files: python-django_1.7.5-1.dsc python-django_1.7.5.orig.tar.gz python-django_1.7.5-1.debian.tar.xz python-django_1.7.5-1_all.deb python3-django_1.7.5-1_all.deb python-django-common_1.7.5-1_all.deb python-django-doc_1.7.5-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Fri Mar 6 21:19:34 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 06 Mar 2015 21:19:34 +0000 Subject: [Python-modules-team] python-django_1.7.5-1_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Fri, 06 Mar 2015 21:13:54 +0100 Source: python-django Binary: python-django python3-django python-django-common python-django-doc Architecture: source all Version: 1.7.5-1 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Rapha?l Hertzog Description: python-django - High-level Python web development framework (Python 2 version) python-django-common - High-level Python web development framework (common) python-django-doc - High-level Python web development framework (documentation) python3-django - High-level Python web development framework (Python 3 version) Changes: python-django (1.7.5-1) unstable; urgency=medium . [ Chris Lamb ] * Remove myself from Uploaders. . [ Rapha?l Hertzog ] * New upstream bugfix release: https://docs.djangoproject.com/en/1.7/releases/1.7.5/ Checksums-Sha1: c04eaebf551bfde358b58a342677d7d4c46321a1 2311 python-django_1.7.5-1.dsc b978e46c01e1d544db759a27b0a26acfd262cbd3 7599017 python-django_1.7.5.orig.tar.gz 46d23d11b3b175b7fb8158b1e4788e8a47bb2af7 21596 python-django_1.7.5-1.debian.tar.xz d8a90ae4f0f5e6c530834b1eaf67f12274c215f9 983800 python-django_1.7.5-1_all.deb bf49a96c5fe8bdbd22996a27c4a8189548259aab 967068 python3-django_1.7.5-1_all.deb a8e4010befb1dc624444b93d4f3f8975c4437139 1498982 python-django-common_1.7.5-1_all.deb 891b2b295bc26090e19a6ff674cbee955ea1fff0 2479346 python-django-doc_1.7.5-1_all.deb Checksums-Sha256: a2a255753c5dfeeb9945413117c1546cdb84c92a57a38ea95c8f8a4dbc652f91 2311 python-django_1.7.5-1.dsc 1c391f9349c97df503dac3461599f24235e4d04393498e6060e74dd2721460bc 7599017 python-django_1.7.5.orig.tar.gz af3c094ddac13c3e7cc0534298176f787e601a9b7309bcda7e6a17fb5c52225e 21596 python-django_1.7.5-1.debian.tar.xz 1fa3d80dce07ca8f89e98b16e2e5702d53241bc76faa6cb514650deb12c6740a 983800 python-django_1.7.5-1_all.deb c4b4700d08c620a2a5d8b04e959b0f110d45134c61e7b3107db67387e659a145 967068 python3-django_1.7.5-1_all.deb af9159074fddc6fbb4ec65e2fdc8a2fa920d0a72abd03850ff721dacb01e3b48 1498982 python-django-common_1.7.5-1_all.deb bdb7e5e6207eee3820c92ac535ca713687805b884140270450c224c125841446 2479346 python-django-doc_1.7.5-1_all.deb Files: c927ac822d2611fde169e00d9e66d525 2311 python optional python-django_1.7.5-1.dsc e76c70a5dd7d56a511974b28ab38df20 7599017 python optional python-django_1.7.5.orig.tar.gz ad7991d0ebadb502557239df65ba4227 21596 python optional python-django_1.7.5-1.debian.tar.xz aebaa70085d8b5a57364be24eeda136e 983800 python optional python-django_1.7.5-1_all.deb 9b8f3c8a3b90a4f1c325d696ac368a08 967068 python optional python3-django_1.7.5-1_all.deb 4124ae0538b7e0a8b32f1d27dded54c4 1498982 python optional python-django-common_1.7.5-1_all.deb 64e18e62e4b88ebf713e69de31960666 2479346 doc optional python-django-doc_1.7.5-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 Comment: Signed by Raphael Hertzog iQEcBAEBCAAGBQJU+hNfAAoJEAOIHavrwpq5/koIAIRqiDPBzEUmDH+KWwIZ8eY8 jvxhuBZ7KHSi2DYFOSLHfPuuTM6oIplyyBJZzP+G73BV65F8/MtL7koD+/NNdebv ebK3L2XBN4CZdy61PytTSQzgOM460UsT+uVwEJKsNiHv8jaQosrO1OpY5zfGeBjh p1loTDBGWCFrn3V5CoDk0YU7nsB8jxntEwxFnQSr5S9lZI3BsvldqhsRUYq4TVmt vBrXGl/3rEWoUv6CG3V+DFLfwOlK1gFVewdCAUkvJ2KiegIcX/HYopoMWqh54dtd 6NWzPELaysll0qS6hjZqzKZl8XtSs617pfyiCpo+G3hyVO7EMr1gtVAy64IRnJ4= =gsU2 -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From eriol at mornie.org Sat Mar 7 17:17:06 2015 From: eriol at mornie.org (Daniele Tricoli) Date: Sat, 07 Mar 2015 18:17:06 +0100 Subject: [Python-modules-team] Bug#779528: Upstream requests also has a 'certifi' component In-Reply-To: <54F38623.5090907@laposte.net> References: <54F38623.5090907@laposte.net> Message-ID: <2584786.9zilBiPiU6@mornie> Hello Julien, Julien Puydt wrote: > could you also package the certifi component of requests? requests' upstream provides the possibility to specify the certificate bundle to use. The packaged version of requests use ca-certificates. Why do you need the bundle provided by certifi? If you look at the code you will see that certifi just return the path of the bundle shipped inside it: https://github.com/certifi/python-certifi/blob/master/certifi/core.py Also consider that in requests 2.5.3 due to this: http://bugs.python.org/issue23476 it was needed to revert the update of the certificates bundle shipped. Is your problem to locate Debian's certificates bundle? If yes, you can just use this: def where(): return '/etc/ssl/certs/ca-certificates.crt' and depends on ca-certificates. If the problem is not this, can you provide more info? HTH, -- Daniele Tricoli 'Eriol' http://mornie.org From ftpmaster at ftp-master.debian.org Sat Mar 7 17:51:07 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sat, 07 Mar 2015 17:51:07 +0000 Subject: [Python-modules-team] Processing of python-cffi_0.8.6-1~bpo70+1_amd64.changes Message-ID: python-cffi_0.8.6-1~bpo70+1_amd64.changes uploaded successfully to localhost along with the files: python-cffi_0.8.6-1~bpo70+1.dsc python-cffi_0.8.6-1~bpo70+1.debian.tar.gz python-cffi_0.8.6-1~bpo70+1_amd64.deb python-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb python3-cffi_0.8.6-1~bpo70+1_amd64.deb python3-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Sat Mar 7 18:03:50 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sat, 07 Mar 2015 18:03:50 +0000 Subject: [Python-modules-team] python-cffi_0.8.6-1~bpo70+1_amd64.changes is NEW Message-ID: binary:python-cffi is NEW. binary:python3-cffi-dbg is NEW. binary:python3-cffi is NEW. binary:python-cffi-dbg is NEW. source:python-cffi is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From ftpmaster at ftp-master.debian.org Sun Mar 8 14:48:25 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 08 Mar 2015 14:48:25 +0000 Subject: [Python-modules-team] Processing of python-git_0.3.6+git28-g88f3dc2-1_amd64.changes Message-ID: python-git_0.3.6+git28-g88f3dc2-1_amd64.changes uploaded successfully to localhost along with the files: python-git_0.3.6+git28-g88f3dc2-1.dsc python-git_0.3.6+git28-g88f3dc2.orig.tar.gz python-git_0.3.6+git28-g88f3dc2-1.debian.tar.xz python-git_0.3.6+git28-g88f3dc2-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Sun Mar 8 15:35:24 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 08 Mar 2015 15:35:24 +0000 Subject: [Python-modules-team] python-git_0.3.6+git28-g88f3dc2-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Fri, 06 Mar 2015 23:00:41 -0500 Source: python-git Binary: python-git Architecture: source all Version: 0.3.6+git28-g88f3dc2-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Yaroslav Halchenko Description: python-git - Python library to interact with Git repositories Changes: python-git (0.3.6+git28-g88f3dc2-1) experimental; urgency=medium . * Fresh upstream snapshot with a variety of bugs fixed, e.g. running hooks from cwd which caused problems with annex repos - all up_* patches were adopted upstream, thus dropped here Checksums-Sha1: c5943c23a773e7dadd377aa752ba798202a3abcc 2280 python-git_0.3.6+git28-g88f3dc2-1.dsc 0e98a4593896876c04b001de75372ff3e86c7038 366527 python-git_0.3.6+git28-g88f3dc2.orig.tar.gz 0a7951eff863f18bf836d716e1ad8c10b1563dfc 4244 python-git_0.3.6+git28-g88f3dc2-1.debian.tar.xz 6f9f0f3dea80214957965cf67ae8ce378b70db52 297358 python-git_0.3.6+git28-g88f3dc2-1_all.deb Checksums-Sha256: 1ffa06d5d7daf31e53047b33ebb78f0dba93a90bfd9831a8486534834abda80e 2280 python-git_0.3.6+git28-g88f3dc2-1.dsc ea8decc42e6ddc44b1a495449cbb55db0cb60e4b7cbe67561729d7d2a1dc1f4b 366527 python-git_0.3.6+git28-g88f3dc2.orig.tar.gz 29579c52e981b2cc6f2b5c3c63e78659b69e9ebf62491e69cf3988e1b9752609 4244 python-git_0.3.6+git28-g88f3dc2-1.debian.tar.xz d2341b62609fdf4557d0a9ccccb11aa9048d79893df83c3b64e235eb4b8a9846 297358 python-git_0.3.6+git28-g88f3dc2-1_all.deb Files: 80727c70475075f97e70f8b1eb068a80 2280 python optional python-git_0.3.6+git28-g88f3dc2-1.dsc 056481a99260531e2de5af31db5bbbdc 366527 python optional python-git_0.3.6+git28-g88f3dc2.orig.tar.gz c543b000dd8b9fa9576965e6c4dbc48e 4244 python optional python-git_0.3.6+git28-g88f3dc2-1.debian.tar.xz 6465a66ad7b5edf4f33afd2356781f49 297358 python optional python-git_0.3.6+git28-g88f3dc2-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJU/GAQAAoJEKLeI1Bi2jP620gQAKg1Srm4iDxQ3jkKFXqXtuUl sswg3C+BU4Zx6BBENiF6kSKUjbKd4Tj+gDtnTWCpNAldm3kWhDZSBUd/4oW7sdwd 1S9IZg/TXo28BSq11cvFQ9KFuvyOjrQxkO/rdHSJuN9pVau23R4nXa4TOI6hDx/2 5/3eMmA3qXrP5/NNrOIMxdvfFMTmvZQRoo3yrE4Eu2YNm0pUAmE06QDtXWK4v3Mr YWI/MK4EIYp2+hsNlGilmfprgzcsNEvSt331u1AzggM19HFHd8ehUlBUowwpnGrg i2QkqgPZxSPmaK2q+/pPN7L63USvJG4UFYzLEHGrv85+BGQbC9ZUXMNn6Q8DwL7g xnTjTiD9eqATp3fEXsGfJeXQ3EV90yINEE+if70JlahKL2zYV/49GpUNa/wfnLIe hW97+fWDbbfWt2+8HNaPL64gzryscg5gjYXlZ2Bg/2fylj/H13pcEQTouj/pNIgv VH1Ou3iHEhQWKHAkrPI0+ygoClwlGICTlrabaLWcIS9xtozpaoHC2LLh5D9x3LSI 1v26Ccks1qTqtul0/EsbkHktiTMggq9rFOn+gj9B/tLiAgh8XUpNBLbxOCzP0JMN mCMdOQfIqHh+MQ6W9YR2Vj3HdIDkgNcK3fXr8VuaAFNMhlRr81J0VzILCSkHkufS kOjS5LrjLyGMbczY7pUz =Z5Bf -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From federico.ceratto at gmail.com Sun Mar 8 17:35:36 2015 From: federico.ceratto at gmail.com (Federico Ceratto) Date: Sun, 08 Mar 2015 17:35:36 +0000 Subject: [Python-modules-team] Bug#780046: DistributionNotFound: virtualenv==1.11.6 error Message-ID: <20150308173536.18648.74359.reportbug@localhost.localdomain> Package: virtualenv Version: 1.11.6+ds-1 Severity: important Hi and thanks for maintaining virtualenv. virtualenv is crashing on start with the following traceback: Traceback (most recent call last): File "/usr/bin/virtualenv", line 5, in from pkg_resources import load_entry_point File "/usr/lib/python3/dist-packages/pkg_resources.py", line 2708, in working_set.require(__requires__) File "/usr/lib/python3/dist-packages/pkg_resources.py", line 686, in require needed = self.resolve(parse_requirements(requirements)) File "/usr/lib/python3/dist-packages/pkg_resources.py", line 584, in resolve raise DistributionNotFound(req) pkg_resources.DistributionNotFound: virtualenv==1.11.6 Related [un]installed packages: ii python 2.7.8-3 i386 ii python-setuptools 5.5.1-1 all un python-virtualenv -- System Information: Debian Release: 7.8 APT prefers stable APT policy: (700, 'stable'), (650, 'testing'), (600, 'unstable') Architecture: i386 (x86_64) Kernel: Linux 3.18.5-x86_64-linode52 (SMP w/8 CPU cores) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Versions of packages virtualenv depends on: ii python3 3.4.2-2 ii python3-virtualenv 1.11.6+ds-1 virtualenv recommends no packages. virtualenv suggests no packages. -- no debconf information From ftpmaster at ftp-master.debian.org Mon Mar 9 10:00:12 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 10:00:12 +0000 Subject: [Python-modules-team] python-cffi_0.8.6-1~bpo70+1_amd64.changes ACCEPTED into wheezy-backports->backports-policy, wheezy-backports Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Wed, 04 Mar 2015 17:21:47 +0100 Source: python-cffi Binary: python-cffi python-cffi-dbg python3-cffi python3-cffi-dbg Architecture: source amd64 Version: 0.8.6-1~bpo70+1 Distribution: wheezy-backports Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Pierre-Elliott B?cue Description: python-cffi - Foreign Function Interface for Python calling C code python-cffi-dbg - Foreign Function Interface for Python calling C code (Debug versi python3-cffi - Foreign Function Interface for Python 3 calling C code python3-cffi-dbg - Foreign Function Interface for Python 3 calling C code (Debug ver Changes: python-cffi (0.8.6-1~bpo70+1) wheezy-backports; urgency=medium . * Rebuild for wheezy-backports. Checksums-Sha1: 4481f63f41d74be305d0f0a1e47ca57cd3652526 2475 python-cffi_0.8.6-1~bpo70+1.dsc 9db96ad83b31806be6c7f1c52772a75decca6cb0 4658 python-cffi_0.8.6-1~bpo70+1.debian.tar.gz b95fa3ea633a672f6572135f6091625af9bdd373 115898 python-cffi_0.8.6-1~bpo70+1_amd64.deb 77e46ebfe4bdef442f920ead5c09ec41efb11d6f 374832 python-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb 4e3c1c0a4949c729b96fcf48eb92e798bd61d28b 81980 python3-cffi_0.8.6-1~bpo70+1_amd64.deb ec7ebfaae170beefd5ae3580ad30aaf6157053f9 195066 python3-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb Checksums-Sha256: d77a0467e0ab9cf93142c717344f2d3811d11ee5b7b362ff724ac9ef38d7013a 2475 python-cffi_0.8.6-1~bpo70+1.dsc e765cf49211286a0db7d789fb4db27b36b4f4263d7a35978aef02b35e41377de 4658 python-cffi_0.8.6-1~bpo70+1.debian.tar.gz 05b7f762ec029bc4fe202be55b238b48eb49a01b962a1d5d42c9d17688fa19fd 115898 python-cffi_0.8.6-1~bpo70+1_amd64.deb 9e38c9790f74af859e6c1226c72e729593f545dabb2ea427e18897b96daa046b 374832 python-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb 027e410f24b48b56583171f695953db67a72618c2777b4e34b16108596c3ba63 81980 python3-cffi_0.8.6-1~bpo70+1_amd64.deb e798a5ac8b38cc6f7cbaf170d7933080ecfc593000fa49cfa74e2acdc649bf8a 195066 python3-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb Files: 9bfb3cd3a055c67ebc2c31c1a44af613 2475 python optional python-cffi_0.8.6-1~bpo70+1.dsc d6c39f32a791d9da1bf2ceb5382c01a2 4658 python optional python-cffi_0.8.6-1~bpo70+1.debian.tar.gz 78f9ea08e87b95783f49be215043be8f 115898 python optional python-cffi_0.8.6-1~bpo70+1_amd64.deb 6ab0602f13d90f3f9d538bed87b38460 374832 debug extra python-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb 6daa09a158a7ccdde1d37317dc60b422 81980 python optional python3-cffi_0.8.6-1~bpo70+1_amd64.deb 19daafb9feeb7ef6bcd54edc2a18c355 195066 debug extra python3-cffi-dbg_0.8.6-1~bpo70+1_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJU+zQ3AAoJEJWkL+g1NSX5Np4P/jbcjQTviRXqHsiOXaNExao1 cUNq5iD/YC9RgyJxss1cg+JIPaHSeeZVgSZQtnDn+0FWo4dHqbAXB5WVWmmRbKW3 OE4CTVRrryRWjVjVOsOhFtYFKI2VOHIBfpk2NqvUZsTFcwEWfoDCY97BCBpICGft mnoRqtIazvSLTIV/ohUDyqkTch8z4/A99snblaqB0k7kRrMktjfGbE0e3B0anhF/ nPGjCc2HjzfhBIgIdfc5N3JeqyHEQ6Tdr9eMsjik456FEvTiwGKPBYqMSD/pCk4g 4XiLb8ML2zgjlrHmOr/6KtSNI48oKXTkK5ZLiCmvVsNb6CBhPqnF2qtVB8HEAK2S TaYxp4yrqXSAT0EK3gVFqgyMdKtL87l4JwRSh+Oaegcy1NLPG+I5fTN/ObzuBNLe Ym8POxt94wlgc/ISKuSo25XcJCOsjr/EsJgE3FRusCdSrkJ6rY0OF8xETmirT6s1 pf81MstqJhK+klY8msITPbhNGxTn4TU58Sey5sDKooh4kXg9H5OPdqxUdbn9TFzj m8YJQPxs8nHZKXMaz1+NdybPRmNtNIPbf8T2kSo8MKGEq8fla9nyCRrV3DoO3jnc LYSb5A0X3PcMPzyoxVHoPzntAKacwCR5+lhyBiMLOY53FSUxMJxwbw5eI+8K3rsZ wP1PJ26EtKwUvvXpuMcS =kE9d -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From ftpmaster at ftp-master.debian.org Mon Mar 9 10:17:31 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 10:17:31 +0000 Subject: [Python-modules-team] Processing of python-darts.lib.utils.lru_0.5~git20140220-1_amd64.changes Message-ID: python-darts.lib.utils.lru_0.5~git20140220-1_amd64.changes uploaded successfully to localhost along with the files: python-darts.lib.utils.lru_0.5~git20140220-1.dsc python-darts.lib.utils.lru_0.5~git20140220.orig.tar.gz python-darts.lib.utils.lru_0.5~git20140220-1.debian.tar.xz python-darts.lib.utils.lru_0.5~git20140220-1_all.deb python3-darts.lib.utils.lru_0.5~git20140220-1_all.deb python-darts.lib.utils.lru-doc_0.5~git20140220-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 9 10:18:49 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 10:18:49 +0000 Subject: [Python-modules-team] python-darts.lib.utils.lru_0.5~git20140220-1_amd64.changes is NEW Message-ID: binary:python-darts.lib.utils.lru is NEW. binary:python-darts.lib.utils.lru-doc is NEW. binary:python3-darts.lib.utils.lru is NEW. source:python-darts.lib.utils.lru is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From julien.puydt at laposte.net Mon Mar 9 09:57:59 2015 From: julien.puydt at laposte.net (Julien Puydt) Date: Mon, 09 Mar 2015 10:57:59 +0100 Subject: [Python-modules-team] Bug#779528: Upstream requests also has a 'certifi' component In-Reply-To: <2584786.9zilBiPiU6@mornie> References: <54F38623.5090907@laposte.net> <2584786.9zilBiPiU6@mornie> Message-ID: <54FD6EA7.50204@laposte.net> Hi, Le 07/03/2015 18:17, Daniele Tricoli a ?crit : > Hello Julien, > > Julien Puydt wrote: >> could you also package the certifi component of requests? > > requests' upstream provides the possibility to specify the certificate bundle > to use. The packaged version of requests use ca-certificates. Why do you need > the bundle provided by certifi? > > If you look at the code you will see that certifi just return the path of the > bundle shipped inside it: > https://github.com/certifi/python-certifi/blob/master/certifi/core.py > > Also consider that in requests 2.5.3 due to this: > > http://bugs.python.org/issue23476 > > it was needed to revert the update of the certificates bundle shipped. > > Is your problem to locate Debian's certificates bundle? If yes, you can just > use this: > > def where(): > return '/etc/ssl/certs/ca-certificates.crt' > > and depends on ca-certificates. If the problem is not this, can you provide > more info? Well, I just saw sagemath was using this certifi as a dep for tornado... but indeed since it's trivial code, perhaps the tornado packager will easily get around it and use debian's bundle... Snark on #debian-science From wavexx at thregr.org Mon Mar 9 14:41:46 2015 From: wavexx at thregr.org (Yuri D'Elia) Date: Mon, 09 Mar 2015 15:41:46 +0100 Subject: [Python-modules-team] Bug#780124: Ship documentation into python-igraph-doc Message-ID: <20150309144146.17952.91052.reportbug@localhost> Package: python-igraph Version: 0.6.5-1 Severity: wishlist Would it be possible to build the bundled documentation as well into a separate -doc package? Thanks. -- System Information: Debian Release: 8.0 APT prefers unstable APT policy: (900, 'unstable'), (800, 'experimental') Architecture: amd64 (x86_64) Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-igraph depends on: ii libc6 2.19-15 ii libigraph0 0.7.1-2 ii python 2.7.8-4 python-igraph recommends no packages. python-igraph suggests no packages. From ftpmaster at ftp-master.debian.org Mon Mar 9 16:03:39 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 16:03:39 +0000 Subject: [Python-modules-team] Processing of python-markdown_2.6.1-1_amd64.changes Message-ID: python-markdown_2.6.1-1_amd64.changes uploaded successfully to localhost along with the files: python-markdown_2.6.1-1.dsc python-markdown_2.6.1.orig.tar.gz python-markdown_2.6.1-1.debian.tar.xz python-markdown_2.6.1-1_all.deb python3-markdown_2.6.1-1_all.deb python-markdown-doc_2.6.1-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 9 16:04:40 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 16:04:40 +0000 Subject: [Python-modules-team] python-markdown_2.6.1-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Mon, 09 Mar 2015 18:44:45 +0300 Source: python-markdown Binary: python-markdown python3-markdown python-markdown-doc Architecture: source all Version: 2.6.1-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Dmitry Shachnev Description: python-markdown - text-to-HTML conversion library/tool (Python 2 version) python-markdown-doc - text-to-HTML conversion library/tool (documentation) python3-markdown - text-to-HTML conversion library/tool (Python 3 version) Changes: python-markdown (2.6.1-1) experimental; urgency=medium . * New upstream bugfix release. * Update package descriptions. Checksums-Sha1: c531f7e90e24a0ddabbcaa84054be018af91324b 2382 python-markdown_2.6.1-1.dsc 55f35cca9e784cd5cfa7abba59cc31ca88e191f5 298074 python-markdown_2.6.1.orig.tar.gz c12b612b9deb94d79ab03e0f54e8389760593d26 6756 python-markdown_2.6.1-1.debian.tar.xz 73781a811ee12d5bc7b6c16233e3390e3f571734 54976 python-markdown_2.6.1-1_all.deb a92ea8318385042d19b9a3e670f1932aa8559ea5 53850 python3-markdown_2.6.1-1_all.deb 678c5294246a37d4c2610d108de5ce94f4bc9fdb 77332 python-markdown-doc_2.6.1-1_all.deb Checksums-Sha256: e370f1ad9e327482ce0184f09e027e035b0931d9b16d21e2e979daef438a1290 2382 python-markdown_2.6.1-1.dsc b5879b87e8e5c125c92ab8c8f3babce78ad4e840446eed73c5b6e2984648d2b1 298074 python-markdown_2.6.1.orig.tar.gz c814598261fda8448e4f2d8b3f1ab911f36f137eb600c1946a4c9dc007d0e5b4 6756 python-markdown_2.6.1-1.debian.tar.xz f743755110df826cdeb3d929205233c81dac3c87f46de696c088a461237c72a5 54976 python-markdown_2.6.1-1_all.deb db017698537616cf53c9e7297880c1f910ca662c1af4a4737ea2bbaa2b2e66c6 53850 python3-markdown_2.6.1-1_all.deb fea8b20f68358ea173df23bf8df696922703f1c9af508ec61ff6a0fdf1c4a8ea 77332 python-markdown-doc_2.6.1-1_all.deb Files: f7ca885e2eaf0ae67d95bc1256e08d35 2382 python optional python-markdown_2.6.1-1.dsc c084f9d2fd0a839639fd9aa8c442d5cd 298074 python optional python-markdown_2.6.1.orig.tar.gz a86942160c8b990c996236d51e772966 6756 python optional python-markdown_2.6.1-1.debian.tar.xz 03c9ebc166721f1d2fce55526501f401 54976 python optional python-markdown_2.6.1-1_all.deb 7ba95550a828a8397980915c05285d9f 53850 python optional python3-markdown_2.6.1-1_all.deb b7bd2abf25fdd201117c2f07adc66998 77332 doc optional python-markdown-doc_2.6.1-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJU/cPiAAoJENb+cQNj+F3TaEMP/310a1utGIr2Ln5k5fxOXOEL Mp6JnpNbDBbUpQ4VvrxHpLTeJR0B1VqQ/unphEjwLTMGjoCL+Y4iKgFemgyldsLQ m1sGb9vojhgqq5tgDlp53i7mn2QSVE3kLviRPkLWV+9BGwZp8jiHxaNc7GRjsnqw K50hOD0Rjcp9zUJ7t0YDhDeQjmjinuC0Kay23SUFymrGlAgVL+Mo/T9m6fVHhtfT jGKPY8MKP3GxHiGFnyPkyGlHNvBd8Xv/jbyXZgqjn/6ot0xcMWivKau8QB2CQ6th jsgfAvwNOd7O5GD0oW3lF2G+4JSmo4AU9tqOhdA1rEJUooL8oSSrGv7pefjfBBcw bk/K0jKYoTL/mllQN6Vn+MkT5B1AT73QRcs26O5itWWLulWDes4mWa+gunOjD7Ij ZZh/vh9d1xh5ga9EKceWT0JllRKB48LOpHuCe+wq4oK3RPzBj5XNzk7Qpj9Mtumh lOrN9vU9oT7+ioganimYSAtSXGUMvnTiVB56G6UoAox/2B9/zfpYMtvlIkc0UYW/ TOZltUWxrsIb07sJR3Xt948fb5QdDwFbHXkZpJToyHm6NBiVmBjxuZFq+tpvfDEx 8fEub2woR4HbBlVWEtZrlRLg5PjmExwZrF6nrsnxfjA4YVaULTWujv4yLnxCDYUw cMLqltH018+sWTEOZo9O =UPef -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From ftpmaster at ftp-master.debian.org Mon Mar 9 21:04:38 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 21:04:38 +0000 Subject: [Python-modules-team] Processing of python-django_1.7.6-1_amd64.changes Message-ID: python-django_1.7.6-1_amd64.changes uploaded successfully to localhost along with the files: python-django_1.7.6-1.dsc python-django_1.7.6.orig.tar.gz python-django_1.7.6-1.debian.tar.xz python-django_1.7.6-1_all.deb python3-django_1.7.6-1_all.deb python-django-common_1.7.6-1_all.deb python-django-doc_1.7.6-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 9 21:39:13 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 09 Mar 2015 21:39:13 +0000 Subject: [Python-modules-team] python-django_1.7.6-1_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Mon, 09 Mar 2015 21:40:34 +0100 Source: python-django Binary: python-django python3-django python-django-common python-django-doc Architecture: source all Version: 1.7.6-1 Distribution: unstable Urgency: high Maintainer: Debian Python Modules Team Changed-By: Rapha?l Hertzog Description: python-django - High-level Python web development framework (Python 2 version) python-django-common - High-level Python web development framework (common) python-django-doc - High-level Python web development framework (documentation) python3-django - High-level Python web development framework (Python 3 version) Changes: python-django (1.7.6-1) unstable; urgency=high . * New upstream security release: https://www.djangoproject.com/weblog/2015/mar/09/security-releases/ * Fixes CVE-2015-2241: XSS attack via properties in ModelAdmin.readonly_fields Checksums-Sha1: 5140230c5c3d09d9e6ccea5a56eac7d52b6ef237 2311 python-django_1.7.6-1.dsc b61c27847c7b8d6f3f7c1d6b7ddd56bd567d82ba 7601179 python-django_1.7.6.orig.tar.gz 6d990a7bd72098564a12c34ae12525a92407e5d1 21660 python-django_1.7.6-1.debian.tar.xz 64ebef5495a6faa7db188f88842aca36dbd62773 984290 python-django_1.7.6-1_all.deb 886f5d5220e98829a115bbf05b89b11e5583bbb4 967374 python3-django_1.7.6-1_all.deb b6511c9abc0f6f97f2b8cff95f2e3a901d827117 1499486 python-django-common_1.7.6-1_all.deb 2cbc2d0a58ddefcd365a29e6f1438ec24e22d420 2480850 python-django-doc_1.7.6-1_all.deb Checksums-Sha256: b479490f981f23dd05d0e35c2a99c7afbad1aec92c9bfc00cc4c60fae69e2ee8 2311 python-django_1.7.6-1.dsc b0f15e0ffe59a2f37cbaf53543f05d2f40c5a755390df03ec0655b5e4a8d4c90 7601179 python-django_1.7.6.orig.tar.gz 20309cf8c2e5eea16b53864ed784a5f656e471debce728557b83bce23ba1a64d 21660 python-django_1.7.6-1.debian.tar.xz bdffc57cdedefcce276a94e68a02a4bbf9b1e5d0fae9bd4a3d057489f4ccf9b3 984290 python-django_1.7.6-1_all.deb d31f5f5b59d1cc43ebb60f5ba4ef156c5bcf91a1d744afd716655476d10cd3e8 967374 python3-django_1.7.6-1_all.deb dea321fea45623de3255ca2b25d84ac9a37aa31c8c5ed80ed2cc5fd7853c0bf3 1499486 python-django-common_1.7.6-1_all.deb ca1858480caab7a232fb219c87c7aec3accfa569503abc29bb42c72e88ce1f07 2480850 python-django-doc_1.7.6-1_all.deb Files: 5bdbbe65a74275d0a26a5b884ce4e3fd 2311 python optional python-django_1.7.6-1.dsc e73ec0ba059a5f24563d785763cae37d 7601179 python optional python-django_1.7.6.orig.tar.gz 40c2a7cc50346b633beb24857c78729f 21660 python optional python-django_1.7.6-1.debian.tar.xz 16412dc0ca89ff2e96d2086194b32c8f 984290 python optional python-django_1.7.6-1_all.deb ef09e3fbbf3ac08bcf8d51759efec55d 967374 python optional python3-django_1.7.6-1_all.deb 4e61cdeb96f7284f72ddd22fb65957f4 1499486 python optional python-django-common_1.7.6-1_all.deb 7709b7fd18c8bee1816f3d0ee6ae7754 2480850 doc optional python-django-doc_1.7.6-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 Comment: Signed by Raphael Hertzog iQEcBAEBCAAGBQJU/gmrAAoJEAOIHavrwpq5OPkIAKqDQTqnVSMNz5EV3Q1yLYCS dPu/UJjvVcCVqMGZ2x92R6skFHTTr0JxVCwmTObVbnJm3YK7XCNhJIptjeq0lJrh JpeXOLAttmG2kpT/1ky2UGx9YQozYl3UAHvwaHzJycjNLEd1v09iUhk/DNdbjh6w BRQR3/Q88Pavm6XTXw6es+iBQvRZnSsHEjpcc9EApiFSjka7xQ3/zo+KuI4kZl3E s22xqMvzR3cJZphtB9WufzBQlphm/LI2VV3NRdO9XtZPsI07jEOdkKaxX9GJrzNq v5yMGWY2kjfMQER47okSb68MQSmiMuIfSyglMsHft8uAI1seqOp21ag0+idsIDA= =ZcQF -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From andres.riancho at gmail.com Tue Mar 10 17:12:26 2015 From: andres.riancho at gmail.com (Andres Riancho) Date: Tue, 10 Mar 2015 14:12:26 -0300 Subject: [Python-modules-team] Bug#766481: Reported to upstream Message-ID: Just reported this to upstream for them to investigate [0]. Also sent email to the maintainer to get his attention :-) [0] https://sourceforge.net/p/pyasn1/tickets/1/ -- Andr?s Riancho Project Leader at w3af - http://w3af.org/ Web Application Attack and Audit Framework Twitter: @w3af GPG: 0x93C344F3 From owner at bugs.debian.org Tue Mar 10 17:27:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Tue, 10 Mar 2015 17:27:09 +0000 Subject: [Python-modules-team] Processed: bug 766481 is forwarded to https://sourceforge.net/p/pyasn1/tickets/1/ References: <1426008285-3644-bts-morph@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > forwarded 766481 https://sourceforge.net/p/pyasn1/tickets/1/ Bug #766481 [python-requests] python-requests: Error with with requests.exceptions.SSLError exception Set Bug forwarded-to-address to 'https://sourceforge.net/p/pyasn1/tickets/1/'. > thanks Stopping processing here. Please contact me if you need assistance. -- 766481: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766481 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Tue Mar 10 20:57:27 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Tue, 10 Mar 2015 20:57:27 +0000 Subject: [Python-modules-team] Processing of python-padme_1.1.1-1_amd64.changes Message-ID: python-padme_1.1.1-1_amd64.changes uploaded successfully to localhost along with the files: python-padme_1.1.1-1.dsc python-padme_1.1.1.orig.tar.gz python-padme_1.1.1-1.debian.tar.xz python-padme_1.1.1-1_all.deb python-padme-doc_1.1.1-1_all.deb python3-padme_1.1.1-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Tue Mar 10 21:35:53 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Tue, 10 Mar 2015 21:35:53 +0000 Subject: [Python-modules-team] python-padme_1.1.1-1_amd64.changes is NEW Message-ID: binary:python-padme is NEW. binary:python-padme-doc is NEW. binary:python3-padme is NEW. source:python-padme is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From debian at wienczny.de Wed Mar 11 11:12:16 2015 From: debian at wienczny.de (Stephan Wienczny) Date: Wed, 11 Mar 2015 12:12:16 +0100 Subject: [Python-modules-team] Bug#780264: python-pywbem: The package is incompatible to python-m2crypto (0.21.1-3) Message-ID: <20150311111216.11490.51053.reportbug@icinga.ybm.local> Package: python-pywbem Version: 0.8.0~dev650-1 Severity: important Tags: upstream Dear Maintainer, I'm trying to use a nagios script called check_esxi_hardware.py which uses python-pywbem. When trying to run the script against our server an exception is thrown: python2 /usr/local/lib/nagios/plugins/check_esxi_hardware.py -H ... -U ... -P ... Traceback (most recent call last): File "/usr/local/lib/nagios/plugins/check_esxi_hardware.py", line 619, in instance_list = wbemclient.EnumerateInstances(classe) File "/usr/lib/python2.7/dist-packages/pywbem/cim_operations.py", line 427, in EnumerateInstances **params) File "/usr/lib/python2.7/dist-packages/pywbem/cim_operations.py", line 183, in imethodcall no_verification = self.no_verification) File "/usr/lib/python2.7/dist-packages/pywbem/cim_http.py", line 281, in wbem_request h.endheaders() File "/usr/lib/python2.7/httplib.py", line 997, in endheaders self._send_output(message_body) File "/usr/lib/python2.7/httplib.py", line 850, in _send_output self.send(msg) File "/usr/lib/python2.7/dist-packages/pywbem/cim_http.py", line 119, in send self.connect() File "/usr/lib/python2.7/dist-packages/pywbem/cim_http.py", line 171, in connect except ( Err.SSLError, SSL.SSLError, SSL.SSLTimeoutError AttributeError: 'module' object has no attribute 'SSLTimeoutError' 'module' here refers to m2crypto. IMHO this look like an incompatiblity between the versions of python-m2crypto and python-pywbem. -- System Information: Debian Release: 8.0 APT prefers testing-updates APT policy: (500, 'testing-updates'), (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-pywbem depends on: ii python 2.7.8-4 ii python-epydoc 3.0.1+dfsg-5 ii python-m2crypto 0.21.1-3 ii python-twisted-core 14.0.2-3 ii python-twisted-web 14.0.2-3 python-pywbem recommends no packages. python-pywbem suggests no packages. -- no debconf information From ftpmaster at ftp-master.debian.org Wed Mar 11 16:00:13 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 11 Mar 2015 16:00:13 +0000 Subject: [Python-modules-team] python-darts.lib.utils.lru_0.5~git20140220-1_amd64.changes ACCEPTED into unstable, unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Fri, 20 Feb 2015 14:09:20 +0100 Source: python-darts.lib.utils.lru Binary: python-darts.lib.utils.lru python3-darts.lib.utils.lru python-darts.lib.utils.lru-doc Architecture: source all Version: 0.5~git20140220-1 Distribution: unstable Urgency: low Maintainer: Debian Python Modules Team Changed-By: Gianfranco Costamagna Description: python-darts.lib.utils.lru - Simple dictionary with LRU behaviour in Python2 python-darts.lib.utils.lru-doc - Simple dictionary with LRU behaviour in Python (common documentat python3-darts.lib.utils.lru - Simple dictionary with LRU behaviour in Python3 Closes: 778837 Changes: python-darts.lib.utils.lru (0.5~git20140220-1) unstable; urgency=low . * Initial release (Closes: #778837) Checksums-Sha1: ed47ea7d754d5063da03870bbf452dafd8abccc0 2491 python-darts.lib.utils.lru_0.5~git20140220-1.dsc e50e3871b82db84b1cc67881a6b4a126af8ad675 19838 python-darts.lib.utils.lru_0.5~git20140220.orig.tar.gz 5649d6f0e1986fa67caf7ee92d52e3d7d5725eba 2236 python-darts.lib.utils.lru_0.5~git20140220-1.debian.tar.xz 02f37a807323dbbd368c13aa0cdf5b681ccffe1b 15928 python-darts.lib.utils.lru_0.5~git20140220-1_all.deb ef0d639dbe361ad7216a1acbcc15e99b31e050a5 9936 python3-darts.lib.utils.lru_0.5~git20140220-1_all.deb 415a805a7e229b5853e380e33af3c5d2385fbf12 21922 python-darts.lib.utils.lru-doc_0.5~git20140220-1_all.deb Checksums-Sha256: ce9f87ce7327291ce2ca375b6ef845823b8b00a6f290c391d08acd7abaf3c7cd 2491 python-darts.lib.utils.lru_0.5~git20140220-1.dsc f3016ff8d004aadf27951e6b5715e2d097c0b57d988c5ef19eba79c7779f3765 19838 python-darts.lib.utils.lru_0.5~git20140220.orig.tar.gz 6244d1163302303284b69a44da43f1992eb0d65d9e6021d9c1ce4d85e5b091a3 2236 python-darts.lib.utils.lru_0.5~git20140220-1.debian.tar.xz dec3ebc501914df17d077dab1d8b355a908d1e8a0f021ec8b46556c643b8e14d 15928 python-darts.lib.utils.lru_0.5~git20140220-1_all.deb 7144bbdcaa8fc7dbc24c4fa80a65a043f77955410a23eba88bedb61e6a9c0413 9936 python3-darts.lib.utils.lru_0.5~git20140220-1_all.deb 2dcfec6615840e229094334bc52db46cfc166bf61710b9ffb1f20bb4db05b369 21922 python-darts.lib.utils.lru-doc_0.5~git20140220-1_all.deb Files: a588b0140209f9a7f3cd86cb1a01c342 2491 python optional python-darts.lib.utils.lru_0.5~git20140220-1.dsc e4b97ad322993c6d7d65f989007a5938 19838 python optional python-darts.lib.utils.lru_0.5~git20140220.orig.tar.gz b223f643e3afb263a62833c2ee68751e 2236 python optional python-darts.lib.utils.lru_0.5~git20140220-1.debian.tar.xz e0b9708ee6acd317acfa4e1b660529d1 15928 python optional python-darts.lib.utils.lru_0.5~git20140220-1_all.deb a046e1de7799475c5999d20fca6ba4d9 9936 python optional python3-darts.lib.utils.lru_0.5~git20140220-1_all.deb 3960de78eb25da339623367d79c19d4c 21922 doc optional python-darts.lib.utils.lru-doc_0.5~git20140220-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJU/XIhAAoJENQWrRWsa0P+AekP/1hbZsS/wYmDprdNPPvS2hME OiisLW2XBdjpeg9cxvMuwKRS3ezusnvkiH/fe/fsq2OHOot6IXoDxuk6GkejdFtb Uep4dZVO2nwF7mIyRjYfYXmVB7m+0ySZpPJmMSQLWfGH5rsKuZXMtkAVg8tRuNse UOQ3X8w2jN1RhMLnF0RaFiwJxvWAHYFSDenQVckELYlMR025wGIOA58yWqySjlZ6 JrgLkJ5PKe3yM4Iql6jbyV1TbiWz/b14D6e6f9ZNiOodPdvqSIJ/tCM+ZSssaAI/ 92OAsSoe+jJ6V40pKHCWAtXGaY2uDd4ZeM8TaooSx6W9Y95Z5Lk2MwOFdOrkYDVS 0eOxHgS0ltUigYWVVVhcaqZAkR5BrOVv5JSGN/w4VH5NhBl50Po6gB/or07JrV/y wTrv1tAShJx7xcvv6h9CwvjO2e0xMk3jpgO0HUTf6zg0OJds/jobND8kQ6R+zqwf GDEzrHrQXewGuDrnjBZ9kxMmIVUFr3AZS+11zzEt0q9nhLxZwBXihbooskciPgen HKVzlOMglOsnZBfVBV/+znXoJln4cAnqd6nHiJ4xP2uGcJvSTKCljaE9BDG8qPUd bKH9XnjQebqGAJOUCOttFKOhczsbUNLPZ/qRJjxU24DG7ZPdaTQnkP1KCPtscZIb 8hVNFxxAZNkgE1x0eBzZ =zb7g -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From ckuehl at ocf.berkeley.edu Thu Mar 12 00:59:05 2015 From: ckuehl at ocf.berkeley.edu (Chris Kuehl) Date: Wed, 11 Mar 2015 17:59:05 -0700 Subject: [Python-modules-team] Bug#744145: your mail In-Reply-To: <20150225164136.48dd046e@limelight.wooz.org> References: <20150225164136.48dd046e@limelight.wooz.org> Message-ID: <20150312005905.GA27277@ocf.berkeley.edu> Hi again, On Wed, Feb 25, 2015 at 04:41:36PM -0500, Barry Warsaw wrote: > I have committed a fix for this to python-pip's svn and sent a message with > the relevant details to debian-python at . The bug and its fix are pretty > simple. Instead of only putting the .whl files early on sys.path when inside > a venv, we should be doing that in all cases. The only inside/outside > difference is the location of the wheel files. Awesome, thanks so much for getting this fix into jessie; it's been very helpful for us. I'm sure you're aware of this, but just adding a little info in case someone stumbles across this bug and wonders why it isn't working for them: wheel files aren't normally installed, so the fix will only work if you've installed the -whl packages needed. In our case, installing python-requests-whl fixed the problem (but maybe as time goes on, more could become necessary if modules' APIs change in newer versions). Happy Wednesday, Chris From donald at stufft.io Thu Mar 12 01:18:03 2015 From: donald at stufft.io (Donald Stufft) Date: Wed, 11 Mar 2015 21:18:03 -0400 Subject: [Python-modules-team] Bug#744145: your mail In-Reply-To: <20150312005905.GA27277@ocf.berkeley.edu> References: <20150225164136.48dd046e@limelight.wooz.org> <20150312005905.GA27277@ocf.berkeley.edu> Message-ID: <5A25A17C-EBBC-4BA3-9E8B-B864E6AAE1D8@stufft.io> > On Mar 11, 2015, at 8:59 PM, Chris Kuehl wrote: > > Hi again, > > On Wed, Feb 25, 2015 at 04:41:36PM -0500, Barry Warsaw wrote: >> I have committed a fix for this to python-pip's svn and sent a message with >> the relevant details to debian-python at . The bug and its fix are pretty >> simple. Instead of only putting the .whl files early on sys.path when inside >> a venv, we should be doing that in all cases. The only inside/outside >> difference is the location of the wheel files. > > Awesome, thanks so much for getting this fix into jessie; it's been very > helpful for us. > > I'm sure you're aware of this, but just adding a little info in case > someone stumbles across this bug and wonders why it isn't working for > them: wheel files aren't normally installed, so the fix will only work > if you've installed the -whl packages needed. In our case, installing > python-requests-whl fixed the problem (but maybe as time goes on, more > could become necessary if modules' APIs change in newer versions). > > Happy Wednesday, > Chris > Maybe python-pip should depend on python-*-whl? (I?m not sure if that?s actually possible given the ?special? situation python-pip and python-*-whl is in). --- Donald Stufft PGP: 7C6B 7C5D 5E2B 6356 A926 F04F 6E3C BCE9 3372 DCFA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 801 bytes Desc: Message signed with OpenPGP using GPGMail URL: From owner at bugs.debian.org Thu Mar 12 08:24:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 12 Mar 2015 08:24:05 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 776443 + pending Bug #776443 [src:sphinx] sphinx: please make output reproducible Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 776443: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776443 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From contacty at adsfree.org Thu Mar 12 10:02:43 2015 From: contacty at adsfree.org (David) Date: Thu, 12 Mar 2015 11:02:43 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150312100243.0F41B480EA@vps144648.ovh.net> An HTML attachment was scrubbed... URL: From alex at derhofbauer.at Thu Mar 12 10:45:41 2015 From: alex at derhofbauer.at (Alexander Hofbauer) Date: Thu, 12 Mar 2015 11:45:41 +0100 Subject: [Python-modules-team] Bug#780337: python3-pyclamd: Broken with Python 3 Message-ID: <20150312104541.9691.99020.reportbug@ahofbauer.office.die-softwaremanufaktur.com> Package: python3-pyclamd Version: 0.3.9-1 Severity: grave Justification: renders package unusable Dear Maintainer, in contrast to the idea one might get by reading the package name ;) pyClamd 0.3.9 doesn't work with Python 3. --- Traceback (most recent call last): File "pyclamd-test.py", line 1, in import pyclamd File "/usr/lib/python3/dist-packages/pyclamd/__init__.py", line 4, in from pyclamd import __version__ ImportError: cannot import name '__version__' --- A locally build package using 0.3.10 seems to work (as stated by the upstream author: "This version is compatible with python 3 ... and python 2 ..."). Please consider updating the package. Thank you! Best regards, Alex -- System Information: Debian Release: 8.0 APT prefers unstable APT policy: (500, 'unstable'), (100, 'experimental') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16-3-amd64 (SMP w/4 CPU cores) Locale: LANG=de_AT.utf8, LC_CTYPE=de_AT.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python3-pyclamd depends on: pn python3:any Versions of packages python3-pyclamd recommends: ii clamav-daemon 0.98.6+dfsg-1 python3-pyclamd suggests no packages. -- no debconf information From ftpmaster at ftp-master.debian.org Thu Mar 12 12:01:04 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 12 Mar 2015 12:01:04 +0000 Subject: [Python-modules-team] Processing of pyqt5_5.4.1+dfsg-2_amd64.changes Message-ID: pyqt5_5.4.1+dfsg-2_amd64.changes uploaded successfully to localhost along with the files: pyqt5_5.4.1+dfsg-2.dsc pyqt5_5.4.1+dfsg-2.debian.tar.xz pyqt5-dev_5.4.1+dfsg-2_all.deb pyqt5-doc_5.4.1+dfsg-2_all.deb pyqt5-examples_5.4.1+dfsg-2_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Thu Mar 12 12:03:51 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 12 Mar 2015 12:03:51 +0000 Subject: [Python-modules-team] pyqt5_5.4.1+dfsg-2_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Thu, 12 Mar 2015 10:49:35 +0300 Source: pyqt5 Binary: pyqt5-dev pyqt5-dev-tools pyqt5-doc pyqt5-examples python3-pyqt5 python3-pyqt5-dbg python3-dbus.mainloop.pyqt5 python3-dbus.mainloop.pyqt5-dbg python3-pyqt5.enginio python3-pyqt5.enginio-dbg python3-pyqt5.qtopengl python3-pyqt5.qtopengl-dbg python3-pyqt5.qtsql python3-pyqt5.qtsql-dbg python3-pyqt5.qtwebkit python3-pyqt5.qtwebkit-dbg python3-pyqt5.qtwebsockets python3-pyqt5.qtwebsockets-dbg python3-pyqt5.qtxmlpatterns python3-pyqt5.qtxmlpatterns-dbg python3-pyqt5.qtsvg python3-pyqt5.qtsvg-dbg python3-pyqt5.qtmultimedia python3-pyqt5.qtmultimedia-dbg python3-pyqt5.qtquick python3-pyqt5.qtquick-dbg python3-pyqt5.qtserialport python3-pyqt5.qtserialport-dbg python3-pyqt5.qtsensors python3-pyqt5.qtsensors-dbg python3-pyqt5.qtx11extras python3-pyqt5.qtx11extras-dbg python3-pyqt5.qtpositioning python3-pyqt5.qtpositioning-dbg python-pyqt5 python-pyqt5-dbg python-dbus.mainloop.pyqt5 python-dbus.mainloop.pyqt5-dbg python-pyqt5.enginio python-pyqt5.enginio-dbg python-pyqt5.qtopengl python-pyqt5.qtopengl-dbg python-pyqt5.qtsql python-pyqt5.qtsql-dbg python-pyqt5.qtwebkit python-pyqt5.qtwebkit-dbg python-pyqt5.qtwebsockets python-pyqt5.qtwebsockets-dbg python-pyqt5.qtxmlpatterns python-pyqt5.qtxmlpatterns-dbg python-pyqt5.qtsvg python-pyqt5.qtsvg-dbg python-pyqt5.qtmultimedia python-pyqt5.qtmultimedia-dbg python-pyqt5.qtquick python-pyqt5.qtquick-dbg python-pyqt5.qtserialport python-pyqt5.qtserialport-dbg python-pyqt5.qtsensors python-pyqt5.qtsensors-dbg python-pyqt5.qtx11extras python-pyqt5.qtx11extras-dbg python-pyqt5.qtpositioning python-pyqt5.qtpositioning-dbg Architecture: source all Version: 5.4.1+dfsg-2 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Dmitry Shachnev Description: pyqt5-dev - Development files for PyQt5 pyqt5-dev-tools - Development tools for PyQt5 pyqt5-doc - Documentation for PyQt5 pyqt5-examples - Examples and demos for PyQt5 python-dbus.mainloop.pyqt5 - D-Bus Support for PyQt5 with Python python-dbus.mainloop.pyqt5-dbg - D-Bus Support for PyQt5 (debug extensions for Python) python-pyqt5 - Python bindings for Qt5 python-pyqt5-dbg - Python bindings for Qt5 (debug extensions) python-pyqt5.enginio - Python 2 bindings for Enginio library python-pyqt5.enginio-dbg - Python 2 bindings for Enginio library (debug extension) python-pyqt5.qtmultimedia - Python bindings for Qt5's Multimedia module python-pyqt5.qtmultimedia-dbg - Python bindings for Qt5's Multimedia module (debug extensions) python-pyqt5.qtopengl - Python bindings for Qt5's OpenGL module python-pyqt5.qtopengl-dbg - Python bindings for Qt5's OpenGL module (debug extension) python-pyqt5.qtpositioning - Python bindings for QtPositioning module python-pyqt5.qtpositioning-dbg - Python bindings for QtPositioning module (debug extension) python-pyqt5.qtquick - Python bindings for QtQuick module python-pyqt5.qtquick-dbg - Python bindings for QtQuick module (debug extensions) python-pyqt5.qtsensors - Python bindings for QtSensors module python-pyqt5.qtsensors-dbg - Python bindings for QtSensors module (debug extension) python-pyqt5.qtserialport - Python bindings for QtSerialPort module python-pyqt5.qtserialport-dbg - Python bindings for QtSerialPort module (debug extension) python-pyqt5.qtsql - Python bindings for Qt5's SQL module python-pyqt5.qtsql-dbg - Python bindings for Qt5's SQL module (debug extension) python-pyqt5.qtsvg - Python bindings for Qt5's SVG module python-pyqt5.qtsvg-dbg - Python bindings for Qt5's SVG module (debug extension) python-pyqt5.qtwebkit - Python bindings for Qt5's WebKit module python-pyqt5.qtwebkit-dbg - Python bindings for Qt5's WebKit module (debug extensions) python-pyqt5.qtwebsockets - Python bindings for Qt5's WebSockets module python-pyqt5.qtwebsockets-dbg - Python bindings for Qt5's WebSockets module (debug extension) python-pyqt5.qtx11extras - Python bindings for QtX11Extras module python-pyqt5.qtx11extras-dbg - Python bindings for QtX11Extras module (debug extension) python-pyqt5.qtxmlpatterns - Python bindings for Qt5's XmlPatterns module python-pyqt5.qtxmlpatterns-dbg - Python bindings for Qt5's XmlPatterns module (debug extension) python3-dbus.mainloop.pyqt5 - D-Bus Support for PyQt5 with Python 3 python3-dbus.mainloop.pyqt5-dbg - D-Bus Support for PyQt5 (debug extensions for Python 3) python3-pyqt5 - Python 3 bindings for Qt5 python3-pyqt5-dbg - Python 3 bindings for Qt5 (debug extensions) python3-pyqt5.enginio - Python 3 bindings for Enginio library python3-pyqt5.enginio-dbg - Python 3 bindings for Enginio library (debug extension) python3-pyqt5.qtmultimedia - Python 3 bindings for Qt5's Multimedia module python3-pyqt5.qtmultimedia-dbg - Python 3 bindings for Qt5's Multimedia module (debug extensions) python3-pyqt5.qtopengl - Python 3 bindings for Qt5's OpenGL module python3-pyqt5.qtopengl-dbg - Python 3 bindings for Qt5's OpenGL module (debug extension) python3-pyqt5.qtpositioning - Python 3 bindings for QtPositioning module python3-pyqt5.qtpositioning-dbg - Python 3 bindings for QtPositioning module (debug extension) python3-pyqt5.qtquick - Python 3 bindings for QtQuick module python3-pyqt5.qtquick-dbg - Python 3 bindings for QtQuick module (debug extension) python3-pyqt5.qtsensors - Python 3 bindings for QtSensors module python3-pyqt5.qtsensors-dbg - Python 3 bindings for QtSensors module (debug extension) python3-pyqt5.qtserialport - Python 3 bindings for QtSerialPort module python3-pyqt5.qtserialport-dbg - Python 3 bindings for QtSerialPort module (debug extension) python3-pyqt5.qtsql - Python 3 bindings for Qt5's SQL module python3-pyqt5.qtsql-dbg - Python 3 bindings for Qt5's SQL module (debug extension) python3-pyqt5.qtsvg - Python 3 bindings for Qt5's SVG module python3-pyqt5.qtsvg-dbg - Python 3 bindings for Qt5's SVG module (debug extension) python3-pyqt5.qtwebkit - Python 3 bindings for Qt5's WebKit module python3-pyqt5.qtwebkit-dbg - Python 3 bindings for Qt5's WebKit module (debug extensions) python3-pyqt5.qtwebsockets - Python 3 bindings for Qt5's WebSockets module python3-pyqt5.qtwebsockets-dbg - Python 3 bindings for Qt5's WebSockets module (debug extensions) python3-pyqt5.qtx11extras - Python 3 bindings for QtX11Extras module python3-pyqt5.qtx11extras-dbg - Python 3 bindings for QtX11Extras module (debug extension) python3-pyqt5.qtxmlpatterns - Python 3 bindings for Qt5's XmlPatterns module python3-pyqt5.qtxmlpatterns-dbg - Python 3 bindings for Qt5's XmlPatterns module (debug extension) Changes: pyqt5 (5.4.1+dfsg-2) experimental; urgency=medium . * Backport some fixes to setZOrder() function from upstream (uiparser_setzorder_fix.diff). Checksums-Sha1: 80dca27577cb1e8db8a4caf2342f3eb8d9bed255 7907 pyqt5_5.4.1+dfsg-2.dsc e412f6c076ee0801727c6362625abb932d9da162 15128 pyqt5_5.4.1+dfsg-2.debian.tar.xz 2fdab4d342335d29d1bc89bf515fed337de723bb 286850 pyqt5-dev_5.4.1+dfsg-2_all.deb 171ce2d41a530a13dfa5f3c30a86492587bb7b26 357534 pyqt5-doc_5.4.1+dfsg-2_all.deb 0d9747d3c4db3471e996e9688ad0f26cf12f55d4 1727728 pyqt5-examples_5.4.1+dfsg-2_all.deb Checksums-Sha256: 3f637c8d430b01302a4d9aa9574be8e5c0fd00b3d1230b46087562b1e911b593 7907 pyqt5_5.4.1+dfsg-2.dsc 25e6f25f6af4e663c8e146790f5364dc7018f93d543e5d82822a7c885a3db58c 15128 pyqt5_5.4.1+dfsg-2.debian.tar.xz 6a0a602d24cb366a4296e29c5a39dc5608221d28fea7142a085c925322a41ef0 286850 pyqt5-dev_5.4.1+dfsg-2_all.deb ddd68cd0ece64e23a9420a6f5013dea48284edad6cb8486ce9c424dad1432be6 357534 pyqt5-doc_5.4.1+dfsg-2_all.deb e82b93e576d241a28de371351f874337d06a9f672eaea3d1776858836d52dee5 1727728 pyqt5-examples_5.4.1+dfsg-2_all.deb Files: 9936eb62596c7001d3646100d25db311 7907 python optional pyqt5_5.4.1+dfsg-2.dsc 903a67f18a4106f001f9578d56e65c28 15128 python optional pyqt5_5.4.1+dfsg-2.debian.tar.xz 7c9b4e4de15dca6e479e1b9abd0fc5f6 286850 python optional pyqt5-dev_5.4.1+dfsg-2_all.deb cb94b880de3c8d6f710109e49196d5bf 357534 doc optional pyqt5-doc_5.4.1+dfsg-2_all.deb 5efa5d9efcb388025ba134426a3061c1 1727728 python optional pyqt5-examples_5.4.1+dfsg-2_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJVAX+6AAoJENb+cQNj+F3TQNYP/i4hpievFibIxdpb5MBFDM0k sX//KKzitR9qgERJPxes+X8ROKqr53xRLhc/s6zYl/d7YEHVNwP3XB4wlYNA1Gq5 SiyYSj/hPm/w5cvq1mRVSQWFQeU8rGyvyYe0QMmtLHPjENxFbySH5pJibk7qmH6Y Z8Gln94Kk4r5I5fcQFrDRZEZQ1b2CHm9WsDJVNRd3m5booKGmIOM3CgPS1QUIKQ+ Prv9KLAeXnXy1cZDHB2BU8rgXy/C6GaplgOB/xLjHXPMPpKJfQbzFUs/W1qxRLYg VoK89q0VRxqignGdeeIWSVhJRlZ4e5DRUE81dIiT9sucTRHieOe9KLa4ilN9GvjI J/PLFCKflpyjsx9oiNIIgNFpgwhaGrQJO5Nt/+FO3OwU/Tlvow62xS0WopnCDZ9f Sc9CNfqKhCzyKBfpQBByR4VcKz1OUtLLXTX+w07mlm7wIuw5I7rty/hiCu/isdOu jvwznBRGHJBOL3YJpJtEbBUaQWJXAA56fTynH6V+MmdhMDWdxKg5KiiKUOJUbbmy eFEYPSEk3uq1rLWjZvr/0kKBTLCJUP0FXjAj5f+TOzFlFXaI6e+8E9N8mOqc42x1 HU6QozfSCVu3Pm4DCY1ZP7/UKojtiIY+c64+V0qh3TRBeTyR64w1BUozv69c50Ma I+zCWhl9EOBdAH2MjqaI =vHAP -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Thu Mar 12 18:51:14 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 12 Mar 2015 18:51:14 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 780337 + pending Bug #780337 [python3-pyclamd] python3-pyclamd: Broken with Python 3 Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 780337: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780337 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Thu Mar 12 18:57:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 12 Mar 2015 18:57:05 +0000 Subject: [Python-modules-team] Processed: tagging 780337 References: <1426186551-4057-bts-wrar@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > tags 780337 + upstream fixed-upstream pending Bug #780337 [python3-pyclamd] python3-pyclamd: Broken with Python 3 Added tag(s) upstream and fixed-upstream. > thanks Stopping processing here. Please contact me if you need assistance. -- 780337: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780337 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Thu Mar 12 18:57:10 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 12 Mar 2015 18:57:10 +0000 Subject: [Python-modules-team] Processing of pyclamd_0.3.9-2_amd64.changes Message-ID: pyclamd_0.3.9-2_amd64.changes uploaded successfully to localhost along with the files: pyclamd_0.3.9-2.dsc pyclamd_0.3.9-2.debian.tar.xz python-pyclamd_0.3.9-2_all.deb python3-pyclamd_0.3.9-2_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Thu Mar 12 19:03:36 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 12 Mar 2015 19:03:36 +0000 Subject: [Python-modules-team] pyclamd_0.3.9-2_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Thu, 12 Mar 2015 23:47:33 +0500 Source: pyclamd Binary: python-pyclamd python3-pyclamd Architecture: source all Version: 0.3.9-2 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Andrey Rahmatullin Description: python-pyclamd - Python interface to the ClamAV daemon python3-pyclamd - Python 3 interface to the ClamAV daemon Closes: 780337 Changes: pyclamd (0.3.9-2) unstable; urgency=medium . * Team upload. * Fix import on Python 3 (Closes: #780337) Checksums-Sha1: 8662d7ee27d2de1550e6445f84c15386e7bdeaba 2098 pyclamd_0.3.9-2.dsc 673f89bce7bc6b89f2d914b70bdbb47fbe409b36 3760 pyclamd_0.3.9-2.debian.tar.xz 70d02474b285ec5866c33e8c60742f868d5b950f 13088 python-pyclamd_0.3.9-2_all.deb 3475a3f6c856025cac3b6e0a85f5ea917cb42924 13150 python3-pyclamd_0.3.9-2_all.deb Checksums-Sha256: a50296fa8a1085818ddac4950df98bbfe817799866436903ed47f744fe914cdf 2098 pyclamd_0.3.9-2.dsc e78b02055505dd8e86386a269918bde50503f192b7f2f92eb8b80cca3e7e7b2c 3760 pyclamd_0.3.9-2.debian.tar.xz d0b8bebf76d3812aee5de7d149f544bb1aa57a45cb800d4cea95000c15838ea2 13088 python-pyclamd_0.3.9-2_all.deb b2eb870fed1a0c5d7154778db2cef602859840739a91e1a34e0edfab24a8a468 13150 python3-pyclamd_0.3.9-2_all.deb Files: e1683cff77b9629c97f44137ec0f1198 2098 python optional pyclamd_0.3.9-2.dsc 2b5b39314ec9860212e1ce6edb5f2380 3760 python optional pyclamd_0.3.9-2.debian.tar.xz 6a9f2763edb65fcf0b4e33a7a5f9f072 13088 python optional python-pyclamd_0.3.9-2_all.deb 702685364cf124d701dc9962a906ea3e 13150 python optional python3-pyclamd_0.3.9-2_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJVAeD6AAoJEDNi9wMaSZLhZWkP/RCuCMfcow0pA3Mfum3Z51tM RYuvyL7PYhFuyyvbh6xjecaa31e9PaR3qU9pZFIebmQq7yMCvWFDUl2XbLQa99xh xpPgURhPuiEfz2Yg9UgWYBPvPwJ+NB/DiAFPdyQBLxkcYyc1+qDjdsoYtMyVQCi2 FwPpumeoqKCjsj0SbQ7sFQVmpsTZpdX1AqMeU7J82ndK/4yiQ9ZC99jD30+/geHf R7qs+8nmO/7U/MuyES5S6ca7N5EBKxO/i2pgwdaEEaj75Zd11+SQMGu5KZkAy0PH okGX1PvY8G7pPxe1Y+DBMdW2a2q0VxRYGGF3gwSusBY4Sn0TLD8x+hGZtSeDG99g bj1bOWc0vjDL3OxmKxsbTOk5uBVgnSOO+qnuLRWon2t7LIvB7JHHil768+aJtjEa xulUOlJzwHpUP2ymmlBvJySE5F10stebWUJPs5LK1mz5hbVE8avkfCdajKQxewe5 hLKQqUcdZBnjWbid5WzTmri9H+y4gx/bN4YWRnoBgiXK5S7LexFrpPXC7CWMXkVR +67r8yvGYJ3HSr0tbsFTp3LqvfXHTcklpext+hpk7kEn0OrUU0sIvxcZzWSYwIh8 6Oi7qM7RaTtNA1K5MNNZ5C5dUP1FSxD2AN3r48BPCnwKGNNPivutmB73RrmGp88f 8YsuIi/UJWrtP6qIZeUM =zlX9 -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Thu Mar 12 19:06:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 12 Mar 2015 19:06:05 +0000 Subject: [Python-modules-team] Bug#780337: marked as done (python3-pyclamd: Broken with Python 3) References: <20150312104541.9691.99020.reportbug@ahofbauer.office.die-softwaremanufaktur.com> Message-ID: Your message dated Thu, 12 Mar 2015 19:03:36 +0000 with message-id and subject line Bug#780337: fixed in pyclamd 0.3.9-2 has caused the Debian Bug report #780337, regarding python3-pyclamd: Broken with Python 3 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780337: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780337 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Alexander Hofbauer Subject: python3-pyclamd: Broken with Python 3 Date: Thu, 12 Mar 2015 11:45:41 +0100 Size: 3360 URL: -------------- next part -------------- An embedded message was scrubbed... From: Andrey Rahmatullin Subject: Bug#780337: fixed in pyclamd 0.3.9-2 Date: Thu, 12 Mar 2015 19:03:36 +0000 Size: 5412 URL: From ruben.undheim at gmail.com Thu Mar 12 20:03:51 2015 From: ruben.undheim at gmail.com (Ruben Undheim) Date: Thu, 12 Mar 2015 21:03:51 +0100 Subject: [Python-modules-team] RFS: pyvisa/1.6.3-1 Message-ID: Package: sponsorship-requests Severity: normal Dear mentors, I'm wondering if anyone wants to sponsor the package pyvisa? The current version in Debian is 1.4. It is therefore a major leap to 1.6.3. The current maintainer said I should take over since I'm more interested in the package than he is. I've decided to maintain it as part of the Debian Python Modules team. It would be great if someone in the team would like to help me by sponsoring the upload. You'll find the package either on mentors or on alioth (git): - https://mentors.debian.net/package/pyvisa - git://anonscm.debian.org/python-modules/packages/pyvisa.git Thanks a lot in advance! It's of course great if someone in the Python Modules team would help out! Best regards, Ruben From contacty at adsfree.org Fri Mar 13 10:54:47 2015 From: contacty at adsfree.org (David) Date: Fri, 13 Mar 2015 11:54:47 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150313105455.128BB4DC15@vps145439.ovh.net> An HTML attachment was scrubbed... URL: From julien.puydt at laposte.net Fri Mar 13 14:10:22 2015 From: julien.puydt at laposte.net (Julien Puydt) Date: Fri, 13 Mar 2015 15:10:22 +0100 Subject: [Python-modules-team] Bug#780408: Please package latest upstream Message-ID: <5502EFCE.6020001@laposte.net> Package: ipython Severity: wishlist Hi, ipython 3 is available ; could you package it? I know there's a freeze, but an upload in experimental would still make it available. Thanks, Snark on #debian-science From ben+debian at benfinney.id.au Fri Mar 13 18:14:56 2015 From: ben+debian at benfinney.id.au (Ben Finney) Date: Sat, 14 Mar 2015 05:14:56 +1100 Subject: [Python-modules-team] Bug#780408: Please package latest upstream In-Reply-To: <5502EFCE.6020001@laposte.net> References: <5502EFCE.6020001@laposte.net> Message-ID: <20150313181456.GA25040@benfinney.id.au> reassign 780408 src:ipython fixed 780408 src:ipython/0.12-1 thanks On 13-Mar-2015, Julien Puydt wrote: > ipython 3 is available ; could you package it? The ?ipython3? package installs IPython 3. This has been available since ?ipython3? 0.12-1, released 2011-12-29. Since this bug report already appears resolved by an existing release, I am closing this bug report. If you wish to request a different upstream version, feel free to open a new report citing the specific version to package. -- \ ?If I melt dry ice, can I swim without getting wet?? ?Steven | `\ Wright | _o__) | Ben Finney -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: Digital signature URL: From owner at bugs.debian.org Fri Mar 13 18:21:20 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 18:21:20 +0000 Subject: [Python-modules-team] Processed (with 1 errors): Re: Bug#780408: Please package latest upstream References: <20150313181456.GA25040@benfinney.id.au> Message-ID: Processing commands for control at bugs.debian.org: > reassign 780408 src:ipython Bug #780408 [ipython] Please package latest upstream Bug reassigned from package 'ipython' to 'src:ipython'. Ignoring request to alter found versions of bug #780408 to the same values previously set Ignoring request to alter fixed versions of bug #780408 to the same values previously set > fixed 780408 src:ipython/0.12-1 Unknown command or malformed arguments to command. > thanks Stopping processing here. Please contact me if you need assistance. -- 780408: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780408 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Fri Mar 13 18:21:24 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 18:21:24 +0000 Subject: [Python-modules-team] Bug#780408: marked as done (Please package latest upstream) References: <20150313181456.GA25040@benfinney.id.au> <5502EFCE.6020001@laposte.net> Message-ID: Your message dated Sat, 14 Mar 2015 05:14:56 +1100 with message-id <20150313181456.GA25040 at benfinney.id.au> and subject line Re: Bug#780408: Please package latest upstream has caused the Debian Bug report #780408, regarding Please package latest upstream to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780408: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780408 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Julien Puydt Subject: Please package latest upstream Date: Fri, 13 Mar 2015 15:10:22 +0100 Size: 3762 URL: -------------- next part -------------- An embedded message was scrubbed... From: Ben Finney Subject: Re: Bug#780408: Please package latest upstream Date: Sat, 14 Mar 2015 05:14:56 +1100 Size: 4688 URL: From owner at bugs.debian.org Fri Mar 13 18:30:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 13 Mar 2015 18:30:09 +0000 Subject: [Python-modules-team] Processed: Re: Bug#780408: Please package latest upstream References: <5502EFCE.6020001@laposte.net> Message-ID: Processing control commands: > reopen -1 Bug #780408 {Done: Ben Finney } [src:ipython] Please package latest upstream Bug reopened Ignoring request to alter fixed versions of bug #780408 to the same values previously set -- 780408: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780408 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From morph at debian.org Fri Mar 13 18:25:59 2015 From: morph at debian.org (Sandro Tosi) Date: Fri, 13 Mar 2015 18:25:59 +0000 Subject: [Python-modules-team] Bug#780408: Bug#780408: Please package latest upstream In-Reply-To: <20150313181456.GA25040@benfinney.id.au> References: <5502EFCE.6020001@laposte.net> <20150313181456.GA25040@benfinney.id.au> Message-ID: control: reopen -1 https://pypi.python.org/pypi/ipython On Fri, Mar 13, 2015 at 6:14 PM, Ben Finney wrote: > reassign 780408 src:ipython > fixed 780408 src:ipython/0.12-1 > thanks > > On 13-Mar-2015, Julien Puydt wrote: >> ipython 3 is available ; could you package it? > > The ?ipython3? package installs IPython 3. This has been available > since ?ipython3? 0.12-1, released 2011-12-29. > > Since this bug report already appears resolved by an existing release, > I am closing this bug report. > > If you wish to request a different upstream version, feel free to open > a new report citing the specific version to package. > > -- > \ ?If I melt dry ice, can I swim without getting wet?? ?Steven | > `\ Wright | > _o__) | > Ben Finney > > _______________________________________________ > Python-modules-team mailing list > Python-modules-team at lists.alioth.debian.org > http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/python-modules-team -- Sandro Tosi (aka morph, morpheus, matrixhasu) My website: http://matrixhasu.altervista.org/ Me at Debian: http://wiki.debian.org/SandroTosi From owner at bugs.debian.org Sat Mar 14 00:00:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sat, 14 Mar 2015 00:00:05 +0000 Subject: [Python-modules-team] Processed: fixed 780408 in ipython3/0.12-1 References: <1426290988-2726-bts-ben+debian@benfinney.id.au> Message-ID: Processing commands for control at bugs.debian.org: > fixed 780408 ipython3/0.12-1 Bug #780408 [src:ipython] Please package latest upstream The source ipython3 and version 0.12-1 do not appear to match any binary packages Marked as fixed in versions ipython3/0.12-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 780408: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780408 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From henri at nerv.fi Sat Mar 14 10:02:38 2015 From: henri at nerv.fi (Henri Salo) Date: Sat, 14 Mar 2015 12:02:38 +0200 Subject: [Python-modules-team] Fuzzing enzyme Message-ID: <20150314100238.GC25633@kludge.henri.nerv.fi> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I found several issues while fuzzing enzyme. I am planning to report these issues to Github upstream project. Do you want to get notified about created issues and do you want me to create Debian BTS items about these cases also? Most of these are probably not security related as it is userland cli tool crash and not e.g. CWE-400 type of denial of service issue. Used tools: http://lcamtuf.coredump.cx/afl/ https://bitbucket.org/jwilk/python-afl In case you need more information or you want me to fuzz other Python tools please reply, thanks! - -- Henri Salo -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBAgAGBQJVBAc9AAoJECet96ROqnV0woYP/AroE6j4cGJR8qESVcRoCu/S t8f4vcSBy20b4dmIRZ45za2ID/sBFKIFqL/vjYO3aHDnbDOOgxXnMPOrmZaxSzfT KH9fUiX49mdkvsDa6O7bRHt1pSKCuf68jl0aw5LS51TNOtm5XLblg5E4MluH9zWP d0RY1tQtJ8JS0BGe94ZxQx+IK7mf89HxR1NUxb86UhjctVWInah4PFHkKFSpdGpq vdg5UgoY0PFqRK+atTUZKqGrEjMBSlSmItsQQt65B8gFP5CKRWzVDiGqMNSDuYwb OmCSU/QuaKmhqP7QmUJX20EbKips6qNJqZ3Dh1GdI4X0umyO2o5+cNSAcraZPtUI jqS53pOtHnasemXYBr93YvwsYQ2yUBK3GapjOKVHjtVbrm+luqQwGvLTOHXYuw0J xwcvgNsDd3qK0DR2Ruu/BDsrXL1K3Cd2OJYhAPl9pvB52on2E5LMSu2Q6R3IK715 YNXlgwlYtLcnNe8XjJgBgr+I5xbh5VULWNmV2J3q/3Hzw37egowL3QhyffZJ1i+e Y9MExH0yFvJStN3Dua+s7Po4gYgX3mXYciUlUaC3FMJ79mAeajCJG5beCwtN3sl0 AzkL9T6HY+jAC7UH11dv5lOMk7rboQ4npgMsbBEPH7uR1V/DmudHoVVefY4MaUab iL6JEVGi6Wd4xOtSiQsS =Q1AO -----END PGP SIGNATURE----- From etienne.millon at gmail.com Sat Mar 14 15:04:59 2015 From: etienne.millon at gmail.com (Etienne Millon) Date: Sat, 14 Mar 2015 16:04:59 +0100 Subject: [Python-modules-team] Fuzzing enzyme In-Reply-To: <20150314100238.GC25633@kludge.henri.nerv.fi> References: <20150314100238.GC25633@kludge.henri.nerv.fi> Message-ID: <20150314150459.GA1889@klow> * Henri Salo [150314 12:27]: > Hi, > > I found several issues while fuzzing enzyme. I am planning to report these > issues to Github upstream project. Do you want to get notified about created > issues and do you want me to create Debian BTS items about these cases also? > > Most of these are probably not security related as it is userland cli tool crash > and not e.g. CWE-400 type of denial of > service issue. > > Used tools: > http://lcamtuf.coredump.cx/afl/ > https://bitbucket.org/jwilk/python-afl > > In case you need more information or you want me to fuzz other Python tools > please reply, thanks! > > -- > Henri Salo Thanks for investigating enzyme. I would indeed appreciate if you created an entry in the BTS for this issue, that would be easier to track for me (and possibly the security team depending on your findings). I'm personally very interested in this fuzzing tool so I'm quite curious if you have some information about your workflow with it, like how you used it to find these particular bugs. I maintain at least two other python tools that you may be interested in: - feedparser, a parser for RSS and Atom feeds. - guessit, a parser that extract metadata from filenames only. In particular feedparser has high popcon and downloads from the network so I'm very interested in your findings. Thanks! -- Etienne Millon -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: Digital signature URL: From noreply at release.debian.org Sat Mar 14 16:39:16 2015 From: noreply at release.debian.org (Debian testing watch) Date: Sat, 14 Mar 2015 16:39:16 +0000 Subject: [Python-modules-team] python-django 1.7.6-1 MIGRATED to testing Message-ID: FYI: The status of the python-django source package in Debian's testing distribution has changed. Previous version: 1.7.4-1 Current version: 1.7.6-1 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From andres.riancho at gmail.com Sat Mar 14 22:33:50 2015 From: andres.riancho at gmail.com (Andres Riancho) Date: Sat, 14 Mar 2015 19:33:50 -0300 Subject: [Python-modules-team] Bug#766481: Message-ID: It seems that the code at requests' adapters.py is creating the exception which contains a message with an SSLError: except (_SSLError, _HTTPError) as e: if isinstance(e, _SSLError): raise SSLError(e, request=request) -- Andr?s Riancho Project Leader at w3af - http://w3af.org/ Web Application Attack and Audit Framework Twitter: @w3af GPG: 0x93C344F3 From owner at bugs.debian.org Sun Mar 15 05:45:15 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 15 Mar 2015 05:45:15 +0000 Subject: [Python-modules-team] Processed: Bug#780408: ipython: new upstream version 3.0.0 available References: <20150315054007.GA15296@benfinney.id.au> <5502EFCE.6020001@laposte.net> Message-ID: Processing control commands: > reassign -1 ipython Bug #780408 [src:ipython] Please package latest upstream Bug reassigned from package 'src:ipython' to 'ipython'. Ignoring request to alter found versions of bug #780408 to the same values previously set No longer marked as fixed in versions ipython3/0.12-1. > retitle -1 ipython: new upstream version 3.0.0 available Bug #780408 [ipython] Please package latest upstream Changed Bug title to 'ipython: new upstream version 3.0.0 available' from 'Please package latest upstream' > notfixed -1 ipython3/0.12-1 Bug #780408 [ipython] ipython: new upstream version 3.0.0 available The source ipython3 and version 0.12-1 do not appear to match any binary packages Ignoring request to alter fixed versions of bug #780408 to the same values previously set > reopen -1 Bug #780408 [ipython] ipython: new upstream version 3.0.0 available Bug 780408 is not marked as done; doing nothing. -- 780408: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780408 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ben+debian at benfinney.id.au Sun Mar 15 05:40:07 2015 From: ben+debian at benfinney.id.au (Ben Finney) Date: Sun, 15 Mar 2015 16:40:07 +1100 Subject: [Python-modules-team] Bug#780408: ipython: new upstream version 3.0.0 available In-Reply-To: <20150313181456.GA25040@benfinney.id.au> <55032B21.7000003@laposte.net> Message-ID: <20150315054007.GA15296@benfinney.id.au> Control: reassign -1 ipython Control: retitle -1 ipython: new upstream version 3.0.0 available Control: notfixed -1 ipython3/0.12-1 Control: reopen -1 On 14-Mar-2015, Ben Finney wrote: > The ?ipython3? package installs IPython 3. This has been available > since ?ipython3? 0.12-1, released 2011-12-29. On 14-Mar-2015, Julien Puydt wrote: > I'm not asking for ipython version 2.3 for python3 (which is what > the existing ipython3 package is), but for ipython version 3 for > python. Okay, I'm reopening the bug report and removing the assertion this is fixed. > It's a new upstream release. > Yes, it's confusing :-P I see now that shows a new upstream version ?3.0.0? available. I assume that's what you mean; so I'm retitling this bug report to specify the version and package. -- \ ?I used to work in a fire hydrant factory. You couldn't park | `\ anywhere near the place.? ?Steven Wright | _o__) | Ben Finney -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: Digital signature URL: From carnil at debian.org Sun Mar 15 06:04:34 2015 From: carnil at debian.org (Salvatore Bonaccorso) Date: Sun, 15 Mar 2015 07:04:34 +0100 Subject: [Python-modules-team] Bug#780506: requests: CVE-2015-2296: session fixation and cookie stealing issue Message-ID: <20150315060434.9532.18243.reportbug@lorien.valinor.li> Source: requests Version: 2.4.3-4 Severity: grave Tags: security upstream patch fixed-upstream Hi, the following vulnerability was published for requests. CVE-2015-2296[0]: session fixation and cookie stealing If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2015-2296 [1] https://github.com/kennethreitz/requests/commit/3bd8afbff29e50b38f889b2f688785a669b9aafc [2] http://www.openwall.com/lists/oss-security/2015/03/14/4 Regards, Salvatore From contacty at adsfree.org Sun Mar 15 09:32:33 2015 From: contacty at adsfree.org (David) Date: Sun, 15 Mar 2015 10:32:33 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150315093233.954F547F1C@vps145839.ovh.net> An HTML attachment was scrubbed... URL: From eriol at mornie.org Sun Mar 15 12:22:47 2015 From: eriol at mornie.org (Daniele Tricoli) Date: Sun, 15 Mar 2015 13:22:47 +0100 Subject: [Python-modules-team] Bug#780506: requests: CVE-2015-2296: session fixation and cookie stealing issue In-Reply-To: <20150315060434.9532.18243.reportbug@lorien.valinor.li> References: <20150315060434.9532.18243.reportbug@lorien.valinor.li> Message-ID: <54863789.ntqCoGNqK2@mornie> Hello Salvatore, Salvatore Bonaccorso wrote: > Hi, > > the following vulnerability was published for requests. > > CVE-2015-2296[0]: > session fixation and cookie stealing Thanks for notifing, I was alredy update by upstream. I'im going to work on this today. Kind regards, -- Daniele Tricoli 'Eriol' http://mornie.org From noreply at release.debian.org Sun Mar 15 16:39:16 2015 From: noreply at release.debian.org (Debian testing watch) Date: Sun, 15 Mar 2015 16:39:16 +0000 Subject: [Python-modules-team] pyclamd 0.3.9-2 MIGRATED to testing Message-ID: FYI: The status of the pyclamd source package in Debian's testing distribution has changed. Previous version: 0.3.9-1 Current version: 0.3.9-2 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From ftpmaster at ftp-master.debian.org Sun Mar 15 19:05:07 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 15 Mar 2015 19:05:07 +0000 Subject: [Python-modules-team] Processing of pyvisa_1.6.3-1_amd64.changes Message-ID: pyvisa_1.6.3-1_amd64.changes uploaded successfully to localhost along with the files: pyvisa_1.6.3-1.dsc pyvisa_1.6.3.orig.tar.gz pyvisa_1.6.3-1.debian.tar.xz pyvisa_1.6.3-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Sun Mar 15 19:18:39 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sun, 15 Mar 2015 19:18:39 +0000 Subject: [Python-modules-team] pyvisa_1.6.3-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Thu, 12 Mar 2015 07:44:18 +0100 Source: pyvisa Binary: pyvisa Architecture: source all Version: 1.6.3-1 Distribution: experimental Urgency: low Maintainer: Debian Python Modules Team Changed-By: Ruben Undheim Description: pyvisa - Python bindings for Virtual Instrument Software Architecture Closes: 775767 Changes: pyvisa (1.6.3-1) experimental; urgency=low . * New upstream release (Closes: 775767) - All patches removed * New maintainer * debian/control: - Added new dependencies: dh-python, {python:Depends} - Removed unneeded dependencies - Standards-version to 3.9.6 - Added X-Python-Version * debian/copyright: - Added new copyright holders - Changed source URL * debian/rules: - Added override_dh_auto_clean to properly clean - Install CHANGES as upstream changelog since it is the newest * debian/watch: Changed URL (upstream has changed) * Added debian/gbp.conf to enable pristine-tar build * Added debian/docs and debian/install for installing docs Checksums-Sha1: 4c94145918d4c454ae16e5b13cd948665801510d 1992 pyvisa_1.6.3-1.dsc 47d23e672b434f909cb770dac28a05931d17cecd 412207 pyvisa_1.6.3.orig.tar.gz cefea4e315200899a818bc246ae05f7d4b97185c 4176 pyvisa_1.6.3-1.debian.tar.xz d391050d968696f4055184dea74d2041ce3f7da0 100210 pyvisa_1.6.3-1_all.deb Checksums-Sha256: 2d27812c091a4014dd4ae4c35258305043bc614004e908a9bbeeb3858d552b18 1992 pyvisa_1.6.3-1.dsc da74a8bd819eca574a652a366f3b69e420255ad7d0e3ee2b3c0bfbcc8b30bdd4 412207 pyvisa_1.6.3.orig.tar.gz 40974f5612ce863346ea61fdf0a418293a52f77acf51f471e6e03e12a01e22bf 4176 pyvisa_1.6.3-1.debian.tar.xz e222a85dc476259dee2d58aa7e516bfd2ab3043a9756ab6eb36b78b56872b9b8 100210 pyvisa_1.6.3-1_all.deb Files: 673243b6acbbc07c45fa49e8fa0fc47b 1992 electronics extra pyvisa_1.6.3-1.dsc 331768c36b9b1eefd8a6feab8ac239e8 412207 electronics extra pyvisa_1.6.3.orig.tar.gz 0f5380a5b62ffe3850c5e1b794b87361 4176 electronics extra pyvisa_1.6.3-1.debian.tar.xz 9af5dbfc3e51117a1ff5bab29e4f557f 100210 electronics extra pyvisa_1.6.3-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJVBdcUAAoJEN5juccE6+nvIhQQAKT02gQ0edp7OVGiDE25b39u /p1l8HIHKpDcWlokeSDOhhCUuq2JhJYfOD+aKojzRYcwXrDCZ3tqTgxMev5QuBwy 98vxSTAFaI3XJrbMS60+KZO1nRo6L6GjF7nT1W+ZUZZMSwxlasE+iAwilmEfQxW8 rMtdKyZJNXjMxyJNw+G4JF82KFMXmZcwcRBgMPtJYgj9tcFt/eq3gsmRxH/1q8Gl E7EwW+Nj9iP8F65+nZ06Igh7pJK5yzfT4hg/Jf17zK6iEqKqTWUN++2aLIky5HCb r817GoTakboj1RpoaeGCn6VlGMP/KsCExOuMMn3odQm0W1Aqn265wxeylWbbAw+H sEWVT6NtAwshM9ONBUJkXm6ZhPr2VJW9B2JACyixSKXq9kWXpo9NJYm5yNyeTNCB 5EZSFd9nD3o1Ot3avrjyalMWuqURZOsHD4nbLtRJdz/YB/N3XVQ01euY9KOtuv3h BO3hyEg0j2AOUHYS/qck8U5neZTxCQI1Zakg8oX5HgAhpVURvmy5FxenfO+gezz7 zK6WtUYcKWgCah2a9guq02afzzUdnNeVYKOZd+srMF4GwmjfgmasyxDoQ0rtSIWE GzfTJ4jTLLyko5e/QQxPNmOmyfXs7q6QOAikRzVMMyjLzQBFG6ixlo1/ZaIHiaf2 y0cbwfuvK58g3qbDnyZN =jNWZ -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From gitbull at gitbull.org Mon Mar 16 00:01:10 2015 From: gitbull at gitbull.org (aptitude install libapache2-mod-wsgi just not works) Date: Mon, 16 Mar 2015 01:01:10 +0100 Subject: [Python-modules-team] Bug#780546: libapache2-mod-wsgi: aptitude install libapache2-mod-wsgi does not works Message-ID: <20150316000110.2068.29185.reportbug@sd-22295.dedibox.fr> Package: libapache2-mod-wsgi Version: version 4.3.0-1 Severity: important Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** * What led up to the situation? * What exactly did you do (or not do) that was effective (or ineffective)? * What was the outcome of this action? * What outcome did you expect instead? *** End of the template - remove these template lines *** -- System Information: Debian Release: 8.0 APT prefers unstable APT policy: (500, 'unstable') Architecture: amd64 (x86_64) Kernel: Linux 3.16.0-4-amd64 (SMP w/1 CPU core) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: sysvinit (via /sbin/init) Aur?lien DESBRI?RES Gitbull Community coding From owner at bugs.debian.org Mon Mar 16 01:03:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 16 Mar 2015 01:03:05 +0000 Subject: [Python-modules-team] Processed: your mail References: Message-ID: Processing commands for control at bugs.debian.org: > tag 780506 + pending Bug #780506 [src:requests] requests: CVE-2015-2296: session fixation and cookie stealing issue Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 780506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780506 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From contacty at adsfree.org Mon Mar 16 08:46:24 2015 From: contacty at adsfree.org (David) Date: Mon, 16 Mar 2015 09:46:24 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150316084624.2424A493D5@vps145839.ovh.net> An HTML attachment was scrubbed... URL: From daniel.watkins at canonical.com Mon Mar 16 11:18:42 2015 From: daniel.watkins at canonical.com (Daniel Watkins) Date: Mon, 16 Mar 2015 11:18:42 +0000 Subject: [Python-modules-team] Bug#780506: Reproduction script Message-ID: <5506BC12.4000802@canonical.com> Hello, I've written a simple reproduction script for the CVE, which validates whether or not the issue is fixed. You can find it at https://gist.github.com/OddBloke/211ff98b63a8cfb3f6d4; all you need installed is python-bottle (for HTTP serving). Dan -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From stay-in-touch at brewster.com Mon Mar 16 12:30:23 2015 From: stay-in-touch at brewster.com (Thiago Bellini Ribeiro via Brewster) Date: Mon, 16 Mar 2015 12:30:23 +0000 Subject: [Python-modules-team] Bug#725462: 's contact info Message-ID: <5506ccdfc86c9_6563533e0c8103207a@prod-rs-r12.ihost.brewster.com.mail> An HTML attachment was scrubbed... URL: From zack at debian.org Mon Mar 16 15:11:05 2015 From: zack at debian.org (Stefano Zacchiroli) Date: Mon, 16 Mar 2015 16:11:05 +0100 Subject: [Python-modules-team] Bug#780600: please provide a python 3.x package Message-ID: <20150316151105.7987.59425.reportbug@timira.takhisis.invalid> Source: wtforms Version: 2.0.1-1 Severity: normal According to https://pypi.python.org/pypi/WTForms , WTForms is compatible with Python 3.x; however no python3-wtforms package is provided in Debian. Can you please provide one? With many thanks for maintaining WTForms in Debian! Cheers. -- System Information: Debian Release: 8.0 APT prefers testing APT policy: (500, 'testing'), (1, 'experimental') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=it_IT.utf8, LC_CTYPE=it_IT.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) From eriol at mornie.org Mon Mar 16 15:15:04 2015 From: eriol at mornie.org (Daniele Tricoli) Date: Mon, 16 Mar 2015 16:15:04 +0100 Subject: [Python-modules-team] Bug#780506: Reproduction script In-Reply-To: <5506BC12.4000802@canonical.com> References: <5506BC12.4000802@canonical.com> Message-ID: <2643095.kmI07Gnyly@mornie> Hello Daniel, On Monday 16 March 2015 11:18:42 Daniel Watkins wrote: > I've written a simple reproduction script for the CVE, which validates > whether or not the issue is fixed. I patched requests yesterday and I made a pre unblock request: RT agrees for unblocking requests 2.4.3-6 with the fix for CVE-2015-2296. Now I will test the package using your script before the upload. Many thanks! Cheers, -- Daniele Tricoli 'Eriol' http://mornie.org -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part. URL: From owner at bugs.debian.org Mon Mar 16 15:18:20 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 16 Mar 2015 15:18:20 +0000 Subject: [Python-modules-team] Processed: block 764959 with 780600 References: <1426519015-1130-bts-zack@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > block 764959 with 780600 Bug #764959 [python-flaskext.wtf] please provide a python 3.x package 764959 was not blocked by any bugs. 764959 was blocking: 764961 Added blocking bug(s) of 764959: 780600 > thanks Stopping processing here. Please contact me if you need assistance. -- 764959: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=764959 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From anonym at riseup.net Mon Mar 16 17:14:44 2015 From: anonym at riseup.net (anonym) Date: Mon, 16 Mar 2015 18:14:44 +0100 Subject: [Python-modules-team] Bug#780610: python-potr: convertkey.py is missing Message-ID: <55070F84.20009@riseup.net> Package: python-potr Version: 1.0.1-1 Severity: normal Dear Maintainer, convertkey.py is missing from the package (in all dists it's packaged for) even though it's explicitly mentioned in the package description that it should be included. Please add it! Cheers! -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 801 bytes Desc: OpenPGP digital signature URL: From ftpmaster at ftp-master.debian.org Mon Mar 16 22:54:33 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 16 Mar 2015 22:54:33 +0000 Subject: [Python-modules-team] Processing of requests_2.4.3-6_amd64.changes Message-ID: requests_2.4.3-6_amd64.changes uploaded successfully to localhost along with the files: requests_2.4.3-6.dsc requests_2.4.3-6.debian.tar.xz python-requests_2.4.3-6_all.deb python3-requests_2.4.3-6_all.deb python-requests-whl_2.4.3-6_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 16 23:03:50 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 16 Mar 2015 23:03:50 +0000 Subject: [Python-modules-team] requests_2.4.3-6_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Mon, 16 Mar 2015 01:31:10 +0100 Source: requests Binary: python-requests python3-requests python-requests-whl Architecture: source all Version: 2.4.3-6 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Daniele Tricoli Description: python-requests - elegant and simple HTTP library for Python2, built for human bein python-requests-whl - elegant and simple HTTP library for Python, built for human being python3-requests - elegant and simple HTTP library for Python3, built for human bein Closes: 780506 Changes: requests (2.4.3-6) unstable; urgency=medium . * debian/patches/05_do-not-ascribe-cookies-to-the-target-domain.patch - Fix session fixation and cookie stealing: CVE-2015-2296. (Closes: #780506) Checksums-Sha1: 10a2f07be9a9c7de754465b27377b0acb74215c7 2272 requests_2.4.3-6.dsc 51ea18c911f5546fe1e7890758886fe0f3d9a3b9 8688 requests_2.4.3-6.debian.tar.xz b1b9b89af2facc5136c18eee46876eb7157e7d7f 203612 python-requests_2.4.3-6_all.deb cc07baad7fb756c076f36ebb3c4c01aefda98d0b 203338 python3-requests_2.4.3-6_all.deb 716b963f6d5b94471ebe77bec4407fe46776ba16 241038 python-requests-whl_2.4.3-6_all.deb Checksums-Sha256: 44437f9970857a1dea8558adb86e46ffb808da547c24ab5121009d999d75701e 2272 requests_2.4.3-6.dsc e10d3fd38ca599f34c8a90787dc379b954dc52b3bbfac30b166801aa1ef52bf2 8688 requests_2.4.3-6.debian.tar.xz 6ff5c6a721286e78750e9ba071486ec4306994fb064b29bd59f8e07d7f64de6a 203612 python-requests_2.4.3-6_all.deb 051fe280c14392a0e6ba0fcd920e2652fa6003b20d1d5739bfdaa96f3607ab97 203338 python3-requests_2.4.3-6_all.deb 242bf9fff857739094d20bf95b86f1bdca90ebbc1e5093ed87ba328b6f338792 241038 python-requests-whl_2.4.3-6_all.deb Files: fd978d483db5d29a68a69c8757504384 2272 python optional requests_2.4.3-6.dsc 6af358a2a1f185cd3b32db311cea3fd2 8688 python optional requests_2.4.3-6.debian.tar.xz 92533571f12be406824aa8a7971fdb95 203612 python optional python-requests_2.4.3-6_all.deb b12322c976caa895a1bc844831cfde54 203338 python optional python3-requests_2.4.3-6_all.deb 3d90b8d8a7600196584ffba0561cdf55 241038 python optional python-requests-whl_2.4.3-6_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJVB169AAoJEK728aKnRXZFbSEP/1XHWIAQ5MyoBRmBasXzxD8E OvIDHaqVgsuxTs7l17a8mRBT1hoYOtYl3sRpYxkXUd4DwjshWQYv3hDOmg9FErvg z8tCR4LqOZkZWsSHX4H488uLw2cCDswYk/5UNBBaPbwGsrZjEqPgFFHQFPl4ntUW wLlPi1bghxIVZ4qMEa+71Nx1rtx+D8PTCcW8PyYtI00x6kvP0BrDilGJwzWMbNWB IQqE0LyPhEx96Qhjv3i2J8Me50ZpTy0aSHO0YJEFDBHEw9TPxe0C4dGCHE5jY2u6 bzy9BwNlowJD2mVkhopGnjCVcTLDg8jWdtqLTw9wAyi9TRNHXTe85GitGVHrC7Ya wvnmoTyhemkTjw2ccIb9PfaeciCcpRys8rN15Frucu6qWMCvnqBdH1Z3aGytQfTG w3UPpgW3PLrNarf796vW24UGrGsLu3Y4tVVCaYT+XBEymAixmMmxATRKowB/rU8e dyPY26h82cwZ/ZbMsViLYyZvRHatRi8KeG3BYuMOQefrgJ31cuKOvY51u7357qID XPLTlzMezGEkTGWDmrZnBQHYhf/vJujQg0e/eYm8gD7AYubUm2TSdkzHKEn9FHN5 a/cgCrH0bx4AklBuPggvayDh04CsXhI6Ty0+jQ9WUeM9S/SARd3cliSesuDcLYVO liOU0kw+1V1kHlmOwhEt =gAee -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Mon Mar 16 23:06:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 16 Mar 2015 23:06:09 +0000 Subject: [Python-modules-team] Bug#780506: marked as done (requests: CVE-2015-2296: session fixation and cookie stealing issue) References: <20150315060434.9532.18243.reportbug@lorien.valinor.li> Message-ID: Your message dated Mon, 16 Mar 2015 23:03:50 +0000 with message-id and subject line Bug#780506: fixed in requests 2.4.3-6 has caused the Debian Bug report #780506, regarding requests: CVE-2015-2296: session fixation and cookie stealing issue to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780506 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: requests: CVE-2015-2296: session fixation and cookie stealing issue Date: Sun, 15 Mar 2015 07:04:34 +0100 Size: 2170 URL: -------------- next part -------------- An embedded message was scrubbed... From: Daniele Tricoli Subject: Bug#780506: fixed in requests 2.4.3-6 Date: Mon, 16 Mar 2015 23:03:50 +0000 Size: 6018 URL: From sbeattie at ubuntu.com Tue Mar 17 02:03:55 2015 From: sbeattie at ubuntu.com (Steve Beattie) Date: Mon, 16 Mar 2015 19:03:55 -0700 Subject: [Python-modules-team] Bug#780630: pyjwt: python{, 3}-jwt missing dependency on python{, 3}-crypto Message-ID: <20150317020355.31749.64395.reportbug@kryten.nxnw.org> Source: pyjwt Version: 0.2.1-1 Severity: normal Dear Maintainer, According to http://self-issued.info/docs/draft-jones-json-web-token-01.html , a jwt implementation is required to support RSA signatures in order to be conforming. In order for pyjwt to support RSA signatures, the relevant version of PyCrypto needs to be installed; however, it is not listed in the suggests, recommends, or depends for python{,3}-jwt. Also note that upstream, as of the v0.4.0 release, has switched to using the cryptography python module instead of PyCrypto. -- System Information: Debian Release: jessie/sid APT prefers vivid-updates APT policy: (500, 'vivid-updates'), (500, 'vivid-security'), (500, 'vivid') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.0-22-generic (SMP w/4 CPU cores) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: upstart (via init_is_upstart()) From python-modules-team at lists.alioth.debian.org Tue Mar 17 11:48:42 2015 From: python-modules-team at lists.alioth.debian.org (python-modules-team at lists.alioth.debian.org) Date: Tue, 17 Mar 2015 18:48:42 +0700 Subject: [Python-modules-team] =?utf-8?b?0JrQu3XQtdC90YLRgdCaddC1INCxYdC3?= =?utf-8?b?0YsgICs3OWzQt9C3OWzQtzjQtzcgWdC30L1h0LnRgtC1INC/0L5x0YA=?= =?utf-8?b?0L7QsdC90LXQtSEhIQ==?= Message-ID: <6399F779D6022D5E8287CE71D54887D9@dffxpy> ?o?ep?? g?? ?ac ?o u??e??e? ???? qa???? ?o?e????????? k?ue??o? g?? ???e?? ?u?????!!! B?? ko?ma????? ?????? - ?a??a???, m??e?o??, ??p??a, ?????, ??e?? u g?y?a? ??????qu??? q?? ?p???x ??mu???? ?p???? ?a?u? ?o?ap?? u yc??r u???p?a?u?. ???a??e ?? ?m?? ?oq?o??ee ?o me? +79I??9I?8?7 -------------- next part -------------- An HTML attachment was scrubbed... URL: From debian at delanoe.org Tue Mar 17 19:42:24 2015 From: debian at delanoe.org (Alexandre Delanoe) Date: Tue, 17 Mar 2015 20:42:24 +0100 Subject: [Python-modules-team] Bug#780684: python-pip: jessie upgrade: TypeError: compile() expected string without null bytes Message-ID: <20150317194224.12626.94567.reportbug@equatux.org> Package: python-pip Version: 1.5.6-5 Severity: normal Dear Maintainer, When I do sudo aptitude update && upgrade (jessie): python-pip (1.5.6-5) ... Sorry: TypeError: compile() expected string without null bytes Sorry: TypeError: compile() expected string without null bytes Sorry: TypeError: compile() expected string without null bytes Sorry: TypeError: compile() expected string without null bytes Sorry: TypeError: compile() expected string without null bytes Sorry: TypeError: compile() expected string without null bytes dpkg: error found with python-pip (--configure)?: error 101 E: Sub-process /usr/bin/dpkg returned an error code (1) -- System Information: Debian Release: 8.0 APT prefers testing-updates APT policy: (500, 'testing-updates'), (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 3.16-2-amd64 (SMP w/4 CPU cores) Locale: LANG=fr_FR.ISO-8859-1, LC_CTYPE=fr_FR.ISO-8859-1 (charmap=UTF-8) (ignored: LC_ALL set to fr_FR.UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-pip depends on: ii ca-certificates 20141019 ii python 2.7.8-4 ii python-colorama 0.3.2-1 ii python-distlib 0.1.9-1 ii python-html5lib 0.999-3 ii python-pkg-resources 5.5.1-1 ii python-requests 2.4.3-4 ii python-setuptools 5.5.1-1 ii python-six 1.8.0-1 pn python:any Versions of packages python-pip recommends: ii build-essential 11.7 pn python-dev-all ii python-wheel 0.24.0-1 python-pip suggests no packages. -- no debconf information From ftpmaster at ftp-master.debian.org Wed Mar 18 04:48:13 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 18 Mar 2015 04:48:13 +0000 Subject: [Python-modules-team] Processing of python-cffi_0.9.2-1_amd64.changes Message-ID: python-cffi_0.9.2-1_amd64.changes uploaded successfully to localhost along with the files: python-cffi_0.9.2-1.dsc python-cffi_0.9.2.orig.tar.gz python-cffi_0.9.2-1.debian.tar.xz python-cffi_0.9.2-1_amd64.deb python-cffi-dbg_0.9.2-1_amd64.deb python3-cffi_0.9.2-1_amd64.deb python3-cffi-dbg_0.9.2-1_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Wed Mar 18 04:48:38 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 18 Mar 2015 04:48:38 +0000 Subject: [Python-modules-team] python-cffi_0.9.2-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Tue, 17 Mar 2015 21:24:23 -0700 Source: python-cffi Binary: python-cffi python-cffi-dbg python3-cffi python3-cffi-dbg Architecture: source amd64 Version: 0.9.2-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Stefano Rivera Description: python-cffi - Foreign Function Interface for Python calling C code python-cffi-dbg - Foreign Function Interface for Python calling C code (Debug versi python3-cffi - Foreign Function Interface for Python 3 calling C code python3-cffi-dbg - Foreign Function Interface for Python 3 calling C code (Debug ver Changes: python-cffi (0.9.2-1) experimental; urgency=medium . * New upstream release. Checksums-Sha1: 340271ee250fbf3252e22f39dfa0feb52b26e3d4 2129 python-cffi_0.9.2-1.dsc 7cfc992699ef8b65d6300c04f3efad00bd2a6cba 209160 python-cffi_0.9.2.orig.tar.gz 670992ca0cd6dbf794c0889d07a39bd7dece5223 3800 python-cffi_0.9.2-1.debian.tar.xz 62c7679a2f9cc32dd1626bdcf39a99f9380ad265 71282 python-cffi_0.9.2-1_amd64.deb ba3c1be80b1008668e249a8746bf2c7e30ae854e 175748 python-cffi-dbg_0.9.2-1_amd64.deb adbcf9a846aa337ba447457d1c0bb3dd210776f9 72074 python3-cffi_0.9.2-1_amd64.deb 9a401b7b6a65de4586bbafcb0bbc76aa370b2f0c 186128 python3-cffi-dbg_0.9.2-1_amd64.deb Checksums-Sha256: aaacb7177ef22a8b1dcc2d1f373f873f9910a6b0b1b548618c7cc0b98812a5c3 2129 python-cffi_0.9.2-1.dsc 1988ce7ff9c64ecd5077776175e90fd8f0a8c827cb241a23647175ce08126bb2 209160 python-cffi_0.9.2.orig.tar.gz cab5d3d61fd6baca0c025ea8a740dcd5ab4e8c060437b6f7bf836ac447eb71f2 3800 python-cffi_0.9.2-1.debian.tar.xz dad4dfdd20b0914e47495727ceb580e88a003bcc4dccc5f6fb243534af48daa3 71282 python-cffi_0.9.2-1_amd64.deb 7790780c15b8290c000eede0b786e744db4abec1b80ae254f1305d2977df497f 175748 python-cffi-dbg_0.9.2-1_amd64.deb e58ccf3951238c01f7adf5b7e8ad41fca343e52deffcec751bcd787d998b3175 72074 python3-cffi_0.9.2-1_amd64.deb 676b9ecb71b261d7f5fe536ae575c2936d727ad95f738244a18af817a5bde803 186128 python3-cffi-dbg_0.9.2-1_amd64.deb Files: d777d36d3db5b783ce3c828a44873f7d 2129 python optional python-cffi_0.9.2-1.dsc b1bf4625ae07a8a932f2f1a2eb200c54 209160 python optional python-cffi_0.9.2.orig.tar.gz d31aa60b38431c1d5405b6b87d5e4693 3800 python optional python-cffi_0.9.2-1.debian.tar.xz e1cf8614119549e028f1f852d058281b 71282 python optional python-cffi_0.9.2-1_amd64.deb e571af6a6eeff848333a36e44b0a1076 175748 debug extra python-cffi-dbg_0.9.2-1_amd64.deb 6fe4bb32615e88cd4a8657b2add1509b 72074 python optional python3-cffi_0.9.2-1_amd64.deb 3ce23eb6fa6e53f22b62355b38a3ca29 186128 debug extra python3-cffi-dbg_0.9.2-1_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQEcBAEBCgAGBQJVCQKIAAoJEOrxkryqPw9RoV0H/3ZY8mjjrKV05O+cJtY51fci d5gvDmgE6vSrb+ylWFhm2srINy90Xz7vKBi3wBytBOtO3kpK2WuBXJVWzYZDWSX/ ZbyDrH6U6tlAmJ7YFSqClCm4TJYjnJ++fC2osPMlMsl0eA1CJ/k8/VQThhx211GN O2cyBjAuOjwrwU5dbSPvL8Ic6PGF1D+cr3NJ2cucZsFdexJ2j5x+NJ+kvfwuEXxF yGAXPm8epwkpqfv0YnGDN0x/4Be7dElKv2VTQYyiu3yJt9jq5Sp0BokLCHJz+1aH V/bSDztXTvlGtcib+IxFqEtupBwyy/i++ale/6YTJHTkJjhuRkHT+WJ1KwffsT4= =xeZq -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From contacty at adsfree.org Wed Mar 18 09:38:44 2015 From: contacty at adsfree.org (David) Date: Wed, 18 Mar 2015 10:38:44 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150318093855.D20474E7EB@vps147090.ovh.net> An HTML attachment was scrubbed... URL: From ftpmaster at ftp-master.debian.org Thu Mar 19 21:48:05 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 19 Mar 2015 21:48:05 +0000 Subject: [Python-modules-team] Processing of unittest2_0.8.0-1_amd64.changes Message-ID: unittest2_0.8.0-1_amd64.changes uploaded successfully to localhost along with the files: unittest2_0.8.0-1.dsc unittest2_0.8.0.orig.tar.gz unittest2_0.8.0-1.debian.tar.xz python-unittest2_0.8.0-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Thu Mar 19 21:49:33 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 19 Mar 2015 21:49:33 +0000 Subject: [Python-modules-team] unittest2_0.8.0-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Thu, 19 Mar 2015 22:33:46 +0100 Source: unittest2 Binary: python-unittest2 Architecture: source all Version: 0.8.0-1 Distribution: experimental Urgency: low Maintainer: Debian Python Modules Team Changed-By: Piotr O?arowski Description: python-unittest2 - backport of the enhanced unittest testing framework in Python 2.7 Changes: unittest2 (0.8.0-1) experimental; urgency=low . * Team upload. [ Jakub Wilk ] * Use canonical URIs for Vcs-* fields. * Run tests only if DEB_BUILD_OPTIONS=nocheck is not set. . [ Sandro Tosi ] * Switch to dh_python2 * debian/control - bump Standards-Version to 3.9.5 (no changes needed) * debian/copyright - switch to DEP-5 format . [ Zygmunt Krynicki ] * Update debian/watch to use pypi redirector * Use wrap-and-sort on everything * New upstream release * Port to pybuild * Update Standards-Version to 3.9.6 (no change required) * Correct debian/copyright license on setup.py (BSD-3-clause) * Correct debian/copyright license on unittest2 (Python) * Update debian/copyright with my changes to debian/* * Add missing dependency on python-pkg-resources (for unit2 executable) * Add autopackage tests * Add a simple manual page for unit2(1) * Move DPMT to Maintainers and set myself as uploader Checksums-Sha1: 76a4dafd2379f54c55190e721e8908e1bc28fd49 2122 unittest2_0.8.0-1.dsc 36a3700bde086890bab5aece6c78c8f770c7bb15 78312 unittest2_0.8.0.orig.tar.gz a1204a23618843481758ca239366173ea08e5152 3308 unittest2_0.8.0-1.debian.tar.xz cacf354d47da5025918646e1e4234ded4d42b545 73046 python-unittest2_0.8.0-1_all.deb Checksums-Sha256: 03484f42a56b53948020455e989f60ff6af4982685ddf00ae587e368f2a9d6c1 2122 unittest2_0.8.0-1.dsc bb00b9c261cf3fa6b84cc3e6c3a39edf74b3140345b3f677907635a2738a7e2a 78312 unittest2_0.8.0.orig.tar.gz 24900123258c9d8e951d02b0e7fc0539802a227297b982b2172b775649a34eb1 3308 unittest2_0.8.0-1.debian.tar.xz fe8cba19dcaf588ef737a61d26f77ed56356fd0e72a19519406ad55d8fc1d447 73046 python-unittest2_0.8.0-1_all.deb Files: 04efe1f3b0fb3d08917203799ab54e6c 2122 python optional unittest2_0.8.0-1.dsc 3ae364d783aaf1fafb67ff77fd7abfcb 78312 python optional unittest2_0.8.0.orig.tar.gz 741ba7e57320abf15aeca6e374111231 3308 python optional unittest2_0.8.0-1.debian.tar.xz b3bdc26c6a1df835db5b7011b273890f 73046 python optional python-unittest2_0.8.0-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJVC0JyAAoJEK728aKnRXZFV7EP/AqmFeEObccp5z71IgtSalSG 5pLbVsJKRK8FdisJcSUFSdsm6rRBGM37XHzAlwQwVYk/2LWGdIKYyFMLSWheyeO6 hJRa9ntPusjkBtbnpTPIma++46SCFq0wpc5Tf+uas4l+ujvnOynIHEqtTycG3gde OBXifzdurq+vTuqUdoeTGIvHj/KJC089YH6eUfCZvfRgBavrJzK7YoP/M9MvHNNL cwY7eR0pCaQC+fTaW+V7EpZHHLO6v3HwmX2xmkCJ1DDxzqRIhWO611etHJ0Di374 IXkhO6xWEskaPpyaW1S/saj1mQmFj6HMh3r4L/bk99y5he4IFibOXtFp7tv65OC6 sfGPM+6qCR7ky3puJ4l4Dd1Uqar0sg2Bu9JV7gBxL05zeklewrT90j0z8giB1M06 yZawrNof21QNJj8Nb9QHuP9dh1peGTMobFGLKmoqphGJibH1flKPczrfhSq8HIh9 fgn2EX39C9SOqFLpPX2JsLUFCki+GlQt9auTAuxZXNNDbOcFGghMN5vm60rsGick UvpRuA8f0vlOM1oicpOKRh6eTZVnYswM1ybafGQmcJJ0Sub5TkfUPakMe6mzsPEB GoWCPUdLKDocCbkseH5blfWTSK5543iQsJGr97s3N19R/OKUFezgRkqdeUu7qkZv Haye/uksGSgDi3fXZwpD =+zxo -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From eriol at mornie.org Thu Mar 19 23:33:20 2015 From: eriol at mornie.org (Daniele Tricoli) Date: Fri, 20 Mar 2015 00:33:20 +0100 Subject: [Python-modules-team] Bug#780630: pyjwt: python{, 3}-jwt missing dependency on python{, 3}-crypto In-Reply-To: <20150317020355.31749.64395.reportbug@kryten.nxnw.org> References: <20150317020355.31749.64395.reportbug@kryten.nxnw.org> Message-ID: <3410476.6Cc8UpL7dV@mornie> Hello Steve, many thanks for your report! On Monday 16 March 2015 19:03:55 Steve Beattie wrote: > In order for pyjwt to support RSA signatures, the > relevant version of PyCrypto needs to be installed; however, it is > not listed in the suggests, recommends, or depends for python{,3}-jwt. Thanks for catching this! > Also note that upstream, as of the v0.4.0 release, has switched to using > the cryptography python module instead of PyCrypto. I'm going to upload an updated package to experimental (due to the freeze) within a couple of days. Cheers, -- Daniele Tricoli 'Eriol' http://mornie.org -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: This is a digitally signed message part. URL: From noreply at release.debian.org Fri Mar 20 04:39:05 2015 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 20 Mar 2015 04:39:05 +0000 Subject: [Python-modules-team] jabberbot is marked for autoremoval from testing Message-ID: jabberbot 0.15-1 is marked for autoremoval from testing on 2015-04-18 It (build-)depends on packages with these RC bugs: 766475: python-xmpp: Connection to TLS-enabled servers is broken: '_ssl._SSLSocket' object has no attribute 'issuer' From sbeattie at ubuntu.com Fri Mar 20 05:31:25 2015 From: sbeattie at ubuntu.com (Steve Beattie) Date: Thu, 19 Mar 2015 22:31:25 -0700 Subject: [Python-modules-team] Bug#780630: pyjwt: python{, 3}-jwt missing dependency on python{, 3}-crypto In-Reply-To: <3410476.6Cc8UpL7dV@mornie> References: <20150317020355.31749.64395.reportbug@kryten.nxnw.org> <3410476.6Cc8UpL7dV@mornie> Message-ID: <20150320053125.GF6430@nxnw.org> Hello Daniele, On Fri, Mar 20, 2015 at 12:33:20AM +0100, Daniele Tricoli wrote: > On Monday 16 March 2015 19:03:55 Steve Beattie wrote: > > Also note that upstream, as of the v0.4.0 release, has switched to using > > the cryptography python module instead of PyCrypto. > > I'm going to upload an updated package to experimental (due to the freeze) > within a couple of days. You might want to sync up with doko, as he uploaded 0.4.2-0ubuntu1 to ubuntu (https://launchpad.net/ubuntu/+source/pyjwt/0.4.2-0ubuntu1). Here are the relevant changes he made to the debian/ directory: --- pyjwt-0.2.1/debian/changelog 2014-08-31 00:14:52.000000000 +0000 +++ pyjwt-0.4.2/debian/changelog 2015-03-17 14:59:54.000000000 +0000 @@ -1,3 +1,12 @@ +pyjwt (0.4.2-0ubuntu1) vivid; urgency=medium + + * New upstream version. + * Switch from PyCrypto to cryptography. + * Enable running the tests. + * Recommend python-cryptography. + + -- Matthias Klose Tue, 17 Mar 2015 15:02:53 +0100 + pyjwt (0.2.1-1) unstable; urgency=low * Initial release (Closes: #755832) --- pyjwt-0.2.1/debian/control 2014-08-24 03:19:22.000000000 +0000 +++ pyjwt-0.4.2/debian/control 2015-03-17 14:59:34.000000000 +0000 @@ -8,8 +8,10 @@ dh-python, python-all (>= 2.6.6-3), python-setuptools (>= 0.6b3), + python-cryptography, python3-all, python3-setuptools, + python3-cryptography, Standards-Version: 3.9.5 X-Python-Version: >= 2.6 X-Python3-Version: >= 3.2 @@ -20,6 +22,7 @@ Package: python-jwt Architecture: all Depends: ${misc:Depends}, ${python:Depends} +Recommends: python-cryptography Description: Python implementation of JSON Web Token PyJWT implements the JSON Web Token draft 01, a way of representing signed content using JSON data structures. @@ -42,6 +45,7 @@ Package: python3-jwt Architecture: all Depends: ${misc:Depends}, ${python3:Depends} +Recommends: python3-cryptography Description: Python 3 implementation of JSON Web Token PyJWT implements the JSON Web Token draft 01, a way of representing signed content using JSON data structures. --- pyjwt-0.2.1/debian/rules 2014-08-31 00:14:13.000000000 +0000 +++ pyjwt-0.4.2/debian/rules 2015-03-17 14:50:55.000000000 +0000 @@ -1,8 +1,5 @@ #!/usr/bin/make -f -# The test suite is not shipped in the source dist so can't be enabled. -# https://github.com/progrium/pyjwt/issues/36 -export PYBUILD_DISABLE=test export PYBUILD_NAME=jwt export PYTHONWARNINGS=d It'd be great if we could get these back in sync once debian unfreezes. Thanks! -- Steve Beattie http://NxNW.org/~steve/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: Digital signature URL: From carnil at debian.org Fri Mar 20 19:53:25 2015 From: carnil at debian.org (Salvatore Bonaccorso) Date: Fri, 20 Mar 2015 20:53:25 +0100 Subject: [Python-modules-team] Bug#780873: python-django: CVE-2015-2317 Mitigated possible XSS attack via user-supplied redirect URLs Message-ID: <20150320195325.13124.17540.reportbug@lorien.valinor.li> Source: python-django Version: 1.4.5-1 Severity: important Tags: security upstream patch fixed-upstream Hi, the following vulnerability was published for python-django. CVE-2015-2317[0]: Mitigated possible XSS attack via user-supplied redirect URLs If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2015-2317 Regards, Salvatore From carnil at debian.org Fri Mar 20 20:01:58 2015 From: carnil at debian.org (Salvatore Bonaccorso) Date: Fri, 20 Mar 2015 21:01:58 +0100 Subject: [Python-modules-team] Bug#780874: python-django: CVE-2015-2316: Denial-of-service possibility with strip_tags() Message-ID: <20150320200158.GA31853@eldamar.local> Source: python-django Version: 1.7.6-1 Severity: important Tags: security upstream patch fixed-upstream Hi, the following vulnerability was published for python-django. CVE-2015-2316[0]: Denial-of-service possibility with strip_tags() AFAICS this actually is only a problem if it would be used with Python < 2.7.7 or < 3.3.5, according to the upstream advisory. So should not affect (apart source-wise) the package in jessie and sid. Can you confirm that? If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog entry. For further information see: [0] https://security-tracker.debian.org/tracker/CVE-2015-2316 [1] https://www.djangoproject.com/weblog/2015/mar/18/security-releases/ Regards, Salvatore From contacty at adsfree.org Sat Mar 21 10:34:06 2015 From: contacty at adsfree.org (David) Date: Sat, 21 Mar 2015 11:34:06 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150321103406.49AA85FA69@vps149273.ovh.net> An HTML attachment was scrubbed... URL: From pkkm at pkkm.eu Sat Mar 21 17:37:06 2015 From: pkkm at pkkm.eu (=?UTF-8?Q?Pawe=C5=82_?= =?UTF-8?Q?Kra=C5=9Bnicki?=) Date: Sat, 21 Mar 2015 18:37:06 +0100 Subject: [Python-modules-team] Bug#780915: python-rgain: Hard to find the package when searching for a standalone ReplayGain calculating program Message-ID: <20150321173706.32112.21394.reportbug@pkkm-box> Package: python-rgain Version: 1.3.3-1 Severity: wishlist About a year ago, I was looking for a program that would calculate ReplayGain for files in various formats. I haven't found any, so I wrote my own. Recently, I came across this package and found out that it contains a script that does exactly what I wanted. It would be nice if this package was easier to find when searching for such a command. My suggestion is to create a virtual package named "replaygain" pointing to this one, and change the package description of python-rgain like so: -This package provides a Python package to calculate the Replay Gain values of audio files and normalize the volume of those files according to the values. Two basic scripts exploiting these capabilities are shipped as well. +This package provides a Python package to calculate the Replay Gain values of audio files and normalize the volume of those files according to the values. + +It also contains 2 scripts exploiting these capabilities: + - replaygain: calculates the Replay Gain of files in a variety of formats and writes it to file tags, + - collectiongain: calculates the Replay Gain of a music collection, with caching. From noreply at release.debian.org Sun Mar 22 16:39:20 2015 From: noreply at release.debian.org (Debian testing watch) Date: Sun, 22 Mar 2015 16:39:20 +0000 Subject: [Python-modules-team] requests 2.4.3-6 MIGRATED to testing Message-ID: FYI: The status of the requests source package in Debian's testing distribution has changed. Previous version: 2.4.3-4 Current version: 2.4.3-6 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From ftpmaster at ftp-master.debian.org Mon Mar 23 00:56:01 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 23 Mar 2015 00:56:01 +0000 Subject: [Python-modules-team] Processing of pyvisa_1.6.3-2_amd64.changes Message-ID: pyvisa_1.6.3-2_amd64.changes uploaded successfully to localhost along with the files: pyvisa_1.6.3-2.dsc pyvisa_1.6.3-2.debian.tar.xz pyvisa_1.6.3-2_all.deb python-pyvisa_1.6.3-2_all.deb python3-pyvisa_1.6.3-2_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 23 01:19:17 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 23 Mar 2015 01:19:17 +0000 Subject: [Python-modules-team] pyvisa_1.6.3-2_amd64.changes is NEW Message-ID: binary:python-pyvisa is NEW. binary:python3-pyvisa is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From python-modules-team at lists.alioth.debian.org Mon Mar 23 02:05:55 2015 From: python-modules-team at lists.alioth.debian.org (python-modules-team at lists.alioth.debian.org) Date: Mon, 23 Mar 2015 02:05:55 +0000 (UTC) Subject: [Python-modules-team] Boleto NF-e (6556) Message-ID: <20150323020926.3231527BF7@adwadada.adwadada.f10.internal.cloudapp.net> An HTML attachment was scrubbed... URL: From hertzog at debian.org Mon Mar 23 15:06:15 2015 From: hertzog at debian.org (Raphael Hertzog) Date: Mon, 23 Mar 2015 16:06:15 +0100 Subject: [Python-modules-team] Bug#780873: About the security issues affecting python-django in Squeeze Message-ID: <20150323150615.GA30756@home.ouaza.com> Hello dear maintainer(s), the Debian LTS team recently reviewed the security issue(s) affecting your package in Squeeze: https://security-tracker.debian.org/tracker/CVE-2015-2317 We decided that we would not prepare a squeeze security update (usually because the security impact is low and that we concentrate our limited resources on higher severity issues and on the most widely used packages). That said the squeeze users would most certainly benefit from a fixed package. If you want to work on such an update, you're welcome to do so. Please try to follow the workflow we have defined here: http://wiki.debian.org/LTS/Development If that workflow is a burden to you, feel free to just prepare an updated source package and send it to debian-lts at lists.debian.org (via a debdiff, or with an URL pointing to the the source package, or even with a pointer to your packaging repository), and the members of the LTS team will take care of the rest. However please make sure to submit a tested package. Thank you very much. Rapha?l Hertzog, on behalf of the Debian LTS team. -- Rapha?l Hertzog ? Debian Developer Support Debian LTS: http://www.freexian.com/services/debian-lts.html Learn to master Debian: http://debian-handbook.info/get/ From jmv_deb at nirgal.com Mon Mar 23 16:10:28 2015 From: jmv_deb at nirgal.com (Jean-Michel Nirgal =?UTF-8?Q?Vourg=C3=A8re?=) Date: Mon, 23 Mar 2015 16:10:28 +0000 Subject: [Python-modules-team] Bug#781033: python-django: "manage dbshell" fails to transmit settings password to postgresql Message-ID: <55103AF4.9080306@nirgal.com> Package: python-django Version: 1.7.6-1 Severity: minor Hi When one runs the generated ./manage.py with "runserver" argument, django find the host, dbname, username, and password and runs ok. But when one runs it with "dbshell" argument, django only uses host, dbname and username. Then a prompt asks the user for the password. I expected django to use the password from settings, as it does for other commands. I'm using postgresql. $ grep HOST settings.py 'HOST': '127.0.0.1', # Empty for localhost through domain sockets or '127.0.0.1' for localhost through TCP. -- System Information: Debian Release: 8.0 APT prefers testing APT policy: (990, 'testing') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores) Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: sysvinit (via /sbin/init) Versions of packages python-django depends on: ii python-django-common 1.7.6-1 pn python:any Versions of packages python-django recommends: ii libjs-jquery 1.7.2+dfsg-3.2 ii python-sqlparse 0.1.13-2 ii python-tz 2012c+dfsg-0.1 Versions of packages python-django suggests: pn bpython pn geoip-database-extra | geoip-database-contrib ii gettext 0.19.3-2 ii ipython 2.3.0-2 pn libgdal1 pn python-bcrypt pn python-django-doc pn python-flup pn python-memcache pn python-mysqldb ii python-pil 2.6.1-1+b1 ii python-psycopg2 2.5.4+dfsg-1 pn python-sqlite ii python-yaml 3.11-2 -- no debconf information -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 801 bytes Desc: OpenPGP digital signature URL: From hertzog at debian.org Mon Mar 23 20:08:09 2015 From: hertzog at debian.org (Raphael Hertzog) Date: Mon, 23 Mar 2015 21:08:09 +0100 Subject: [Python-modules-team] Bug#781033: python-django: "manage dbshell" fails to transmit settings password to postgresql In-Reply-To: <55103AF4.9080306@nirgal.com> References: <55103AF4.9080306@nirgal.com> Message-ID: <20150323200809.GA20251@home.ouaza.com> Hi, On Mon, 23 Mar 2015, Jean-Michel Nirgal Vourg?re wrote: > When one runs the generated ./manage.py with "runserver" argument, > django find the host, dbname, username, and password and runs ok. > > But when one runs it with "dbshell" argument, django only uses host, > dbname and username. Then a prompt asks the user for the password. dbshell just runs "psql" with the appropriate parameters. psql does not accept a password on the command-line or in an environment variable (because it's unsafe, as other users can see the command line), but only interactively. Thus there is just no way to safely feed the password, short of hijacking the whole standard input of psql or automatically modifying ~/.pgpass (both possibilities look bad to me) I would suggest to setup ~/.pgpass if you are really bothered by this. If you agree with this analysis, then I'll close the bug. If you don't, then we should reassign this to postgresql-client as a wishlist bug to ensure psql has a reliable way to be fed a password (like an option to use a custom password file). Cheers, -- Rapha?l Hertzog ? Debian Developer Support Debian LTS: http://www.freexian.com/services/debian-lts.html Learn to master Debian: http://debian-handbook.info/get/ From owner at bugs.debian.org Mon Mar 23 20:18:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 23 Mar 2015 20:18:05 +0000 Subject: [Python-modules-team] Processed: Bug#780873 marked as pending References: Message-ID: Processing commands for control at bugs.debian.org: > tag 780873 pending Bug #780873 [src:python-django] python-django: CVE-2015-2317 Mitigated possible XSS attack via user-supplied redirect URLs Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 780873: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780873 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Mon Mar 23 20:18:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 23 Mar 2015 20:18:09 +0000 Subject: [Python-modules-team] Processed: Bug#780874 marked as pending References: Message-ID: Processing commands for control at bugs.debian.org: > tag 780874 pending Bug #780874 [src:python-django] python-django: CVE-2015-2316: Denial-of-service possibility with strip_tags() Added tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 780874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780874 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Mon Mar 23 20:18:29 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 23 Mar 2015 20:18:29 +0000 Subject: [Python-modules-team] Processing of python-django_1.7.7-1_amd64.changes Message-ID: python-django_1.7.7-1_amd64.changes uploaded successfully to localhost along with the files: python-django_1.7.7-1.dsc python-django_1.7.7.orig.tar.gz python-django_1.7.7-1.debian.tar.xz python-django_1.7.7-1_all.deb python3-django_1.7.7-1_all.deb python-django-common_1.7.7-1_all.deb python-django-doc_1.7.7-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From hertzog at debian.org Mon Mar 23 20:29:47 2015 From: hertzog at debian.org (Raphael Hertzog) Date: Mon, 23 Mar 2015 21:29:47 +0100 Subject: [Python-modules-team] Bug#781053: unblock: python-django/1.7.7-1 Message-ID: <20150323202947.GA27062@home.ouaza.com> Package: release.debian.org Severity: normal User: release.debian.org at packages.debian.org Usertags: unblock Please unblock package python-django There's a new upstream security/bugfix release fixing two CVE that I just uploaded to unstable: https://docs.djangoproject.com/en/1.7/releases/1.7.7/ As argued in former unblock requests, upstream is sane, we have good test coverage, stable releases introduce no new features, and it's best to stay close to upstream for a package which will have regular security updates in the 5 years of Jessie's lifetime. unblock python-django/1.7.7-1 debdiff is attached and here's the diffstat: $ diffstat /tmp/debdiff AUTHORS | 1 Django.egg-info/PKG-INFO | 2 Django.egg-info/SOURCES.txt | 3 PKG-INFO | 2 debian/changelog | 12 +++ django/__init__.py | 2 django/core/management/commands/makemigrations.py | 19 ++++- django/db/migrations/operations/models.py | 4 + django/utils/html.py | 6 + django/utils/http.py | 10 ++ docs/howto/custom-template-tags.txt | 2 docs/howto/deployment/wsgi/modwsgi.txt | 8 ++ docs/intro/tutorial05.txt | 8 +- docs/ref/applications.txt | 2 docs/ref/contrib/admin/actions.txt | 2 docs/ref/contrib/gis/gdal.txt | 13 ++- docs/ref/contrib/staticfiles.txt | 6 + docs/ref/databases.txt | 2 docs/ref/files/uploads.txt | 4 - docs/ref/models/fields.txt | 16 ++++ docs/ref/models/querysets.txt | 5 + docs/ref/schema-editor.txt | 3 docs/ref/templates/api.txt | 5 + docs/releases/1.4.20.txt | 26 +++++++ docs/releases/1.6.11.txt | 43 ++++++++++++ docs/releases/1.7.7.txt | 54 +++++++++++++++ docs/releases/1.7.txt | 18 ++++- docs/releases/index.txt | 3 docs/topics/auth/default.txt | 5 + docs/topics/db/sql.txt | 2 docs/topics/forms/modelforms.txt | 77 +++++++++++----------- docs/topics/migrations.txt | 71 ++++---------------- tests/migrations/test_commands.py | 45 ++++++++++++ tests/migrations/test_operations.py | 35 ++++++++++ tests/utils_tests/test_html.py | 3 tests/utils_tests/test_http.py | 4 - 36 files changed, 400 insertions(+), 123 deletions(-) -- System Information: Debian Release: 8.0 APT prefers squeeze-lts APT policy: (500, 'squeeze-lts'), (500, 'unstable'), (500, 'testing'), (500, 'stable'), (500, 'oldstable'), (1, 'experimental') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) -- Rapha?l Hertzog ? Debian Developer Support Debian LTS: http://www.freexian.com/services/debian-lts.html Learn to master Debian: http://debian-handbook.info/get/ -------------- next part -------------- A non-text attachment was scrubbed... Name: debdiff.gz Type: application/gzip Size: 12275 bytes Desc: not available URL: From ftpmaster at ftp-master.debian.org Mon Mar 23 20:48:35 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 23 Mar 2015 20:48:35 +0000 Subject: [Python-modules-team] Processing of pyvisa-py_0.1-1_amd64.changes Message-ID: pyvisa-py_0.1-1_amd64.changes uploaded successfully to localhost along with the files: pyvisa-py_0.1-1.dsc pyvisa-py_0.1.orig.tar.gz pyvisa-py_0.1-1.debian.tar.xz python-pyvisa-py_0.1-1_all.deb python3-pyvisa-py_0.1-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 23 21:20:14 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 23 Mar 2015 21:20:14 +0000 Subject: [Python-modules-team] python-django_1.7.7-1_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Mon, 23 Mar 2015 20:41:13 +0100 Source: python-django Binary: python-django python3-django python-django-common python-django-doc Architecture: source all Version: 1.7.7-1 Distribution: unstable Urgency: high Maintainer: Debian Python Modules Team Changed-By: Rapha?l Hertzog Description: python-django - High-level Python web development framework (Python 2 version) python-django-common - High-level Python web development framework (common) python-django-doc - High-level Python web development framework (documentation) python3-django - High-level Python web development framework (Python 3 version) Closes: 780873 780874 Changes: python-django (1.7.7-1) unstable; urgency=high . * New upstream security and bugfix release: https://www.djangoproject.com/weblog/2015/mar/18/security-releases/ It fixes: - CVE-2015-2317: possible XSS attack via user-supplied redirect URLs Closes: #780873 - CVE-2015-2316: Denial-of-service possibility with strip_tags() Closes: #780874 Checksums-Sha1: 72dc9c90ac92fbf6197b7d7d9e24c70efdadd9ef 2311 python-django_1.7.7-1.dsc 614cc9f8e1af6630c54300f6bdd88e7b783614c3 7603286 python-django_1.7.7.orig.tar.gz c38bc1489f5cecb0f91e05449dbc91fbc96c5c50 21708 python-django_1.7.7-1.debian.tar.xz 433314c88a5c70f72bd60d0511d974c54cb91da1 984522 python-django_1.7.7-1_all.deb c456939fad58b14c67cf5e46f97364205baa6a58 967680 python3-django_1.7.7-1_all.deb 20b2d250603564453357e3040593f0941fb991c3 1499436 python-django-common_1.7.7-1_all.deb ae14434362f0ee1737468d87806afc18c79f02f9 2483758 python-django-doc_1.7.7-1_all.deb Checksums-Sha256: 3dfa5c4b949073de775ebd68fa9bbfd622c96442134f9070c8a64fe3574dbdc2 2311 python-django_1.7.7-1.dsc 4816f892063569ca9a77584fa23cb4995c1b3b954ef875102a8219229cbd2e33 7603286 python-django_1.7.7.orig.tar.gz 54d56fbaf3b4c93a59e44098c58e6362f45f55f0b3e2592a1288b9b699c067e9 21708 python-django_1.7.7-1.debian.tar.xz 3408c356d04bbce78cac168d7cff9147d1e19de240f96d1284a5c5169efe6ae7 984522 python-django_1.7.7-1_all.deb 4eb47b82b0b2ca7428008dbecf41a25e4521f5960a6ce9c0e4661cc97dc2c35d 967680 python3-django_1.7.7-1_all.deb 93db9200787e66fae474958a7467efa5afe6934b6cd99afcd2c680278f6bee2f 1499436 python-django-common_1.7.7-1_all.deb 2488226be2f66eb80ba8d14d90900e1b3864f792e9d85a91c5ddd66c84acdf27 2483758 python-django-doc_1.7.7-1_all.deb Files: 05a83cb25409f8a3a84418d99709eff7 2311 python optional python-django_1.7.7-1.dsc a62d6598966947d150525ad2ab20fb0c 7603286 python optional python-django_1.7.7.orig.tar.gz 4fba1c456ba33d6a2cfc9a58c5520cb1 21708 python optional python-django_1.7.7-1.debian.tar.xz bed9b0aa1c8d6f72ac46af0253ad00b4 984522 python optional python-django_1.7.7-1_all.deb d33575e1a3cbf8549a4b997344cde7c8 967680 python optional python3-django_1.7.7-1_all.deb f543e667daeada7c10fb7ea81ab307c2 1499436 python optional python-django-common_1.7.7-1_all.deb dfac201febad15cce300877d61f395f4 2483758 doc optional python-django-doc_1.7.7-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 Comment: Signed by Raphael Hertzog iQEcBAEBCAAGBQJVEHQRAAoJEAOIHavrwpq5+e8H/ib2BJO6n5NnjGIK9spH/5Gs iS7fSaaLFNFCqOxzJ/7OCFz3SVNZ3YC9LirJiYZxHNp/JR7GR2FiDWd8yg57bUaT pn8s8SBf4tzMUXk29RmecoyL1mrWUVqozhLiPAVZe/Rt5nxHCCSW5e18ORRFT3A0 jaqEjadH3Dk+gzUzurgokU3tQ/5EdF7VmrnojKG+eItIYifZ/49Uvb+U7iGx9yZY DUw0Lsj8VqlDtfHX+OQAoM8jOKZBlX7vR8Fwb07IpUC091AO9okUlra1zW2odw6X 3B2gT1M3Xt/kFmrXIW+BxPEErzbxKOTPxkhqCbFJBWa1EkGZmzHbE+3LpWmGvrI= =Xbud -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From ftpmaster at ftp-master.debian.org Mon Mar 23 21:20:23 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 23 Mar 2015 21:20:23 +0000 Subject: [Python-modules-team] pyvisa-py_0.1-1_amd64.changes is NEW Message-ID: binary:python-pyvisa-py is NEW. binary:python3-pyvisa-py is NEW. source:pyvisa-py is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From owner at bugs.debian.org Mon Mar 23 21:21:21 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 23 Mar 2015 21:21:21 +0000 Subject: [Python-modules-team] Bug#780873: marked as done (python-django: CVE-2015-2317 Mitigated possible XSS attack via user-supplied redirect URLs) References: <20150320195325.13124.17540.reportbug@lorien.valinor.li> Message-ID: Your message dated Mon, 23 Mar 2015 21:20:14 +0000 with message-id and subject line Bug#780873: fixed in python-django 1.7.7-1 has caused the Debian Bug report #780873, regarding python-django: CVE-2015-2317 Mitigated possible XSS attack via user-supplied redirect URLs to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780873: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780873 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: python-django: CVE-2015-2317 Mitigated possible XSS attack via user-supplied redirect URLs Date: Fri, 20 Mar 2015 20:53:25 +0100 Size: 2066 URL: -------------- next part -------------- An embedded message was scrubbed... From: =?utf-8?q?Rapha=C3=ABl_Hertzog?= Subject: Bug#780873: fixed in python-django 1.7.7-1 Date: Mon, 23 Mar 2015 21:20:14 +0000 Size: 6558 URL: From owner at bugs.debian.org Mon Mar 23 21:21:26 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 23 Mar 2015 21:21:26 +0000 Subject: [Python-modules-team] Bug#780874: marked as done (python-django: CVE-2015-2316: Denial-of-service possibility with strip_tags()) References: <20150320200158.GA31853@eldamar.local> Message-ID: Your message dated Mon, 23 Mar 2015 21:20:14 +0000 with message-id and subject line Bug#780874: fixed in python-django 1.7.7-1 has caused the Debian Bug report #780874, regarding python-django: CVE-2015-2316: Denial-of-service possibility with strip_tags() to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780874 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: python-django: CVE-2015-2316: Denial-of-service possibility with strip_tags() Date: Fri, 20 Mar 2015 21:01:58 +0100 Size: 3644 URL: -------------- next part -------------- An embedded message was scrubbed... From: =?utf-8?q?Rapha=C3=ABl_Hertzog?= Subject: Bug#780874: fixed in python-django 1.7.7-1 Date: Mon, 23 Mar 2015 21:20:14 +0000 Size: 6583 URL: From jmv_deb at nirgal.com Mon Mar 23 21:21:51 2015 From: jmv_deb at nirgal.com (Jean-Michel Nirgal =?UTF-8?Q?Vourg=C3=A8re?=) Date: Mon, 23 Mar 2015 21:21:51 +0000 Subject: [Python-modules-team] Bug#781033: python-django: "manage dbshell" fails to transmit settings password to postgresql In-Reply-To: <20150323200809.GA20251@home.ouaza.com> References: <55103AF4.9080306@nirgal.com> <20150323200809.GA20251@home.ouaza.com> Message-ID: <551083EF.2070106@nirgal.com> Hi Raphael Hertzog wrote: > On Mon, 23 Mar 2015, Jean-Michel Nirgal Vourg?re wrote: >> (...) When one runs the generated ./manage.py with (...) "dbshell" >> argument, django only uses host,dbname and username. Then a prompt >> asks the user for the password. > > dbshell just runs "psql" with the appropriate parameters. psql does > not accept a password on the command-line or in an environment variable > (because it's unsafe, as other users can see the command line), but only > interactively. > > Thus there is just no way to safely feed the password, short of hijacking > the whole standard input of psql or automatically modifying ~/.pgpass (both > possibilities look bad to me) > > (...) Thank you for the details. I dig a little bit, and I found a stackoverflow question [1] about psql authentication. It points to a list of environment variable of interest at http://www.postgresql.org/docs/9.0/interactive/libpq-envars.html PGPASSWORD would do the trick, but because of exposure to ps -e, that looks like a Bad Idea?. Another possibility is PGPASSFILE env, that provide an alternate ~/.pgpass file. I believe a temporary file would work. This wouldn't require hacking any existing .pgpass. It is very unlikely that an existing .pgpass file would be in required for django to work, but we could attempt to copy its content at the beginning of the temporary file, just to be safe. I do agree this is a minor problem, but it would be nice if it would work for everyone without the need of maintaining a copy of the current password in another file. -- [1] https://stackoverflow.com/questions/6523019/postgresql-scripting-psql-execution-with-password Nirgal -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 801 bytes Desc: OpenPGP digital signature URL: From hertzog at debian.org Mon Mar 23 22:46:34 2015 From: hertzog at debian.org (Raphael Hertzog) Date: Mon, 23 Mar 2015 23:46:34 +0100 Subject: [Python-modules-team] Bug#781033: python-django: "manage dbshell" fails to transmit settings password to postgresql In-Reply-To: <551083EF.2070106@nirgal.com> References: <55103AF4.9080306@nirgal.com> <20150323200809.GA20251@home.ouaza.com> <551083EF.2070106@nirgal.com> Message-ID: <20150323224634.GB32675@home.ouaza.com> Control: forwarded -1 https://code.djangoproject.com/ticket/23658 On Mon, 23 Mar 2015, Jean-Michel Nirgal Vourg?re wrote: > Another possibility is PGPASSFILE env, that provide an alternate > ~/.pgpass file. I believe a temporary file would work. This wouldn't > require hacking any existing .pgpass. Agreed. I just checked the upstream bug tracker and found numerous similar requests that were turned down as wontfix in the past but it looks like they are open to reconsider the question in https://code.djangoproject.com/ticket/23658 So I submitted this suggestion there and have marked this bug as forwarded. Cheers, -- Rapha?l Hertzog ? Debian Developer Support Debian LTS: http://www.freexian.com/services/debian-lts.html Learn to master Debian: http://debian-handbook.info/get/ From owner at bugs.debian.org Mon Mar 23 22:51:06 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Mon, 23 Mar 2015 22:51:06 +0000 Subject: [Python-modules-team] Processed: Re: Bug#781033: python-django: "manage dbshell" fails to transmit settings password to postgresql References: <20150323224634.GB32675@home.ouaza.com> <55103AF4.9080306@nirgal.com> Message-ID: Processing control commands: > forwarded -1 https://code.djangoproject.com/ticket/23658 Bug #781033 [python-django] python-django: "manage dbshell" fails to transmit settings password to postgresql Set Bug forwarded-to-address to 'https://code.djangoproject.com/ticket/23658'. -- 781033: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781033 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From 188266149 at qq.com Tue Mar 24 02:01:58 2015 From: 188266149 at qq.com (Excellent translators) Date: Tue, 24 Mar 2015 10:01:58 +0800 Subject: [Python-modules-team] =?gb2312?b?1tC5+tPF0OO3rdLrvNKjrMjDxPq1xNGn?= =?gb2312?b?yvXX98a319/P8srAveejoShBRCk=?= Message-ID: An HTML attachment was scrubbed... URL: From contacty at adsfree.org Tue Mar 24 10:48:00 2015 From: contacty at adsfree.org (David) Date: Tue, 24 Mar 2015 11:48:00 +0100 (CET) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150324104800.221B8578E1@vps149427.ovh.net> An HTML attachment was scrubbed... URL: From owner at bugs.debian.org Tue Mar 24 18:09:05 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Tue, 24 Mar 2015 18:09:05 +0000 Subject: [Python-modules-team] Processed: fixed 780873 in 1.4.5-1+deb7u10 References: <1427220407-1364-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > fixed 780873 1.4.5-1+deb7u10 Bug #780873 {Done: Rapha?l Hertzog } [src:python-django] python-django: CVE-2015-2317 Mitigated possible XSS attack via user-supplied redirect URLs The source 'python-django' and version '1.4.5-1+deb7u10' do not appear to match any binary packages Marked as fixed in versions python-django/1.4.5-1+deb7u10. > thanks Stopping processing here. Please contact me if you need assistance. -- 780873: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780873 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From tycho at tycho.ws Wed Mar 25 16:50:49 2015 From: tycho at tycho.ws (Tycho Andersen) Date: Wed, 25 Mar 2015 10:50:49 -0600 Subject: [Python-modules-team] Bug#768050: python-cairocffi: New upstream version: 0.6 Message-ID: <20150325165049.GV14467@smitten> Hi, I think python-xcffib is going into debian unstable now, so it should be possible to package python-cairocffi 0.6: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776178 Tycho From ftpmaster at ftp-master.debian.org Wed Mar 25 20:54:36 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 25 Mar 2015 20:54:36 +0000 Subject: [Python-modules-team] Processing of python-morris_1.2-1_amd64.changes Message-ID: python-morris_1.2-1_amd64.changes uploaded successfully to localhost along with the files: python-morris_1.2-1.dsc python-morris_1.2.orig.tar.gz python-morris_1.2-1.debian.tar.xz python-morris_1.2-1_all.deb python3-morris_1.2-1_all.deb python-morris-doc_1.2-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Wed Mar 25 21:20:00 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Wed, 25 Mar 2015 21:20:00 +0000 Subject: [Python-modules-team] python-morris_1.2-1_amd64.changes is NEW Message-ID: binary:python-morris is NEW. binary:python-morris-doc is NEW. binary:python3-morris is NEW. source:python-morris is NEW. Your package has been put into the NEW queue, which requires manual action from the ftpteam to process. The upload was otherwise valid (it had a good OpenPGP signature and file hashes are valid), so please be patient. Packages are routinely processed through to the archive, and do feel free to browse the NEW queue[1]. If there is an issue with the upload, you will recieve an email from a member of the ftpteam. If you have any questions, you may reply to this email. [1]: https://ftp-master.debian.org/new.html From ftpmaster at ftp-master.debian.org Thu Mar 26 05:25:14 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 26 Mar 2015 05:25:14 +0000 Subject: [Python-modules-team] Processing of python-pyface_4.4.0-2.1_amd64.changes Message-ID: python-pyface_4.4.0-2.1_amd64.changes uploaded successfully to localhost along with the files: python-pyface_4.4.0-2.1.dsc python-pyface_4.4.0-2.1.debian.tar.xz python-pyface_4.4.0-2.1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Thu Mar 26 05:33:34 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 26 Mar 2015 05:33:34 +0000 Subject: [Python-modules-team] python-pyface_4.4.0-2.1_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Format: 1.8 Date: Thu, 26 Mar 2015 18:11:47 +1300 Source: python-pyface Binary: python-pyface Architecture: source all Version: 4.4.0-2.1 Distribution: unstable Urgency: low Maintainer: Debian Python Modules Team Changed-By: Olly Betts Description: python-pyface - traits-capable windowing framework Changes: python-pyface (4.4.0-2.1) unstable; urgency=low . * Non-maintainer upload with maintainer's permission. * Need wx.NullColour instead of wx.NullColor for wxPython3, so update patch wxpy3.0-compat.patch Checksums-Sha1: a34ee1c0c5ac279c0aae2c4f9bd37948de08da25 2048 python-pyface_4.4.0-2.1.dsc e056b07c02e0e7314cb8e77b1671882953f2498c 8096 python-pyface_4.4.0-2.1.debian.tar.xz 2a8ffa4649db4a55dd5606747bd94a415ee06ba2 377072 python-pyface_4.4.0-2.1_all.deb Checksums-Sha256: 69ee3dfb39f97209f7a258cbb747007738710a177e98bbef5fa63f2ca3619569 2048 python-pyface_4.4.0-2.1.dsc e58d42481a44126b1207e2203caab4ccec1fd82bdb8f94dcf268f2750f16c412 8096 python-pyface_4.4.0-2.1.debian.tar.xz c854eccb1ec2a8f18d3d2be549a998672cd0f89ef014d579ba6b73ca67b90c0e 377072 python-pyface_4.4.0-2.1_all.deb Files: 7198fcaf0b863bcafa7d0becdf52de0b 2048 python optional python-pyface_4.4.0-2.1.dsc b80bd545f1b9ac39d000fa1a319cd063 8096 python optional python-pyface_4.4.0-2.1.debian.tar.xz 9702dce5adbf7d462904041528c129b6 377072 python optional python-pyface_4.4.0-2.1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBAgAGBQJVE5cSAAoJEBgUewc7rSsHHPMQANHCLfWa/BHdjUfmPfgSQEfC grfOrcY36rOtI1hQYdsSvCelnxslDRq/ZneV+nu8MH7lVlNYR5+LAPQo/Y57rNri mj4rPpZZLg47meWoikNb8ZgH5n2HbI4Ht/em606qJI9u39IcUmKvSw4Da0l/Pc+m MPa0o9hEPSMb6j4xSdv1zMw4bzXN8Qkzff80PnJTGD7CPe92JDf2bBc3yebXgte2 CD62Amr9wudjvqNBhhD8gn5JgauEA0Io/u78HwLz1XjadFPoNq1ZLPAZR4tFoKJ+ lGIvOB5N+p6ll75sF46W06qN09luS1E2NXTA3YstoGsP4uG7vj8ZBBKePIBYWYk9 KeblxQ8sjqk7Xli9xEB0waKbDrollEzJPu7x+o2yKRviAmPhFJQ7K4b88achhv2c hLUbvHT8lV1YsfSAvleswASDBfX1T/P0FForXnt3mxBAfVoP2pCIljBkcn/j56X7 qlv1Ly0f3PTXddLVT9RLGjz7xT1Tfcpd/rjQSgp6dCaO5qIIjTf+ASvWzjFnbtOv q/vhhEASH/6Pph+J9C4QhTWhCdRDSNg+KVzK7RzHd1dJrTSQg+3rywb3H4OAmnV3 kdawQ1cXCVep4SPgE6ZBCQ2HEstOZouW4pQZX7FJqtvo+gB3MuTHp+N2MTBd6cTv Em4SUl8qR+oCUmGayiJu =SzfU -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From kreckel at in.terlu.de Thu Mar 26 08:05:23 2015 From: kreckel at in.terlu.de (Richard B. Kreckel) Date: Thu, 26 Mar 2015 09:05:23 +0100 Subject: [Python-modules-team] Bug#781222: mpmath.polyroots fails with "NameError: global name 'orig' is not defined" Message-ID: <5513BDC3.1040707@in.terlu.de> Package: python-mpmath Version: 0.19-1 Severity: serious Tags: patch How to reproduce: $ python Python 2.7.9 (default, Mar 1 2015, 12:57:24) [GCC 4.9.2] on linux2 Type "help", "copyright", "credits" or "license" for more information. >>> from mpmath import mp >>> mp.polyroots([4,3,2], error=True) Traceback (most recent call last): File "", line 1, in File "/usr/lib/python2.7/dist-packages/mpmath/calculus/polynomials.py", line 201, in polyroots err = max(err, ctx.ldexp(1, -orig+1)) NameError: global name 'orig' is not defined Jeez, this silly glitch renders a significand portion of mpmath unusable! Fix is (stolen from upstream git repository): --- a/usr/lib/python2.7/dist-packages/mpmath/calculus/polynomials.py +++ b/usr/lib/python2.7/dist-packages/mpmath/calculus/polynomials.py @@ -156,6 +156,7 @@ # Constant polynomial with no roots return [] + orig = ctx.prec tol = +ctx.eps with ctx.extraprec(extraprec): deg = len(coeffs) - 1 -richy. -- Richard B. Kreckel From owner at bugs.debian.org Thu Mar 26 08:42:08 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 26 Mar 2015 08:42:08 +0000 Subject: [Python-modules-team] Processed: severity 781222 important References: Message-ID: Processing commands for control at bugs.debian.org: > severity 781222 important Bug #781222 [python-mpmath] mpmath.polyroots fails with "NameError: global name 'orig' is not defined" Severity set to 'important' from 'serious' > -- Stopping processing here. Please contact me if you need assistance. -- 781222: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781222 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From ftpmaster at ftp-master.debian.org Thu Mar 26 12:00:44 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 26 Mar 2015 12:00:44 +0000 Subject: [Python-modules-team] Processing of dulwich_0.10.1-1_amd64.changes Message-ID: dulwich_0.10.1-1_amd64.changes uploaded successfully to localhost along with the files: dulwich_0.10.1-1.dsc dulwich_0.10.1.orig.tar.gz dulwich_0.10.1-1.debian.tar.xz python-dulwich_0.10.1-1_amd64.deb python-dulwich-dbg_0.10.1-1_amd64.deb pypy-dulwich_0.10.1-1_amd64.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Thu Mar 26 12:18:45 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Thu, 26 Mar 2015 12:18:45 +0000 Subject: [Python-modules-team] dulwich_0.10.1-1_amd64.changes ACCEPTED into unstable Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Sat, 07 Feb 2015 17:44:28 +0100 Source: dulwich Binary: python-dulwich python-dulwich-dbg pypy-dulwich Architecture: source amd64 Version: 0.10.1-1 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Jelmer Vernooij Description: pypy-dulwich - Python Git library - pypy module python-dulwich - Python Git library python-dulwich-dbg - Python Git library - Debug Extension Closes: 780958 780989 Changes: dulwich (0.10.1-1) unstable; urgency=medium . * New upstream release. + Drop 02_unpure_pypy: applied upstream. + Fixes CVE-2015-0838: buffer overflow in C implementation of pack apply_delta(). Closes: #780958 + Fixes CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree. Closes: #780989 * Update Vcs-Git, Vcs-Browser and Maintainer fields to reflect the dulwich package is now maintained by the Debian Python Modules packaging team. Checksums-Sha1: 885177c9911817599c188571eb439de950b1ead8 2275 dulwich_0.10.1-1.dsc 57f1f457be3065bac6706db2aa76d59b078597f9 272688 dulwich_0.10.1.orig.tar.gz 88be5619497a18ba0a12b05f883bb3b1bdf61fd4 405512 dulwich_0.10.1-1.debian.tar.xz 987d8142483ab0b4dcbd3a9f573d75889fbcacbd 202868 python-dulwich_0.10.1-1_amd64.deb eede404400cef3427bfbd1650d9f1a32860ad555 96880 python-dulwich-dbg_0.10.1-1_amd64.deb 8cd1adb8c28071cd2f22059f71b2b1530a281c18 203256 pypy-dulwich_0.10.1-1_amd64.deb Checksums-Sha256: 0f8d7ab6b9263103ee95c3088fa8cf65eb79abd0ff377ae572e96c43dad3ac01 2275 dulwich_0.10.1-1.dsc 666600ab5eb0b6d531879ee0f65dfefd71bce2e21ab3910c28f7789e15b6330b 272688 dulwich_0.10.1.orig.tar.gz 9c27f5ec25f0aea96f4ead69e7ba6673173132032d029f918011b2242047cfa6 405512 dulwich_0.10.1-1.debian.tar.xz 4854789a05f856cfa94e7b1fd4e4a475a9fd37bef62d9076984838274b4fe426 202868 python-dulwich_0.10.1-1_amd64.deb eeb366cf32176d7e6651bb2f25ea527acd03b98e2911879a85dbab423a9919fc 96880 python-dulwich-dbg_0.10.1-1_amd64.deb ab84e3bd24130348fe66813c962fe2ebc9c9dfd9f0ee28a9dd48024329b861c8 203256 pypy-dulwich_0.10.1-1_amd64.deb Files: 0c71f3af5046ff48c763a6ecb00a83ba 2275 python optional dulwich_0.10.1-1.dsc 93a5facd51f3d7de7224a1a832f3a3a3 272688 python optional dulwich_0.10.1.orig.tar.gz 83538a637bf721f69f9bb9bab7186acf 405512 python optional dulwich_0.10.1-1.debian.tar.xz 6fd5e579f38cde2b9c1914fb7e6812ac 202868 python optional python-dulwich_0.10.1-1_amd64.deb 86804020f33e559e53cd48fad1e0ebfe 96880 debug extra python-dulwich-dbg_0.10.1-1_amd64.deb c2d6861cbe45153e8c81cde1d52c5d6e 203256 python optional pypy-dulwich_0.10.1-1_amd64.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCgAGBQJVE+kIAAoJEACAbyvXKaRXzkcP/ApqyyPoz57LUz3ZySsbNOii JpcEn/I+4y/x+n2d+0Uz4/0BBpbvsnV/WyTpZPhJv59qLJ1tJDNBuZB13sL8DXdK iPfwyH5qQi6rRkztwd2CCUxbe7czDiKuYw724jkFG1XDICtvPsP6IG8Xn3pv1URc zNFR1alGp/SFiAKjLI61mmmBf766dAvLDqQmYG30vsWnhwueUdSIFXSA87jdoCu2 fO8ZgMasA8B69szJ8CFCPuFAUnXILipppg5g/8Y15iRwx3r0mvYWJclGv/Qi7tNP kpZTrgIE7hCuZ1jagA0JgS5+Z1+Bc2wjBmOTAeZRzDRKxqTN/6pymGuEOdyTo5Gv kgtx1R1hu6KH7nJFzgNJBgZ+5M0WJQa/RoizE1IGdDlnyIkPKajvY9WLIb5q/Q4T Cjm0CwmERXjeY8QYZ4ELdL6KnmXt2GlOlkce6m8c9P6xAkg7o0c9OmrTxV2OKVTy opxshJxVVxhYMMetPYbMLlObyWQvPwq5wQFuyLCqwjZbnlMVIZQhQebqhPyAYP+Z 7qwzQchSgTWub0OnUue0V4oCGOihtqqr4qKqXBokX7i955zLSgx9vVOJeq/PFLG6 Dh/N88FInvw7NiNE9xZmwswkebas6hetriUgNIt8mRZsqBo74ea8TT9JNM9RVnU0 18S5e25KJ2k8x74jpsAc =Kt1n -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From noreply at release.debian.org Thu Mar 26 16:39:20 2015 From: noreply at release.debian.org (Debian testing watch) Date: Thu, 26 Mar 2015 16:39:20 +0000 Subject: [Python-modules-team] python-django 1.7.7-1 MIGRATED to testing Message-ID: FYI: The status of the python-django source package in Debian's testing distribution has changed. Previous version: 1.7.6-1 Current version: 1.7.7-1 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From owner at bugs.debian.org Thu Mar 26 21:21:22 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 26 Mar 2015 21:21:22 +0000 Subject: [Python-modules-team] Bug#780958: marked as done (dulwich: CVE-2015-0838: buffer overflow in C implementation of pack apply_delta()) References: <20150322123645.2310.81100.reportbug@eldamar.local> Message-ID: Your message dated Thu, 26 Mar 2015 21:19:24 +0000 with message-id and subject line Bug#780958: fixed in dulwich 0.9.7-3 has caused the Debian Bug report #780958, regarding dulwich: CVE-2015-0838: buffer overflow in C implementation of pack apply_delta() to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780958: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780958 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: dulwich: CVE-2015-0838: buffer overflow in C implementation of pack apply_delta() Date: Sun, 22 Mar 2015 13:36:45 +0100 Size: 2220 URL: -------------- next part -------------- An embedded message was scrubbed... From: Jelmer Vernooij Subject: Bug#780958: fixed in dulwich 0.9.7-3 Date: Thu, 26 Mar 2015 21:19:24 +0000 Size: 5614 URL: From owner at bugs.debian.org Thu Mar 26 21:21:26 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 26 Mar 2015 21:21:26 +0000 Subject: [Python-modules-team] Bug#780989: marked as done (dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree) References: <20150322205316.19352.54730.reportbug@eldamar.local> Message-ID: Your message dated Thu, 26 Mar 2015 21:19:24 +0000 with message-id and subject line Bug#780989: fixed in dulwich 0.9.7-3 has caused the Debian Bug report #780989, regarding dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780989 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree Date: Sun, 22 Mar 2015 21:53:16 +0100 Size: 2549 URL: -------------- next part -------------- An embedded message was scrubbed... From: Jelmer Vernooij Subject: Bug#780989: fixed in dulwich 0.9.7-3 Date: Thu, 26 Mar 2015 21:19:24 +0000 Size: 5623 URL: From owner at bugs.debian.org Thu Mar 26 21:21:27 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Thu, 26 Mar 2015 21:21:27 +0000 Subject: [Python-modules-team] Bug#781001: marked as done (python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git) References: <87619smu6g.fsf@gmail.com> Message-ID: Your message dated Thu, 26 Mar 2015 21:19:24 +0000 with message-id and subject line Bug#780989: fixed in dulwich 0.9.7-3 has caused the Debian Bug report #780989, regarding python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780989 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Samuel Bronson Subject: python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git Date: Sun, 22 Mar 2015 20:30:47 -0400 Size: 8263 URL: -------------- next part -------------- An embedded message was scrubbed... From: Jelmer Vernooij Subject: Bug#780989: fixed in dulwich 0.9.7-3 Date: Thu, 26 Mar 2015 21:19:24 +0000 Size: 5623 URL: From ftpmaster at ftp-master.debian.org Fri Mar 27 09:02:20 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 27 Mar 2015 09:02:20 +0000 Subject: [Python-modules-team] Processing of sip4_4.16.7+dfsg-1_amd64.changes Message-ID: sip4_4.16.7+dfsg-1_amd64.changes uploaded successfully to localhost along with the files: sip4_4.16.7+dfsg-1.dsc sip4_4.16.7+dfsg.orig.tar.gz sip4_4.16.7+dfsg-1.debian.tar.xz python-sip-doc_4.16.7+dfsg-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Fri Mar 27 09:20:26 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Fri, 27 Mar 2015 09:20:26 +0000 Subject: [Python-modules-team] sip4_4.16.7+dfsg-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Fri, 27 Mar 2015 11:17:15 +0300 Source: sip4 Binary: python-sip python-sip-dbg python-sip-dev sip-dev sip-dbg python-sip-doc python3-sip python3-sip-dev python3-sip-dbg Architecture: source all Version: 4.16.7+dfsg-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Dmitry Shachnev Description: python-sip - Python/C++ bindings generator runtime library python-sip-dbg - Python/C++ bindings generator runtime library (debug extension) python-sip-dev - Python/C++ bindings generator development files python-sip-doc - Python/C++ bindings generator documentation python3-sip - Python 3/C++ bindings generator runtime library python3-sip-dbg - Python 3/C++ bindings generator runtime library (debug extension) python3-sip-dev - Python 3/C++ bindings generator development files sip-dbg - Debug symbols for Python/C++ bindings generator application sip-dev - Python/C++ bindings generator code generator application Changes: sip4 (4.16.7+dfsg-1) experimental; urgency=medium . * New upstream release. * Backport upstream patch to fix a regression in this release. * Merge two siputils patches into a single one. * Get rid of useless python call in debian/rules. * Revert upstream change that breaks build with Sphinx 1.2. Checksums-Sha1: 380128e22404a103e8bb1c3ce7b5e7c455fcc868 2701 sip4_4.16.7+dfsg-1.dsc 0525713c5c1317792fe9467ecf70af8e157ae45d 589264 sip4_4.16.7+dfsg.orig.tar.gz 8eee980b05a33756a3d1af3fdb499dbf28c9598b 18008 sip4_4.16.7+dfsg-1.debian.tar.xz bd8be10241dee7fd8bb8153ee73100005d038f88 167596 python-sip-doc_4.16.7+dfsg-1_all.deb Checksums-Sha256: 1d0e4b341d3fcf0f17532ed4da41d1b1a8e30e0dd2e5ee34269742b07aec0b2e 2701 sip4_4.16.7+dfsg-1.dsc 2d0a33684929bfb47274115ca7249004996e063ca2f97af1b4c873d9ce8bc843 589264 sip4_4.16.7+dfsg.orig.tar.gz e0b9e70c95d53808bc626a29f890d3f06efe63f5df3c72f18e8c72e19a9360b5 18008 sip4_4.16.7+dfsg-1.debian.tar.xz 2f9cc2d1e5da432f989ecf9e27e1c134ee7acb30ea48859ad206956838f13db5 167596 python-sip-doc_4.16.7+dfsg-1_all.deb Files: d3dd49434b5e84b31075e86b9406db23 2701 devel optional sip4_4.16.7+dfsg-1.dsc 75164cc303bea6a23a54be63acd70ad7 589264 devel optional sip4_4.16.7+dfsg.orig.tar.gz 00ab1e2d9be416395866b6c467e22f05 18008 devel optional sip4_4.16.7+dfsg-1.debian.tar.xz 4ea3eb1178e9dad5810a4bbd064baa2c 167596 doc optional python-sip-doc_4.16.7+dfsg-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJVFRwTAAoJENb+cQNj+F3TtxsP/inHR6RCRjSsEIdjtbkdr6WM Q+FBVACTrRMTxY05f3SKQUTWoedvGSggToJOsoqeUGAeJG/nvrG1KKEQ2ZbczdIV eNKlDnti24MuZUQcEcgD06sNnTC1f/TfTPo36T5Tdf7+Q3nSubOO8p0Hj0dY8fOz ayJQOGIyFUrP4NITpJzY0X59db0MsibAIEmObrLpOccwOznr/yD1yhlhhwlqzFNs Wbq8HC8itSn+36nez97Jk9jSzbFL/tJmh/bPaCstXLlm4ZanAWOgkYaEiI/2El6B nJ4qVazbf66XTDTKmZdaTm0MU5ca7NDGv94p67JqN+h6YjipcKHqqByM46CjNxj8 FAINUoUOw1UmWsmR/iLttlwCryPlDs32kSTIdkm7y1iKnLuP2T65JTFiVC/Zc6oj 4h23Nuwhu14xgKtjW3YJjlT3lSopjDiXXVYKSfr+joKAzO4j6YBIKOh2SxPrs5j7 eqqu1EEjStfVqHOKpwexcnwZsgj7gmnuuXGnKAwXI9lklIjZ6v1/70YENV8iK1cj v81RkXoKPw1BAZXftgfE+Qpb6IMX9BbdsSTP5rVZWNFySx/LwO92scWqrAsp3owv SacYzYX8h0UHXduKmbk9+l9HkX+xZu2TURm6eeM8KFgUhy5GfxGJ5rKu5WshVgIe KOIXziBxMglyA0fFDZiK =olA1 -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From owner at bugs.debian.org Fri Mar 27 13:00:06 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 27 Mar 2015 13:00:06 +0000 Subject: [Python-modules-team] Processed: affects 770172 References: <1427461103-77-bts-andrewsh@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > affects 770172 rss2email Bug #770172 [src:requests] [libpython2.7-stdlib] Missing attribute PROTOCOL_SSLv3 Added indication that 770172 affects rss2email > thanks Stopping processing here. Please contact me if you need assistance. -- 770172: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770172 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From noreply at release.debian.org Fri Mar 27 16:39:22 2015 From: noreply at release.debian.org (Debian testing watch) Date: Fri, 27 Mar 2015 16:39:22 +0000 Subject: [Python-modules-team] dulwich 0.9.7-3 MIGRATED to testing Message-ID: FYI: The status of the dulwich source package in Debian's testing distribution has changed. Previous version: 0.9.7-2 Current version: 0.9.7-3 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive later changes on the next day. See https://release.debian.org/testing-watch/ for more information. From owner at bugs.debian.org Fri Mar 27 18:09:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 27 Mar 2015 18:09:09 +0000 Subject: [Python-modules-team] Processed: found 780989 in 0.8.5-1 References: <1427479619-1332-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > found 780989 0.8.5-1 Bug #780989 {Done: Jelmer Vernooij } [src:dulwich] dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree Bug #781001 {Done: Jelmer Vernooij } [src:dulwich] python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git Marked as found in versions dulwich/0.8.5-1. Marked as found in versions dulwich/0.8.5-1. > thanks Stopping processing here. Please contact me if you need assistance. -- 780989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780989 781001: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781001 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From diaz.manolo at gmail.com Fri Mar 27 20:01:02 2015 From: diaz.manolo at gmail.com (Manolo =?UTF-8?Q?D=C3=ADaz?=) Date: Fri, 27 Mar 2015 21:01:02 +0100 Subject: [Python-modules-team] Bug#781349: python-cherrypy3: broken symlink Message-ID: <20150327210102.1a24b668@gmail.com> Package: python-cherrypy3 Version: 3.5.0-1 Severity: normal Dear Maintainer, This package contains a broken symlink: /usr/share/doc/python-cherrypy3/tutorial -> ../../pyshared/cherrypy/tutorial but the only package that provides /usr/share/pyshared/cherrypy/tutorial is python-cherrypy, which conflicts with it. Best Regards, -- Manolo D?az From fsateler at debian.org Fri Mar 27 22:30:47 2015 From: fsateler at debian.org (Felipe Sateler) Date: Fri, 27 Mar 2015 19:30:47 -0300 Subject: [Python-modules-team] Bug#781355: python-docker: New upstream version Message-ID: <20150327223047.27072.97826.reportbug@felipepc> Package: python-docker Version: 0.5.3-2 Severity: wishlist docker-py is already at version 1.1. The current version is too old to package the new fig/docker-compose :( Saludos -- System Information: Debian Release: 8.0 APT prefers unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: amd64 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Init: systemd (via /run/systemd/system) Versions of packages python-docker depends on: ii python 2.7.9-1 ii python-requests 2.4.3-6 ii python-six 1.8.0-1 ii python-websocket 0.18.0-2 python-docker recommends no packages. python-docker suggests no packages. -- no debconf information From owner at bugs.debian.org Fri Mar 27 22:45:09 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 27 Mar 2015 22:45:09 +0000 Subject: [Python-modules-team] Processed: fig: New upstream version, renamed to docker-compose References: <20150327224326.27872.83138.reportbug@felipepc> <20150327224326.27872.83138.reportbug@felipepc> Message-ID: Processing control commands: > block -1 by 781355 781054 Bug #781356 [fig] fig: New upstream version, renamed to docker-compose 781356 was not blocked by any bugs. 781356 was not blocking any bugs. Added blocking bug(s) of 781356: 781355 and 781054 -- 781356: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781356 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Sat Mar 28 16:03:11 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sat, 28 Mar 2015 16:03:11 +0000 Subject: [Python-modules-team] Processed: fixed 780958 in 0.8.5-1+deb7u1 References: <1427558308-4198-bts-carnil@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > fixed 780958 0.8.5-1+deb7u1 Bug #780958 {Done: Jelmer Vernooij } [src:dulwich] dulwich: CVE-2015-0838: buffer overflow in C implementation of pack apply_delta() The source 'dulwich' and version '0.8.5-1+deb7u1' do not appear to match any binary packages Marked as fixed in versions dulwich/0.8.5-1+deb7u1. > thanks Stopping processing here. Please contact me if you need assistance. -- 780958: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780958 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Sun Mar 29 15:51:27 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 29 Mar 2015 15:51:27 +0000 Subject: [Python-modules-team] Bug#780989: marked as done (dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree) References: <20150322205316.19352.54730.reportbug@eldamar.local> Message-ID: Your message dated Sun, 29 Mar 2015 15:47:10 +0000 with message-id and subject line Bug#780989: fixed in dulwich 0.8.5-2+deb7u2 has caused the Debian Bug report #780989, regarding dulwich: CVE-2014-9706: does not prevent to write files in commits with invalid paths to working tree to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780989 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: dulwich: CVE-2014-9390: does not prevent to write files in commits with invalid paths to working tree Date: Sun, 22 Mar 2015 21:53:16 +0100 Size: 2549 URL: -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: Bug#780989: fixed in dulwich 0.8.5-2+deb7u2 Date: Sun, 29 Mar 2015 15:47:10 +0000 Size: 5690 URL: From owner at bugs.debian.org Sun Mar 29 15:51:28 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sun, 29 Mar 2015 15:51:28 +0000 Subject: [Python-modules-team] Bug#781001: marked as done (python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git) References: <87619smu6g.fsf@gmail.com> Message-ID: Your message dated Sun, 29 Mar 2015 15:47:10 +0000 with message-id and subject line Bug#780989: fixed in dulwich 0.8.5-2+deb7u2 has caused the Debian Bug report #780989, regarding python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 780989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780989 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Samuel Bronson Subject: python-dulwich: CVE-2014-9706: arbitrary command execution vulnerability in conjunction with git Date: Sun, 22 Mar 2015 20:30:47 -0400 Size: 8263 URL: -------------- next part -------------- An embedded message was scrubbed... From: Salvatore Bonaccorso Subject: Bug#780989: fixed in dulwich 0.8.5-2+deb7u2 Date: Sun, 29 Mar 2015 15:47:10 +0000 Size: 5690 URL: From ftpmaster at ftp-master.debian.org Mon Mar 30 10:06:18 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 30 Mar 2015 10:06:18 +0000 Subject: [Python-modules-team] Processing of python-dbusmock_0.14-1_amd64.changes Message-ID: python-dbusmock_0.14-1_amd64.changes uploaded successfully to localhost along with the files: python-dbusmock_0.14-1.dsc python-dbusmock_0.14.orig.tar.gz python-dbusmock_0.14-1.debian.tar.xz python-dbusmock_0.14-1_all.deb python3-dbusmock_0.14-1_all.deb Greetings, Your Debian queue daemon (running on host franck.debian.org) From ftpmaster at ftp-master.debian.org Mon Mar 30 10:19:18 2015 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Mon, 30 Mar 2015 10:19:18 +0000 Subject: [Python-modules-team] python-dbusmock_0.14-1_amd64.changes ACCEPTED into experimental Message-ID: Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Mon, 30 Mar 2015 12:04:37 +0200 Source: python-dbusmock Binary: python-dbusmock python3-dbusmock Architecture: source all Version: 0.14-1 Distribution: experimental Urgency: medium Maintainer: Debian Python Modules Team Changed-By: Martin Pitt Description: python-dbusmock - mock D-Bus objects for tests (Python 2) python3-dbusmock - mock D-Bus objects for tests (Python 3) Changes: python-dbusmock (0.14-1) experimental; urgency=medium . * New upstream release. Checksums-Sha1: f91a22b0b6ea64330b6e1b25c6c0763a4a27bb0f 2295 python-dbusmock_0.14-1.dsc 9091ac189bba94e9c7c4148e31583a257c11c582 64682 python-dbusmock_0.14.orig.tar.gz 7e84c9c497ea732016e42f3aa844e25dbd572915 3580 python-dbusmock_0.14-1.debian.tar.xz 9d1d6fc31fa707ae3366b96ae0d0b4ed325ecedb 53888 python-dbusmock_0.14-1_all.deb d389ce1252997870c4ed79241c3a1b4337f92af5 54174 python3-dbusmock_0.14-1_all.deb Checksums-Sha256: 000fb7ad4410b92d758fe7f2f1f2e9d473c4ca41e2efc68dce618b59b9c8e4d2 2295 python-dbusmock_0.14-1.dsc f734d1fecb98cbbc2be6b5e3422896172f03cc0e0fe3e722cf896ab4d3846bcb 64682 python-dbusmock_0.14.orig.tar.gz acf69947321672dc4cf4b88c8673bd13a7157cec6c48f50526b549c6a4808f50 3580 python-dbusmock_0.14-1.debian.tar.xz a76d8a54d67bee639e6e9a73468bded9c4b8564b58b91d5764b0b4fc3c7fa08b 53888 python-dbusmock_0.14-1_all.deb c33de58ff4dfb2184ae513d5b69f5388d0a4a36d5abcd36ba1c4b2b3530d3521 54174 python3-dbusmock_0.14-1_all.deb Files: b26d9191d6e15b009cd82711575e74c7 2295 python optional python-dbusmock_0.14-1.dsc 0ccb92a19d1c74267285bda1224285c2 64682 python optional python-dbusmock_0.14.orig.tar.gz fb29144704d991771a3d5e2fc022da19 3580 python optional python-dbusmock_0.14-1.debian.tar.xz 1b54ebc383cac675c8dc0eb6f19ad132 53888 python optional python-dbusmock_0.14-1_all.deb f5845f9c72db78e9ac4cc1cc05113d68 54174 python optional python3-dbusmock_0.14-1_all.deb -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJVGSADAAoJENFO8V2v4RNHcpIQAMH3XabIJXdnjPgj60V7zWuF 85e8kHODeHbDflHYutSr/3fxJeb38odo1rdx/tNNtE2vXfeGf6WpCGFILgcjKWy4 dgoMRV4xwAeK9bdsRFSiCBtiYlnBso/BKJ5VqBfyQusPCTBXuH1MF6HlZYTu6fDV taYt6Hj6wG9rQHVsQBKAnWNMX14uj6i8SZM9fvxraYZJmtSb0k24hXkBpIZgtHSe rsDys+K/TxXriWFRx1VQHUrSC6KqtxNu27PmDUUHkwDphEkk+CcxH3n6OhnG3lUS NL8SHP5u7Nm0lBJkA+zlyqPmfk7VwSCug5erVrVW0HflG4XWVnYZbLsX19ZmvGlp AOSqxADMczmnOPjqKtNW/AJQQzSeviEbcAD9roHXM2LHRLXadZDtdGeMdLOrbVwm lMaL8ZujAZ4Nxj8onqRuRgx6ejoatZfn+ZNSuRKBzcOTFWducx75igfVd128f9yn J9q4URcBFmo2VJd/PX5YaX6KRN9DnuoLHTYac+xCOqzQOSHDOl9Aj+pYMPWN7g1B 938Cu2qmQNH18RjKLKvG5sKAAxpJxWOvonjvCuTUqd5hDiFMr+Hkphw0ySzJ/viu BWY9PsaibKnVz3ybLFzOQgoXDhXM+zUMMQf3PcMj/WPWm+wPZEtxGwzn78KCmETk Ra/81/7lC44JrjCYIQyI =VdPN -----END PGP SIGNATURE----- Thank you for your contribution to Debian. From contacty at adsfree.org Tue Mar 31 10:23:08 2015 From: contacty at adsfree.org (David) Date: Tue, 31 Mar 2015 12:23:08 +0200 (CEST) Subject: [Python-modules-team] Post Free Classified Ads on Adsroad Message-ID: <20150331102308.CDA5D55D40@vps150915.ovh.net> An HTML attachment was scrubbed... URL: From tg at mirbsd.de Tue Mar 31 15:24:06 2015 From: tg at mirbsd.de (Thorsten Glaser) Date: Tue, 31 Mar 2015 17:24:06 +0200 Subject: [Python-modules-team] Bug#781610: python-requests: ships CA certificate bundle Message-ID: <20150331152406.10178.51437.reportbug@tglase.lan.tarent.de> Package: python-requests Version: 2.4.3-6 Severity: important Hi, python-requests_2.4.3-6_all.deb/deb://CONTENTS/usr/lib/python2.7/dist-packages/requests/certs.py should be a symbolic link to /etc/ssl/certs/ca-certificates.crt -- System Information: Debian Release: 8.0 APT prefers unreleased APT policy: (500, 'unreleased'), (500, 'buildd-unstable'), (500, 'unstable') Architecture: x32 (x86_64) Foreign Architectures: i386 Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores) Locale: LANG=C, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/lksh Init: sysvinit (via /sbin/init) Versions of packages python-requests depends on: ii ca-bundle [ca-certificates] 20140329+tarent1 ii python-chardet 2.3.0-1 ii python-urllib3 1.9.1-3 pn python:any Versions of packages python-requests recommends: pn python-ndg-httpsclient ii python-openssl 0.14-1 ii python-pyasn1 0.1.7-1 python-requests suggests no packages. -- no debconf information From eriol at mornie.org Tue Mar 31 18:29:04 2015 From: eriol at mornie.org (Daniele Tricoli) Date: Tue, 31 Mar 2015 20:29:04 +0200 Subject: [Python-modules-team] Bug#781610: python-requests: ships CA certificate bundle In-Reply-To: <20150331152406.10178.51437.reportbug@tglase.lan.tarent.de> References: <20150331152406.10178.51437.reportbug@tglase.lan.tarent.de> Message-ID: <713914657.yzbn68N7XX@mornie> tags 781610 +moreinfo thanks Hi Thorsten, thanks for the report. On Tuesday 31 March 2015 17:24:06 Thorsten Glaser wrote: > python-requests_2.4.3-6_all.deb/deb://CONTENTS/usr/lib/python2.7/dist-packag > es/requests/certs.py should be a symbolic link to > /etc/ssl/certs/ca-certificates.crt requests.certs is not a CA bundle, it's a module that permits downstream developers to specify where the CA bundle is: ? cat /usr/lib/python2.7/dist-packages/requests/certs.py #!/usr/bin/env python # -*- coding: utf-8 -*- """ certs.py ~~~~~~~~ This module returns the preferred default CA certificate bundle. If you are packaging Requests, e.g., for a Linux distribution or a managed environment, you can change the definition of where() to return a separately packaged CA bundle. """ import os.path try: from certifi import where except ImportError: def where(): """Return the preferred certificate bundle.""" # On Debian systems use ca-certificates return '/etc/ssl/certs/ca-certificates.crt' if __name__ == '__main__': print(where()) So, it's just a function that returns a path. On Debian it's patched to return: /etc/ssl/certs/ca-certificates.crt. upstream requests use certifi[?] but is not used on Debian because we have already ca-certificates. You can also see my reply on #779528 (it's a request to package certifi): https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779528#10 Am I missing something else? Kind regards, [?] https://pypi.python.org/pypi/certifi -- Daniele Tricoli 'Eriol' http://mornie.org From admwiggin at gmail.com Tue Mar 31 18:41:14 2015 From: admwiggin at gmail.com (Tianon Gravi) Date: Tue, 31 Mar 2015 12:41:14 -0600 Subject: [Python-modules-team] Bug#781355: python-docker: New upstream version In-Reply-To: <20150327223047.27072.97826.reportbug@felipepc> References: <20150327223047.27072.97826.reportbug@felipepc> Message-ID: On 27 March 2015 at 16:30, Felipe Sateler wrote: > docker-py is already at version 1.1. The current version is too old to > package the new fig/docker-compose :( I looked into putting a bumped version (1.1.0) into experimental, but ran into two minor problems. The first is that I don't know the "proper" branch format for experimental in debian-python's SVN tree (it looks like it's just keep going forward in trunk and create a branch when/if a new sid/jessie upload is required, but I can't find any documentation to confirm or deny that). The second is that we need a bump of python-requests too (2.5.3+). ?, - Tianon 4096R / B42F 6819 007F 00F8 8E36 4FD4 036A 9C25 BF35 7DD4 From tg at mirbsd.de Tue Mar 31 19:53:31 2015 From: tg at mirbsd.de (Thorsten Glaser) Date: Tue, 31 Mar 2015 19:53:31 +0000 (UTC) Subject: [Python-modules-team] Bug#781610: python-requests: ships CA certificate bundle In-Reply-To: <713914657.yzbn68N7XX@mornie> References: <20150331152406.10178.51437.reportbug@tglase.lan.tarent.de> <713914657.yzbn68N7XX@mornie> Message-ID: tags 781610 - moreinfo thanks Daniele Tricoli dixit: >> python-requests_2.4.3-6_all.deb/deb://CONTENTS/usr/lib/python2.7/dist-packag >> es/requests/certs.py should be a symbolic link to ^^^^^^^^ >> /etc/ssl/certs/ca-certificates.crt > >requests.certs is not a CA bundle, it's a module that permits downstream Yes? sorry, obvious (now) pasto. It?s /usr/lib/python2.7/dist-packages/requests/cacert.pem ofc. bye, //mirabilos -- 15:39??mika:#grml? mira|AO: "mit XFree86? w?r? das nicht passiert" - muhaha 15:48? also warum machen die xorg Jungs eigentlich alles kaputt? :) 15:49? thkoehler: weil sie als Kinder nie den gebauten Turm selber umschmeissen durften? -- ~/.Xmodmap wonders? From owner at bugs.debian.org Tue Mar 31 19:57:11 2015 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Tue, 31 Mar 2015 19:57:11 +0000 Subject: [Python-modules-team] Processed: Re: python-requests: ships CA certificate bundle References: Message-ID: Processing commands for control at bugs.debian.org: > tags 781610 - moreinfo Bug #781610 [python-requests] python-requests: ships CA certificate bundle Ignoring request to alter tags of bug #781610 to the same tags previously set > thanks Stopping processing here. Please contact me if you need assistance. -- 781610: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781610 Debian Bug Tracking System Contact owner at bugs.debian.org with problems