From mwh at python.net Mon Feb 2 12:23:39 2004 From: mwh at python.net (Michael Hudson) Date: Mon, 02 Feb 2004 11:23:39 +0000 Subject: [pypy-dev] Re: posting policies References: <20040127073539187.AA4BD1C51F@lists.opraonline.org> <20040127133642.V6696@prim.han.de> Message-ID: <2msmhtiv2c.fsf@starship.python.net> holger krekel writes: > [opraeconnection-owner at lists.opraonline.org Tue, Jan 27, 2004 at 07:35:39AM -0500] >> Article rejected, un-authorized poster of pypy-dev at codespeak.net > > as many of you probably know by now this is a *virus* so just ignore it. > > I guess we should either restrict the posting policy on codespeak and/or use some > more filters (we are currently only using RBL filters, no content based > filters). I am a bit hesitant to disallow non-members of the list > posting to pypy-dev. Would this even work for the people reading the list over > the gmane news/mail gateway? I doubt it. However, for the time beeing, i'll > experiment with holding non-members postings and see what happens ... > > Anyone out there who integrated spambayes and mailman in a nice manner > and would like to give some advice? Otherwise i'll just go ahead and try > to see what i can do .... I know the mail.python.org people have a system, so you could ask them. If you have any ideas on how to keep the corpus up to date, I think they'd like to know... Cheers, mwh -- "The future" has arrived but they forgot to update the docs. -- R. David Murray, 9 May 2000 From anthony at interlink.com.au Mon Feb 2 12:39:34 2004 From: anthony at interlink.com.au (Anthony Baxter) Date: Mon, 02 Feb 2004 22:39:34 +1100 Subject: [pypy-dev] Re: posting policies In-Reply-To: <2msmhtiv2c.fsf@starship.python.net> Message-ID: <20040202113934.E616825AE97@bonanza.off.ekorp.com> >>> Michael Hudson wrote > I know the mail.python.org people have a system, so you could ask them. Greg Ward posted the notes on what he's done to the spambayes list, from memory. > If you have any ideas on how to keep the corpus up to date, I think > they'd like to know... Yeah, that's a currently unsolved issue, as far as I know. Hassle Barry. Anthony -- Anthony Baxter It's never too late to have a happy childhood. From hpk at trillke.net Mon Feb 2 13:40:59 2004 From: hpk at trillke.net (holger krekel) Date: Mon, 2 Feb 2004 13:40:59 +0100 Subject: [pypy-dev] Re: posting policies In-Reply-To: <2msmhtiv2c.fsf@starship.python.net> References: <20040127073539187.AA4BD1C51F@lists.opraonline.org> <20040127133642.V6696@prim.han.de> <2msmhtiv2c.fsf@starship.python.net> Message-ID: <20040202124059.GB6785@solar.trillke.net> Hi Michael! [Michael Hudson Mon, Feb 02, 2004 at 11:23:39AM +0000] > holger krekel writes: > > > [opraeconnection-owner at lists.opraonline.org Tue, Jan 27, 2004 at 07:35:39AM -0500] > >> Article rejected, un-authorized poster of pypy-dev at codespeak.net > > > > as many of you probably know by now this is a *virus* so just ignore it. > > > > I guess we should either restrict the posting policy on codespeak and/or use some > > more filters (we are currently only using RBL filters, no content based > > filters). I am a bit hesitant to disallow non-members of the list > > posting to pypy-dev. Would this even work for the people reading the list over > > the gmane news/mail gateway? I doubt it. However, for the time beeing, i'll > > experiment with holding non-members postings and see what happens ... > > > > Anyone out there who integrated spambayes and mailman in a nice manner > > and would like to give some advice? Otherwise i'll just go ahead and try > > to see what i can do .... > > I know the mail.python.org people have a system, so you could ask them. Actuall i integrated spambayes and mailman on another machine two days ago and it seems to work wonderfully. I sent a preliminary patch for mailman (around 20 lines of extensions) to Barry. > If you have any ideas on how to keep the corpus up to date, I think > they'd like to know... I am currently practicing having a 'spam' and 'ham' account where i bounce mails to from the 'unsure' category. any mail to those two accounts (or aliases in fact) is fed accoridngly into the spambayes database and stored for later scrutiny. Mailman just uses this database. Btw, I don't like re-inforncing the content-filter weights by feeding it mail it already classified correctly. So i currently only care for 'unsure'. I probably will implement this on codespeak in the next days and get rid of the many spam-mails i have to administer currently for pypy-dev. My basic idea is: if a mail that gets into the mailman system is - spam: discard it or maybe reject/bounce it which is nicer for false positives (but which is very seldom) - unsure: put it on hold and let a moderator/administrator decide - ham: pass it to the subscribers cheers, holger From jacob at strakt.com Mon Feb 2 14:03:32 2004 From: jacob at strakt.com (Jacob =?iso-8859-1?q?Hall=E9n?=) Date: Mon, 2 Feb 2004 14:03:32 +0100 Subject: [pypy-dev] Re: posting policies In-Reply-To: <20040202124059.GB6785@solar.trillke.net> References: <20040127073539187.AA4BD1C51F@lists.opraonline.org> <2msmhtiv2c.fsf@starship.python.net> <20040202124059.GB6785@solar.trillke.net> Message-ID: <200402021403.32193.jacob@strakt.com> > > My basic idea is: if a mail that gets into the mailman system is > > - spam: discard it or maybe reject/bounce it which is nicer for > false positives (but which is very seldom) > > - unsure: put it on hold and let a moderator/administrator decide > > - ham: pass it to the subscribers If you document how you do this, you will be doing the world a great service. Jacob From hpk at trillke.net Tue Feb 3 01:11:53 2004 From: hpk at trillke.net (holger krekel) Date: Tue, 3 Feb 2004 01:11:53 +0100 Subject: [pypy-dev] danger on codespeak / password change neccessary! Message-ID: <20040203001153.GV6785@solar.trillke.net> hello users of codespeak, we today discovered that the account 'nico' on codespeak.net has been compromised probably due to a bad password. Before i go into some details please *change your password* immediately. Besides users of codespeak.net this also affects all non-anonymous users of cvs.infrae.com (still an alias for codespeak.net). Every non-changed password will be reset to some random password automatically after 2 days (on 6th of february). We currently think that the attacker was not able to gain more than user access and was not able to modify other than the user's files. If we find evidence of a more severe breakin than just abuse of one user account we may switch off the server without further notice. As the attacker effectively got to some encrypted information in /etc/shadow (see later how) he may now be able to crack any naive password in the next days. So please change your password - or even better - also install SSH-RSA Keys so you don't need to have a nice'n easy password. Here are some more details about our current findings. - the attacker installed new ssh-RSA keys and changed the password of the compromised account - he went through a lot of configuration files in /etc and tried to change them (unsuccessfully as far as we see it). - he then went on to install and run some password cracker and IRC-net utilities (at least 'psybnc-2.3.1-8' and 'john-1.6') and ran them. - the attacker obviously didn't like 'vi' because he tried to find other editors like 'pico' which were unfortunately not installed :-) - he actually run the password cracker app for around 217 minutes accumulated time (when we killed it off). - he was able to create a password file which resembled encrypted information from /etc/shadow which is normally not accessible by users. Now the question is how he did the attacker get to this information which he didn't have direct access rights to? The probable answer (juding from the web server's logfiles) is that he was able to gain acess to a subversion-checkin of /etc/shadow at http://codespeak.net/svn/sysconf/thoth.codespeak.net/etc/shadow While everything under /svn/sysconf/ is not accessible anonymously *viewcvs* bypasses access control as it doesn't use the apache-layer but directly works with the repository on the file system layer. Apparently he found that by googling for it. Thus he was able to get to the encrypted information on which he then started 'john', the password cracker. Our countermeasures so far included: - disabling of login/ssh/public_html access for nico - killing two user-processes (one for IRC proxy-bots and one for password cracking) - generically preventing any URL with something like 'sysconf/thoth.codespeak.net' in it in order to not leak sensible system information - continued analysis of traces, logfiles and system binaries which could be used to hide traces. (actually the modern way of hiding traces is to install a kernel module which hides itself from 'lsmod' and additionally hides processes and directories following specific patterns. But it doesn't seem like the attacker was able to do this especially because he didn't know how to handle vi :-) However, as we must assume that the /etc/shadow encrypted information is now out there we it's an important safety measure probably a good idea that everybody changes his/her password unless you are sure that you have a very good password (like the ones we usually generate for new users). If you don't know your password anymore or if you want a good random one just sent me an mail. Please don't look around the codespeak system (e.g. into /etc) in the next days when you login but just change your password. Otherwise we may assume that another account is about to be cracked ... or if you really want to look around (you are welcome) then mail us before you start. sorry for the inconvenience, holger From jacob at strakt.com Tue Feb 3 12:57:23 2004 From: jacob at strakt.com (Jacob =?iso-8859-1?q?Hall=E9n?=) Date: Tue, 3 Feb 2004 12:57:23 +0100 Subject: [pypy-dev] Proposal for Pypy talk at Pycon accepted Message-ID: <200402031257.23560.jacob@strakt.com> Acceptance letter included below. I'm happy for all input I can get on what to include in the paper. Jacob Regarding PyCon proposal #27 (Pypy - implementing Python in Python): We are pleased to inform you that your proposal has been accepted for inclusion in the conference program. We will be contacting you further to have you confirm deadlines and give us more information relating to your presentation. Please remember that your presentation will be published on the web. For the convenience of attendees, please provide us with your final paper no later than one week before the conference (March 17). We ask that you make your paper available in plain HTML (no JavaScript); PDF is an acceptable substitute, but you should make sure to provide at least a clear and complete summary in HTML. You may also provide other formats if you choose. Please note that all proposal submitters, regardless of whether their submission was accepted or not, can still register at the early bird price for an additional week, until February 7. We look forward to meeting you at PyCon, where we hope that all members of the Python community attending will continue to assist each other in the best traditions of the open source movement. Sincerely Steve Holden Chairman PyCon DC 2004 From roccomoretti at hotpop.com Tue Feb 3 16:13:49 2004 From: roccomoretti at hotpop.com (Rocco Moretti) Date: Tue, 03 Feb 2004 09:13:49 -0600 Subject: [pypy-dev] danger on codespeak / password change neccessary! In-Reply-To: <20040203001153.GV6785@solar.trillke.net> References: <20040203001153.GV6785@solar.trillke.net> Message-ID: <401FBAAD.4000101@hotpop.com> holger krekel wrote: > hello users of codespeak, > > we today discovered that the account 'nico' on codespeak.net > has been compromised probably due to a bad password. > > Before i go into some details please *change your password* > immediately. Besides users of codespeak.net this also affects > all non-anonymous users of cvs.infrae.com (still an alias for > codespeak.net). Every non-changed password will be reset > to some random password automatically after 2 days (on 6th > of february). Holger, I'm still a little confused as to which passwords need to be changed. Is this just for those people that have a shell access to codespeak.net, or does it affect those with just svn/cvs access too? Should we also change our wiki/roundup/mailing list passwords? Sorry about the break-in. I hope you have everything under control. -Rocco From Nicolas.Chauvat at logilab.fr Tue Feb 3 16:28:58 2004 From: Nicolas.Chauvat at logilab.fr (Nicolas Chauvat) Date: Tue, 3 Feb 2004 16:28:58 +0100 Subject: [pypy-dev] danger on codespeak / password change neccessary! In-Reply-To: <20040203001153.GV6785@solar.trillke.net> References: <20040203001153.GV6785@solar.trillke.net> Message-ID: <20040203152858.GA22244@logilab.fr> On Tue, Feb 03, 2004 at 01:11:53AM +0100, holger krekel wrote: > we today discovered that the account 'nico' on codespeak.net > has been compromised probably due to a bad password. Ouch. That's very embarassing. That account was created for me during the berlin sprint and I used it to contribute to the pypy EU proposal when I was there and during the following weeks. I have never used it since. Holger, could you send me a tarball of the home dir for me to check that nothing important was there ? I'm not even sure I ever logged in using a shell. I apologize for the trouble. I never changed that password. Next time, we'll have to let the system generate one instead of picking up the first word that comes to mind that will make a better temporary password. -- Nicolas Chauvat logilab.fr - services en informatique avanc?e et gestion de connaissances From arigo at tunes.org Thu Feb 5 16:00:00 2004 From: arigo at tunes.org (Armin Rigo) Date: Thu, 5 Feb 2004 15:00:00 +0000 Subject: [pypy-dev] danger on codespeak / password change neccessary! In-Reply-To: <20040203001153.GV6785@solar.trillke.net> References: <20040203001153.GV6785@solar.trillke.net> Message-ID: <20040205150000.GA19392@vicky.ecs.soton.ac.uk> Hello Holger, On Tue, Feb 03, 2004 at 01:11:53AM +0100, holger krekel wrote: > - the attacker obviously didn't like 'vi' because he tried > to find other editors like 'pico' which were unfortunately > not installed :-) It's not me :-) Armin From tismer at stackless.com Fri Feb 6 05:13:26 2004 From: tismer at stackless.com (Christian Tismer) Date: Fri, 06 Feb 2004 05:13:26 +0100 Subject: [pypy-dev] danger on codespeak / password change neccessary! In-Reply-To: <20040203001153.GV6785@solar.trillke.net> References: <20040203001153.GV6785@solar.trillke.net> Message-ID: <40231466.1060105@stackless.com> holger krekel wrote: > hello users of codespeak, [lots 'o trouble, sorry to hear that] > sorry for the inconvenience, My immediate reaction would be to disallow password only logins via ssh and to enforce to use keys with non-empty passphrases. Also don't use email without encryption to give new passwords out. I have been hosed by this two times (last millennium of course :-) cheers - chris (yes has been a small ISP) -- Christian Tismer :^) Mission Impossible 5oftware : Have a break! Take a ride on Python's Johannes-Niemeyer-Weg 9a : *Starship* http://starship.python.net/ 14109 Berlin : PGP key -> http://wwwkeys.pgp.net/ work +49 30 89 09 53 34 home +49 30 802 86 56 mobile +49 173 24 18 776 PGP 0x57F3BF04 9064 F4E1 D754 C2FF 1619 305B C09C 5A3B 57F3 BF04 whom do you want to sponsor today? http://www.stackless.com/ From aleaxit at yahoo.com Fri Feb 6 17:49:34 2004 From: aleaxit at yahoo.com (Alex Martelli) Date: Fri, 6 Feb 2004 17:49:34 +0100 Subject: [pypy-dev] danger on codespeak / password change neccessary! In-Reply-To: <40231466.1060105@stackless.com> References: <20040203001153.GV6785@solar.trillke.net> <40231466.1060105@stackless.com> Message-ID: <200402061749.34191.aleaxit@yahoo.com> On Friday 06 February 2004 05:13 am, Christian Tismer wrote: > holger krekel wrote: > > hello users of codespeak, > > [lots 'o trouble, sorry to hear that] > > > sorry for the inconvenience, > > My immediate reaction would be to disallow password > only logins via ssh and to enforce to use keys with > non-empty passphrases. *blink* how do you force sshd to only accept keys with non-empty passphrases? The passphrase is a client-side issue, not under the control of the server's system administrator. Having sshd only accept authentication by key and not by password would indeed strengthen security a bit (but unless all clients use passphrases and/or keep their private keys securely -- nowadays, this means on a USB key of some sort, such as those that they're starting to build into wristwatches, pens, etc -- only a bit). > Also don't use email without encryption to give new > passwords out. I have been hosed by this two times > (last millennium of course :-) However, it's quite safe for a server's sysadm to receive ssh public keys in unencrypted email. The worst a baddy can do upon intercepting that is allow the client to login to the baddy's computer in a man-in-the-middle attempt, but he could do that easily anyway with a tweaked sshd that accepts any private key -- the real defenses against MitM attacks are others (including client's awareness of the server's identification key...!!!). Alex From lac at strakt.com Sun Feb 8 12:39:46 2004 From: lac at strakt.com (Laura Creighton) Date: Sun, 8 Feb 2004 12:39:46 +0100 Subject: [pypy-dev] neat academic paper on software prototyping and productivity. Message-ID: <200402081139.i18BdkI9016273@ratthing-b246.strakt.com> http://citeseer.nj.nec.com/hudak94haskell.html Executive Summary: take a jr programmer who has never seen Haskell before. Give him 8 days with the online manual. Then tell him you get to make a Geometric Region Server for the US Nacy Naval Surface Warfare Center (NSWC). When he was done, surprise, surprise, the evaluators thought that the code he submitted was only pseudo-code, requirements. No. Working Haskell. His version was faster and done more quickly than other versions, written in more standard languages like Ada and C++. VHLL rock. Laura From tinuviel at sparcs.kaist.ac.kr Mon Feb 9 06:01:46 2004 From: tinuviel at sparcs.kaist.ac.kr (Seo Sanghyeon) Date: Mon, 9 Feb 2004 14:01:46 +0900 Subject: [pypy-dev] Spy: From Python to PLT Scheme Message-ID: <20040209050146.GA14102@sparcs.kaist.ac.kr> http://spyweb.hopto.org/ I think you will find this interesting, if you didn't know about it yet. I didn't try it yet, but from what I read from their documentation, it looks quite complete. From pedronis at bluewin.ch Mon Feb 9 15:36:34 2004 From: pedronis at bluewin.ch (Samuele Pedroni) Date: Mon, 09 Feb 2004 15:36:34 +0100 Subject: [pypy-dev] Spy: From Python to PLT Scheme In-Reply-To: <20040209050146.GA14102@sparcs.kaist.ac.kr> Message-ID: <5.2.1.1.0.20040209153444.028be728@pop.bluewin.ch> At 14:01 09.02.2004 +0900, Seo Sanghyeon wrote: >http://spyweb.hopto.org/ > >I think you will find this interesting, if you didn't know about it yet. > >I didn't try it yet, but from what I read from their documentation, >it looks quite complete. - No support for the Python standard library yet see this thread: http://list.cs.brown.edu/pipermail/plt-scheme/2004-January/004616.html From pypy.12.ghum at spamgourmet.com Tue Feb 10 10:16:13 2004 From: pypy.12.ghum at spamgourmet.com (Harald Massa) Date: Tue, 10 Feb 2004 09:16:13 +0000 (UTC) Subject: [pypy-dev] Re: neat academic paper on software prototyping =?utf-8?b?YW5kCXByb2R1Y3Rpdml0eS4=?= References: <200402081139.i18BdkI9016273@ratthing-b246.strakt.com> Message-ID: Laura Creighton strakt.com> writes: > was only pseudo-code, requirements. No. Working Haskell. His version > was faster and done more quickly than other versions, written in more > standard languages like Ada and C++. > > VHLL rock. > > Laura You're more than right, Laura. Do you also know the Python-Version of the problem? It's even shorter import timemachine t=timemachine.timemachine() t.inventbeforeneeded("module","AEGIS") t.commit() import AEGIS a=AEGIS.aegis("input.data") a.analyse() for it in a.output(): print it 9 lines of code compared with 85 of Haskall is still an improvement, isn't it? Harald From tismer at stackless.com Tue Feb 10 01:33:40 2004 From: tismer at stackless.com (Christian Tismer) Date: Tue, 10 Feb 2004 01:33:40 +0100 Subject: [pypy-dev] danger on codespeak / password change neccessary! In-Reply-To: <200402061749.34191.aleaxit@yahoo.com> References: <20040203001153.GV6785@solar.trillke.net> <40231466.1060105@stackless.com> <200402061749.34191.aleaxit@yahoo.com> Message-ID: <402826E4.1020102@stackless.com> Alex Martelli wrote: > On Friday 06 February 2004 05:13 am, Christian Tismer wrote: > >>holger krekel wrote: >> >>>hello users of codespeak, >> >>[lots 'o trouble, sorry to hear that] >> >> >>>sorry for the inconvenience, >> >>My immediate reaction would be to disallow password >>only logins via ssh and to enforce to use keys with >>non-empty passphrases. > > *blink* how do you force sshd to only accept keys with non-empty passphrases? Unfortunately, the only thing you can do about it is to beg, of course. > The passphrase is a client-side issue, not under the control of the server's > system administrator. Having sshd only accept authentication by key and not > by password would indeed strengthen security a bit (but unless all clients use > passphrases and/or keep their private keys securely -- nowadays, this means on > a USB key of some sort, such as those that they're starting to build into > wristwatches, pens, etc -- only a bit). Well, I think it's a bit more, even without a phrase. Although ssh encrypts passwords as well, these are exposed to other services, and people tend to use the same passwords in many places. The fact that the user has to use a special key makes this access method less vulnerable per se. There is nothing to be sniffed elsewhere and used here. >>Also don't use email without encryption to give new >>passwords out. I have been hosed by this two times >>(last millennium of course :-) > > However, it's quite safe for a server's sysadm to receive ssh public keys in > unencrypted email. The worst a baddy can do upon intercepting that is allow > the client to login to the baddy's computer in a man-in-the-middle attempt, > but he could do that easily anyway with a tweaked sshd that accepts any > private key -- the real defenses against MitM attacks are others (including > client's awareness of the server's identification key...!!!). Nice to see the two of us on the same side! cheers - chris -- Christian Tismer :^) Mission Impossible 5oftware : Have a break! Take a ride on Python's Johannes-Niemeyer-Weg 9a : *Starship* http://starship.python.net/ 14109 Berlin : PGP key -> http://wwwkeys.pgp.net/ work +49 30 89 09 53 34 home +49 30 802 86 56 mobile +49 173 24 18 776 PGP 0x57F3BF04 9064 F4E1 D754 C2FF 1619 305B C09C 5A3B 57F3 BF04 whom do you want to sponsor today? http://www.stackless.com/ From tismer at stackless.com Thu Feb 12 19:17:41 2004 From: tismer at stackless.com (Christian Tismer) Date: Thu, 12 Feb 2004 19:17:41 +0100 Subject: [pypy-dev] Sprint on Stackless Python! In-Reply-To: References: <40291EEB.7010201@stackless.com> <402A47CC.1060606@stackless.com> <402A5DD1.1070903@stackless.com> Message-ID: <402BC345.6010500@stackless.com> *********************************************** *** *** *** S t a c k l e s s S p r i n t *** *** *** *********************************************** Dear Stackless Friends and Python developers, we are planning a sprint on developing and learning Stackless Python. It will be located in Berlin, happening probably somewhere in March 2004. Duration is not settled, maybe little more than a weekend, maybe more, this depends on what you like. Contents? Well, there is a lot possible. Current topics which come into mind are * autoscheduling * scheduling object * brain storming! * Zope Wiki and Documentation * making channels really stackless * find the Bajo bug if I still can't? * demo applications * more regression tests * real zope apps? * minimalist Stackless Python with no hardware dependency * assembly-free Stackless with setjmp/longjmp * spreading the internals between developers but this is completely open for discussion. Level? Well, it will be a bit simpler than the pypy-sprints, which I think are very difficult, but Stackless has its built-in difficulties by nature. Usability? This is by far, now and forever, the best possible way to learn about Stackless Python and to become a core developer. But no guarantee possible :-) Fun? Guaranteed. Please contact me. cheers - chris -- Christian Tismer :^) Mission Impossible 5oftware : Have a break! Take a ride on Python's Johannes-Niemeyer-Weg 9a : *Starship* http://starship.python.net/ 14109 Berlin : PGP key -> http://wwwkeys.pgp.net/ work +49 30 89 09 53 34 home +49 30 802 86 56 mobile +49 173 24 18 776 PGP 0x57F3BF04 9064 F4E1 D754 C2FF 1619 305B C09C 5A3B 57F3 BF04 whom do you want to sponsor today? http://www.stackless.com/ From lac at strakt.com Sun Feb 15 12:39:50 2004 From: lac at strakt.com (Laura Creighton) Date: Sun, 15 Feb 2004 12:39:50 +0100 Subject: [pypy-dev] Pycon preliminary talk schedule out. Message-ID: <200402151139.i1FBdo2Z002767@ratthing-b246.strakt.com> I will skip a bit ... I have devised a schedule that would accommodate all the talks in two parallel sessions. I hope it's at least a starting point for discussion. The schedule assumes the following daily schedule. Daily schedule - -------------- Keynote 9:00 - 10:00 Break 10:00 - 10:30 Session 10:30 - 12:00 Lunch 12:00 - 1:00 Session 1:00 - 3:00 Break 3:00 - 3:30 Session 3:30 - 5:00 I gave ids to the session -- ex. Session 1.2b. The first number is the day (1, 2, 3), the second number is the session within the day (1, 2, 3), the letter a or b distinguishes between parallel tracks. Jeremy Session 1.2a (4) - --------------- IronPython: a fresh look at Python on .Net Jim Hugunin Faster than C: Static Type Inference with Starkiller Michael Salib Pypy - implementing Python in Python Jacob Hall?n >From Python to PLT Scheme Daniel Silva Session 1.2b (4) - ---------------- Python in Chemical and Bioinformatics Andrew Dalke A Finite Volume PDE Solver Using Python Daniel Wheeler and Jon Guyer Data Extraction and Analysis Program Amy L. Shelton Modeling of a Fuel Fabrication Facility Using Python and SimPy J.D. Doak So it looks as if we are to give a technical talk in with a bunch of other technical talks about New Pythons, opposite Scientific Apps using Python. Laura From tismer at stackless.com Sun Feb 15 17:39:39 2004 From: tismer at stackless.com (Christian Tismer) Date: Sun, 15 Feb 2004 17:39:39 +0100 Subject: [pypy-dev] Pycon preliminary talk schedule out. In-Reply-To: <200402151139.i1FBdo2Z002767@ratthing-b246.strakt.com> References: <200402151139.i1FBdo2Z002767@ratthing-b246.strakt.com> Message-ID: <402FA0CB.2000901@stackless.com> Laura Creighton wrote: > So it looks as if we are to give a technical talk in with a bunch > of other technical talks about New Pythons, opposite Scientific > Apps using Python. Congratulations! ciao - chris -- Christian Tismer :^) Mission Impossible 5oftware : Have a break! Take a ride on Python's Johannes-Niemeyer-Weg 9a : *Starship* http://starship.python.net/ 14109 Berlin : PGP key -> http://wwwkeys.pgp.net/ work +49 30 89 09 53 34 home +49 30 802 86 56 mobile +49 173 24 18 776 PGP 0x57F3BF04 9064 F4E1 D754 C2FF 1619 305B C09C 5A3B 57F3 BF04 whom do you want to sponsor today? http://www.stackless.com/ From arigo at tunes.org Tue Feb 17 22:58:58 2004 From: arigo at tunes.org (Armin Rigo) Date: Tue, 17 Feb 2004 21:58:58 +0000 Subject: [pypy-dev] Multimethods again Message-ID: <20040217215858.GA5729@vicky.ecs.soton.ac.uk> Hello everybody, I just found out a neat way to do simple multimethods in Python, so I thought I'd share it with you :-) The following is only for dispatching over two arguments. The idea is to use a pair(a,b) object that is just like a tuple (a,b), but with methods. Any (regular Python) method that you put in the class of pair(a,b) works like a multimethod dispatching on both a and b. The metaclass hack is only a syntactic convenience. I don't know if this is relevant to PyPy. It's probably one of the shortest multimethod implementations for Python, whereas PyPy's is probably one of the longest :-) Armin # ______________________________________________ class extendabletype(type): """A type with a syntax trick: 'class __extend__(t)' actually extends the definition of 't' instead of creating a new subclass.""" def __new__(cls, name, bases, dict): if name == '__extend__': return bases[0] # return existing base else: return type.__new__(cls, name, bases, dict) def __init__(self, name, bases, dict): if name == '__extend__': for key, value in dict.items(): setattr(self, key, value) def pair(a, b): """Return a pair object.""" tp = typeofpair(a.__class__, b.__class__) return tp((a, b)) # tp is a subclass of tuple pairtypecache = {} def typeofpair(cls1, cls2): """type(pair(a,b)) is typeofpair(a.__class__, b.__class__).""" try: pair = pairtypecache[cls1, cls2] except KeyError: name = 'typeofpair(%s, %s)' % (cls1.__name__, cls2.__name__) bases1 = [typeofpair(base1, cls2) for base1 in cls1.__bases__] bases2 = [typeofpair(cls1, base2) for base2 in cls2.__bases__] bases = tuple(bases1 + bases2) or (tuple,) # 'tuple': ultimate base pair = pairtypecache[cls1, cls2] = extendabletype(name, bases, {}) return pair # ____________________________________________________________ class A(object): pass class B(object): pass class C(A): pass class D(B): pass a = A() b = B() c = C() d = D() assert isinstance(pair(a,b), typeofpair(A, B)) class __extend__(typeofpair(A, B)): def add((a, b)): print "a+b" def sub((a, b)): print "a-b" class __extend__(typeofpair(C, B)): def add((c, b)): print "c+b" # alternate less magic syntax def sub((a, d)): print "a-d" typeofpair(A, D).sub = sub pair(a,b).add() pair(a,b).sub() pair(c,d).add() pair(c,d).sub() From lac at strakt.com Fri Feb 20 12:34:59 2004 From: lac at strakt.com (Laura Creighton) Date: Fri, 20 Feb 2004 12:34:59 +0100 Subject: [pypy-dev] Looks like a place for the 'interpreted languages need not be slow' talk Message-ID: <200402201134.i1KBYxmS019171@ratthing-b246.strakt.com> http://www.sebastian-bergmann.de/InterpretedLanguages2004/ This workshop is part of the Net.ObjectDays, a conference on OO- and Internet-based technologies: http://www.netobjectdays.org/node04/en/index.html Should we give a paper? Laura From hpk at trillke.net Fri Feb 20 20:04:03 2004 From: hpk at trillke.net (holger krekel) Date: Fri, 20 Feb 2004 20:04:03 +0100 Subject: [pypy-dev] Looks like a place for the 'interpreted languages need not be slow' talk In-Reply-To: <200402201134.i1KBYxmS019171@ratthing-b246.strakt.com> References: <200402201134.i1KBYxmS019171@ratthing-b246.strakt.com> Message-ID: <20040220190402.GR16808@solar.trillke.net> [Laura Creighton Fri, Feb 20, 2004 at 12:34:59PM +0100] > http://www.sebastian-bergmann.de/InterpretedLanguages2004/ > > This workshop is part of the Net.ObjectDays, a conference > on OO- and Internet-based technologies: > > http://www.netobjectdays.org/node04/en/index.html > > Should we give a paper? I guess so. As this takes place in germany i guess either Christian or me or both should go for this ... cheers, holger From Nicolas.Chauvat at logilab.fr Thu Feb 26 09:11:33 2004 From: Nicolas.Chauvat at logilab.fr (Nicolas Chauvat) Date: Thu, 26 Feb 2004 09:11:33 +0100 Subject: [pypy-dev] Trac, a wiki/tracker system using subversion Message-ID: <20040226081133.GA30138@logilab.fr> Hi, I have not tried it, but thought this might be of interest since I read here discussions about developping such a tool, IIRC. It's GPL and written in Python. ----- Forwarded message from Daniel Lundin ----- Trac 0.5.1 Release Notes ======================== Feb 25, 2004 Edgewall Software is pleased to announce the release of Trac 0.5.1. Trac is a minimalistic web-based software project management and bug/issue tracking system. It provides an interface to Subversion, an integrated Wiki and convenient report facilities. Trac allows wiki markup in issue descriptions and commit messages, to create links and seamless references between bugs, tasks, changesets, files and wiki pages. A timeline shows all project events in order, making getting an overview of the project and tracking progress very easy. The software is published under the GNU General Public License, and is available for download at: Please report problems and provide feedback using the issue tracker at: For questions, comments and discussions, please use the Trac mailing list - list info, subscription and archive available at: For more information, please visit the main Trac web site: -- Daniel Lundin | Edgewall Software daniel at edgewall.com | Professional GNU/Linux & Open Source Consulting http://www.edgewall.com/ ----- End forwarded message ----- -- Nicolas Chauvat logilab.fr - services en informatique avanc?e et gestion de connaissances From tismer at stackless.com Thu Feb 26 18:12:22 2004 From: tismer at stackless.com (Christian Tismer) Date: Thu, 26 Feb 2004 18:12:22 +0100 Subject: [pypy-dev] Multimethods again In-Reply-To: <20040217215858.GA5729@vicky.ecs.soton.ac.uk> References: <20040217215858.GA5729@vicky.ecs.soton.ac.uk> Message-ID: <403E28F6.6050801@stackless.com> Armin Rigo wrote: > Hello everybody, > > I just found out a neat way to do simple multimethods in Python, so I thought > I'd share it with you :-) Hoohooo, is that! neat. > The following is only for dispatching over two arguments. The idea is to use > a pair(a,b) object that is just like a tuple (a,b), but with methods. Any > (regular Python) method that you put in the class of pair(a,b) works like a > multimethod dispatching on both a and b. The metaclass hack is only a > syntactic convenience. > > I don't know if this is relevant to PyPy. It's probably one of the shortest > multimethod implementations for Python, whereas PyPy's is probably one of the > longest :-) I like the idea very much! Can we adopt this for pypy? Highly elegant. Also it appears to be quite efficient. ciao - chris -- Christian Tismer :^) Mission Impossible 5oftware : Have a break! Take a ride on Python's Johannes-Niemeyer-Weg 9a : *Starship* http://starship.python.net/ 14109 Berlin : PGP key -> http://wwwkeys.pgp.net/ work +49 30 89 09 53 34 home +49 30 802 86 56 mobile +49 173 24 18 776 PGP 0x57F3BF04 9064 F4E1 D754 C2FF 1619 305B C09C 5A3B 57F3 BF04 whom do you want to sponsor today? http://www.stackless.com/ From arigo at tunes.org Fri Feb 27 17:15:52 2004 From: arigo at tunes.org (Armin Rigo) Date: Fri, 27 Feb 2004 16:15:52 +0000 Subject: [pypy-dev] Multimethods again In-Reply-To: <403E28F6.6050801@stackless.com> References: <20040217215858.GA5729@vicky.ecs.soton.ac.uk> <403E28F6.6050801@stackless.com> Message-ID: <20040227161552.GA30483@vicky.ecs.soton.ac.uk> Hello Christian, On Thu, Feb 26, 2004 at 06:12:22PM +0100, Christian Tismer wrote: > I like the idea very much! Can we adopt this for pypy? > Highly elegant. > Also it appears to be quite efficient. It?s worth thinking about. There are actually variations on the idea that I?ve been playing around for other uses as well, like context-dependent methods on objects. For example, suppose that we have a class R_Int in the translator for "Python integer". This one would be pretty generic, created by the annotation analysis. Then we need to translate it, either to C or to Lisp. This would be best done with methods on R_Int like get_c_type(), define_c_variable(), etc., and the same for Lisp. It is not elegant to have all these methods added to the pretty general and translation-independent class R_Int, but it is a burden to have to use isinstance(x, R_Yyy) all the time. So we could have a "view" class with a special meta-class: class CWriter(View): pass class __view__(CWriter, R_Int): def get_c_type(self): # self is here an R_Int instance def define_c_variable(self): etc. To be used as: CWriter(x).define_c_variable() So CWriter(x) is similar to pair(x,y) in the multimethod example, with just one argument in this case: it means "a proxy object around x whose type is the one defined by the class __view__(CWriter, x.__class__)". This can have numerous usages, e.g. for the awful pypy_xxx methods that some built-in classes have (PyFrame, PyCode, etc.). A bientot, Armin. From tismer at stackless.com Fri Feb 27 20:47:44 2004 From: tismer at stackless.com (Christian Tismer) Date: Fri, 27 Feb 2004 20:47:44 +0100 Subject: [pypy-dev] Sprint on Stackless Python March 10-14 in Berlin In-Reply-To: References: <40291EEB.7010201@stackless.com> <402A47CC.1060606@stackless.com> <402A5DD1.1070903@stackless.com> Message-ID: <403F9EE0.1070309@stackless.com> As already announced, the *********************************************** *** *** *** S t a c k l e s s S p r i n t *** *** *** *********************************************** has now a settled date: It will take place in Berlin, March 10-14 2004. We will have a room in the Free University of Berlin in Berlin-Dahlem. Address and room will be announced, soon. How to attend? See bottom of this message. Contents? Well, there is a lot possible. Current topics which come into mind are * autoscheduling * scheduling object * brain storming! * Zope Wiki and Documentation * making channels really stackless * demo applications * more regression tests * real zope apps? * refactoring Stackless: simpler and configurable * create a Stackless tutorial * minimalist Stackless Python with no hardware dependency * assembly-free Stackless with setjmp/longjmp * spreading the internals between developers but this is completely open for discussion. Level? Well, it will be a bit simpler than the pypy-sprints, which I think are very difficult, but Stackless has its built-in difficulties by nature. Usability? This is by far, now and forever, the best possible way to learn about Stackless Python and to become a core developer. But no guarantee possible :-) Payback? Well, it is intended that Stackless Python should be developed further. If you are using or planning to use Stackless for your products, you are highly encouraged to support Stackless Python by money and by submitting your best developers, regardless how painfully they are going to be missed by the company. Coaching? Yes, it is probable and whished, that Stackless Python will become a topic for training and coaching. First of all, we will try to leverage our knowledge. Fun? Guaranteed. Schedule -------- There is no particular schedule, yet, but for the first day. I am planning to give a talk on Stackless technology, and to be available for questions and discussion during the whole first day. Attendees with small or no knowledge about Stackless Python are strongly encouraged to join that session. Accomodation ------------ There are no special arrangements planned. We hope to find a place for every external sprinter at the home of the Berlin habitants. I'm taking two already, please don't ask. How to attend: -------------- Please subscribe to the mailing list stackless-sprint at stackless.com which you can find via this interface: http://www.stackless.com/mailman/listinfo/stackless-sprint By subscribing, you state that you want to come to the sprint. We have only limited reources left and can take only a few. ------- I hereby wish to thank *Dirk Pape* and *Christoph v. Stuckrad* from FU Berlin for making this event possible! cheers - chris -- Christian Tismer :^) Mission Impossible 5oftware : Have a break! Take a ride on Python's Johannes-Niemeyer-Weg 9a : *Starship* http://starship.python.net/ 14109 Berlin : PGP key -> http://wwwkeys.pgp.net/ work +49 30 89 09 53 34 home +49 30 802 86 56 mobile +49 173 24 18 776 PGP 0x57F3BF04 9064 F4E1 D754 C2FF 1619 305B C09C 5A3B 57F3 BF04 whom do you want to sponsor today? http://www.stackless.com/ From lac at strakt.com Sat Feb 28 12:47:50 2004 From: lac at strakt.com (Laura Creighton) Date: Sat, 28 Feb 2004 12:47:50 +0100 Subject: [pypy-dev] sounds like fun. Message-ID: <200402281147.i1SBlofQ010713@ratthing-b246.strakt.com> http://www.flashmobcomputing.org From hpk at trillke.net Sun Feb 29 11:48:48 2004 From: hpk at trillke.net (holger krekel) Date: Sun, 29 Feb 2004 11:48:48 +0100 Subject: [pypy-dev] sounds like fun. In-Reply-To: <200402281147.i1SBlofQ010713@ratthing-b246.strakt.com> References: <200402281147.i1SBlofQ010713@ratthing-b246.strakt.com> Message-ID: <20040229104848.GC5931@solar.trillke.net> [Laura Creighton Sat, Feb 28, 2004 at 12:47:50PM +0100] > http://www.flashmobcomputing.org just need to grab a plane :-) More seriously, i wonder if they couldn't do it over the internet ... Another interesting question what this has to do with PyPy (or did i miss anything?) :-) cheers, holger From lac at strakt.com Sun Feb 29 12:06:23 2004 From: lac at strakt.com (Laura Creighton) Date: Sun, 29 Feb 2004 12:06:23 +0100 Subject: [pypy-dev] sounds like fun. In-Reply-To: Message from holger krekel of "Sun, 29 Feb 2004 11:48:48 +0100." <20040229104848.GC5931@solar.trillke.net> References: <200402281147.i1SBlofQ010713@ratthing-b246.strakt.com> <20040229104848.GC5931@solar.trillke.net> Message-ID: <200402291106.i1TB6Np9013968@ratthing-b246.strakt.com> In a message of Sun, 29 Feb 2004 11:48:48 +0100, holger krekel writes: >[Laura Creighton Sat, Feb 28, 2004 at 12:47:50PM +0100] >> http://www.flashmobcomputing.org > >just need to grab a plane :-) More seriously, i wonder if >they couldn't do it over the internet ... > >Another interesting question what this has to do with >PyPy (or did i miss anything?) :-) > >cheers, > > holger Well, I was vaguely thinking -- aha, so _that's_ the sort of operating system we need to make, to handle these sorts of crazy people -- and, indeed, why not over the internet? (For these people, of course, it is 'so we can get media attention'). People are at least trying to think about networking in different ways :-) Be nice if we gave them a language they didn't have to count the bits in to develop some of these ideas. But that all sort of just passed through my mind in a nice rosy feeling, and then I posted here... sorry about that... Laura